Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.temu.com/china-s.html

Overview

General Information

Sample URL:https://www.temu.com/china-s.html
Analysis ID:1417082
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2232,i,108501985023715429,6085612501931783313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/china-s.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /china-s.html HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1711636758975 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1711636758975 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/alexa/pc/homepage/activity HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/bg/huygens/region/list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.temu.com/china-s.html?is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/china-s.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/search?scene=search&pageElSn=200049 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/seo/get_search_page_data HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/seo/get_common_biz_data HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36VerifyAuthToken: fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7fsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_pre_ck HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /api/tmod/lizard/sensitive/recognize HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
Source: unknownDNS traffic detected: queries for: www.temu.com
Source: unknownHTTP traffic detected: POST /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveContent-Length: 578sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.temu.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
Source: chromecache_161.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1473_294058175db56226c545.js.map
Source: chromecache_168.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1492_dcd90f64606846247b25.js.map
Source: chromecache_131.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/2853_ebfd8a81f0d367941940.js.map
Source: chromecache_103.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/303_cb15ff493dab6beb3d09.js.map
Source: chromecache_163.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/323_a99c1f94b3c1e86a3551.js.map
Source: chromecache_142.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/3248_8fafd2331097fa01c15c.js.map
Source: chromecache_100.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/4863_9323f54430d7dc58a884.js.map
Source: chromecache_157.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/503_99d3e61a64b15d4e6353.js.map
Source: chromecache_172.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5141_03aaa6ee2c5dfc275f44.js.map
Source: chromecache_164.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5688_b4ed960b07cd30b0d077.js.map
Source: chromecache_101.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5729_f0e5c15cc41f1aeda8ee.js.map
Source: chromecache_109.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7115_fbc542e406dbcb61832e.js.map
Source: chromecache_125.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/726_5c8051eb7a0414ea6a42.js.map
Source: chromecache_126.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/726_e09e50e01aff4d0f5f31.js.map
Source: chromecache_117.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7523_0da00a621fb853d9efd7.js.map
Source: chromecache_123.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/920_b8023339df85ac86debd.js.map
Source: chromecache_129.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/bgn_verification_f96e8db4bf582ceef102.js.map
Source: chromecache_171.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_5638ed026e653e62f423.js.m
Source: chromecache_114.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_3ee32523fa4eba34515f.j
Source: chromecache_152.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_403a643071d4fa995457.js.map
Source: chromecache_124.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_5bfc69ade945765ad
Source: chromecache_151.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_9d7846a448a48be8c3af.js.map
Source: chromecache_139.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_5d55ca4d2ee5409eb4c0.js.map
Source: chromecache_158.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_64c21d017fab5d45ad76.js.map
Source: chromecache_175.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_7dbe51930856edc4.js.map
Source: chromecache_136.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/code_verify_ad3fbb1b5c128322c0bb.js.map
Source: chromecache_133.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/code_verify_v2_1fe2e46d6359b7f491af.js.map
Source: chromecache_148.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/funWebWidgets/2.3.12.js.map
Source: chromecache_137.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/gesture_verify_7f7b4e632934edeae10b.js.map
Source: chromecache_102.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/input_question_verify_h5_dd54330df2bfd463a199.js.map
Source: chromecache_99.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/input_question_verify_pc_97aa351b8b65b7e91889.js.map
Source: chromecache_156.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/intelligence_verify_c9a0eda9e65452dc9b24.js.map
Source: chromecache_149.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/picture_verify_976596880b4a57d459b6.js.map
Source: chromecache_113.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/puzzle_verify_bdfa457289801058126b.js.map
Source: chromecache_106.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/question_dialog_verify_4b485a81b4bc5d04a02b.js.map
Source: chromecache_144.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/question_verify_486e49a12b6a8523e857.js.map
Source: chromecache_160.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_3bd645162ea26c721387.js.map
Source: chromecache_167.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_ac6006e33fcf435f.js.map
Source: chromecache_104.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/rotate_cube_verify_92fc89fa74e939f8a26b.js.map
Source: chromecache_127.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/rotate_slider_verify_96292d2bc5d3802df1c4.js.map
Source: chromecache_121.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/seo_search_result_1fb749ebacca6fc9.js.map
Source: chromecache_132.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.js.map
Source: chromecache_170.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/slider_verify_4256021f64b4977710b4.js.map
Source: chromecache_107.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/text_verify_81a45f08087fa9db36ca.js.map
Source: chromecache_145.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_7f97b4539345d4680315.js.map
Source: chromecache_130.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_c8a0a1cac0bd8d48.js.map
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/m-image/08d5d935-36bd-44a2-adff-ab97cd0b842c.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/m-image/1a0892ed-c427-43e5-9bab-e4e25f496aa1.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/m-image/b03fb036-dceb-417b-ac7f-6fe963cdb3c3.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/message/3049cf6e-c4ef-4ddb-8233-761d3075a7da.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/message/bc748cb8-99b2-4100-9d11-903c69700a4d.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/5c5f0a0f-db6f-4205-a0d3-c745b6c672ea.png.slim.png
Source: chromecache_118.2.drString found in binary or memory: https://apps.apple.com/app/temu-team-up-price-down/id1641486558
Source: chromecache_118.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.einnovation.temu
Source: chromecache_121.2.drString found in binary or memory: https://static.kwcdn.com/dll/assets/js/funWebWidgets/
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.3.12.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/1492_dcd90f64606846247b25.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/2853_ebfd8a81f0d367941940.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/5141_03aaa6ee2c5dfc275f44.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/5729_f0e5c15cc41f1aeda8ee.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/7115_fbc542e406dbcb61832e.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/726_5c8051eb7a0414ea6a42.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/biz_vendors_7dbe51930856edc4.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_ac6006e33fcf435f.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/seo_search_result_1fb749ebacca6fc9.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.js
Source: chromecache_118.2.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/vendors_c8a0a1cac0bd8d48.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/140@22/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2232,i,108501985023715429,6085612501931783313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/china-s.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2232,i,108501985023715429,6085612501931783313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.temu.com/china-s.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://temudebug.com/sourcemaps/assets/js/3248_8fafd2331097fa01c15c.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/2853_ebfd8a81f0d367941940.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_3ee32523fa4eba34515f.j0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/bgn_verification_f96e8db4bf582ceef102.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/puzzle_verify_bdfa457289801058126b.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/server/_stm?t=17116367589750%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.png0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/1492_dcd90f64606846247b25.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/7523_0da00a621fb853d9efd7.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/726_5c8051eb7a0414ea6a42.js0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/726_e09e50e01aff4d0f5f31.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/dll/assets/js/funWebWidgets/0%Avira URL Cloudsafe
https://www.temu.com/api/poppy/v1/shade_words?scene=shade_words0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/picture_verify_976596880b4a57d459b6.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/intelligence_verify_c9a0eda9e65452dc9b24.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_ac6006e33fcf435f.js.map0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.png0%VirustotalBrowse
https://www.temu.com/api/passport/token/touch0%VirustotalBrowse
http://temudebug.com/sourcemaps/assets/js/gesture_verify_7f7b4e632934edeae10b.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/passport/token/touch0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_403a643071d4fa995457.js.map0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/m-image/b03fb036-dceb-417b-ac7f-6fe963cdb3c3.png.slim.png0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/726_5c8051eb7a0414ea6a42.js.map0%Avira URL Cloudsafe
https://us.pftk.temu.com/pmm/api/pmm/front_err0%Avira URL Cloudsafe
https://www.temu.com/api/phantom/xg/pfb/l10%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/2853_ebfd8a81f0d367941940.js0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/biz_vendors_7dbe51930856edc4.js0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/message/3049cf6e-c4ef-4ddb-8233-761d3075a7da.png.slim.png0%Avira URL Cloudsafe
https://us.pftk.temu.com/pmm/api/pmm/front_err0%VirustotalBrowse
http://temudebug.com/sourcemaps/assets/js/323_a99c1f94b3c1e86a3551.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/phantom/xg/pfb/l10%VirustotalBrowse
http://temudebug.com/sourcemaps/assets/js/question_verify_486e49a12b6a8523e857.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/biz_vendors_7dbe51930856edc4.js.map0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/message/3049cf6e-c4ef-4ddb-8233-761d3075a7da.png.slim.png0%VirustotalBrowse
https://us.pftk.temu.com/pmm/api/pmm/api0%Avira URL Cloudsafe
https://us.thtk.temu.com/c/th.gif0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.png0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/m-image/b03fb036-dceb-417b-ac7f-6fe963cdb3c3.png.slim.png0%VirustotalBrowse
http://temudebug.com/sourcemaps/assets/js/biz_vendors_64c21d017fab5d45ad76.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/tmod/lizard/sensitive/recognize0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_9d7846a448a48be8c3af.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/vendors_c8a0a1cac0bd8d48.js0%Avira URL Cloudsafe
https://www.temu.com/api/poppy/v1/title_bar_list?scene=home_title_bar_list0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/5729_f0e5c15cc41f1aeda8ee.js.map0%Avira URL Cloudsafe
https://us.pftk.temu.com/pmm/api/pmm/api0%VirustotalBrowse
http://temudebug.com/sourcemaps/assets/js/text_verify_81a45f08087fa9db36ca.js.map0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/message/bc748cb8-99b2-4100-9d11-903c69700a4d.png.slim.png0%Avira URL Cloudsafe
https://us.thtk.temu.com/c/th.gif0%VirustotalBrowse
https://www.temu.com/api/phantom/vc_pre_ck0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/1473_294058175db56226c545.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/920_b8023339df85ac86debd.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/slider_verify_4256021f64b4977710b4.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/adx/cm/ttc?scene=1&type=00%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/input_question_verify_pc_97aa351b8b65b7e91889.js.map0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/pc/5c5f0a0f-db6f-4205-a0d3-c745b6c672ea.png.slim.png0%Avira URL Cloudsafe
https://www.temu.com/api/phantom/dm/wl/cg0%Avira URL Cloudsafe
https://www.temu.com/favicon.ico0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.png0%VirustotalBrowse
https://www.temu.com/api/bg/bg-uranus-api/uranus_cart/user_cart_num0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/503_99d3e61a64b15d4e6353.js.map0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/m-image/08d5d935-36bd-44a2-adff-ab97cd0b842c.png.slim.png0%Avira URL Cloudsafe
https://www.temu.com/api/phantom/xg/pfb/b0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/seo_search_result_1fb749ebacca6fc9.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/input_question_verify_h5_dd54330df2bfd463a199.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/vendors_7f97b4539345d4680315.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.js0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/7115_fbc542e406dbcb61832e.js0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/4863_9323f54430d7dc58a884.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/5141_03aaa6ee2c5dfc275f44.js0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/7115_fbc542e406dbcb61832e.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/303_cb15ff493dab6beb3d09.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/rotate_slider_verify_96292d2bc5d3802df1c4.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/code_verify_ad3fbb1b5c128322c0bb.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/question_dialog_verify_4b485a81b4bc5d04a02b.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/rotate_cube_verify_92fc89fa74e939f8a26b.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/1492_dcd90f64606846247b25.js0%Avira URL Cloudsafe
https://aimg.kwcdn.com/upload_aimg/m-image/1a0892ed-c427-43e5-9bab-e4e25f496aa1.png.slim.png0%Avira URL Cloudsafe
https://www.temu.com/api/seo/get_search_page_data0%Avira URL Cloudsafe
https://www.temu.com/api/alexa/pc/homepage/activity0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/code_verify_v2_1fe2e46d6359b7f491af.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/phantom/obtain_captcha0%Avira URL Cloudsafe
https://www.temu.com/api/server/_stm0%Avira URL Cloudsafe
https://us.pftk.temu.com/pmm/api/pmm/defined0%Avira URL Cloudsafe
https://www.temu.com/api/seo/get_common_biz_data0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/5141_03aaa6ee2c5dfc275f44.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/vendors_c8a0a1cac0bd8d48.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/phantom/xg/pfb/a30%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/funWebWidgets/2.3.12.js.map0%Avira URL Cloudsafe
https://www.temu.com/api/bg/huygens/region/list0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_5bfc69ade945765ad0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/seo_search_result_1fb749ebacca6fc9.js0%Avira URL Cloudsafe
https://www.temu.com/api/poppy/v1/search?scene=search&pageElSn=2000490%Avira URL Cloudsafe
https://www.temu.com/api/phantom/xg/pfb/a40%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_3bd645162ea26c721387.js.map0%Avira URL Cloudsafe
https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.3.12.js0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_ac6006e33fcf435f.js0%Avira URL Cloudsafe
https://static.kwcdn.com/m-assets/assets/js/5729_f0e5c15cc41f1aeda8ee.js0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_5d55ca4d2ee5409eb4c0.js.map0%Avira URL Cloudsafe
http://temudebug.com/sourcemaps/assets/js/5688_b4ed960b07cd30b0d077.js.map0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gw-c-us.temu.com
20.121.97.20
truefalse
    unknown
    pftk-us.temu.com
    52.149.234.104
    truefalse
      unknown
      thtk-us.temu.com
      4.157.73.169
      truefalse
        unknown
        www.google.com
        142.251.16.105
        truefalse
          high
          cs396.wpc.thetacdn.net
          152.195.50.250
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              windowsupdatebg.s.llnwi.net
              69.164.0.128
              truefalse
                unknown
                aimg.kwcdn.com
                unknown
                unknownfalse
                  unknown
                  www.temu.com
                  unknown
                  unknownfalse
                    unknown
                    dl.kwcdn.com
                    unknown
                    unknownfalse
                      unknown
                      img.kwcdn.com
                      unknown
                      unknownfalse
                        unknown
                        static.kwcdn.com
                        unknown
                        unknownfalse
                          unknown
                          us.pftk.temu.com
                          unknown
                          unknownfalse
                            unknown
                            us.thtk.temu.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://www.temu.com/api/server/_stm?t=1711636758975false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.temu.com/api/poppy/v1/shade_words?scene=shade_wordsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.temu.com/china-s.htmlfalse
                                unknown
                                https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqffalse
                                  unknown
                                  https://www.temu.com/api/passport/token/touchfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://us.pftk.temu.com/pmm/api/pmm/front_errfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/xg/pfb/l1false
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://us.pftk.temu.com/pmm/api/pmm/apifalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://us.thtk.temu.com/c/th.giffalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/tmod/lizard/sensitive/recognizefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/poppy/v1/title_bar_list?scene=home_title_bar_listfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/vc_pre_ckfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/adx/cm/ttc?scene=1&type=0false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/dm/wl/cgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/bg/bg-uranus-api/uranus_cart/user_cart_numfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/xg/pfb/bfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/seo/get_search_page_datafalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/alexa/pc/homepage/activityfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/obtain_captchafalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/server/_stmfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://us.pftk.temu.com/pmm/api/pmm/definedfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/seo/get_common_biz_datafalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/xg/pfb/a3false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/bg/huygens/region/listfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/poppy/v1/search?scene=search&pageElSn=200049false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.temu.com/api/phantom/xg/pfb/a4false
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://temudebug.com/sourcemaps/assets/js/3248_8fafd2331097fa01c15c.js.mapchromecache_142.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/bgn_verification_f96e8db4bf582ceef102.js.mapchromecache_129.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/2853_ebfd8a81f0d367941940.js.mapchromecache_131.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_3ee32523fa4eba34515f.jchromecache_114.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_403a643071d4fa995457.js.mapchromecache_152.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/puzzle_verify_bdfa457289801058126b.js.mapchromecache_113.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.pngchromecache_118.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/1492_dcd90f64606846247b25.js.mapchromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/7523_0da00a621fb853d9efd7.js.mapchromecache_117.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static.kwcdn.com/m-assets/assets/js/726_5c8051eb7a0414ea6a42.jschromecache_118.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/726_e09e50e01aff4d0f5f31.js.mapchromecache_126.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static.kwcdn.com/dll/assets/js/funWebWidgets/chromecache_121.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/picture_verify_976596880b4a57d459b6.js.mapchromecache_149.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/intelligence_verify_c9a0eda9e65452dc9b24.js.mapchromecache_156.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_ac6006e33fcf435f.js.mapchromecache_167.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/gesture_verify_7f7b4e632934edeae10b.js.mapchromecache_137.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/726_5c8051eb7a0414ea6a42.js.mapchromecache_125.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://aimg.kwcdn.com/upload_aimg/m-image/b03fb036-dceb-417b-ac7f-6fe963cdb3c3.png.slim.pngchromecache_118.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static.kwcdn.com/m-assets/assets/js/2853_ebfd8a81f0d367941940.jschromecache_118.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.js.mapchromecache_132.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static.kwcdn.com/m-assets/assets/js/biz_vendors_7dbe51930856edc4.jschromecache_118.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://aimg.kwcdn.com/upload_aimg/message/3049cf6e-c4ef-4ddb-8233-761d3075a7da.png.slim.pngchromecache_118.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/323_a99c1f94b3c1e86a3551.js.mapchromecache_163.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/question_verify_486e49a12b6a8523e857.js.mapchromecache_144.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://temudebug.com/sourcemaps/assets/js/biz_vendors_7dbe51930856edc4.js.mapchromecache_175.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://play.google.com/store/apps/details?id=com.einnovation.temuchromecache_118.2.drfalse
                                    high
                                    https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.pngchromecache_118.2.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/biz_vendors_64c21d017fab5d45ad76.js.mapchromecache_158.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_9d7846a448a48be8c3af.js.mapchromecache_151.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/vendors_c8a0a1cac0bd8d48.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/5729_f0e5c15cc41f1aeda8ee.js.mapchromecache_101.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/text_verify_81a45f08087fa9db36ca.js.mapchromecache_107.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://aimg.kwcdn.com/upload_aimg/message/bc748cb8-99b2-4100-9d11-903c69700a4d.png.slim.pngchromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/1473_294058175db56226c545.js.mapchromecache_161.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/920_b8023339df85ac86debd.js.mapchromecache_123.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/slider_verify_4256021f64b4977710b4.js.mapchromecache_170.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/input_question_verify_pc_97aa351b8b65b7e91889.js.mapchromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://aimg.kwcdn.com/upload_aimg/pc/5c5f0a0f-db6f-4205-a0d3-c745b6c672ea.png.slim.pngchromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/503_99d3e61a64b15d4e6353.js.mapchromecache_157.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://aimg.kwcdn.com/upload_aimg/m-image/08d5d935-36bd-44a2-adff-ab97cd0b842c.png.slim.pngchromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/seo_search_result_1fb749ebacca6fc9.js.mapchromecache_121.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/input_question_verify_h5_dd54330df2bfd463a199.js.mapchromecache_102.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/vendors_7f97b4539345d4680315.js.mapchromecache_145.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/7115_fbc542e406dbcb61832e.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/4863_9323f54430d7dc58a884.js.mapchromecache_100.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/5141_03aaa6ee2c5dfc275f44.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/7115_fbc542e406dbcb61832e.js.mapchromecache_109.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/303_cb15ff493dab6beb3d09.js.mapchromecache_103.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/rotate_slider_verify_96292d2bc5d3802df1c4.js.mapchromecache_127.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/code_verify_ad3fbb1b5c128322c0bb.js.mapchromecache_136.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/question_dialog_verify_4b485a81b4bc5d04a02b.js.mapchromecache_106.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/rotate_cube_verify_92fc89fa74e939f8a26b.js.mapchromecache_104.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/1492_dcd90f64606846247b25.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://aimg.kwcdn.com/upload_aimg/m-image/1a0892ed-c427-43e5-9bab-e4e25f496aa1.png.slim.pngchromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/code_verify_v2_1fe2e46d6359b7f491af.js.mapchromecache_133.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/5141_03aaa6ee2c5dfc275f44.js.mapchromecache_172.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/vendors_c8a0a1cac0bd8d48.js.mapchromecache_130.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/funWebWidgets/2.3.12.js.mapchromecache_148.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_5bfc69ade945765adchromecache_124.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/seo_search_result_1fb749ebacca6fc9.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_3bd645162ea26c721387.js.mapchromecache_160.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.3.12.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_ac6006e33fcf435f.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://static.kwcdn.com/m-assets/assets/js/5729_f0e5c15cc41f1aeda8ee.jschromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_5d55ca4d2ee5409eb4c0.js.mapchromecache_139.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/5688_b4ed960b07cd30b0d077.js.mapchromecache_164.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_5638ed026e653e62f423.js.mchromecache_171.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    20.83.139.214
                                    unknownUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    20.121.97.20
                                    gw-c-us.temu.comUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    152.195.50.250
                                    cs396.wpc.thetacdn.netUnited States
                                    15133EDGECASTUSfalse
                                    142.251.16.105
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    4.157.73.169
                                    thtk-us.temu.comUnited States
                                    3356LEVEL3USfalse
                                    52.149.234.104
                                    pftk-us.temu.comUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    IP
                                    192.168.2.7
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1417082
                                    Start date and time:2024-03-28 15:38:19 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 35s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://www.temu.com/china-s.html
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:17
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean0.win@16/140@22/8
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.251.111.94, 172.253.63.102, 172.253.63.139, 172.253.63.113, 172.253.63.138, 172.253.63.100, 172.253.63.101, 142.251.167.84, 34.104.35.123, 104.18.10.132, 104.18.11.132, 20.12.23.50, 69.164.0.0, 69.164.0.128, 192.229.211.108, 52.165.164.15, 20.242.39.171, 172.253.122.94
                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, static.kwcdn.com.cdn.cloudflare.net, time.windows.com, static-kwcdn-com.trafficmanager.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, dl.kwcdn.com.cdn.cloudflare.net, sls.update.microsoft.com, update.googleapis.com, aimg-kwcdn-com.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, temu-gtm.trafficmanager.net, fs.microsoft.com, accounts.google.com, aimg.kwcdn.com.cdn.cloudflare.net, us-pftk-temu-com.trafficmanager.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, img-kwcdn-com.trafficmanager.net, clients.l.google.com
                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                    Category:downloaded
                                    Size (bytes):72354
                                    Entropy (8bit):5.560169116350164
                                    Encrypted:false
                                    SSDEEP:1536:aovRloB3xSzJ+vExmbWJhohtd/JFBaMGNXuO6Scq:a/HUdz
                                    MD5:ABF3F7A096BA2F7EC4891FFDE8CA3151
                                    SHA1:2BB443137F4E6FF123035B87CEEC9E42CE4DA26C
                                    SHA-256:AC03BA6B64E8C3BC201B37CB6A20169B8C5BEF39F9D6BC8C4AC031FC7994155D
                                    SHA-512:B0B970F5D009FD67DCA23A932BB5D27CA2C3F4A7ABF518A98A6BC308CD344FEA537E67DFDB8F17672ECAE1A2023828992888815D97FB55A4A3136E7470EBF7A3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/4863_9323f54430d7dc58a884.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},98617:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return vi}});var r,o,i=n(11718),a=(n(17482),n(66517),n(4040),["clientX","force","clientY","navigator","string","100590","length","lastIndexOf","document","undefined"]);r=a,o=102,function(e){for(;--e;)r.push(r.shift())}(++o);var u=function(e,t){return a[e-=0]},c=("undefined"==typeof window?"undefined":(0,i.A)(window))!==u("0x7")?window:{},x=(0,i.A)(c[u("0x1")])!==u("0x7")?c[u("0x1")]:{},s=(0,i.A)(c[u("0x6")])!==u("0x7")?c[u("0x6")]:{},f={bizSide:"consumer-platform-fe",appId:"100608",testAppId:u("0x3")};function l(e,t){var n=u;if((0,i.A)(e)!==n("0x2")||"string"!=typeof t)return!1;var r=e[n("0x4")]-t[n("0x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6979)
                                    Category:downloaded
                                    Size (bytes):7075
                                    Entropy (8bit):4.906531058793856
                                    Encrypted:false
                                    SSDEEP:192:nf+CBZLZtZOZsZHZWZ0OM4fPHOmXOcFI7biUag2Ux7rtbyLm/mJudujJ7iCaEni:vOzPu+Cbh12aRmqEE
                                    MD5:ECF6E548969D4FA2A60624C1B4381F4B
                                    SHA1:E94CB5ABB5ED76301C6C83EA426698039AE53D0D
                                    SHA-256:4A12D27917D906AC00CCD04F1DC477082C31E0F2F3733971B04E45F00ABC2C00
                                    SHA-512:13AC4E2AC1ADC18DA0241D4C9A63B1CE056F13CC273012CDDE837F01089034A4BDCF59BEB89F67C4D5ECDEEB1665B1FD9D1AF5811D1660F9219C28B015E4E1EE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/5729_f0e5c15cc41f1aeda8ee.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5729],{55729:function(e,l,c){"use strict";c.d(l,{$R:function(){return z},AG:function(){return d},HN:function(){return p},L7:function(){return w},Ol:function(){return v},Wp:function(){return A},X8:function(){return h},d8:function(){return E},wE:function(){return M}});var t=c(67990),a=c(26747),s=(c(57762),c(69693)),r=c.n(s),n=(c(32485),c(71271),["className","style","path"]),m=["className","style"],u=["className","style"],o=["className","style"],f=["className","style"],L=["className","style"],i=["className","style"],N=["className","style"],y=(0,s.forwardRef)((function(e,l){var c=e.className,s=e.style,m=e.path,u=(0,a.A)(e,n);return r().createElement("svg",(0,t.A)({viewBox:"0 0 1024 1024",version:"1.1",xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor",className:c,style:s},u,{ref:l}),r().createElement("path",{d:m}))})),h=function(e){var l=e.className,c=e.style,s=(0,a.A)(e,m);ret
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (33242)
                                    Category:downloaded
                                    Size (bytes):33360
                                    Entropy (8bit):5.513373508642657
                                    Encrypted:false
                                    SSDEEP:384:CJNDUESbxsfywJ3EtohJMrWQ4E+Kcpk7HkGmznsi1wd7PxeRZiguH/6ECSxURVev:CnUNifdhMQEd7Hk7OBMK6pHav
                                    MD5:BAAC996CBA6D1955A41E3FA66D0351FF
                                    SHA1:613AD0934FB0A6C534E2437CC3EB31ACFC1D34DE
                                    SHA-256:E9030DC28D19BAE7C814DE47616CEF2645058C3EEF759914F4853E7DDF3751C9
                                    SHA-512:25206EB6D06286AB5BB58BAF3E781A4ADE6951A97D17673782A1F265890A9138E7ADD8CE39F7C5CD2E46C1EBEEA12703A5E5FC85F3FBFA7ECB89A3C40F75F1A0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/input_question_verify_h5_dd54330df2bfd463a199.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[710],{4584:function(e,t,n){"use strict";n.d(t,{Ay:function(){return _}});n(88647),n(99650),n(39813),n(22642),n(84614);var r=n(30558),a=n(67990),o=n(56683),l=n(30521),i=n(84740),c=n(32485),u=n.n(c),s=n(68782),m=n.n(s),f=n(48174),v=n(23961),d=n(73476),p=function(e,t){var n=(0,v.Sz)()||{},r="M724.5 79.6l6.8 12.3 7.9 15.2 8.8 17.8 14.6 31.1c24.2 53.6 45.6 110.7 61.9 169.4 46.6 167.9 43.7 318-29.7 434.3-72.2 114.5-205.8 181.6-395.2 201l-19.8 1.9c-20.7 2.1-37.4 1.9-50-0.6-12.6-2.5-29-11.2-49.3-26.2-17.4-13.4-34.2-27.8-50.2-43.6-107.3-105.6-144.3-230.5-62.6-366.9 56.3-94.2 130.1-155.3 249.3-222.1l57.6-31.8 25-14.6c82.5-49.7 119.7-89.8 135.7-153.7l2.4-10.3c3.4-18.6 19.2-32.8 39-35.7 19.7-2.7 38.7 6.3 47.8 22.5z m-36.7 62.2l-2.3 6.7c-24 64.2-70.5 110.5-154.9 161.4l-26.3 15.3-57.3 31.7c-116.2 65-178.7 119.8-226.6 199.9-61.6 103.1-42.5 197.6 53 291.6 10.4 10.3 21.5 20.1 32.8 29.4 6.8-107 45.5-207.5 116.2-301.8 76.8-102
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (26509)
                                    Category:downloaded
                                    Size (bytes):26604
                                    Entropy (8bit):5.367150355869235
                                    Encrypted:false
                                    SSDEEP:384:xT1rJBu6vPe7zxQnMEGCzEWtxosWKffGMc7BFcG4:jJnwWMEvZrnGR1FC
                                    MD5:0706F4FC1B75449589880983C8251F7E
                                    SHA1:F7C861D1E1B6853BC9ADC00BB05DA60A91440F57
                                    SHA-256:653792ECA79CCB1AF389624593FFC223ED0F37F54AF1BD8E4C3FA55B94586BBA
                                    SHA-512:ADAEECDEE0C4FDFED9DE2BDB65AF5E0BAC02C4A084F0A30B01C432148F44CD66ACCB35152275DBF99D02D76F9421B2588D220A9B4805A37E969BA8481670712B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/303_cb15ff493dab6beb3d09.js
                                    Preview:"use strict";(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[303],{63303:function(t,e,a){var n=a(58411),r=a(9805),i=a(41996),s=a(54674),h=a(44442),l=Object.prototype.toString,_=0,o=-1,d=0,u=8;function f(t){if(!(this instanceof f))return new f(t);this.options=r.assign({level:o,method:u,chunkSize:16384,windowBits:15,memLevel:8,strategy:d,to:""},t||{});var e=this.options;e.raw&&e.windowBits>0?e.windowBits=-e.windowBits:e.gzip&&e.windowBits>0&&e.windowBits<16&&(e.windowBits+=16),this.err=0,this.msg="",this.ended=!1,this.chunks=[],this.strm=new h,this.strm.avail_out=0;var a=n.deflateInit2(this.strm,e.level,e.method,e.windowBits,e.memLevel,e.strategy);if(a!==_)throw new Error(s[a]);if(e.header&&n.deflateSetHeader(this.strm,e.header),e.dictionary){var c;if(c="string"==typeof e.dictionary?i.string2buf(e.dictionary):"[object ArrayBuffer]"===l.call(e.dictionary)?new Uint8Array(e.dictionary):e.dictionary,(a=n.deflateSetDictionary(this.strm,c))!==_)throw new Error(s[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (8141)
                                    Category:downloaded
                                    Size (bytes):8255
                                    Entropy (8bit):5.352068342176914
                                    Encrypted:false
                                    SSDEEP:96:FsNBqOl6qOMrT2mzARANyY5aAnFqQBCALVX4NqXkr55j0GSnZ7T0MuC1QVdNb/DN:FsbEOAwn5Lf+3SB0pbgUnE5RG+L7fYr
                                    MD5:BC80D0DE6F4A8859448968AA8066A3AA
                                    SHA1:5A96C7B1BD55A02F079223AE6C87B676A602CDA4
                                    SHA-256:C6E3783005326C6D59811179642AB2F3C193189E52EDF7B97E725C7A070E8DE1
                                    SHA-512:8083C592C1DE9F8591B50E98E647E4384A2E3B43A7BA6F036B817DBB5208BD803684BFE700A2E4D10605560A8C0B0C5A85F7D1CF49FF90C0578DF20CAB16F387
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/rotate_cube_verify_92fc89fa74e939f8a26b.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[118],{88384:function(t,e,o){"use strict";o.r(e);o(82586);var a=o(30558),r=o(21785),n=o(11425),i=o(77747),u=o(95815),l=o(34224),c=o(33276),s=o(32331),d=(o(88647),o(4040),o(54913),o(20341),o(68838)),f=o.n(d),p=o(84740),v=o(37534),h=o.n(v),m=o(48691),y=o(47860),C=o(42731),g=o(80709),b=o(16924),T=o.n(b);function E(t,e,o){return e=(0,c.A)(e),(0,l.A)(t,I()?Reflect.construct(e,o||[],(0,c.A)(t).constructor):e.apply(t,o))}function I(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}return(I=function(){return!!t})()}var R=function(t){function e(){var t;(0,i.A)(this,e);for(var o=arguments.length,u=new Array(o),l=0;l<o;l++)u[l]=arguments[l];return(t=E(this,e,[].concat(u))).rotateCubeWrapRef=p.createRef(),t.rotateCubeRef=p.createRef(),t.flagRef=p.createRef(),t.playTimeoutId=void 0,t.defaultRotateX=-12,t.dotCount=0,t.timeoutArr=[],t.dMel=[],t.pli=[],t.dtl=[],t.rl=[],t.stat
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7692)
                                    Category:downloaded
                                    Size (bytes):7806
                                    Entropy (8bit):5.341278964382736
                                    Encrypted:false
                                    SSDEEP:192:cjAZeWOD9Al0nbJK2ZVxxxxxxx7GuOt303t7kUIU:mAZtOR3BZVxxxxxxxquSQxIU
                                    MD5:D9D571914262C282A118B778E082BD0D
                                    SHA1:7B5A690A2019119BDFB52DD9AB5A1103E99564B3
                                    SHA-256:3C4AE7F03B8F24E977C9A02BB39796B5F0361A911C7888D79BE9CDC9748A55C9
                                    SHA-512:27D6510AE14F3568301DD518685031B32C719AB2B97B863B1FB4932697CDA55F3370C30F8A07FE164E6DF32B486E36509B71B88F3F27810E27C5F70714D9803F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/question_dialog_verify_4b485a81b4bc5d04a02b.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[18],{92725:function(e,t,n){"use strict";n.r(t);n(82586);var i=n(11425),l=n(77747),a=n(95815),c=n(34224),r=n(33276),s=n(32331),o=n(68838),u=n.n(o),d=(n(54913),n(84740)),f=n(47860),m=n(37534),p=n.n(m),g=n(80709),v=n(47146),b=n(7515),h=n.n(b);function y(e,t,n){return t=(0,r.A)(t),(0,c.A)(e,_()?Reflect.construct(t,n||[],(0,r.A)(e).constructor):t.apply(e,n))}function _(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(_=function(){return!!e})()}var A=function(e){function t(){var e;(0,l.A)(this,t);for(var n=arguments.length,a=new Array(n),c=0;c<n;c++)a[c]=arguments[c];return(e=y(this,t,[].concat(a))).questionRef=d.createRef(),e.handleValid=(0,i.A)(u().mark((function t(){var n,i,l,a,c;return u().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:if(n=e.questionRef.current||{},i=n.validate,l=n.getData,null!=i&&i()){t.next=3;break}return t.abrupt("return");c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5001)
                                    Category:downloaded
                                    Size (bytes):5104
                                    Entropy (8bit):5.346231908479526
                                    Encrypted:false
                                    SSDEEP:96:aerugfFdcINQfRH0EP01Ev7yw5P32JYdXEUQYtGl:aAugcINIuESFiXEstQ
                                    MD5:EC44EE741571323C2A1892DC046B2456
                                    SHA1:47C513470287C57D301AD8477C90ADE60791E2D1
                                    SHA-256:900E7BF8D68B8B87073FA4B26397CD27D05D096655491CAF9CDEBE26830CB78C
                                    SHA-512:9871D77F01F4C48FAC8A386E5CB7EC5160ABE253F57B756E78B79421CA1A961F920612FA6D8D98FD82F5FD3F1BC146B2BA0FD27D6E48CC930F3D883A391757D5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/text_verify_81a45f08087fa9db36ca.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[282],{69659:function(t,e,n){"use strict";n.r(e);n(82586);var a=n(30521),i=n(11425),r=n(77747),c=n(95815),u=n(34224),o=n(33276),l=n(32331),s=n(68838),p=n.n(s),d=(n(68305),n(57762),n(54913),n(84740)),h=n(32485),m=n.n(h),v=n(37534),f=n.n(v),g=n(47860),x=n(36481),C=n(15020),A=n(80709),b=n(48930),E=n(85683),w=n.n(E);function k(t,e,n){return e=(0,o.A)(e),(0,u.A)(t,y()?Reflect.construct(e,n||[],(0,o.A)(t).constructor):e.apply(t,n))}function y(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}return(y=function(){return!!t})()}var N=function(t){function e(){var t;(0,r.A)(this,e);for(var n=arguments.length,a=new Array(n),c=0;c<n;c++)a[c]=arguments[c];return(t=k(this,e,[].concat(a))).inputRef=d.createRef(),t.textCount=void 0,t.underlineArr=void 0,t.isArithmetic=void 0,t.state={validData:{value:""},isFocus:!0,hasError:!1},t.handleChange=function(e){var n,a,i,r,c;if(null=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):40
                                    Entropy (8bit):3.9939427079182677
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6khESRYAU:YWQmkkAU
                                    MD5:A403D963D3E473A4E0D666F099F56E82
                                    SHA1:B8E64666721D6CA89C97EE413A96B74C2B331BD4
                                    SHA-256:A4332B1EEBAC4CA6B6E76A362DB06C44CF90C57FC0BCA620351C4797AA6E08DD
                                    SHA-512:2AD1519448088AB44852908C9A39F47D75D7587AF65493261C11861D2178AAA7268D8A2FCB046B18E14386926BEA84E89C9D90436393FBFE17EC970463469989
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":false,"msg":"internal error"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (54707)
                                    Category:downloaded
                                    Size (bytes):54803
                                    Entropy (8bit):5.430505009830535
                                    Encrypted:false
                                    SSDEEP:768:gFDWH9ChOeDoRoFW4LmPfXWh0ANz6QX7OWgICjf97F4cj3:WDWdXP29m3WRz6SQ97F4cj3
                                    MD5:C3E4608495DB4CE70DD5C58955910818
                                    SHA1:9F05B2B3891B2282E685EBC8166E0D08BB5FAFF9
                                    SHA-256:F04EEF493B9AF4331BAE855E5BDC1A13DA36733ADD45C9F2E34747CE494B0CEE
                                    SHA-512:6FB3D56E2565624234B89F69C0D3E3C948D583C3AB85AA97CA465EAF09A9C940AB7D95334B3D65DFDE8640542F7C60382D170238CAAC458B4380C0C45584C232
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/7115_fbc542e406dbcb61832e.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7115],{26522:function(e,t,r){"use strict";r.d(t,{O:function(){return y}});var n=r(30558),o=r(11425),i=(r(17482),r(66517),r(87146),r(82975),r(95165),r(35890),r(15815)),a=r.n(i),c=r(69693),u=r.n(c),s=r(76727),l=r.n(s),p=r(24706),f=r(48691),d=r(80099),g=r(37291),v=r(80553),h=Object.prototype.hasOwnProperty;function y(e){return b.apply(this,arguments)}function b(){return(b=(0,o.A)(a().mark((function e(t){var r,o,i,c,s,g,h,y,b;return a().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,(0,v.lM)();case 2:return r=t.Component,o=window.__SSR__,i=document.getElementById("main"),e.next=7,m(t,{isSSR:o}).catch((function(e){var r=t.FallbackComponent;throw r&&(null!=t&&t.hydrateRoot?p.createRoot(i).render(u().createElement(r,null)):l().render(u().createElement(r,null),i)),e}));case 7:c=e.sent,s=(0,n.A)(c,2),g=s[0],h=s[1],y=u().createElement(d.j,{initialContext:h},u().createElement(r,g)),null!=t&
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):114
                                    Entropy (8bit):4.387500985361649
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfeBhea2uZZHJYHW41n:YWQmDZbf/DhuZZHJqNn
                                    MD5:C2197BA63D3D3C55BA21E91AC5738A97
                                    SHA1:6A62D262E237E3E140E9EB05520E3427648F0F75
                                    SHA-256:3E1BB342C7ECF58B5D350767875B6370A0686F42A5F9F73A2734110075AB3FB8
                                    SHA-512:4947684D069BE6DADD0261097C4AAC17C68AA2973CC443165146671BDEDA7FEDAAA101F3BB3CD7CCDCBD642C2018923636A889ED4F2DA8FE9698613701FC8001
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/api/phantom/xg/pfb/l1
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"tag":[],"classname":[],"id":[],"uid":[],"fps":[]}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):161
                                    Entropy (8bit):4.572705662028218
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRH7bBbIdepXMgRsJFbQoQHAfn:YWQmDZbf/etMh4oQm
                                    MD5:312328CAB263A8588AF7FF2640BBD249
                                    SHA1:0865D910D06DB59F3255860E815F21244D919C06
                                    SHA-256:0B6F8D5B34D8E3C665987633D2405BC34D6462B8E311173C7D665EDF7B825A43
                                    SHA-512:6CDB0383EB75204425BBC2D598B4ACC4B7CAC5986D43C024815A5390401AC610C5CD75AE8D88322743AFE8C9292E6A0A7B66EFD168BC7BEC0344C30B53000E92
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"48625162-ed20-41b4-a82f-d17a03e47dc5","c":null,"d":null,"e":null,"f":null,"g":null}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):37
                                    Entropy (8bit):3.7224385005301968
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                    MD5:91AAA98EA567535BBFF278CE45D35438
                                    SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                    SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                    SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":true,"error_code":1000000}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8235)
                                    Category:downloaded
                                    Size (bytes):8340
                                    Entropy (8bit):5.397077484992623
                                    Encrypted:false
                                    SSDEEP:192:7wetIRvxMIrdlLTmf2oIx/2a7X/e7kKVt:7wpMIrnLTmf2oIxuabm7RVt
                                    MD5:D5435EAB8EF9593E28A21F68A6D744AE
                                    SHA1:A347F1A15CA20AFDBF773256D65994A65B4855B2
                                    SHA-256:43ABA43FC667BDD1279741CC941A7212EC8C006A01143267E0F99E0C8EFB7E1C
                                    SHA-512:59A5F6483946D3C95596AAB721039F29F6431F21B8D559E5CEC92D69397D24C7DC6D5FCC75EAE7F3482CA7694954CB1CDAA9513C82F58167F67DEDA0A10252F8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/puzzle_verify_bdfa457289801058126b.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[621],{67478:function(t,e,r){"use strict";r.r(e);r(82586),r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(30521),i=r(11425),a=r(77747),l=r(95815),o=r(34224),c=r(33276),u=r(32331),s=(r(54913),r(68838)),p=r.n(s),y=r(84740),m=r(37534),g=r.n(m),h=r(47860),d=r(42731),v=r(80709),z=r(69562),f=r.n(z);function b(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function x(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?b(Object(r),!0).forEach((function(e){(0,n.A)(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):b(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function S(t,e,r){return e=(0,c.A)(e),(0,o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (15709)
                                    Category:downloaded
                                    Size (bytes):15836
                                    Entropy (8bit):5.5220522472148605
                                    Encrypted:false
                                    SSDEEP:192:nfyGjKCyNcnJ6Yrs6kII/i1CKDtXF2dm8TXwDUWYCGWLDSbHYZvcNyKU/FE24ghi:aGjfyNcnE0EgC69dYCGCk49cNy5uQc
                                    MD5:D0DCF57BA8189930C69FCD511B412DA5
                                    SHA1:1B24A755734895DA8B6FD4CD30A7E865B34176F8
                                    SHA-256:C75CC010347C505621FF54B0EFAC392F57CF9953C610CB81649125FE0AF2F663
                                    SHA-512:ACAD96A7FEF304A957EB933F136CE60E180B7FF369962B83C62144DCE847DE1C78F555BBDE97680716EAF875A8BC39534C5540F69624EFE35909CD4F610DE403
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_download_dialog_3ee32523fa4eba34515f.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6903],{79354:function(e,t,o){"use strict";var r=o(67990),n=o(26747),a=o(69693),c=o.n(a),l=o(21186),s=["src","alt"];t.A=function(e){var t=e.src,o=e.alt,a=(0,n.A)(e,s);return c().createElement(l.F,(0,r.A)({},a,{src:t,alt:o||""}))}},11222:function(e,t,o){"use strict";o.d(t,{A:function(){return a}});var r=o(69693),n=o.n(r);function a(){return n().createElement(n().Fragment,null)}},36215:function(e,t,o){"use strict";o.r(t),o.d(t,{default:function(){return $}});var r=o(69693),n=o.n(r),a=o(76727),c=o.n(a),l=(o(88647),o(99650),o(39813),o(22642),o(84614),o(11425)),s=o(30521),i=o(30558),p=o(15815),d=o.n(p),u=o(39212),m=o(97586),f=o(62954),g=o(11222),_=o(36981),w=o(68733),v=o(45276),y=v.Bd&&!v.hQ,b=203324,h=[{service:"Order Status",logo:"https://aimg.kwcdn.com/upload_aimg/message/bc748cb8-99b2-4100-9d11-903c69700a4d.png.slim.png"},{service:"Customer Support",logo:"https://aimg.kwcdn.com/upload_aimg/message/fa409a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                    Category:downloaded
                                    Size (bytes):85298
                                    Entropy (8bit):5.684003452535351
                                    Encrypted:false
                                    SSDEEP:1536:Lhi5Or60EeNuGuL0isCxCa4EqNHjEHwiVr3rjr9QEs:LoMCxCpQvnju
                                    MD5:FAA84D36F4A88E5F32E8657B9CDDA3AC
                                    SHA1:A8B3C33826BE128CF6E2F14E8198EFD25BCC806B
                                    SHA-256:5329AD5A1FD17E14DE75066A88D2D3419E0611AFFD63B3DE2DCEA88DF1AB1B9C
                                    SHA-512:711D651507D3DF2BCBBE7167CD382748ECF0E7A80CEE54FBC0C56E9CBC960EA129A0C896A58FEB761D7D88502C38BA92B445F01EDBB0AAD8F8B3E9BF4FFF745F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/7523_0da00a621fb853d9efd7.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7523],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (36827)
                                    Category:downloaded
                                    Size (bytes):676976
                                    Entropy (8bit):5.826442140996843
                                    Encrypted:false
                                    SSDEEP:12288:jajPFAW4qnEdIDNtrdOijDQaaLf7wYBVQ9uYLbgYhYTuMR/vz5gvcxl:jajdAWLRDNFdOijDQaaLf7wYBVQ9uYLo
                                    MD5:D9E7BC40B0F9768C20821BF9DF066B64
                                    SHA1:33F066BE5F25A81DE40FDFFA587EB80AB610272F
                                    SHA-256:121B5F6953DE96D01E6944935885167AA33907A68D38D863448953CC3FE8E99D
                                    SHA-512:F678F7C4FAEAEA17279B0C0A3E4E42D982E64E37BE7DADEB5740708B9B04924DC780B7D399C0AC666A613313655F8F8A23CC024E260B69D0E7BD66C8553CDAFC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/china-s.html
                                    Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/seo_search_result","buildId":"gkfsU_1711635540742"}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kwcdn.com"]},"sampleRat
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (719), with no line terminators
                                    Category:downloaded
                                    Size (bytes):719
                                    Entropy (8bit):5.122941260348089
                                    Encrypted:false
                                    SSDEEP:12:BkIL7hlzXiUw9EKJJLYVXLFgR3kwhjBMSAPcdyvcM8Hh9EGexVYqXV:BfXhlz/wCKJFsX5gR3ke9Mzk0HVYsV
                                    MD5:5F94829F51DB3657E37FA94904E507B7
                                    SHA1:A552E957A28A401EEDB4BF99D50EDDC5E33FC2E9
                                    SHA-256:6CAB558C92CAF2CD528047F2AE7628CA377367A13BA16ADE7F9F8D300BB43387
                                    SHA-512:BB3947DB0B813D568970124862FD0D91AD8FB78B380CB77C7AC514E5C9EF8F1105595B015B2387807727C9B7A16B8DA9E3556FBE9A825BAB33CBC37D1F4E303E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/css/picture_verify-e71217aca5d30759b83c.css
                                    Preview:.wrapper-37VAF{padding:.12rem .2rem .16rem}.picture-do3MV{background-color:#fff;position:relative}.picture-text-2Alt0{font-size:.17rem;text-align:left;padding-top:.16rem;color:#151516;line-height:1}.picture-text-2Alt0.has-error-3B7cM{color:#9c9c99}.picture-text-2Alt0.has-error-3B7cM i{color:#9c9c9c}.red-14pPF{color:#e02e24}.blue-30VOA{color:#0076ff}.yellow-17lhC{color:#ff5706}.green-4cZ0b{color:#26ae5f}.picture-img-1fsu8{width:100%;border-radius:.04rem;-webkit-user-select:none;user-select:none}.red-point-1oDPK{border:1px solid #fff;border-radius:50%;font-size:.16rem;font-weight:700;width:.24rem;height:.24rem;display:flex;justify-content:center;align-items:center;background:#e02e24;color:#fff;position:absolute}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1978)
                                    Category:downloaded
                                    Size (bytes):2083
                                    Entropy (8bit):5.211044034410153
                                    Encrypted:false
                                    SSDEEP:48:fPXPHC342rfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtyIviYf:nfHELfOC/N0Ci8MYwrA1Fdf
                                    MD5:8CD3A8F01CB714FD26BB66E57E7771BD
                                    SHA1:8376F2D6239102E64587C9948848062269B6831E
                                    SHA-256:5FAF501E85C906D69409EF9228EBC7BCE70C6A3263E485D037072B81FD4144F9
                                    SHA-512:8771A993EC8FEB5E42EB209669E3C69BFD082AE91F43082153DA201AF58A22ACA5A3F0028395CE57A495B90D91CF348BE1EEB0AF2773164DA7BABC86AA1454ED
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/seo_search_result_1fb749ebacca6fc9.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7151],{73778:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(8069),n.e(7115),n.e(4899),n.e(1492),n.e(5729),n.e(2853),n.e(5141),n.e(726),n.e(6984)]).then(n.bind(n,99504))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function a(e){e.e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):161
                                    Entropy (8bit):4.580799661953559
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRHAjHho+zQf/UpwUbQoQHAfn:YWQmDZbf/R9o+zE+whoQm
                                    MD5:0ACA9A902B22DAD3C7826857EFC49DD8
                                    SHA1:5C86B0D0BFB4A93C4DFE547BE49BECBBB78C5261
                                    SHA-256:3F49918EA474A1CCBA446BE305CF2AFDB1FB0945606552BD447EB4DC6F53BB59
                                    SHA-512:77667142C4C9B1E503C37AF014DDC68BB1F31D3DF5A8EA79394DD629B91F2613591D31127D87DF1AE243233F876B299A95217368F5A9394511A01D4F788D77DD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/api/phantom/xg/pfb/b
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"eecb30a4-001b-4d30-a566-b17509726238","c":null,"d":null,"e":null,"f":null,"g":null}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13344)
                                    Category:downloaded
                                    Size (bytes):13439
                                    Entropy (8bit):5.475815271623914
                                    Encrypted:false
                                    SSDEEP:192:rkRPB2eoA444Hgny+kNq+uQiuSKd4Nu+KbZHlFV3ffWBTXxp5S3:gRPB2eMapoq+TZt3f+tM
                                    MD5:3C3623BB7051304B0CC63706B7FF9BAE
                                    SHA1:45B4A530B260338C2DF821060155318B5BB85F30
                                    SHA-256:D8D63D1CA4D5A3517693F03EB422E073060B6CDE2321B7E0EC9C8F84ADA07206
                                    SHA-512:EA7381057C960FFF1F8E99303B54C4713B880F6F798B49BAD1480549B54FEEC5C98D647CEDA8FEC9488C5CD8F825FF583AEDE6A465827F8F3230F2A1A242B36D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/920_b8023339df85ac86debd.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[920],{9958:function(e,t,n){"use strict";n.d(t,{i:function(){return s}});var r=n(67990),o=n(56683),i=(n(39813),n(54913),n(84740)),a=n(23961),l=["className","style","path","rtlPath","isRtl","children","alt","ariaLabel"],c={xmlns:"http://www.w3.org/2000/svg",version:"1.1",viewBox:"0 0 1024 1024",width:"1em",height:"1em",role:"img"},s=(0,i.forwardRef)((function(e,t){var n=e.className,s=e.style,u=e.path,d=void 0===u?"":u,f=e.rtlPath,m=void 0===f?"":f,v=e.isRtl,h=(e.children,e.alt),p=e.ariaLabel,g=(0,o.A)(e,l),b=((0,a.Sz)()||{}).isRTL,y=(0,i.useMemo)((function(){return"boolean"==typeof v?v:"boolean"==typeof b?b:"rtl"===document.documentElement.dir}),[b,v]),E=(0,i.useMemo)((function(){var e=y?("string"==typeof m?[m]:m).filter(Boolean):[];return e.length?e:("string"==typeof d?[d]:d).filter(Boolean)}),[d,m,y]);return E.length?i.createElement("svg",(0,r.A)({ref:t,className:n,style:s,alt:h||"","aria-label":p||h||""},c,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (17641)
                                    Category:downloaded
                                    Size (bytes):17774
                                    Entropy (8bit):5.4005570607891356
                                    Encrypted:false
                                    SSDEEP:384:Nf7U1jcgfxUCuFRH41zKcgJWcBtC/OfsBxvDWGLyA0dqNO8kQ:N7R6XNOW
                                    MD5:DA538D57A5F9261615BA53D8D4A5854F
                                    SHA1:F2B444B488435F4A7B241043EA42175A47C0B56B
                                    SHA-256:B4FE2E1E75258F9BBD6FB029BA2AF20944CF0D60AE489CD9354E2C41AD6173F2
                                    SHA-512:5AA9870D1D7C2A9F05B364EA4E482E686BA4FC05A551C5AC17540CF70639A7D52B30363B0BD5B3EA3F6D088BF870F1B27F8DF0C31D86FEA82DE5BC862732894F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_old_category_select_drop_list_5bfc69ade945765ad695.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8544],{98285:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return Je}});var r=n(30521),a=n(30558),o=(n(54913),n(15144),n(69693)),l=n.n(o),c=n(32485),i=n.n(c),s=n(7350),u=n.n(s),m=n(23961),p=n(55218),d=n(80995),g=n(67990),f=n(26747),_=n(12634),E=n(96762),y=n(65951),v=n(84329),b=["children","linkUrl","seoLinkUrl","pageElSn","trackingInfo"],h=["children","data","trackingInfo"],I=(0,o.memo)((function(e){var t=e.children,n=e.linkUrl,r=e.seoLinkUrl,a=e.pageElSn,c=e.trackingInfo,i=(0,f.A)(e,b),s=(0,o.useMemo)((function(){return(0,v.YU)(r||n)}),[r,n]),u=(0,o.useCallback)((function(e){var t=(0,_.rE)({refer_page_el_sn:a},e);t&&(0,v.MJ)(t)}),[a]);return l().createElement(y.Rp,{page_el_sn:a,others:c},l().createElement(E.Ay,(0,g.A)({url:s,jumpUrl:s,seoUrl:r},i,{onClick:u}),t))})),N=(0,o.memo)((function(e){var t=e.children,n=e.data,r=e.trackingInfo,a=(0,f.A)(e,h),o=n.optId,c=n.linkUrl,i=n.seoLinkUrl;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (40165)
                                    Category:downloaded
                                    Size (bytes):40261
                                    Entropy (8bit):5.354301428085508
                                    Encrypted:false
                                    SSDEEP:384:4NuHvh9UlyqvqK9BqiDwQiA8545M5V5ue29lcxq0ZJy8u9W1L9SRQ+Au26X1Yw5X:4wHTUlln6xLyH2LpbN6FKSrT1qIx
                                    MD5:94F5BF4549FBC74E92447027B4A97062
                                    SHA1:9337133CAF9A287198E90CF3DBE43F23796A795C
                                    SHA-256:688FE45BF04F91A6107DACD092AE8027DF427A6073B03DBDF1A8356C28711837
                                    SHA-512:1321D577DDCE99CBDFCA493457123813A052576A0E360B138DD875FADECDA07601B6E8CBF3979646D787377A6539D164DD8F99924E3133AF59266D272CF1A7A5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/726_5c8051eb7a0414ea6a42.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[726],{17503:function(e,t,r){"use strict";r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(30521),i=r(69693),o=r.n(i),a=r(32485),l=r.n(a),c=r(48691),u=r(75251),s=r.n(u);function f(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?f(Object(r),!0).forEach((function(t){(0,n.A)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var m=2/14;t.A=(0,i.memo)((function(e){var t=e.cur,r=void 0===t?5:t,n=e.total,a=void 0===n?5:n,u=e.className,f=e.size,d=e.unit,v=void 0===d?"px":d;if((0,i.useEffe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (12779)
                                    Category:downloaded
                                    Size (bytes):13070
                                    Entropy (8bit):5.654079365038854
                                    Encrypted:false
                                    SSDEEP:192:TtpVDvjfxYxxxuf1t4thov++pMrSnBTYDjbUedWQyUbJ8kmqoz5nYmXpiZNxC1N1:TtpVnfxYxxxuf11++Wjd72Cm5rB
                                    MD5:DA1E9E9058129349026E0065DBCB8E6B
                                    SHA1:F564FDA82424280B542F3B384E2629117AFE1459
                                    SHA-256:948B8010BE806AD7AFFBC3F1EB2F955AF91FC6CE1EF38E8BD2007AE85E988E9D
                                    SHA-512:B174E7330EA1B347FB33C9BDB51B32C2484D74C442E118DE60FF9F2119E921879D2D28CEA5B71759A5CA79C9A64B8D72086F37676B9D69BD28A46406EDF2B58C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/726_e09e50e01aff4d0f5f31.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[726],{55512:function(n,t,e){"use strict";e.d(t,{F:function(){return b}});var r=e(30521),u=e(84740),o=e(32485),c=e.n(o),f=e(67990),a=e(73476),i=function(n,t){return u.createElement(a.A,(0,f.A)({},n,{ref:t,path:"M512 39.4c261 0 472.6 211.6 472.6 472.6 0 261-211.6 472.6-472.6 472.6-261 0-472.6-211.6-472.6-472.6 0-261 211.6-472.6 472.6-472.6z m0 72.7c-220.9 0-399.9 179-399.9 399.9 0 220.9 179 399.9 399.9 399.9 220.9 0 399.9-179 399.9-399.9 0-220.9-179-399.9-399.9-399.9z m3.6 545.3c30.1 0 54.5 24.4 54.6 54.6 0 30.1-24.4 54.5-54.6 54.5-30.1 0-54.5-24.4-54.5-54.5 0-30.1 24.4-54.5 54.5-54.6z m-3.6-427.8c21.7 0 39.7 15.8 43.1 36.5l0.5 7.1 0 283.7c0 24.1-19.5 43.6-43.6 43.6-21.7 0-39.7-15.8-43.1-36.5l-0.5-7.1 0-283.7c0-24.1 19.5-43.6 43.6-43.6z"}))},s=u.forwardRef(i),l=e(16566),p=e(81915),d=e(84947),x=e(76745),v=e.n(x),b=function(n){var t=n.type,e=void 0===t?"text":t,o=n.color,f=void 0===o?"black":o,a=n.title,i=n.mess
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6935)
                                    Category:downloaded
                                    Size (bytes):7047
                                    Entropy (8bit):5.498261179137232
                                    Encrypted:false
                                    SSDEEP:96:2pxdgdJZm+g1SwomnXjQqU/FWador1OHWZ7UI1NgTLwbtclaSIqhT8+y:2p6ZmpM7mnXDPftskhclaSfU
                                    MD5:A2574528C551F5E4A46540F6E7211D4C
                                    SHA1:D965A558BEC378C4C216B677469F5B3ECE110402
                                    SHA-256:6D8E983B076EBFA4E089D6EF2999DA0EB26E1F63AFFEABC774F754B971D32E00
                                    SHA-512:71F94167B4554F3A935E1E99F8838970D9593104C16566C64A72081087D1440915919CEB0C4C333598BEC4E8A68672E9C428965A877C7886DEBB5CBB04EA314E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/rotate_slider_verify_96292d2bc5d3802df1c4.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[554],{43614:function(e,t,r){"use strict";var n=r(67990),i=r(84740),a=r(23961),l=r(73476),s=function(e,t){var r=(0,a.Sz)()||{},s="M113.3 862.7c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c18.7-18.7 49.1-18.7 67.8 0l316.8 316.7c18.7 18.7 18.7 49.1 0 67.9l-316.8 316.8c-18.7 18.7-49.1 18.7-67.8 0z m416 0c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c18.7-18.7 49.1-18.7 67.8 0l316.8 316.7c18.7 18.7 18.7 49.1 0 67.9l-316.8 316.8c-18.7 18.7-49.1 18.7-67.8 0z",o="M910.7 862.7c18.7-18.7 18.7-49.1 0-67.9l-282.8-282.7 282.8-283c17.2-17.2 18.6-44.2 4.3-62.9l-4.3-4.9c-18.7-18.7-49.1-18.7-67.8 0l-316.8 316.7c-18.7 18.7-18.7 49.1 0 67.9l316.8 316.8c18.7 18.7 49.1 18.7 67.8 0z m-416 0c18.7-18.7 18.7-49.1 0-67.9l-282.8-282.7 282.8-283c17.2-17.2 18.6-44.2 4.3-62.9l-4.3-4.9c-18.7-18.7-49.1-18.7-67.8 0l-316.8 316.7c-18.7 18.7-18.7 49.1 0 67.9l3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (55937)
                                    Category:downloaded
                                    Size (bytes):56045
                                    Entropy (8bit):5.366192800135856
                                    Encrypted:false
                                    SSDEEP:1536:DHhq8mqErvaK573ZtoDbOY6mPrgQkYX+N5GmvnRHD:DZfMpYONsi
                                    MD5:76FA86C4818668CE45D00CC0FD964089
                                    SHA1:F53BB1816518FAE477E27FF180A650B97511B460
                                    SHA-256:E0EC27E344006A444B0C76A755F7E9D26AB59E8A2234B651F9041961F4D1D2E2
                                    SHA-512:75CB8373871A9025AFF27CD990BA5EEA01FC7F84EB6DB708B687DF2648FA9D2958A5615E0967BE494E7E431B07ADB02C3E259D1EF6DB11D7A3A09FAC15CF54E8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/bgn_verification_f96e8db4bf582ceef102.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[186],{4913:function(e,t,r){"use strict";r(17482),r(66517);var n=r(27139),i=r(35257),o=(0,n.a3)(i.A),a=o.page,c=o.startClient,u=r(35643);Promise.resolve("function"==typeof c&&c()).then((function(){return(0,u.O)(a)}))},77232:function(e,t,r){"use strict";r.d(t,{tW:function(){return a}});r(17482),r(66517);var n=r(22504),i=r(84504),o=r(20835);"launch-node-".concat((0,n.A)());function a(e){e&&"string"==typeof e&&((0,i.tb)().isNativePlatform?(0,o.D6)({title:e}):document.title=e)}},90056:function(e,t,r){"use strict";r.d(t,{Tr:function(){return a},o5:function(){return o}});var n=r(84740),i=(0,n.createContext)({}),o=function(e){var t=e.value,r=e.children;return n.createElement(i.Provider,{value:t},r)},a=function(){return(0,n.useContext)(i)}},69017:function(e,t,r){"use strict";r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(30521),i=r(11425),o=r(77747),a=r(95815),c=r(68838),u=r.n(c),s=(r(28872),r(9087),r(11430),r(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                    Category:downloaded
                                    Size (bytes):857939
                                    Entropy (8bit):5.391803192359579
                                    Encrypted:false
                                    SSDEEP:6144:u5p3YNvyQGBNx9+4Mfpy2jMxwJuQ/hHDIG/fYYToKNB/Vgsf8TlW5S/qMe9BdYf8:a3hHVxohzrVgsf84S/9e9aB6NLej9O9
                                    MD5:C68402C36062CDBD2EBE054994FF6B33
                                    SHA1:B6838B8E549FD7B3368154627F4646D4E4D56E0E
                                    SHA-256:E00AE4B0EBA9419CEF4163F01815482C63FFC0B022DB9E94D6AE3F8F63EAD086
                                    SHA-512:B9AD4F6B931DF4AC02095B0AD90FB6A5F6ABD88CEB846074C312F3FC181BEF1925CDD555C684986F9F259CD47CBA876523F7B2614A2230C912DB46FAB8A27E00
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/vendors_c8a0a1cac0bd8d48.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8096],{72505:function(t,e,n){t.exports=n(18015)},35592:function(t,e,n){"use strict";var r=n(9516),o=n(7522),i=n(33948),a=n(79106),u=n(99615),s=n(62012),c=n(64202),l=n(47763),f=n(96987),p=n(31928);t.exports=function(t){return new Promise((function(e,n){var d,h=t.data,v=t.headers,g=t.responseType;function y(){t.cancelToken&&t.cancelToken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}r.isFormData(h)&&delete v["Content-Type"];var m=new XMLHttpRequest;if(t.auth){var b=t.auth.username||"",w=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";v.Authorization="Basic "+btoa(b+":"+w)}var _=u(t.baseURL,t.url);function x(){if(m){var r="getAllResponseHeaders"in m?s(m.getAllResponseHeaders()):null,i={data:g&&"text"!==g&&"json"!==g?m.response:m.responseText,status:m.status,statusText:m.statusText,headers:r,config:t,request:m};o((function(t){e(t),y()}),(function(t){n(t),y()}),i),m=null}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12234)
                                    Category:downloaded
                                    Size (bytes):12330
                                    Entropy (8bit):5.423983907309664
                                    Encrypted:false
                                    SSDEEP:384:Dsf2R4ObS+0Iznzpa77cjcWxx+dVB7+/gwsx:4fNozicj/sx
                                    MD5:1DA7379E223A892F2F8DDCE3DDF393BB
                                    SHA1:EE8A4C0810CBA960ED3260AFCF7F603A7054B6C0
                                    SHA-256:C5D4E949776C507FB0A9D74E6929176267ABE9705D52455BF81DA5432E7F0132
                                    SHA-512:86D0D6979C495CD6C0B2FD7FE4165530639D83C939EA1E5B37A173A5205CDECA19EEC79142946C79FBB42E87BE11FEB1C2E21264A7E2EDCEE24DEE096612BCAD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/2853_ebfd8a81f0d367941940.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2853],{52853:function(e,t,n){"use strict";n.d(t,{t:function(){return V}});var r=n(30521),o=n(11425),c=n(67990),i=n(26747),u=n(30558),l=n(11718),a=n(21785),s=n(15815),f=n.n(s),p=(n(95853),n(57762),n(4040),n(44894),n(71632),n(82975),n(17482),n(95165),n(35890),n(54913),n(15144),n(99650),n(93863),n(88647),n(39813),n(22642),n(84614),n(69693)),d=n.n(p),v=n(32485),g=n.n(v),y=(0,p.createContext)({}),m=n(41150),h=n.n(m),b=["gutter","justify","wrap","children","style","className"];function w(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function A(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?w(Object(n),!0).forEach((function(t){(0,r.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Objec
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):72508
                                    Entropy (8bit):5.415963172465722
                                    Encrypted:false
                                    SSDEEP:768:iz3pSr9QTEwWR8aM+wWG6Y1/Qya0YcEs5rBrV9QKi/P3K6W4mAf:I3qeTEfRjGP1/Qyawp/wX
                                    MD5:E2832D425825925F6F811E80BCF459B4
                                    SHA1:A80C16FCC3BBF2DD1DCD57EEFD7C0423A246CE16
                                    SHA-256:182C64BF8C69BA12819F00F24A3674EF7680824D6FCF13D1B3009FBE47D58BB7
                                    SHA-512:B1CFCDDB326B5FE9558CBE95F01D9B92A2E48075A510701CB5F52217E6AF4B064FB3E6A1FD37685658366CBBDDF7C1E23175F3786EACBD0682728304F48081EB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/seo_search_result_fed_temp_18ab012b80f0fc6a643f.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6984],{99504:function(e,t,r){"use strict";r.r(t);r(17482),r(66517);var n=r(30521),a=r(69693),o=r.n(a),i=r(32485),s=r.n(i),l=r(65386),c=r(75281),u=r(83033),p=r(97586),m=r(16770),f=r(64031),d=r.n(f),g=r(95804),h=r(6868),v=r(9113),y=r(58456),b=r(45272),A=r(58390),E=r(1607),_=r(89566),w=r(56617),S=r(96762),k=r(65951),P=r(54481),x=r(2164),N=r.n(x),C=(0,_.A)((0,c.W4)(),l.observer)((function(){var e=((0,h.Pj)().seoSearchData||{}).activityPart||{},t=e.title,r=e.imgUrl,n=e.description,i=e.url,s=(0,a.useCallback)((function(e){d().uniformForward(e)}),[]);if(!t||!r)return null;var l=o().createElement("div",{className:N().imageWrapper},o().createElement(P.Ay,{className:N().imageBanner,src:r,alt:n,lazy:!1,resizeWidth:9999}));return o().createElement(k.Rp,{page_el_sn:221164},o().createElement("div",{className:N().wrapper},o().createElement("h3",{className:N().title},t),i?o().createElement(S.Ay,{jumpUrl:i,pageElSn:221
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17667)
                                    Category:downloaded
                                    Size (bytes):17773
                                    Entropy (8bit):5.54209470587708
                                    Encrypted:false
                                    SSDEEP:384:NJ39QY/PogNWS+WExVX54v/cnz7XcIe4ZC:+S7M59zQr4E
                                    MD5:3F2741374E43D11977EE79D3E3AA5094
                                    SHA1:3237D227D83ED9EF3B6B9EB9BDA8BE5A070B8F65
                                    SHA-256:DD3D9A29A50C6E09248931C04CDC2C6B20FA06409A8C8EC10CF8C4D02551FF2B
                                    SHA-512:996388163DBDE2390239C18AA73EFCC1D3186743B1EDC6564A7901C5DBCF2A6E0DAB0C320D6FCC2DA517FCA65A62C724889CE433C7117FB4B7F55DE77E8D374D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/code_verify_v2_1fe2e46d6359b7f491af.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[83],{4584:function(e,t,n){"use strict";n.d(t,{Ay:function(){return L}});n(88647),n(99650),n(39813),n(22642),n(84614);var r=n(30558),l=n(67990),c=n(56683),i=n(30521),o=n(84740),a=n(32485),u=n.n(a),s=n(68782),f=n.n(s),d=n(48174),m=n(23961),v=n(73476),p=function(e,t){var n=(0,m.Sz)()||{},r="M724.5 79.6l6.8 12.3 7.9 15.2 8.8 17.8 14.6 31.1c24.2 53.6 45.6 110.7 61.9 169.4 46.6 167.9 43.7 318-29.7 434.3-72.2 114.5-205.8 181.6-395.2 201l-19.8 1.9c-20.7 2.1-37.4 1.9-50-0.6-12.6-2.5-29-11.2-49.3-26.2-17.4-13.4-34.2-27.8-50.2-43.6-107.3-105.6-144.3-230.5-62.6-366.9 56.3-94.2 130.1-155.3 249.3-222.1l57.6-31.8 25-14.6c82.5-49.7 119.7-89.8 135.7-153.7l2.4-10.3c3.4-18.6 19.2-32.8 39-35.7 19.7-2.7 38.7 6.3 47.8 22.5z m-36.7 62.2l-2.3 6.7c-24 64.2-70.5 110.5-154.9 161.4l-26.3 15.3-57.3 31.7c-116.2 65-178.7 119.8-226.6 199.9-61.6 103.1-42.5 197.6 53 291.6 10.4 10.3 21.5 20.1 32.8 29.4 6.8-107 45.5-207.5 116.2-301.8 76.8-102.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (30419), with no line terminators
                                    Category:downloaded
                                    Size (bytes):30419
                                    Entropy (8bit):5.391735971886654
                                    Encrypted:false
                                    SSDEEP:384:Y3ie9tn1WNKtjIjlxaw1Ci2P51qJ34Y46mydflLoX:Iie9t6LN1Ciy51crlkX
                                    MD5:2988A8E5E49C60DE419671C212DA8498
                                    SHA1:3281D99DC290C5A20BA95CEEA4956E1EAF31A5E2
                                    SHA-256:977C435A7CAFDD013887313C8ABA3BCED54B12F9A5101C04BE84B1D717B0989A
                                    SHA-512:F9BE6CAEE3B1E7E4FDAA70FE4F537913C988634B93B50EB833B0AE291C733A12D3EF60D19DF426C75E8DD465A799C8DC3B6E82EB7C16DF375CF01620D62360EB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/css/seo_search_result_fed_temp-77b30df60d56eea2653e.css
                                    Preview:.mdnrPrzm{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}._3jAL0b2j{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}._3BaNVdah{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#fb7701;white-space:nowrap}._14GXrnpY{font-size:.15rem;color:#000;margin-top:1.2rem;width:3.43rem;height:.44rem;border-radius:.22rem;background-color:#fb7701;font-weight:600;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}._2ZMNVmRs{background-color:#e0e0e0}._2yRa8OiM{background-size:100%;background-repeat:no-repeat;background-position:50%}._2hYyra55{word-break:break-word;display:none;margin:20px 0}._2hYyra55>a{text-decoration:underline}._2hYyra55>a,._2hYyra55>span{margin:10px;font-size:20px;padding:10px;display:inline-block}._2lGoKOOw{display:fle
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (32907), with no line terminators
                                    Category:downloaded
                                    Size (bytes):32909
                                    Entropy (8bit):5.580484169478441
                                    Encrypted:false
                                    SSDEEP:384:S/CIdnzZE5cF45NNkg9OvLd284VL5KEH8dC2UJzqQwkzMSuSzuc:+dnIcy5NNkg9OvLd28Q53JVw/Sh
                                    MD5:72B180196F397B0175F6DF4A8CE4576E
                                    SHA1:72A92B84E58A7B5EE922650D5A37A4918CFDAE20
                                    SHA-256:F96AB35293700F19DD53CDA0AAD09755B00AA26DC5F5AC65C4610537351D283B
                                    SHA-512:967705CA44B0DB6964D885972E989228D010CF21E206565F9FE4C5E5D1166F270228E14DAB3C97471B6D42CCBBAF73D3F0C580BFCE6A7015FD0D09C53E7208CF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-0cd651a1e3d3e1be8224.css
                                    Preview:@charset "UTF-8";.fallback-2h2Ut{min-height:100vh;display:flex;justify-content:center;align-items:center;background:#fff}.networkEmpty-3W526{-webkit-transform:translateY(-.3rem);transform:translateY(-.3rem)}.emptyStates-2UzfS{text-align:center;margin:0 auto;padding:0 .24rem}.emptyStates-2UzfS .image-sbUHa{width:1.2rem;height:1.2rem;margin:0 auto}.emptyStates-2UzfS .title-2Hu7q{font-size:.15rem;font-weight:500;color:#000}.emptyStates-2UzfS .desc-2mVRY,.emptyStates-2UzfS .title-2Hu7q{line-height:.19rem;word-break:break-word}.emptyStates-2UzfS .desc-2mVRY{color:#777;font-size:.13rem;margin-top:.04rem;font-weight:400}.emptyStates-2UzfS .buttonWrapper-3xGS-{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:column;margin-top:.12rem}.emptyStates-2UzfS .mainButton-1hcf5+.secondaryButton-2Yvki{margin-top:.12rem}.root-RK_0s{-webkit-animation:fadeIn-WomE8 .3s;animation:fadeIn-WomE8 .3s;background:rg
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5063)
                                    Category:downloaded
                                    Size (bytes):5166
                                    Entropy (8bit):5.31067815549141
                                    Encrypted:false
                                    SSDEEP:96:VzdZ3s7c/LGv0AnElNGTmfffWdnBHWN79JMBdztrW5VHWnxf/xK:5zc8LGv06A+yeCcnxw
                                    MD5:73F090C1BC2673D1AE2F1B9E132D7803
                                    SHA1:795205ADDB2D45FED1719D7FB0C1EC21C47B8DA5
                                    SHA-256:77DE82104A8037124B91BA114A36C15434BDC9201F87C76EE73E9095B99D55D6
                                    SHA-512:57BD4148960511FE0E23F500691FD26FD1FD86C8BC2FF3AC2F5E3176F84F12D0D1EC1B86B927D3B20D1379B824833BC99E22F1648FA4A7918CD5A2CEB1139B69
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/code_verify_ad3fbb1b5c128322c0bb.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[464],{73420:function(e,t,n){"use strict";var r=n(11425),i=n(68838),c=n.n(i),a=n(84740),o=n(25044),u=n(42731),l=n(83492);t.A=function(){var e=(0,a.useRef)(0),t=(0,o.B)("bec-fe.verification-dialog").t;return(0,a.useEffect)((function(){return e.current=window.setTimeout((0,r.A)(c().mark((function e(){return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:(0,l.A)({text:t("code.unvalid"),confirmButtonLabel:t("confirmButtonLabel"),onConfirm:u.E3,onClose:u.E3});case 1:case"end":return e.stop()}}),e)}))),84e4),function(){window.clearTimeout(e.current)}}),[]),null}},21023:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return R}});n(82586);var r=n(30521),i=n(11425),c=n(77747),a=n(95815),o=n(34224),u=n(33276),l=n(32331),s=(n(68305),n(54913),n(57762),n(68838)),d=n.n(s),f=n(84740),p=n(32485),v=n.n(p),h=n(48930),m=n(30558),b=n(25044),w=n(90056),A=n(55437),C=n.n(A);var E=function(){var e=(0,w.Tr)()
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4022)
                                    Category:downloaded
                                    Size (bytes):4128
                                    Entropy (8bit):5.277978880752361
                                    Encrypted:false
                                    SSDEEP:48:fkmUeUV/ZaetqfVLbYu7TH8qmZ2MWYvny0kqBA7zumz3KoZ8VUx2FRyy8vH:I/ltOLkuPcccsqBA7lZZ8VUxukH
                                    MD5:B451F82E37F46FE0C1FDAA2EE623F65C
                                    SHA1:D5E0EA6CAD0BFFE2501DF00A05508A7DAE126ED5
                                    SHA-256:0B6D87B1CB216F8B65CBDD863FB0B0C15790E3EECFC8300BF599D9B5C79E1BA4
                                    SHA-512:509160AC6559110AA4D2D5478068667936055F6D408DF21ABC145CB71A85D36F8E8D573169DA54BDD9C9E1595DD54BD8D0C50E280F43B4C87BE06CA4C97361D2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/gesture_verify_7f7b4e632934edeae10b.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[960],{69401:function(e,t,n){"use strict";n.r(t);n(82586);var r=n(11425),a=n(77747),s=n(95815),o=n(34224),i=n(33276),u=n(32331),c=n(68838),h=n.n(c),l=n(84740),g=n(37534),v=n.n(g),d=n(42731),f=n(80709),p=n(74295),m=n.n(p);function C(e,t,n){return t=(0,i.A)(t),(0,o.A)(e,x()?Reflect.construct(t,n||[],(0,i.A)(e).constructor):t.apply(e,n))}function x(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(x=function(){return!!e})()}var y=function(e){function t(){var e;(0,a.A)(this,t);for(var n=arguments.length,s=new Array(n),o=0;o<n;o++)s[o]=arguments[o];return(e=C(this,t,[].concat(s))).gestureRef=l.createRef(),e.imgRef=l.createRef(),e.gestureContext=void 0,e.paintArr=[],e.canvasProperty={offsetX:0,offsetY:0},e.isMoving=!1,e.canvasWidth=void 0,e.canvasHeight=void 0,e.removeEventListener=void 0,e.state={hasError:!1},e.isSubmiting=!1,e.handleValid=(0,r.A)(h().mark((
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):37
                                    Entropy (8bit):3.7224385005301968
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                    MD5:91AAA98EA567535BBFF278CE45D35438
                                    SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                    SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                    SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/api/adx/cm/ttc?scene=1&type=0
                                    Preview:{"success":true,"error_code":1000000}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (39350)
                                    Category:downloaded
                                    Size (bytes):39465
                                    Entropy (8bit):5.435562195204353
                                    Encrypted:false
                                    SSDEEP:384:cmawiNpYo58SpomKmIuIpDq+ZLkf9zRhHLIOtIn3i+UHvXs21woqRM8A1ch9IiF0:TopYf+IV09zRhcOtL+UHvQowM51CiiCJ
                                    MD5:144623C21351E32775E3ED4B71714AB3
                                    SHA1:34C2953E8D3EFE2909FEC92BD17DECAEAD0F2CFF
                                    SHA-256:1931B69A671373D6C84B0D0D33EDA9C3D3BE170AFAFB4455B439F6C5172A8B70
                                    SHA-512:AC165BC6B93E8576D69A5628F3C1C87E60FF791ED9F734ADC7C48931308F6EB49FD795FAD340D990E2BF59F36182DD1C8653DFE4C2DAE8079DABBD59EF44B51D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_search_panel_5d55ca4d2ee5409eb4c0.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[9617],{33082:function(e,t,r){"use strict";var n=r(67990),a=r(69693),c=r(9958),o=a.forwardRef((function(e,t){return a.createElement(c.i,(0,n.A)({ref:t,fill:"#000000"},e,{path:["M432.1 0c149.7 87.7 250.7 246.3 254.3 428.1 30.2-30.1 52.4-68 63-110.3l0.8-3.2c88.8 68.6 145.8 174.8 145.8 293.9 0 6.8-0.2 13.6-0.6 20.4 0.4 6.8 0.6 13.6 0.6 20.5 0 206.9-171.9 374.6-384 374.6-212.1 0-384-167.7-384-374.6 0-103.1 42.7-196.4 111.7-264.2 91.9-104.6 158.1-231.2 189.3-370.5l3.1-14.7z"],rtlPath:["M591.9 0c-149.7 87.7-250.7 246.3-254.3 428.1-30.2-30.1-52.4-68-63-110.3l-0.8-3.2c-88.8 68.6-145.8 174.8-145.8 293.9 0 6.8 0.2 13.6 0.6 20.4-0.4 6.8-0.6 13.6-0.6 20.5 0 206.9 171.9 374.6 384 374.6 212.1 0 384-167.7 384-374.6 0-103.1-42.7-196.4-111.7-264.2-91.9-104.6-158.1-231.2-189.3-370.5l-3.1-14.7z"]}))}));o.supportRtl=!0,t.A=o},98594:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return dt}});var n=r(30558),a=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):6554
                                    Entropy (8bit):7.740044333968536
                                    Encrypted:false
                                    SSDEEP:192:bSrnleK1KQM2ITrBTUUWv4tX3dOZRPxbtR8k:Or0nQM2ihbOf
                                    MD5:6933477799B36103D522F4B8F9F59FC8
                                    SHA1:6CECFDF9F104B185452B345C8788605D13315026
                                    SHA-256:333BE3B78CC5F332854524C2872480B376FC128FF5372C69611D8051F105C96E
                                    SHA-512:0EC188A28BCB452AA9E89EB2C0407D6C357E97F80D9A1D533EA7DA6525F6D38C6EBB0258B59BC2A2FB8AF100F4CA96BACC3F7A87D89A6A1D031D2BCCE8A722E3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............$....6PLTEGpL.....A....m..m..m..m..m..m...i..................9)......tRNS........L...t.....pHYs.................IDATx....*.Eg..Iq...?{.L..........7.B...~v..~..l6.....a...w.....(....>K6.}m.n.?.].07..>j."..p....$6{.`..8.za..L..@./...~P..f[....P...w..W.&..@._.yA...z.....WEr3..2......M(~4.kD.........+e#2..^$. ...A+.._5.....D.........:P...0:.&..A$.&`..$.F`..$.f...$.f..0....L}M./.{....... .4..."..c..`....m.....!..f..0.`..X...M....,.I.3.H...C.`.=Z..l...g...6{...f.Q .. ....).m.H.l..(.m6......6;.`..:...C..........f.a..l .m .u....0-..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8....7..swh.4..z...zj......7}G.p..._\S.~9t.....L}.Y...~..:..r..=-.4Ow.y:.....m/M.K[.U......n.._O.......C.h...rj..61..TC}U.z...eu .1..c.N...o....5.q...h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):65
                                    Entropy (8bit):3.9929308438248405
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfnY:YWQmDZbf/Y
                                    MD5:13E55927294CC6CB3D47EF1AE34E3AE1
                                    SHA1:71296A5E667B47FD847DF0F1E3B5B076E21FEACF
                                    SHA-256:CF7B2F8657BFF12B5F8BC9C183EF9C96C1CD6533F27FBA4CC5843F7A51EECFD4
                                    SHA-512:980352C465DDD84B1DA83D9E10FE0EF48ECB74987099C8F880DBD073B087BAAB9A6094F0291EC10182E41253AB9EB87F3A8611A7E1D2548117B88D85E240FFAA
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                    Category:downloaded
                                    Size (bytes):72197
                                    Entropy (8bit):5.56007918376985
                                    Encrypted:false
                                    SSDEEP:1536:HovRllB3xSzJ+vExmbWJhohtd/JFBaMGNXuO6ScK:HWHUd1
                                    MD5:EC30E7C81709A0B2A0D6C1AEAEE9DE8A
                                    SHA1:4434D1C446225F613D9BE40718A48853956E1DC9
                                    SHA-256:3575F7F4EBE3E8380018C9B87B5ABB8FE29550A2790FC0FDD3E1B0870E77DE7F
                                    SHA-512:8A92D0603461F2A69B554D2D4CD461EC13A95C93BC932ECE5A09F2E64EAAABF3ED847AD07B43BFE9E70333CEB22EE72EA98A420F6CD9CECDB875717CAFD02E2E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/3248_8fafd2331097fa01c15c.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},98617:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return vi}});var r,o,i=n(11718),a=(n(17482),n(66517),n(4040),["clientX","force","clientY","navigator","string","100590","length","lastIndexOf","document","undefined"]);r=a,o=102,function(e){for(;--e;)r.push(r.shift())}(++o);var u=function(e,t){return a[e-=0]},c=(0,i.A)(window)!==u("0x7")?window:{},x=(0,i.A)(c[u("0x1")])!==u("0x7")?c[u("0x1")]:{},s=(0,i.A)(c[u("0x6")])!==u("0x7")?c[u("0x6")]:{},f={bizSide:"consumer-platform-fe",appId:"100608",testAppId:u("0x3")};function l(e,t){var n=u;if((0,i.A)(e)!==n("0x2")||"string"!=typeof t)return!1;var r=e[n("0x4")]-t[n("0x4")];return r>=0&&e[n("0x5")](t)===r}var d,v,h=[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):129
                                    Entropy (8bit):4.780011705063021
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6kY89fH/RFWYcBFcAFAryyKBAHfHQHHD/JFnU/jJr6A6rn:YWQm2DgzcA6rJaifwD/nU7Jrv6r
                                    MD5:1B7D7B915810CB7DAA16DC7A180CDFA1
                                    SHA1:9A5138E55E8BB899CA9A9F1BD4C21911F4CCB120
                                    SHA-256:1DA57039B3CF3BCB7D5C36127576CF2133C49A2763CC3E10ADB416C8E67B046A
                                    SHA-512:D35D2D304A10802C7418E99733F9678B0FF59B140FD8261BB65C1DCFBE40C7D2F1A246ECA3BF538A7B3D29FD5F38A8D34CCBCFE295F5E249803594B44E92DE26
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1711636761209,"log_id":449080467}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13320)
                                    Category:downloaded
                                    Size (bytes):13427
                                    Entropy (8bit):5.353526341075459
                                    Encrypted:false
                                    SSDEEP:384:JnTGCtrwHrbEQWH8NdHNlyxG+x1qkALKG5r:FVcNFN+Ad
                                    MD5:F949FD404F8F359D09D22918DC0A47E8
                                    SHA1:FC1366AB1A87454BA5FBC6B38E7636209433ABFC
                                    SHA-256:CC220AC167A286EB1A2E3C552379D32AA8890519EB5E4DFCB7110473E15F9C24
                                    SHA-512:E0C4A46D6E05C277DFA03DAFE41C763844EB63713D4FCC8B2968D66220B055652B66D2D6EEFDFC9BBC84DB0CD68FC73C08B36A57B942524CCF2F41570EA9D3D2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/question_verify_486e49a12b6a8523e857.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[589],{61094:function(e,t,n){"use strict";n.d(t,{A:function(){return h}});n(88647),n(99650),n(39813),n(22642),n(84614);var r=n(67990),i=n(30521),l=n(56683),o=n(84740),c=n(32485),a=n.n(c),s=n(75281),u=function(e){return e.primary="primary",e.border="border",e.text="text",e.link="link",e.rimless="rimless",e.ghost="ghost",e}({}),m=function(e){return e.normal="normal",e.light="light",e}({}),d={xl:16,lg:14,md:14,sm:12},f=n(66005),p=n.n(f),b=["children","type","size","style","className","innerCls","innerStyle","contentCls","contentStyle","loose","disable"],v=["children","type","theme","size","style","loose","className","disable"];function g(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var y=(0,o.forwardRef)((function(e,t){var n=e.children,c=e.type,s=vo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):458751
                                    Entropy (8bit):5.330213591917924
                                    Encrypted:false
                                    SSDEEP:6144:XppsPj2RCb3c428qKG5VZNX7KNG0oXf/clNKVI/RC3WOK:Iy4b3cdDKosNrCmOK
                                    MD5:CFC2E20923C809BA89D661D2782401D9
                                    SHA1:2006ABC221066E075B170A13D86E4C868FDDB8D6
                                    SHA-256:2632E56135F836B1AEC14274413CD4FEBF036758A2740C58E4D8B5A345562C46
                                    SHA-512:725918D56896EDE67645869345ADAADA0E0268A5C9C7982DC912652A9F2F884215A1AE0BAFCA8A9812087691611AAE0762B7545D68C37E3363FFA2AE0E41EAEC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/vendors_7f97b4539345d4680315.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[715],{72505:function(e,t,n){e.exports=n(18015)},35592:function(e,t,n){"use strict";var r=n(9516),o=n(7522),i=n(33948),a=n(79106),u=n(99615),s=n(62012),l=n(64202),c=n(47763),f=n(96987),d=n(31928);e.exports=function(e){return new Promise((function(t,n){var p,h=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(p),e.signal&&e.signal.removeEventListener("abort",p)}r.isFormData(h)&&delete v["Content-Type"];var m=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(b+":"+w)}var _=u(e.baseURL,e.url);function x(){if(m){var r="getAllResponseHeaders"in m?s(m.getAllResponseHeaders()):null,i={data:g&&"text"!==g&&"json"!==g?m.response:m.responseText,status:m.status,statusText:m.statusText,headers:r,config:e,request:m};o((function(e){t(e),y()}),(function(e){n(e),y()}),i),m=null}}if(m.o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):6554
                                    Entropy (8bit):7.740044333968536
                                    Encrypted:false
                                    SSDEEP:192:bSrnleK1KQM2ITrBTUUWv4tX3dOZRPxbtR8k:Or0nQM2ihbOf
                                    MD5:6933477799B36103D522F4B8F9F59FC8
                                    SHA1:6CECFDF9F104B185452B345C8788605D13315026
                                    SHA-256:333BE3B78CC5F332854524C2872480B376FC128FF5372C69611D8051F105C96E
                                    SHA-512:0EC188A28BCB452AA9E89EB2C0407D6C357E97F80D9A1D533EA7DA6525F6D38C6EBB0258B59BC2A2FB8AF100F4CA96BACC3F7A87D89A6A1D031D2BCCE8A722E3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aimg.kwcdn.com/upload_aimg/web/c9653751-0a91-46f1-806a-b639dd32931b.png.slim.png
                                    Preview:.PNG........IHDR..............$....6PLTEGpL.....A....m..m..m..m..m..m...i..................9)......tRNS........L...t.....pHYs.................IDATx....*.Eg..Iq...?{.L..........7.B...~v..~..l6.....a...w.....(....>K6.}m.n.?.].07..>j."..p....$6{.`..8.za..L..@./...~P..f[....P...w..W.&..@._.yA...z.....WEr3..2......M(~4.kD.........+e#2..^$. ...A+.._5.....D.........:P...0:.&..A$.&`..$.F`..$.f...$.f..0....L}M./.{....... .4..."..c..`....m.....!..f..0.`..X...M....,.I.3.H...C.`.=Z..l...g...6{...f.Q .. ....).m.H.l..(.m6......6;.`..:...C..........f.a..l .m .u....0-..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8....7..swh.4..z...zj......7}G.p..._\S.~9t.....L}.Y...~..:..r..=-.4Ow.y:.....m/M.K[.U......n.._O.......C.h...rj..61..TC}U.z...eu .1..c.N...o....5.q...h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):216
                                    Entropy (8bit):5.1677041505595005
                                    Encrypted:false
                                    SSDEEP:6:YWQmDZ9Xsv/PRfqJsTyKi/kJH/a0i2zpwJb:YWp9XQ/PcWWF/k9/a0iF
                                    MD5:6E3D10DBAE26A6CA1EDCC0423FB1D641
                                    SHA1:77AFCFCA4714ADD30DEA458B3082733C508AAA3D
                                    SHA-256:C607C809E0AED57B8DA6D00E1AEC4486DF455F64027798D4D87317EA839FE1F4
                                    SHA-512:957205FB109A8171EA71385E0ACC4EBDEDCCA7CE0CFF5EA766069BA5894E3331E6BD4C7870492CA5206FF55F19C7479580F445ACF964F008F3392785317268EA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/api/phantom/dm/wl/cg
                                    Preview:{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (16617)
                                    Category:downloaded
                                    Size (bytes):16708
                                    Entropy (8bit):5.484585146068026
                                    Encrypted:false
                                    SSDEEP:384:ZI5hDeVF+Y+sDyBg+kviVycXpPhG3F8kYywFnRAvDmIN:yw+YfyBg+AiVycXZw3F8Ty+nCvqIN
                                    MD5:C12E3E60405E1AC0953032813796D87C
                                    SHA1:3702FF1E94E52F5B619CB397744123B06C701E7F
                                    SHA-256:BC3A3972AFDCA63E57B4A38EABD1F732B7C1ADBD2A9A250F0BDCB5E9E6B1ACE2
                                    SHA-512:8F76E43644129264F7CD50FC9E4852879C3AC633C122AC34FDE25F36182FD044AC14332EF3FC351D9B8F6AA2C8B431C71D97D75697203C0CBEAEFB7C823EFCB1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.3.12.js
                                    Preview:var __funWebWidgets;!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkbg_fun_web_widgets_975_bootstraped)return;self.webpackChunkbg_fun_web_widgets_975_bootstraped=!0}var e,t,r,n,o,i,a,u,f,s,c,d,l,p,_,v,b,m={28642:function(e,t,r){r.r(t),t.default={155:"DonateTreeRewardPopup",154:"DonateTreeTriggerPopup",104:"SpringPromotionPopup",135:"BuyMoreSaveMoreIntroPopup",125:"LuckyDrawPopup",130:"UseCouponReturnRewardPopup",127:"FreeLotteryGuidePopup",128:"DrawFreeCouponPopup",131:"Coupon100DrawPopup",132:"Coupon100DrawRewardPopup",136:"BuyMoreGetMoreBonusStages",137:"Value100CreditBackPopup2",138:"ExpansionCouponTriggerPopup",139:"ExpansionCouponPopup",141:"DailyDiscountPopup",145:"CouponBundleClaimPopup"}},38280:function(e,t,r){var n={"./px":function(){return r.e(841).then((function(){return function(){return r(38841)}}))},"./widgetsMap":function(){return Promise.resolve().then((function(){return function(){return r(28642)}}))}},o=function(e,t){return r.R=t,t=r.o(n,e)?n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4712)
                                    Category:downloaded
                                    Size (bytes):4818
                                    Entropy (8bit):5.407439205946041
                                    Encrypted:false
                                    SSDEEP:96:LAbGxCjfp3qhAA+CyFpPuFCIgD8ErkfTe7MzagZV0T04zIqeyUNuJVshVUm:LqGmVOAGy3PWM8lLEbj04Uq0wJ6H
                                    MD5:2CF877E7FE2144B3FDAE1485CF44D4E6
                                    SHA1:8ACE8FBCF5EBFB9C8A3193F5942204E0592DA58B
                                    SHA-256:F2C2088811D5BC5D0CBB5994B46A4E894AD15BBE9DE874B918B4697F96920272
                                    SHA-512:5B9A4B816FD9A10086D45D27B38645BA516B4E7AA99570CEC8A2850F706548C13CABC8A25E89A58B03F0A9401BDC36202EB0049D869BF450D1198B86B2115AFA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/picture_verify_976596880b4a57d459b6.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[673],{12042:function(e,t,r){"use strict";r.r(t);r(82586);var n=r(67990),a=r(30521),i=r(11425),o=r(77747),c=r(95815),l=r(34224),s=r(33276),u=r(32331),d=(r(54913),r(4040),r(95853),r(68838)),h=r.n(d),p=r(84740),m=r(32485),f=r.n(m),g=r(37534),v=r.n(g),x=r(48691),y=r(47860),A=r(15020),E=r(42731),w=r(80709),k=r(16028),R=r.n(k);function b(e,t,r){return t=(0,s.A)(t),(0,l.A)(e,D()?Reflect.construct(t,r||[],(0,s.A)(e).constructor):t.apply(e,r))}function D(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(D=function(){return!!e})()}var C=E.QT?"onTouchStart":"onMouseDown",M=function(e){function t(e){var r,n,a,c,l;(0,o.A)(this,t),(l=b(this,t,[e])).textCount=void 0,l.imgSrc="",l.correctRadius=10,l.imgProperty=void 0,l.imgRef=p.createRef(),l.redDotMaxX=void 0,l.redDotMaxY=void 0,l.imageLoad=void 0,l.isSubmiting=!1,l.clickRed=function(e){if(!l.isSubmiting){var t=l.sta
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):40
                                    Entropy (8bit):3.9939427079182677
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6khESRYAU:YWQmkkAU
                                    MD5:A403D963D3E473A4E0D666F099F56E82
                                    SHA1:B8E64666721D6CA89C97EE413A96B74C2B331BD4
                                    SHA-256:A4332B1EEBAC4CA6B6E76A362DB06C44CF90C57FC0BCA620351C4797AA6E08DD
                                    SHA-512:2AD1519448088AB44852908C9A39F47D75D7587AF65493261C11861D2178AAA7268D8A2FCB046B18E14386926BEA84E89C9D90436393FBFE17EC970463469989
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":false,"msg":"internal error"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (19256)
                                    Category:downloaded
                                    Size (bytes):19369
                                    Entropy (8bit):5.380157060926883
                                    Encrypted:false
                                    SSDEEP:192:nfukaNzs8KKlufb8I7B4l8VKr8PKi4PvUTTUe6uDT6a5hB8d/NQs+Hc/XgMEJNxV:duIAP+QYk7KBMEFGnD8
                                    MD5:4D84C7C40F537DE982B7D81B1A747B5D
                                    SHA1:1E9B9C369CAC478DD60608A91EEB2FD7E991593F
                                    SHA-256:DB0F4DB8320FE8A6B39A28728CBD841547EF576C50BE58DCC1ACFD69DB68A476
                                    SHA-512:25C96FD18309B7FE8B649350E39DBDEAFC48F9E28E361D4D4B00F909D9CA31CDD74963D9264F2B4074ECEE009254714655DC5B2D5C6DB578C36813E54F660E78
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_sidebar_9d7846a448a48be8c3af.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2873],{38407:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return Fe}});n(54913);var r=n(69693),o=n.n(r),l=n(7350),a=n.n(l),c=n(67613),i=n(75281),u=n(86787),s=n(36280),f=n(63035),d=(n(15144),n(4511));function p(){var e=(0,s.fK)(),t=e.store,n=e.isInited,o=e.inCache,l=e.inApiCart,a=t.sendBizLogger,c=(0,r.useRef)(!1);(0,r.useEffect)((function(){var e=(0,d.T)((function(){return window._plt.find((function(e){return"ps"===e[1]}))[2]}),0);!c.current&&n&&e&&(c.current=!0,a({event:"sidebar_p_showtime",eventType:3,errorCode:l?101:o?102:0,longFields:{indexValue:[Date.now()-e]}}))}),[l,o,n,a])}var m=n(97114),v=n(36045),g=n(30558),b=n(23961),h=n(5370),y=n(72017),k=function(e){return e[e.Enter=1]="Enter",e[e.Leave=2]="Leave",e}({}),E=function(){var e=(arguments.length>0&&void 0!==arguments[0]?arguments[0]:{})||{},t=e.onMouseEnter,n=e.onMouseLeave,o=e.onClick,l=e.goodsInfo,a=(0,b.Sz)().isRTL,c=(0,r.us
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4748)
                                    Category:downloaded
                                    Size (bytes):4867
                                    Entropy (8bit):5.364662836933989
                                    Encrypted:false
                                    SSDEEP:96:nflt3LLb+Oj+JU6QV1Msf3nd7HlvUadUV6qlkgLVumVdJRvZR:nflt3tOOVdn9Hlsaw6qLLX
                                    MD5:238CFED9361268756A3B41C4E3475076
                                    SHA1:AE3AE2B6035FE696ACE355AF7C76EEF68C42B07A
                                    SHA-256:D8CB8EBFDD08EE8E385BF4BF0FE99338EFE42B2B1889EB47412D445C6BA2AA96
                                    SHA-512:7CC1CC7404A81A8E5D5A91916CEDA2F5030745A158BE4A6D2A8115F2353AB8A36BAA26661B09E6202ED832960A9E4A66FC4CBC4A76322CF13B5E604FD8D51D69
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_anti_fraud_popup_403a643071d4fa995457.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6726],{41880:function(e,t,n){"use strict";n.r(t);var l,r=n(30521),a=n(69693),c=n.n(a),o=n(84947),s=n(83033),i=n(64031),m=n.n(i),u=n(81915),p=n(18525),f=n(77553),E=n(57805),d=n.n(E),C=0,_=1,k=(l={},(0,r.A)(l,C,"promotions_anti_scam_text"),(0,r.A)(l,_,"pay_successful_text"),l),y=function(){return c().createElement("svg",{className:d().safeIcon,viewBox:"0 0 106 62",version:"1.1",xmlns:"http://www.w3.org/2000/svg"},c().createElement("g",{fill:"none",transform:"translate(0, 36)",stroke:"#0A8800",strokeWidth:"0.5"},c().createElement("ellipse",{cx:"53",cy:"13",rx:"52.75",ry:"12.75"}),c().createElement("ellipse",{cx:"53",cy:"8.5",rx:"33.75",ry:"8.25"})),c().createElement("g",{fill:"#0A8800"},c().createElement("circle",{cx:"69.5",cy:"51.5",r:"1.5"}),c().createElement("circle",{cx:"24.5",cy:"59.5",r:"1.5"}),c().createElement("circle",{cx:"83",cy:"41",r:"1"}),c().createElement("polygon",{transform:"translate(85.9
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):16958
                                    Entropy (8bit):3.321505566770426
                                    Encrypted:false
                                    SSDEEP:96:drZLHwgveJt5XZXEvAWmxSIW+hz1vXDRMZqVHz:drZLQgveJSmxM89MwBz
                                    MD5:D26EDCC90EFCD957D6C0CECB09BBA13B
                                    SHA1:398B0409DF13C402E913D9CAF5FCE84EEEB0423A
                                    SHA-256:9E50F7118D02F2FC45AF374163BF05BB6467869FF0333751D2E0D9A0401E8B5E
                                    SHA-512:334D823FFFC06E55C59F8073D247659DCB505C7E51AD5F322BCACD78443F38ED01A938895593CD073B47DFA8FA08CE1D87065272EB948D791F9706B555087CD8
                                    Malicious:false
                                    Reputation:low
                                    Preview:......@@.... .(B......(...@......... ......@...........................................y...w...w...w.H.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.H.w...w...y...............................................w...w...w.X.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.X.w...w...................................x...v...w.*.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.*.v...x.......................w...x...w.G.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):216
                                    Entropy (8bit):5.1677041505595005
                                    Encrypted:false
                                    SSDEEP:6:YWQmDZ9Xsv/PRfqJsTyKi/kJH/a0i2zpwJb:YWp9XQ/PcWWF/k9/a0iF
                                    MD5:6E3D10DBAE26A6CA1EDCC0423FB1D641
                                    SHA1:77AFCFCA4714ADD30DEA458B3082733C508AAA3D
                                    SHA-256:C607C809E0AED57B8DA6D00E1AEC4486DF455F64027798D4D87317EA839FE1F4
                                    SHA-512:957205FB109A8171EA71385E0ACC4EBDEDCCA7CE0CFF5EA766069BA5894E3331E6BD4C7870492CA5206FF55F19C7479580F445ACF964F008F3392785317268EA
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2023)
                                    Category:downloaded
                                    Size (bytes):2134
                                    Entropy (8bit):5.329143800619601
                                    Encrypted:false
                                    SSDEEP:48:fkFgo7EoVLUB/PaQSYnWcKYNQpB7zrtg5CD9+9fDjQRJIHvee:fioBjSHtpB7/e5a+FciPee
                                    MD5:F14D8D7CA9A5DB526A6C633A2C576170
                                    SHA1:550D606883DD9917B3112BC10D5B81A6A99F75AA
                                    SHA-256:6F627FF0986AE2ED0135E736272789A4E431F30CDB32261C0C1A714AC9E9C1C2
                                    SHA-512:834AEEFDF1E52BA38706D8256A73683C4DE3729081D77A207AD4EED62F5D66CC73B598D766417343F89F15A27E943F80D99B0FD81F7E97EEE79FC95D08DF1CC1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/intelligence_verify_c9a0eda9e65452dc9b24.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[774],{51060:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return b}});n(82586);var i=n(77747),a=n(95815),l=n(34224),c=n(33276),r=n(32331),o=n(84740),s=n(47860);function u(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"aimg.kwcdn.com";return"".concat("https://").concat(e).concat(t)}var p=n(37534),d=n.n(p),f=n(57931),m=n.n(f);function h(t,e,n){return e=(0,c.A)(e),(0,l.A)(t,g()?Reflect.construct(e,n||[],(0,c.A)(t).constructor):e.apply(t,n))}function g(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}return(g=function(){return!!t})()}var v=function(t){function e(){var t;(0,i.A)(this,e);for(var n=arguments.length,a=new Array(n),l=0;l<n;l++)a[l]=arguments[l];return(t=h(this,e,[].concat(a))).state={status:"init"},t.loadingTime=void 0,t.handleValid=function(){try{t.props.onV
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                    Category:downloaded
                                    Size (bytes):85167
                                    Entropy (8bit):5.6842183749826924
                                    Encrypted:false
                                    SSDEEP:1536:Shi5Or6fEeNuGuL0isCxCa4EqYHjEHwiVr3rjr97EL:SojCxCpZvnjU
                                    MD5:78A243F1D56D35145F199AAC40770CCC
                                    SHA1:E99744BE617949361DED57D521B687D8D09D2A71
                                    SHA-256:DF91561DC722D901B81D6DAB6EE45DA48D6DFA4892B35A563E1E5AA81242E7C8
                                    SHA-512:D118E470F91BF3D97B9CA9F3ED3F53CE3FA900FF281CC8B10991094D787B154BBD4A255CD602C9D94EFF5390AD7D7A01A187962CE93F938FF32B1B946C421040
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/503_99d3e61a64b15d4e6353.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):334093
                                    Entropy (8bit):5.4412405901550205
                                    Encrypted:false
                                    SSDEEP:3072:eCHDaYw8a33+/1k5I+gt+2734ZzQf165xIto4o3/3F8YMb6a0KYnfXF/4D2:yYw8o+tk2+gt3866Ytto3/3FAma0rZx
                                    MD5:675B1A2ED7C3B8BD4ED4F4A751EE3659
                                    SHA1:2DDA54110F3060DD16588CACC3F7E7DD7D547EB7
                                    SHA-256:2C9272A407A3B26A319633D0D1C73E6AAEFB7C211DBDB2D5F820627D85108012
                                    SHA-512:F2DE3A5D50429411D93C7514204704A3A500CBA6E11DDE2FB181D794907C6D7932EADFD1E819C2BD1688B2BCD68FB059290C23EF48325A7B95435B20F6F6DB3C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_64c21d017fab5d45ad76.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[302],{75281:function(e,t,n){"use strict";n.d(t,{Xc:function(){return E},eE:function(){return P}});n(82586);var r=n(56683),o=n(67990),i=n(77747),a=n(95815),c=n(34224),u=n(33276),s=n(32331),l=(n(10177),n(15144),n(28872),n(9087),n(95853),n(84740)),f=n(4146),p=n.n(f),d=n(48691),v=n(39236),m=n(84504),g=n(56077),h=["onError","forwardedRef"];function y(e,t,n){return t=(0,u.A)(t),(0,c.A)(e,b()?Reflect.construct(t,n||[],(0,u.A)(e).constructor):t.apply(e,n))}function b(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(b=function(){return!!e})()}function w(e){return e instanceof Error?e:new Error(String(e))}var O=!1;function _(e){return O&&e&&!e.startsWith("/w/")?"/w".concat(e):e}var A=function(e){function t(e){var n;return(0,i.A)(this,t),(n=y(this,t,[e])).state={hasError:!1,error:null},n}return(0,s.A)(t,e),(0,a.A)(t,[{key:"componentDidCatch",value:function(e,t){
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):65
                                    Entropy (8bit):3.9929308438248405
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfnY:YWQmDZbf/Y
                                    MD5:13E55927294CC6CB3D47EF1AE34E3AE1
                                    SHA1:71296A5E667B47FD847DF0F1E3B5B076E21FEACF
                                    SHA-256:CF7B2F8657BFF12B5F8BC9C183EF9C96C1CD6533F27FBA4CC5843F7A51EECFD4
                                    SHA-512:980352C465DDD84B1DA83D9E10FE0EF48ECB74987099C8F880DBD073B087BAAB9A6094F0291EC10182E41253AB9EB87F3A8611A7E1D2548117B88D85E240FFAA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/api/phantom/xg/pfb/a3
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11324)
                                    Category:downloaded
                                    Size (bytes):11437
                                    Entropy (8bit):5.454493247268769
                                    Encrypted:false
                                    SSDEEP:192:Mh/4vDql+YIaE4upqkuQUDd8kkcrEnRAvDmMwQjt:MhAel+2E4upqk3c8kkfnRAvDmPy
                                    MD5:C49584E0018A619434A401F25980A067
                                    SHA1:45A69A9942FFC9D078C1163FA86BEC8255A0E16E
                                    SHA-256:759AE864465BB837CEF6A5C9AB6BC594578C553A42AB883F36B53D3AD8ED87B3
                                    SHA-512:7A8A162626C1A463AEAF63958EA4D9E77843AF726D04D556356701841E582EDFFBC12A050BDF97AD29C75ED8930E2F2BD25C97F87BAF11F654A8718350078C24
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_3bd645162ea26c721387.js
                                    Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_newer_929_bootstraped)return;self.webpackChunkmobile_bg_newer_929_bootstraped=!0}var e,t,r,n={},o={};function i(e){var t=o[e];if(void 0!==t)return t.exports;var r=o[e]={id:e,loaded:!1,exports:{}};return n[e].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}i.m=n,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=function(t,r,n,o){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],n=e[u][1],o=e[u][2];for(var s=!0,c=0;c<r.length;c++)(!1&o||a>=o)&&Object.keys(i.O).every((function(e){return i.O[e](r[c])}))?r.splice(c--,1):(s=!1,o<a&&(a=o));if(s){e.splice(u--,1);var f=n();void 0!==f&&(t=f)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,n,o]},i.F={},i.E=function(e){Object.keys(i.F).map((function(t){i.F[t](e)}))},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,{a:t}),t},r=Object.getPrototy
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17041)
                                    Category:downloaded
                                    Size (bytes):17137
                                    Entropy (8bit):5.373393544139195
                                    Encrypted:false
                                    SSDEEP:192:nfJx/dYT30Leto+7oPlybDMKVqeKVTX4o9hGMdi+RDxSpOHQa7vmPinO0sn8Fc3P:B5dxeL8kDMRtX4YZtxSRa7C+ApEY
                                    MD5:08C9E28D515D12B10A919D54C8955C0E
                                    SHA1:5FE838346686E25C58D6F8BB193E16F7CEDC29A5
                                    SHA-256:E5843CFC9FE3E0AEB5EFB02BA391687DF260E7270021EC6453615EAD649F9207
                                    SHA-512:D94545E83CC3612D9E7D121C34502FFA1FB58BEAF00988645BC8C802C62EC03C413BD92BF2BAE96AF5B754C6ACBAF69941EC17770526E17F5EA44F8753D557F2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/1473_294058175db56226c545.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1473],{18363:function(e,t,r){"use strict";r.d(t,{A:function(){return le}});var n=r(69693),a=r.n(n),i=r(32485),o=r.n(i),s=r(83033),c=r(97586),l=(r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),u=r(11425),p=r(77747),d=r(95815),m=(r(17482),r(66517),r(15815)),f=r.n(m),h=r(12634),g=(r(95853),r(54011)),v=r(75735),b=r.n(v),y=r(55373),_=r(12242),w=r(60067);function k(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}var P,O=function(e){var t=(0,w.n5)(),r=t.handledQueryParams,n={adg_reftag:e,ads_channel:t.ads_channel,ads_sub_channel:r.ads_sub_channel,ads_account:r.ads_account,ads_set:r.ads_set,ads_id:r.ads_id,ads_creative_id:r.ads_creative_id,ads_csite:r.ads_csite,campaign:r.campaign,cid:r.cid,bg_adid:r.bg_adid};return y.stringify((0,_.HT)(functi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (20349), with no line terminators
                                    Category:downloaded
                                    Size (bytes):20349
                                    Entropy (8bit):5.603759236606266
                                    Encrypted:false
                                    SSDEEP:384:EvfIOibMXG6TCY8m3mfokegJ9aGurP9uwzJt7bgmJQm7YT7qYE6JCEbMq4Z:AfIgG6TCYMx9aP9uYLbgYhYTuYmEp6
                                    MD5:A12B7D9200B33B48A1C59FFBB22E4165
                                    SHA1:72A09E5740981C72450ECD7C472D4573B0FA15A5
                                    SHA-256:9208E2227D1D8A12A24156198F9FAC85E29016B74D61DBF49E10A39EE5BB7DE1
                                    SHA-512:DA673927E4EADB38B8D8575F4D683957D29CB200EAFEE17C319B0D092508B14EDC8DA14603F1BE5191B0DF85A9404EC4104B89DA1233CC07C851F512F26D6D70
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/css/5141-95d35eddeae4fcd27286.css
                                    Preview:._6GCdEcDy{max-width:279px;box-shadow:0 2px 10px 0 rgba(0,0,0,.1);color:#222;line-height:14px;font-weight:400;padding:4px 7px;font-size:12px;background-color:rgba(246,242,242,.8);-webkit-backdrop-filter:blur(12px);backdrop-filter:blur(12px);-webkit-transform:scale(.91);transform:scale(.91);-webkit-transform-origin:left top;transform-origin:left top;z-index:999999;position:fixed;pointer-events:none;display:inline-block;border:1px solid rgba(0,0,0,.04)}._3kHVCLjE{display:none}._1dJs7iIb{position:relative}._1HtUSRDB ._1gEilwYr,._1HtUSRDB ._39kVid9X,._1HtUSRDB .P5VAAYKj,._1HtUSRDB .Zol77bWs{position:absolute;background:transparent}._1HtUSRDB .P5VAAYKj,._1HtUSRDB .Zol77bWs{width:100%}._1HtUSRDB ._1gEilwYr,._1HtUSRDB ._39kVid9X{height:100%}@-webkit-keyframes _263qAI7x{0%{box-shadow:0 0 0 hsla(0,0%,100%,.1)}to{box-shadow:0 4px 24px 0 rgba(0,0,0,.1)}}@keyframes _263qAI7x{0%{box-shadow:0 0 0 hsla(0,0%,100%,.1)}to{box-shadow:0 4px 24px 0 rgba(0,0,0,.1)}}@-webkit-keyframes u4MynZDS{0%{box-shadow:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (64989)
                                    Category:downloaded
                                    Size (bytes):65084
                                    Entropy (8bit):5.401884799887264
                                    Encrypted:false
                                    SSDEEP:1536:8bas+YAxCbP3yVb/rw6yqCYNDTuJG6P+msYN6TyiU1x5OMOunuA:8ofmwR2
                                    MD5:3076F250E45E6261B9798070824DD92B
                                    SHA1:6151940DA88208F9C941A623539C5666A9FED05C
                                    SHA-256:05CB4F127053FE2BD1D0CDD99F08D143512B3D5438A9052C1DDA86D3BFEF87F5
                                    SHA-512:14ACFE19BC0BAE9062C7624DCC3760D5FDD33AD34C95750238BAAECF6A3250D0E5F8536FCDD140FC3C1F67DE8DBFF48F1CD06525A545CF0A4FCF51E960B5DC8D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/323_a99c1f94b3c1e86a3551.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[323],{37534:function(t,x,e){var n,r,i;t=e.nmd(t);var a=e(83916);e(99650),e(8537),e(17482),e(78604),e(14702),e(72087),e(98066),e(95853),e(82975),e(95165),e(35890),e(39813);var o,f,c=["readInt32LE","mixIn","hasOwnProperty","init","$super","extend","toString","WordArray","words","sigBytes","length","ceil","clone","slice","enc","Hex","push","join","substr","Latin1","fromCharCode","stringify","Malformed UTF-8 data","parse","_data","_nDataBytes","string","concat","blockSize","max","_doProcessBlock","splice","Hasher","cfg","reset","_append","_process","_doFinalize","finalize","HMAC","algo","lib","Base","MD5","keySize","iterations","update","EvpKDF","compute","assign","shift","shrinkBuf","subarray","Buf8","Buf16","Buf32","setTyped","Base64","_map","clamp","_reverseMap","charCodeAt","charAt","indexOf","ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=","abs","sin","_hash","_createHelper","HmacMD5","_c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (24813)
                                    Category:downloaded
                                    Size (bytes):24909
                                    Entropy (8bit):5.445976846659265
                                    Encrypted:false
                                    SSDEEP:384:gYlCts/jCHDTvrY/9ZOV9/HXoyVc5MjWAGwzcrlX1P2zf4twSgxwF7qU868e6bz:svr06L2bGzfPSgOqt
                                    MD5:51944911A7C3F580B1C85E0482F3BCDE
                                    SHA1:59B90AB575EB42B72B250A7ADAC341A1D63A6C37
                                    SHA-256:D746DB2841746CC1EB9489F491AED004A376A438DF0AA6B1CBAD98F8267088AE
                                    SHA-512:A264950C07F41383B4E67949119F1B35C32AA84595E3D23226DF9628E5B5C3ED454B9E29A96AC9F6F4038E420FF6982DECAAB7F9D8810AD497F6C818ACD94898
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/5688_b4ed960b07cd30b0d077.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5688],{88148:function(e,t,n){"use strict";n.d(t,{U:function(){return y},R:function(){return h}});var r=n(30558),o=n(30521),i=(n(9087),n(54913),n(69693)),a=n.n(i),l=n(32485),c=n.n(l),u=n(75281),s=n(72688),m=n(99984),f=n(84329),d=n(63035),p=n(36280);var v=function(e){var t=(0,i.useState)(e),n=(0,r.A)(t,2),o=n[0],a=n[1];return(0,i.useEffect)((function(){a(e)}),[e]),[o,a]},g=n(16232),b=n.n(g),y=(0,u.eE)()((function(e){var t=e.group,n=e.isSidebar,r=void 0!==n&&n,i=(0,d.k)().large,l=t||{},u=l.pcSideBarGroupTitle,m=l.groupTitle,f=(r?u:m)||[];if(null==f||!f.length)return null;return a().createElement(a().Fragment,null,(0,s.N)(f,{},(function(e,t){var n,a;return{className:c()(b().textItem,(a={},(0,o.A)(a,b().logoMargin,[150].includes(null==e?void 0:e.displayType)||[150].includes(null==f||null===(n=f[t+1])||void 0===n?void 0:n.displayType)),(0,o.A)(a,b().logoMall,[150].includes(null==e?void 0:e.displayType)),(0,o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):49
                                    Entropy (8bit):3.8534085681193275
                                    Encrypted:false
                                    SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                    MD5:915561FFC9607BEB773E282562560846
                                    SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                    SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                    SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"error_code":50000,"error_msg":"http error:500"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):114
                                    Entropy (8bit):4.387500985361649
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfeBhea2uZZHJYHW41n:YWQmDZbf/DhuZZHJqNn
                                    MD5:C2197BA63D3D3C55BA21E91AC5738A97
                                    SHA1:6A62D262E237E3E140E9EB05520E3427648F0F75
                                    SHA-256:3E1BB342C7ECF58B5D350767875B6370A0686F42A5F9F73A2734110075AB3FB8
                                    SHA-512:4947684D069BE6DADD0261097C4AAC17C68AA2973CC443165146671BDEDA7FEDAAA101F3BB3CD7CCDCBD642C2018923636A889ED4F2DA8FE9698613701FC8001
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"tag":[],"classname":[],"id":[],"uid":[],"fps":[]}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (27259)
                                    Category:downloaded
                                    Size (bytes):27368
                                    Entropy (8bit):5.52815115193194
                                    Encrypted:false
                                    SSDEEP:384:Th2/8gBhx64ScWB/9Ocx6xi26kHFvdnbONPcjLuZkkGodW23k0w:t29jpoBrAxi264vFOlcQk9odW23nw
                                    MD5:AF5F7B1226033DA6BBAD2BD07F5036AC
                                    SHA1:AAC8BCFA2560DD1C46441763137DF8630621F534
                                    SHA-256:EBCECE1FC3EEE6897BB1D63FEBE92DC5178AAB728420F4B8FBA6F076088E0C14
                                    SHA-512:808DEF53829068F8A706178CEE08EEF29AE182ECB09BAAD74C864B529170518B50874D0A997D151C619C1BC42490A60D19AB0802AC9DBE2FB5A954DADBADAE1D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_ac6006e33fcf435f.js
                                    Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_home_2929_bootstraped)return;self.webpackChunkmobile_bg_web_home_2929_bootstraped=!0}var e,t,n,r,s,a,o={},f={};function c(e){var t=f[e];if(void 0!==t)return t.exports;var n=f[e]={id:e,loaded:!1,exports:{}};return o[e].call(n.exports,n,n.exports,c),n.loaded=!0,n.exports}c.m=o,c.c=f,c.amdD=function(){throw new Error("define cannot be used indirect")},c.amdO={},e=[],c.O=function(t,n,r,s){if(!n){var a=1/0;for(u=0;u<e.length;u++){n=e[u][0],r=e[u][1],s=e[u][2];for(var o=!0,f=0;f<n.length;f++)(!1&s||a>=s)&&Object.keys(c.O).every((function(e){return c.O[e](n[f])}))?n.splice(f--,1):(o=!1,s<a&&(a=s));if(o){e.splice(u--,1);var i=r();void 0!==i&&(t=i)}}return t}s=s||0;for(var u=e.length;u>0&&e[u-1][2]>s;u--)e[u]=e[u-1];e[u]=[n,r,s]},c.F={},c.E=function(e){Object.keys(c.F).map((function(t){c.F[t](e)}))},c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11211)
                                    Category:downloaded
                                    Size (bytes):11307
                                    Entropy (8bit):5.385185179206737
                                    Encrypted:false
                                    SSDEEP:192:nf3cimwXj0Sm6MNqYhyLPX+zc/+/sd1ypiL0859Y/iG+p2MPhhCO0F7j:UimCA6MgYhyLPX+g20eE44EIhEfhj
                                    MD5:DC4EF92C0B89DEB30EB2B13584B85F40
                                    SHA1:E1F8F80BC14DA04E891CC9E45BB3D1A322561D94
                                    SHA-256:02108A227BCF1DDB92D5FB0CA827190DC539DE6A2132256F38AF47B707C469E1
                                    SHA-512:31B299A9DF6A65A64F6BE7EF60FA562221F24D0C89521E175C713ED8FE3C170837979FFB8C14ECB03EAB7471AA99C6259FDB1B1BFE1D16ABC4F06FE728326573
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/1492_dcd90f64606846247b25.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1492],{14808:function(e,n,t){"use strict";t.d(n,{$n:function(){return C},A0:function(){return A},Fk:function(){return f},Jb:function(){return y},Lo:function(){return w},Nb:function(){return g},S2:function(){return E},Yh:function(){return d},Yw:function(){return v},gj:function(){return b},kN:function(){return h},nA:function(){return p},pp:function(){return l},rn:function(){return m},t6:function(){return P}});var r=t(30558),o=(t(87146),t(69693)),u=t.n(o),a=t(48691),c=t(83033),i=function(e){return function(n){(0,c.useTranslation)("bec-fe.bg-fun-web-widgets");var r=u().lazy((function(){return function(e){return t.e(8784).then(t.t.bind(t,18784,23)).then((function(n){return{default:n[e]}}))}(e)}));return u().createElement(o.Suspense,null,u().createElement(r,n))}},l={};try{var s=t(64899).default;Object.entries(s).forEach((function(e){var n=(0,r.A)(e,2),t=n[0],o=n[1];l[t]=i(o)}))}catch(e){null!=e&&e.message&&(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):93
                                    Entropy (8bit):4.728194935571348
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6kYyKBAHfLWJgX89fHRS35au3R+Qh+TKn:YWQm4aifiJS885P3R+Qh+2
                                    MD5:434A29F00EFFCE6B73AEF13CAD80CB05
                                    SHA1:AD62C73F9EFFAB0E395356A27670D427367DAFBE
                                    SHA-256:60257B1F029D67D8FE267B64F7A88BC1F038CD3B050AD6550AAFEA9037572BFB
                                    SHA-512:6AFBCFCD6118B91CB86381BCC3787056B4D5F8AFB7EE815F12CBDD2566FC81596CA29BC08979E61ABD98F964E07D0B777916328E89811F0835F7EEE2C8AC39CD
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":false,"error_code":40003,"error_msg":"\u9519\u8BEF\u7684\u8BF7\u6C42\u53C2\u6570"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11060)
                                    Category:downloaded
                                    Size (bytes):11165
                                    Entropy (8bit):5.510829751303772
                                    Encrypted:false
                                    SSDEEP:192:MpyXD2Dpk+nnhAWlF8vK9cbVcmDte99cktpepNJDOo14nEU:MpyXD2DtnHcEcbVbDGKktpsJDOo14nEU
                                    MD5:45F9EBFCFCA43B9854B94AB8454819C6
                                    SHA1:B4BD5B9AE16DE6D5D5FC98875988CEA92A6563F3
                                    SHA-256:71AEE7A3CA1C449C5CB546FD5D2C05DF9FC5E994FEC5C0B029715B953436F099
                                    SHA-512:1BFC3BB7DDA3EBD06B6FAAD672F401FAE1F346FDD8FA35520460E6C3F341961AD0324CD7F654E7B1299967F9A058091D900AF2B2EB1B94E26B427E0F98D4C3EC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/slider_verify_4256021f64b4977710b4.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[392],{43614:function(e,t,i){"use strict";var r=i(67990),a=i(84740),n=i(23961),l=i(73476),o=function(e,t){var i=(0,n.Sz)()||{},o="M113.3 862.7c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c18.7-18.7 49.1-18.7 67.8 0l316.8 316.7c18.7 18.7 18.7 49.1 0 67.9l-316.8 316.8c-18.7 18.7-49.1 18.7-67.8 0z m416 0c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c18.7-18.7 49.1-18.7 67.8 0l316.8 316.7c18.7 18.7 18.7 49.1 0 67.9l-316.8 316.8c-18.7 18.7-49.1 18.7-67.8 0z",c="M910.7 862.7c18.7-18.7 18.7-49.1 0-67.9l-282.8-282.7 282.8-283c17.2-17.2 18.6-44.2 4.3-62.9l-4.3-4.9c-18.7-18.7-49.1-18.7-67.8 0l-316.8 316.7c-18.7 18.7-18.7 49.1 0 67.9l316.8 316.8c18.7 18.7 49.1 18.7 67.8 0z m-416 0c18.7-18.7 18.7-49.1 0-67.9l-282.8-282.7 282.8-283c17.2-17.2 18.6-44.2 4.3-62.9l-4.3-4.9c-18.7-18.7-49.1-18.7-67.8 0l-316.8 316.7c-18.7 18.7-18.7 49.1 0 67.9l3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (31022)
                                    Category:downloaded
                                    Size (bytes):31146
                                    Entropy (8bit):5.523104357096217
                                    Encrypted:false
                                    SSDEEP:384:ewt8Yt6KcZRgCEZVAgESvWvQBJCxIKZc2Qw+bqukoKSsTnZv+d46IDHaODd5f+Ac:6npvU8In24q8q3dlzxKd
                                    MD5:81E627379B901F17AC1A819E3A71F8DC
                                    SHA1:644CB8644A0F8882E8D4F14DDCBBEDE8961149BC
                                    SHA-256:B19CF1B69A772200A7B8F74A210E7839C3B0841C0A4F5BE4E5698A79E1F77796
                                    SHA-512:FC6A11BE7253995837CE60D56D3A6A834043592E595763492CDA022687AFC707BA668DD17EB7DE13D3A756609D87F51B9841DB7D7E5CB51F3923E6EA3142CCD2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_coupon_popup_5638ed026e653e62f423.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[545],{41428:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return ke}});var a=n(30521),r=n(30558),l=(n(54913),n(69693)),i=n.n(l),o=n(76727),s=n.n(o),c=n(32485),m=n.n(c),u=n(14808),p=n(75281),d=n(83033),f=n(90532),v=n(82333),E=(n(88647),n(99650),n(39813),n(22642),n(84614),n(21785)),y=(n(64509),n(64031)),g=n(67990),h=(n(9087),n(23961)),_=n(73476),b=function(e,t){var n=(0,h.Sz)()||{},a="M512 39.4c261 0 472.6 211.6 472.6 472.6 0 261-211.6 472.6-472.6 472.6-261 0-472.6-211.6-472.6-472.6 0-261 211.6-472.6 472.6-472.6z m0 72.7c-220.9 0-399.9 179-399.9 399.9 0 220.9 179 399.9 399.9 399.9 220.9 0 399.9-179 399.9-399.9 0-220.9-179-399.9-399.9-399.9z m3.6 545.3c30.1 0 54.5 24.4 54.6 54.6 0 30.1-24.4 54.5-54.6 54.5-30.1 0-54.5-24.4-54.5-54.5 0-30.1 24.4-54.5 54.5-54.6z m5.7-428c47.3 0 85.8 12.4 114.8 38.6 29.1 25.4 43.6 60.3 43.7 104.7 0 36.4-9.5 66.2-26.9 89.4-6.5 7.3-27.6 26.9-62.6 57.4-13.1 10.9-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                    Category:downloaded
                                    Size (bytes):97543
                                    Entropy (8bit):5.416260961492436
                                    Encrypted:false
                                    SSDEEP:1536:P1Ks7WX883Xd1pu+FZG+B6+x0FkEuO/Gl+9jDHVfj3Vo1ZI7ZXJ6AX:PIs74883Xd1YoZbHWXHVbsZI7Z5R
                                    MD5:BAFE3B178F488DA1F3EEEDFA5A564A5C
                                    SHA1:8F7DCAC42AAC433F8A167870F1958F5C272D5B6E
                                    SHA-256:2D6A2E1AF407362BC591721A650762082891DE54498247422DEF0522BECEA046
                                    SHA-512:6B5AE2997A723D07C5C88D75BEB465F334DE5D602E796379E912341DF71C2D2D18D49D8B9EFB24084DE5C172F87D2621B896608DB81F8836DE70813624391411
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/5141_03aaa6ee2c5dfc275f44.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5141],{54973:function(e,t,n){"use strict";n.d(t,{A:function(){return v}});var r=n(30521),o=n(30558),i=n(69693),a=n.n(i),l=n(32485),c=n.n(l),s=n(76804),u=n(23961),d=n(49486),p=n(27336),f=function(e){return e[e.center=1]="center",e}({}),m=n(69881),g=n.n(m),h=function(e){var t,n,l,m,h,v=e.header,b=e.url,y=e.footer,w=e.iconImg,E=e.className,k=e.lazy,T=void 0!==k&&k,S=e.ph,A=e.textCentered,x=e.promotionStyle,C=e.textYPercent,_=e.classConfig,O=e.serverTime,I=e.rowNum,L=(0,u.Sz)().isRTL,P=v||{},N=P.text,j=P.color,B=y||{},R=B.endTime,D=B.text,M=B.color,U=(null==v?void 0:v.dx)||(null==y?void 0:y.dx)||0,F=A===f.center,W=1===x,H=2===x,z=N&&D&&!W&&!H,G={color:j,marginTop:z?"1.6%":"0px"},V={color:M},q=(0,p.fU)(R||e.endTime||""),Y=O||Date.now(),X=(0,i.useState)(q&&q+2e3>Y),J=(0,o.A)(X,2),K=J[0],Q=J[1],Z=(0,i.useCallback)((function(){Q(!1)}),[]);if(!b||q&&!K)return null;var $=!N&&D&&!W&&!H&&K&&q&&((null==D||null===(t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11158), with no line terminators
                                    Category:downloaded
                                    Size (bytes):11158
                                    Entropy (8bit):5.104376020582109
                                    Encrypted:false
                                    SSDEEP:96:plOykSSobZ4mWMx5W5jeNh8tq3CodwAIG6ykflkoU6AIUqnxqm:plySTTSgh7nm58kflkE57ncm
                                    MD5:E4C8EB8CF2E033A81FD8CFE988C90755
                                    SHA1:2C1646D04FFDF4A8B70716BE2FCD52886616486E
                                    SHA-256:210F5FAFF812279C4C78FC7B43185AC80A300CDD473430A771DADF5FFBF00857
                                    SHA-512:B73F81B41E4C862FA6C688322C0C9EC20CDF377A11A32BC4EC727CDCCA5FE8271EE240C335281D017D74E2B51323D0F4C78B23FB406E523C88D5BE8782CBAA7A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/css/bgn_verification-e910b2f472f669b60213.css
                                    Preview:.wrapper-mdnrP{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}.circle-3jAL0{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}.title-3BaNV{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#777;white-space:nowrap}.button-14GXr{font-size:.15rem;margin-top:1.2rem;font-weight:500;width:3.43rem;height:.44rem;border-radius:.22rem;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}[data-theme=t1] .button-14GXr{background-color:#fff;color:#fb7701;position:relative;border-radius:999rem;border:none!important}[data-theme=t1] .button-14GXr:after{content:"";display:block;position:absolute;top:0;right:-100%;bottom:-100%;left:0;-webkit-transform-origin:0 0;transform-origin:0 0;pointer-events:none;-webkit-transform:scale(.5);transform:scale
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):179
                                    Entropy (8bit):4.99867902468852
                                    Encrypted:false
                                    SSDEEP:3:YRM9WREal+c+TSOLbL2ysrQaJ9WHXxQAfB4xCxKRTiAMSpEsXBSJFdV:YsWisOvLX4QaJ8H6qKReVSpjXgzdV
                                    MD5:F2EBD7BE5BDC8D6CF367C4FE75573AB7
                                    SHA1:22D1F464A80BCB8156A1D494CF7424A2AA5E2F45
                                    SHA-256:B7E970DAC0D46B0CBF5CFE062522D4C9489D5063721A5A3A10D7E237020F5DBF
                                    SHA-512:3C637A32740CF7364512142657BBBC76C5F44E37BCCC8BC35494E9CD98DDB2291DB157AFE08A0D8EB0CFBC971445B72C59FA78DB97D7DD1AECF3748BFAA4FA03
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"timestamp":"2024-03-28T14:39:30.157+0000","status":405,"error":"Method Not Allowed","message":"Request method 'GET' not supported","path":"/api/tmod/lizard/sensitive/recognize"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1515896
                                    Entropy (8bit):5.532886717354848
                                    Encrypted:false
                                    SSDEEP:24576:zkJKjNYUAedp5l9Sesxm2CypZ4fhwczk/m9P7Z764mtDFWwazEVNBemqmxQwya18:zkJKjNYUAedp5l9Sesxm2Cy0fhwczk/a
                                    MD5:BC0514A16B2DAFE4AC4ADC0EF71B1266
                                    SHA1:9CEAF70EED7AAE82EC8749AC9D5D96F7C25CFFD9
                                    SHA-256:AB160E3401C3BA5306C62B31025239BACD236600CAA8ADDDD26ABA051257374B
                                    SHA-512:0ACFDC122920FA58AEA595E0EE0023D9889C7EE8C5E1E1733110D734306982A4A5B19E9C2C7BE15B24806EF656917E59D55A89E4747C9E365B01C85878E31EAD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_7dbe51930856edc4.js
                                    Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7302],{75281:function(e,t,n){"use strict";n.d(t,{W4:function(){return k},Xc:function(){return A},eE:function(){return C},tH:function(){return O}});n(82586);var r=n(26747),o=n(67990),i=n(77747),a=n(95815),c=n(32331),s=n(34224),u=n(33276),l=(n(10177),n(15144),n(28872),n(9087),n(95853),n(69693)),f=n.n(l),d=n(4146),p=n.n(d),m=n(48691),v=n(39236),g=n(84504),h=n(56077),y=["onError","forwardedRef"];function b(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,r=(0,u.A)(e);if(t){var o=(0,u.A)(this).constructor;n=Reflect.construct(r,arguments,o)}else n=r.apply(this,arguments);return(0,s.A)(this,n)}}function w(e){return e instanceof Error?e:new Error(String(e))}var _=!0;function
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):127
                                    Entropy (8bit):4.040834512676124
                                    Encrypted:false
                                    SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRAlbQoQHAfn:YWQmDZbf/TuoQm
                                    MD5:1EB4C7838BF7546E06121D5354B70EF7
                                    SHA1:4AFCAF0740CDF7075E5D9795243D0A54214A3C3F
                                    SHA-256:C7F8425DA9D03B90255BC7ACF198BE4A4A988AA3A27063468B6E1F2BD7D49EF1
                                    SHA-512:83597B2B85E16DB9C746B3E2DF8F1D8A6406A18D0A1AC9E90B19E280F2F0B629A12CD1656CBDDC05BE464A0B1403672B30FE5B0829BFE3FB81610C26D5CBDA6E
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":null,"c":null,"d":null,"e":null,"f":null,"g":null}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):16958
                                    Entropy (8bit):3.321505566770426
                                    Encrypted:false
                                    SSDEEP:96:drZLHwgveJt5XZXEvAWmxSIW+hz1vXDRMZqVHz:drZLQgveJSmxM89MwBz
                                    MD5:D26EDCC90EFCD957D6C0CECB09BBA13B
                                    SHA1:398B0409DF13C402E913D9CAF5FCE84EEEB0423A
                                    SHA-256:9E50F7118D02F2FC45AF374163BF05BB6467869FF0333751D2E0D9A0401E8B5E
                                    SHA-512:334D823FFFC06E55C59F8073D247659DCB505C7E51AD5F322BCACD78443F38ED01A938895593CD073B47DFA8FA08CE1D87065272EB948D791F9706B555087CD8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.temu.com/favicon.ico
                                    Preview:......@@.... .(B......(...@......... ......@...........................................y...w...w...w.H.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.H.w...w...y...............................................w...w...w.X.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.X.w...w...................................x...v...w.*.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.*.v...x.......................w...x...w.G.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13084), with no line terminators
                                    Category:downloaded
                                    Size (bytes):13084
                                    Entropy (8bit):5.5400271375413155
                                    Encrypted:false
                                    SSDEEP:192:nFJDecODDBBeF1vIbyWpTUfdW3auA1HAufhBDDZ5pl:nFJ6cO3WFhCHuFIauASupRpl
                                    MD5:BC18CC3833B2E5DB3A2B703CC03E9557
                                    SHA1:F3CEF4F65B008344FC3FB1A6DAEF590B258E3271
                                    SHA-256:A891FE5B62A6D22009499996BD320E186A6ADDA200B496BCDC5576128F8C7797
                                    SHA-512:BF9431EF74B438972F5ACBB1269DD16A706B5FA4FC92D16CC2C18719DB87725913C701B5AEAF1A826AAB86220EA5A3326D90524FBD6D0F2E74A095128C37A36B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/css/726-f7885c35234b44a71090.css
                                    Preview:._2XOshUPE{margin-right:4px;flex-shrink:0}._3aYenDvf{margin-right:2px}._1BuCgev-{background-image:url("data:image/svg+xml;utf8,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 version=%221.1%22 xmlns:xlink=%22http://www.w3.org/1999/xlink%22 viewBox=%220 0 1024 1024%22 fill=%22%23aaa%22%3E%3Cpath d=%22M522.9 148.1c11 3.7 19.7 12.7 23.2 24.2l68.8 226.1 226.9-1.3c19.7-0.1 35.8 16.5 35.9 37.2 0.1 12.1-5.5 23.5-14.9 30.6l-184.2 138.4 71.3 225.3c6.2 19.6-4 40.8-22.7 47.2-11 3.8-23.1 1.8-32.4-5.4l-182.8-140.5-182.8 140.5c-15.9 12.2-38.3 8.7-49.9-7.9-6.9-9.8-8.8-22.4-5.2-33.9l71.3-225.3-184.2-138.4c-16-12-19.7-35.4-8.2-52.2 6.8-9.8 17.6-15.6 29.2-15.6l226.9 1.3 68.8-226.1c6-19.7 26.1-30.5 45-24.2z m60.8 295.4l-71.7-235.2-71.7 235.2-235.8-1.4 191.6 144-74.2 234.2 190.1-146.1 190 146.1-74.1-234.2 191.5-144-235.7 1.4z%22%3E%3C/path%3E%3C/svg%3E");position:relative}._1BuCgev-,.UCK2cqPT{display:inline-block;background-repeat:no-repeat;background-size:100% 100%}.UCK2cqPT{background-image:url("data:imag
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (20262)
                                    Category:downloaded
                                    Size (bytes):20378
                                    Entropy (8bit):5.448189832362759
                                    Encrypted:false
                                    SSDEEP:384:P83ur/j2n2XNHF/2Ao7HlSnw7ry6t/VSxeRZ5wFP5:P8Qh9OzlL77C0LOr
                                    MD5:7CFD36AF9B42E0F265D9A3405AEAE944
                                    SHA1:9B6FC3E6CFAE31791CFE2995BF9D6E923AD7B2B1
                                    SHA-256:C7FE5A111DBCCA0ACCA1C3A71B986601B1593C6580C0B508B27C63A6C36982DF
                                    SHA-512:94601CA4057D096820B23CDB639281DBC0CC235F9CB71F336648722003F09EAEA14C33C6B78DC125CD0D750B483A098A9C379489FB460F58FE34C45A2C1EF688
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.kwcdn.com/m-assets/assets/js/input_question_verify_pc_97aa351b8b65b7e91889.js
                                    Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[888],{61094:function(e,n,t){"use strict";t.d(n,{A:function(){return y}});t(88647),t(99650),t(39813),t(22642),t(84614);var r=t(67990),o=t(30521),l=t(56683),a=t(84740),i=t(32485),c=t.n(i),u=t(75281),s=function(e){return e.primary="primary",e.border="border",e.text="text",e.link="link",e.rimless="rimless",e.ghost="ghost",e}({}),p=function(e){return e.normal="normal",e.light="light",e}({}),f={xl:16,lg:14,md:14,sm:12},d=t(66005),m=t.n(d),v=["children","type","size","style","className","innerCls","innerStyle","contentCls","contentStyle","loose","disable"],h=["children","type","theme","size","style","loose","className","disable"];function g(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}var b=(0,a.forwardRef)((function(e,n){var t=e.children,i=e.type,u=vo
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 28, 2024 15:39:06.920739889 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:07.232923985 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:07.842212915 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:08.023085117 CET49674443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:08.023255110 CET49675443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:08.186542988 CET49672443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:09.045301914 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:11.451544046 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:15.279947042 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.279968977 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.280029058 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.280292988 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.280307055 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.280673027 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.280689001 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.280733109 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.281027079 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.281045914 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.464212894 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:39:15.490962982 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.491266966 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.491276026 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.491451979 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.491729975 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.491738081 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.492296934 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.492367983 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.492821932 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.492892981 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.493531942 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.493592978 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.493758917 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.493766069 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.493931055 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.493994951 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.540388107 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.540570974 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.540584087 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.586805105 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.795627117 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.795708895 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.843637943 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:39:15.891154051 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.891169071 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.891196966 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.891222000 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.891252041 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.891259909 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.891304016 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.891320944 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.892019987 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.892038107 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.892095089 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.892103910 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.892142057 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.986807108 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.986848116 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.986922026 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.986936092 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.986979008 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.986998081 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.987881899 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.987898111 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.988025904 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.988034010 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.988075972 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.988550901 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.988586903 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.988622904 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.988630056 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.988671064 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:15.988984108 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:15.989044905 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.014350891 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.014391899 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.014441013 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.020009995 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.020036936 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.082670927 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.082695961 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.082782030 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.082798958 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.082835913 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.083447933 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.083467007 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.083527088 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.083534002 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.083563089 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.083573103 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.084829092 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.084858894 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.084901094 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.084907055 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.084932089 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.084958076 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.085392952 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.085428953 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.085452080 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.085458994 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.085494995 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.086524010 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.086544991 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.086599112 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.086605072 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.086617947 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.086641073 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.087610960 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.087620020 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.087681055 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.087687016 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.087711096 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.087733984 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.176990986 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.177017927 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.177093983 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.177114964 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.177155018 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.180138111 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.180156946 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.180210114 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.180223942 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.180262089 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.180279970 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.181955099 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.181973934 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.182045937 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.182054043 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.182125092 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.182727098 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.182744026 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.182816029 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.182821989 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.182862997 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.183537006 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.183553934 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.183619022 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.183626890 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.183666945 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.184405088 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.184422970 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.184488058 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.184494972 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.184528112 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.185070038 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.185086966 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.185133934 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.185142040 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.185177088 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.185200930 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.185925961 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.185942888 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.185986042 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.185992002 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.186031103 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.186043024 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.186712980 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.186727047 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.186810970 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.186817884 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.186856031 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.187877893 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.187900066 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.188016891 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.188023090 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.188067913 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.188599110 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.188613892 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.188661098 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.188667059 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.188713074 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.189531088 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.189549923 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.189590931 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.189599037 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.189625978 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.189645052 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.190272093 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.190289021 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.190327883 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.190335035 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.190383911 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.265693903 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:16.273410082 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.273437023 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.273616076 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.273633003 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.273677111 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.275070906 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.275087118 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.275150061 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.275156975 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.275188923 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.275209904 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.280610085 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.280627012 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.280684948 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.280694008 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.280729055 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.280738115 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.285396099 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.285417080 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.285454988 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.285459995 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.285504103 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.286550045 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.286557913 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.286643982 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.286648989 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.286659002 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.286690950 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.287416935 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.287436962 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.287501097 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.287508965 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.287535906 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.287554979 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.288985014 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.289000988 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.289093971 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.289102077 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.289138079 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.290843964 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.290858984 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.290925026 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.290930033 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.290987015 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.292026997 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.292042017 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.292140007 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.292148113 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.292181969 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.292932987 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.292949915 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.293003082 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.293009043 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.293034077 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.293051004 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.294198036 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.294220924 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.294272900 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.294279099 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.294308901 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.294328928 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.295042992 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.295058012 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.295130968 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.295136929 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.295166969 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.296740055 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.296760082 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.296809912 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.296816111 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.296863079 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.296875000 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.298273087 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.298288107 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.298338890 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.298346996 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.298383951 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.300225019 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.300240993 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.300324917 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.300331116 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.300365925 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.301345110 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.301361084 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.301415920 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.301424026 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.301470995 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.302156925 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.302176952 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.302231073 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.302239895 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.302273989 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.302297115 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.303019047 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.303056955 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.303071022 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.303143978 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.303216934 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.303263903 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.303958893 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.303994894 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.304063082 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.304322958 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.304332972 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.304475069 CET49704443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:16.304482937 CET4434970420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:16.321515083 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.321768999 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.321789026 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.322798014 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.322896957 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.323745966 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.323796988 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.375041008 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.375055075 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:39:16.421190977 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:39:16.512258053 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.517541885 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.517555952 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.518713951 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.518802881 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.523142099 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.523231030 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.567678928 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.567693949 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.598241091 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:39:16.610236883 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.707179070 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.707256079 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:16.707339048 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.708586931 CET49712443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:16.708606958 CET4434971252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:17.598042965 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:17.598057032 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:17.598155022 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:17.598366976 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:17.598373890 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:17.623040915 CET49674443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:17.623153925 CET49675443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:17.796848059 CET49672443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:17.810548067 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:17.810884953 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:17.810897112 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:17.811956882 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:17.812012911 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:18.098982096 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:39:18.372688055 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:18.372852087 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:18.420695066 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:18.420711994 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:18.432976961 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:18.433013916 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:18.433159113 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:18.442914963 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:18.442930937 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:18.466820002 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:18.530674934 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.530705929 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.530852079 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.532414913 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.532424927 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.749458075 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.801620960 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.802582026 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:18.802674055 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:18.842274904 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.842294931 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.843566895 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.843584061 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.843658924 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.854177952 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:18.854193926 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:18.854481936 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:18.866254091 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.866328001 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.867033005 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.867041111 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.905925989 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:18.919989109 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:18.980159044 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.980232954 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:18.980295897 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.044676065 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:19.092232943 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:19.208919048 CET49730443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.208952904 CET4434973052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.222467899 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:19.222546101 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:19.222681999 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:19.257930994 CET44349698104.98.116.138192.168.2.7
                                    Mar 28, 2024 15:39:19.257999897 CET49698443192.168.2.7104.98.116.138
                                    Mar 28, 2024 15:39:19.512572050 CET49726443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:19.512597084 CET4434972623.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:19.583084106 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.583116055 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.583177090 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.584340096 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.584347963 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.703341007 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:19.748233080 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:19.773284912 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:19.773319006 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:19.773603916 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:19.773780107 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:19.773791075 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:19.791162014 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.791786909 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.791799068 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.800031900 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:19.800096035 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:19.800297022 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:19.801577091 CET49705443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:19.801599026 CET4434970520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:19.811177015 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.811517000 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.811677933 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.811682940 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.812027931 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.983236074 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:19.983309984 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.983869076 CET49737443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:19.983886003 CET4434973752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.086153984 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.086186886 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.086257935 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.086684942 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.086721897 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.086836100 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.087157965 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.087167025 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.087311029 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.087320089 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.087943077 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.087950945 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.088202953 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.088752985 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.088758945 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.088851929 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.089005947 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.089013100 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.089210987 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.089217901 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.089787960 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.089819908 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.090058088 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.090461969 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.090487957 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.090598106 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.090775967 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.090785027 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.091078997 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.091092110 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.093254089 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.093271971 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.093415976 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.093703032 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.093710899 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.094654083 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.094664097 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.094765902 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.094988108 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.094996929 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.163991928 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.164010048 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.164091110 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.165266037 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.165283918 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.186228037 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.186244011 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.186403990 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.186635017 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.186651945 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.186819077 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.187447071 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.187454939 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.190124035 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.190134048 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.218730927 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.218828917 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:20.235682964 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:20.235693932 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.236016989 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.238846064 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:20.284240007 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.294007063 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.307524920 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.307537079 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.308588982 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.308665037 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.309670925 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.309729099 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.310010910 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.310018063 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.353463888 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.370141029 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.376993895 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.377002954 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.377513885 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.379391909 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.380085945 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.380104065 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.381216049 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.381315947 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.381401062 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.381460905 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.382092953 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.382098913 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.383207083 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.383289099 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.391155958 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.397406101 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.404382944 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.423029900 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.423182011 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.423871040 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.423952103 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.424072027 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.424091101 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.424212933 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.424238920 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.424299002 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.424304008 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.424489975 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.424489975 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.424527884 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.424746037 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.424905062 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.425025940 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.425036907 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.425118923 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.425126076 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.425391912 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.425542116 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.425570965 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.425699949 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.425717115 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.425785065 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.426035881 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.426117897 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.426422119 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.426495075 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.426538944 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.426547050 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.426561117 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.427155972 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.429431915 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.432862043 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.432874918 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.432924032 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.432938099 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.434154034 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.434206963 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.434283018 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.438802958 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.439214945 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.442887068 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.459774971 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.459880114 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.461298943 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.461426020 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.464845896 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.464864016 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.465990067 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.466099977 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.466645002 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.466687918 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.466789007 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.466902018 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.466917992 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.468137980 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.468194008 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.468240023 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.469479084 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.469511032 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.469780922 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.472229004 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.472235918 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.473267078 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.473289013 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.473798990 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.485002041 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.485080004 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.485488892 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.506086111 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.506409883 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.506417990 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.507211924 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.507230997 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.508444071 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.508467913 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.508529902 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.508790970 CET49747443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.508811951 CET4434974752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.516011000 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.516076088 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.516459942 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:20.530606985 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.530713081 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.531287909 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.531301022 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.532501936 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.532624006 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.533183098 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.533200026 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.543231010 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.543308020 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.543375015 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.545727015 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.546153069 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.546778917 CET49744443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.546796083 CET4434974452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.552232027 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.563288927 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.565742016 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.565819979 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.565999031 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.567346096 CET49749443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.567364931 CET4434974920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.568428993 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.568465948 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.568667889 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.569169998 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.569184065 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.570832014 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.570902109 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.570977926 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.572458982 CET49750443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.572468996 CET4434975020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.573215008 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.573241949 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.573348045 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.574126005 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.574139118 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.577318907 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.577363014 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.582508087 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.582539082 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.582604885 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.582930088 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.582948923 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.583308935 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.583381891 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.583599091 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.583785057 CET49746443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.583792925 CET4434974652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.590553045 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.590636015 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.591048956 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.594155073 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.594181061 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.594265938 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.594419956 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.594712019 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.594757080 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.594913960 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.594933987 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.595498085 CET49742443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.595509052 CET4434974220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.596270084 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.596295118 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.596577883 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.597055912 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.597074032 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.605803013 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.605835915 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.605983973 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.606934071 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.606942892 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.614562035 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.614588022 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.614677906 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.615314007 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.615325928 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.621505022 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.621611118 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.621659040 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.622081995 CET49745443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.622092962 CET4434974552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.625674963 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.625756979 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.625819921 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.626832008 CET49751443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.626849890 CET4434975152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.651974916 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:20.651974916 CET49741443192.168.2.723.54.46.90
                                    Mar 28, 2024 15:39:20.651993990 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.652004004 CET4434974123.54.46.90192.168.2.7
                                    Mar 28, 2024 15:39:20.655471087 CET49743443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.655484915 CET4434974320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.656305075 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.656332970 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.656543970 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.659658909 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.659672022 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.663434982 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.663458109 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.663706064 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.664202929 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.664215088 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.669573069 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.670130968 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.670139074 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.670475006 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.671282053 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.671344042 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.671432018 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.702514887 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.703418970 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.703438044 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.703814030 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.704396963 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.704457998 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.704782963 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.716232061 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.718312025 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.723475933 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.723505974 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.723603010 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.723993063 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.724004984 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.748225927 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.767915964 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.767992020 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.768049002 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.768372059 CET49752443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.768382072 CET443497524.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.768585920 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.769359112 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.769431114 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.769594908 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.769618988 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.769680023 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.769892931 CET49753443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:20.769906044 CET443497534.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:20.770940065 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.771008015 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.771327972 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.771382093 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.771488905 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.771495104 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.771627903 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.771821976 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.771831989 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.772881031 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.772936106 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.773395061 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.773444891 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.773566961 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.773572922 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.777825117 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.778575897 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.778587103 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.778915882 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.779366016 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.779421091 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.779751062 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.779850960 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.779856920 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.789275885 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.789302111 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.789354086 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.789630890 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.789643049 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.811299086 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.813767910 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.817714930 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.821775913 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.821866035 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.821897030 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.822124004 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.822416067 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.822443962 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.822496891 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.822885036 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.822915077 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.823039055 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.823211908 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.823245049 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.823245049 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.823307037 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.823555946 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.823565960 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.824230909 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.824242115 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.824306965 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.824328899 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.824654102 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.824666023 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.825016975 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.825036049 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.825114965 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.825166941 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.825584888 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.825593948 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.825776100 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.825819016 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.825828075 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.825835943 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.826287031 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.826380014 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.826410055 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.827506065 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.827780008 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.827790976 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.827800989 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.827961922 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.827971935 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.828007936 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.828955889 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.829046011 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.829243898 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.829457998 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.829480886 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.866772890 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.867369890 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.867393970 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.868246078 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.868741989 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.868798018 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.874162912 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.874443054 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.875225067 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.875425100 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.875650883 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.875658989 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.875721931 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.888345003 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.888770103 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.888854980 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.888868093 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.889168024 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.889175892 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.890019894 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.890091896 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.890312910 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.890419960 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.891716003 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.891777992 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.892796040 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.892868996 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.893090963 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.893098116 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.893310070 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.893425941 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.893435001 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.893450022 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.903791904 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.903826952 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.903873920 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.903879881 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.903889894 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.903919935 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.903935909 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.903954983 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.903980970 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.905508995 CET49754443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.905518055 CET4434975420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.906409979 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.906430006 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.906563044 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.909229040 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.909238100 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.916245937 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.918267012 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.918281078 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.918350935 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.918674946 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.918688059 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.923433065 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.923472881 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.923624039 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.923944950 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.923966885 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.924020052 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.924226046 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.924233913 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.924678087 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.924704075 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.924763918 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.924768925 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.924823999 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.925021887 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.925667048 CET49755443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.925676107 CET4434975520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.926229000 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.926246881 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.926337957 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.930012941 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.930022955 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.930614948 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.930733919 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.931117058 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.940227032 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.940234900 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.949031115 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.949070930 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.949471951 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.949884892 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:20.949898005 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:20.967250109 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.967319012 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.967430115 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.968760014 CET49758443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.968770027 CET4434975852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.969399929 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.969423056 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.969547987 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.972817898 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.972831964 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.976224899 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.982004881 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.982083082 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.982239008 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.982779026 CET49759443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.982801914 CET4434975952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.989599943 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.989628077 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.989691019 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.990240097 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:20.990251064 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:20.991899967 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.991924047 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.991950989 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.991988897 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.992002010 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.992012024 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.992017031 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.992059946 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.993482113 CET49760443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.993489027 CET4434976020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.993977070 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.994000912 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.994215965 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.998333931 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:20.998343945 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.999946117 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.999986887 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:20.999994993 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.000015974 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.000044107 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.000046015 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.000087976 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.001071930 CET49756443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.001080036 CET4434975620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.001553059 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.001564980 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.001682043 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.004060030 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.004075050 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.004689932 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.004782915 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.004848957 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.005338907 CET49761443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.005354881 CET4434976152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.008508921 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.008519888 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.008630037 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.011620045 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.011639118 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.014656067 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.014736891 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.014800072 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.015393972 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.015502930 CET49762443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.015511990 CET4434976252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.019926071 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.019938946 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.020368099 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.020919085 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.021132946 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.021353006 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.026767969 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.026792049 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.026943922 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.027534962 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.027551889 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.046999931 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.055461884 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.056004047 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.056022882 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.057192087 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.057255983 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.057713032 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.057780027 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.058218956 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.058229923 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.063013077 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.063316107 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.063325882 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.064367056 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.064440012 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.065227032 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.065284014 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.065520048 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.065526009 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.066082001 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066114902 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066122055 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066149950 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066176891 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.066184998 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066190958 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066225052 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.066247940 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.066901922 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066919088 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.066973925 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.066979885 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.067006111 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.067023039 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.067286968 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.067364931 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.067439079 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.068039894 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.068231106 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.068577051 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.068591118 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.069402933 CET49764443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.069417000 CET4434976452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.072151899 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.072236061 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.072762012 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.072834969 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.073112965 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.073122025 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.077863932 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:39:21.094017029 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.097460032 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.097480059 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.098615885 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.099008083 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.099070072 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.099080086 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.099093914 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.099140882 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.100389957 CET49757443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.100406885 CET4434975720.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.100893974 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.100935936 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.101003885 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.101459026 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.101459026 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.101459026 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.101485014 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.101563931 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.105264902 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.105278015 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.108442068 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.115048885 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.115645885 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.115700960 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.115947962 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.120476961 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.120503902 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.120624065 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.123441935 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.123460054 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.124134064 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.124151945 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.124561071 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.125008106 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.125083923 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.125334024 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.125575066 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.145651102 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.148721933 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.148731947 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.149127007 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.152203083 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.156174898 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.156409979 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.157629967 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.159929991 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.168665886 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.172228098 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.187048912 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.198688030 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.201349974 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.201349974 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.201371908 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.201754093 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.201781988 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.202347040 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.202639103 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.203027010 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.203037024 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.203273058 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.203289032 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.203294992 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.203419924 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.203466892 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.203495026 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.203541994 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.203550100 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.203576088 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.203639030 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.203649044 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.204114914 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.204159021 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.204211950 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.204515934 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.204531908 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.204566956 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.204727888 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.204900026 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.204976082 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.205744982 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.205800056 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.206490040 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.206583977 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.207010031 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.207017899 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.207098961 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.207326889 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.207406998 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.207633018 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.207926035 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.207995892 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.208179951 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.208329916 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.208381891 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.208386898 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.208615065 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.208630085 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.208800077 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.208888054 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.208899021 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.208935976 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.208941936 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.208997965 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.209003925 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.209063053 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.209089041 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.209100962 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.209664106 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.209717989 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.210130930 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.210197926 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.210247993 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.212165117 CET49765443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.212181091 CET4434976552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.212812901 CET49766443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.212831974 CET4434976652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.213709116 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.213736057 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.214078903 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.214085102 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.214104891 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.214229107 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.214667082 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.214679956 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.214752913 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.214761972 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.233448982 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.233481884 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.233491898 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.244175911 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.244286060 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.244359970 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.245786905 CET49768443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.245803118 CET4434976820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.246364117 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.246402025 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.246504068 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.247791052 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.247805119 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.248754978 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.256237984 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.256238937 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.260703087 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.261006117 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.261156082 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.263322115 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.263494968 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.263773918 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.268537045 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.269103050 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.273147106 CET49769443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.273164988 CET4434976920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.274082899 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.274106979 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.274178982 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.278603077 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.278614044 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.280267954 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.280280113 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.280797958 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.280808926 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.281536102 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.281596899 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.281975985 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.282041073 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.282469034 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.282535076 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.282888889 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.282895088 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.283025980 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.283806086 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.283875942 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.283938885 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.283986092 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.283993006 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.286966085 CET49767443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.286978006 CET4434976720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.287309885 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.287336111 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.287406921 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.287949085 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.287957907 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.316809893 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.316966057 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.317013979 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.317605972 CET49772443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.317620039 CET4434977252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.318027020 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.320285082 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.320296049 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.321382999 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.321459055 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.322118998 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.322179079 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.322493076 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.322499037 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.326915979 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.328233957 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.329462051 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.329539061 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.330657005 CET49773443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.330671072 CET4434977320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.342550993 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.342561007 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.342576027 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.342621088 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.343014956 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.343508959 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.343517065 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.344558001 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.344620943 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.344898939 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.344965935 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.345108032 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.345108032 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.345120907 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.350090981 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.350223064 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.350383997 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.351277113 CET49763443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.351285934 CET4434976320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.352010965 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.352032900 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.352291107 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.353796959 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.354057074 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.354125023 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.355149031 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.355159044 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.359589100 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.359647036 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.359688997 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.365192890 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.373044014 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.373111963 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.373317003 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.375739098 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.375766039 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.375919104 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.379673958 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.379683018 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.380081892 CET49776443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.380093098 CET4434977652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.382188082 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.382270098 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.382432938 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.388238907 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.390477896 CET49778443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.390486002 CET4434977852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.391031027 CET49770443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.391043901 CET4434977020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.391280890 CET49775443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.391287088 CET4434977520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.401796103 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.401979923 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.402106047 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.402750015 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.402775049 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.402843952 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.403141975 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.403151035 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.403651953 CET49779443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.403660059 CET4434977920.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.405262947 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.405319929 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.406188011 CET49780443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.406193018 CET4434978020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.427773952 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.427846909 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.427913904 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.428235054 CET49781443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.428239107 CET4434978152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.437041044 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.437109947 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.437197924 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.437372923 CET49782443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.437382936 CET4434978252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.441692114 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.441898108 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.441905022 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.442425966 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.442840099 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.442905903 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.442950010 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.443649054 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.464061022 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.464268923 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.464277029 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.464626074 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.464931965 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.464989901 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.465058088 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.470169067 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.470370054 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.470381975 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.470726013 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.471086979 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.471143961 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.471190929 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.474370956 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.474562883 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.474575043 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.474914074 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.475311995 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.475373030 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.475529909 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.486824989 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.487035990 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.487046003 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.488234043 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.488271952 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.488341093 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.488909006 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.488987923 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.489049911 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.491580009 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.491602898 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.491614103 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.491709948 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.491724968 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.491779089 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.492624998 CET49771443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.492633104 CET4434977120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.512234926 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.512238026 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.517294884 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.520231009 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.532357931 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.532426119 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.532560110 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.532869101 CET49784443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.532885075 CET4434978452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.536225080 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.537183046 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.537267923 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.537488937 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.537899017 CET49783443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.537909031 CET4434978320.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.548463106 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.548482895 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.548492908 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.548500061 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.550189972 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.550460100 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.550467014 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.550815105 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.551362991 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.551425934 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.551476002 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.574858904 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.575093985 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.575103998 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.575494051 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.575866938 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.575925112 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.576124907 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.576124907 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.576150894 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.596227884 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.600986958 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.601330996 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.601341009 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.601732969 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.602045059 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.602112055 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.602175951 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.633341074 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.633405924 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.633497000 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.633976936 CET49785443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.633990049 CET4434978552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.634864092 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.634891987 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.634998083 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.635265112 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.635281086 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.648237944 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.654000998 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.654089928 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.654164076 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.654555082 CET49786443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.654573917 CET4434978652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.655286074 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.655309916 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.655411959 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.655618906 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.655632973 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.664786100 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.664943933 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.665019035 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.665530920 CET49787443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.665539026 CET4434978720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.669176102 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.669310093 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.669364929 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.669769049 CET49788443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.669775963 CET4434978820.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.676326990 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676351070 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676358938 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676400900 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676415920 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676417112 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.676443100 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676459074 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.676502943 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.676502943 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.676502943 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.676502943 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.677217960 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.677237034 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.677299023 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.677313089 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.677330971 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.677376986 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.684601068 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.684667110 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.685249090 CET49789443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:21.685271025 CET4434978920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:21.740228891 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.765474081 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.765566111 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.765897989 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.765934944 CET49791443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.765949011 CET4434979152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.771543980 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.771565914 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.771625042 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.771635056 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.771681070 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.772640944 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.772658110 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.772726059 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.772732973 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.772794008 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.773700953 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.773718119 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.773798943 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.773804903 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.773987055 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.830883026 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.830887079 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.830912113 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.830987930 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.831242085 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.831255913 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.831638098 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.831651926 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.832483053 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.833384037 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.833455086 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.833743095 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.845247984 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.845268965 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.845272064 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.845377922 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.845385075 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.845392942 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.845403910 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.845455885 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.845463991 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.845560074 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.846293926 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.846299887 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.846406937 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.846414089 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.846419096 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.846496105 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.846501112 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.846503973 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.846560955 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.850023031 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.867199898 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.867224932 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.867274046 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.867284060 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.867319107 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.867348909 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.868099928 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.868117094 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.868201971 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.868206978 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.868225098 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.868925095 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.868947029 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.868971109 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.868977070 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.869010925 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.869064093 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.869982958 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.869998932 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.870069981 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.870074987 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.870112896 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.870138884 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.871496916 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.871531963 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.871627092 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.872513056 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.872528076 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.872931957 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.873323917 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.873372078 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.873380899 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.875641108 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.875663996 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.875790119 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.877625942 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.877655029 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.877722979 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.878112078 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.878218889 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.878618956 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.878638983 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.879401922 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.879421949 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.879610062 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.880167961 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.880234957 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.882313013 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.882329941 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.883080959 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.883093119 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.883698940 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.883716106 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.889959097 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.889976025 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.890005112 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.890038967 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.890048027 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.890069962 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.890080929 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.890113115 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.896199942 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.896234035 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.896543026 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.897022009 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:21.897038937 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.920227051 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:21.938397884 CET49792443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.938419104 CET4434979220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.941016912 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.941087008 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.941088915 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.941097021 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.941165924 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.941169024 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.941169977 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.941246986 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.942019939 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.942023993 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.942059040 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.942065001 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.942223072 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.942224979 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.942224979 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.942310095 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.943042994 CET49790443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.943058968 CET4434979020.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.964159966 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.964185953 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.964293957 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.964303970 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.964339018 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.964943886 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.964961052 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.965023994 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.965029001 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.965070963 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.965070963 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.966176033 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.966192961 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.966243029 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.966248035 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.966295958 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.968285084 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.968302011 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.968386889 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.968391895 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.968517065 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.969188929 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.969213963 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.969305038 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.969309092 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.969338894 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.969394922 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.970031977 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.970046997 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.970145941 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.970153093 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.970217943 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.970884085 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.970901966 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.970992088 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.970992088 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.970999956 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.971050978 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.971716881 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.971734047 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.971800089 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.971803904 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.971854925 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.971854925 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.972801924 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.972822905 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.972894907 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.972899914 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.972917080 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.973014116 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.973877907 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.973901987 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.973973989 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.973978043 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:21.974028111 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:21.974028111 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.023473978 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.023554087 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.023753881 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.031986952 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.032433987 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.032455921 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.032824039 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.035006046 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.035080910 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.035772085 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.035859108 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.035886049 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.040518045 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.040658951 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.040793896 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.060251951 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.060276985 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.060404062 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.060404062 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.060417891 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.060511112 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.068928003 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.068947077 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.069010973 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.069016933 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.069042921 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.069147110 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.069964886 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.069984913 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.070094109 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.070094109 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.070100069 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.070894957 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.070914984 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.070956945 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.070961952 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.071005106 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.071005106 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.071702957 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.071722984 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.071774960 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.071779966 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.071789980 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.071815968 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.072518110 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.072535038 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.072599888 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.072599888 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.072606087 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.072627068 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.072653055 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.073394060 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.073415041 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.073489904 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.073494911 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.074510098 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.074529886 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.074572086 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.074578047 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.074600935 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.074615002 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.075808048 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.075824022 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.075870991 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.075875998 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.075889111 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.075930119 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.077219963 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.077235937 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.077316046 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.077316046 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.077321053 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.078351021 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.078376055 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.078413010 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.078418016 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.078444004 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.078466892 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.079282999 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.079298019 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.079346895 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.079351902 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.079375982 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.079395056 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.080591917 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.080609083 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.080657959 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.080663919 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.080710888 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.080710888 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.081484079 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.081501961 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.081581116 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.081581116 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.081595898 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.081653118 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.082509041 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.082525015 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.082638979 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.082638979 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.082644939 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.082710028 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.083502054 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.083518028 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.083565950 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.083571911 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.083592892 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.083635092 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.084569931 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.084585905 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.084664106 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.084671021 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.085195065 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.085587978 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.085607052 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.085680008 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.085680008 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.085685015 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.085761070 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.086482048 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.086498022 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.086580992 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.086580992 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.086587906 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.086638927 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.086702108 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.086769104 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.086776018 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.086788893 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.086838007 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.088855982 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.091031075 CET49774443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:22.091046095 CET4434977420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:22.107820034 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.113962889 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.113977909 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.114671946 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.121998072 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.124651909 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.124800920 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.129391909 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.129403114 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.129829884 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.130805016 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.130893946 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.137242079 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.137684107 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.137881041 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.139728069 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.140007973 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.143359900 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.143388033 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.143840075 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.143865108 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.143882036 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.143898964 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.144186020 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.144195080 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.144515038 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.144582033 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.145092010 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.145150900 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.145350933 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.145406008 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.146892071 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.146975040 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.147387028 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.147463083 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.176233053 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.198271990 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.198288918 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.221638918 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.221716881 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.221779108 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.246289968 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.246337891 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.246362925 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.246376038 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.283426046 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.283503056 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.283586979 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.286957026 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.287046909 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.287138939 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.386831999 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.386990070 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.389707088 CET49799443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.389739990 CET4434979952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.396652937 CET49796443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.396676064 CET4434979652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.397645950 CET49795443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.397672892 CET4434979552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.398946047 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.399701118 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.399739027 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.399776936 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.399946928 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.399946928 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.399960995 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.401753902 CET49793443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.401782990 CET4434979352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.403218985 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.403239965 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.403460026 CET49794443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.403475046 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.403476954 CET4434979452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.404201031 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.404222965 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.405764103 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.405787945 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.405848026 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.406035900 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.406052113 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.440237045 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.444227934 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.454318047 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.592251062 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.592344999 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.592432022 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.599509954 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.609337091 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.631968021 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.632040024 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.632102966 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.633956909 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.634031057 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.634217978 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.646270990 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.816236019 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.817514896 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.923502922 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.923511982 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.923871994 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.923902988 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.924052954 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.924360037 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.931782007 CET49797443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.931811094 CET4434979752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.966284990 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.972259045 CET49800443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.972280979 CET4434980052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.973452091 CET49798443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.973474979 CET4434979852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.975415945 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.975600004 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.976102114 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.976242065 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:22.977273941 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:22.977442026 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.020226955 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.020236969 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.072958946 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.073018074 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.073066950 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.073107958 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.073163033 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.073232889 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.499353886 CET49802443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.499377966 CET4434980252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.499829054 CET49801443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.499847889 CET4434980152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.503906965 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.503940105 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.504009962 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.504458904 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.504477978 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.504651070 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.504837990 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.504853010 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.504980087 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.504992962 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.711940050 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.722564936 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.920241117 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.923568010 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:23.928236008 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:23.931689024 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.611597061 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.611629963 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.611921072 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.611944914 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.612158060 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.612396955 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.612690926 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.612770081 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.613890886 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.614005089 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.616246939 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.616660118 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.628263950 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.628309011 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.628379107 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.628946066 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.628958941 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.660235882 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.660237074 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.714325905 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.714396000 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.714454889 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.714468002 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.714538097 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.714581966 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.747980118 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.748018980 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.748080015 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.748810053 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.748826027 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.757139921 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.757170916 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.757224083 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.758164883 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.758178949 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.801388025 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.801425934 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.801484108 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.808588028 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.808608055 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.831451893 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.831825018 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.831851959 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.832195044 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.832633018 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.832699060 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.832936049 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.832953930 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.832957983 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.840887070 CET49804443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.840907097 CET4434980452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.848747969 CET49803443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:24.848776102 CET4434980352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:24.946667910 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.956537008 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.983098984 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.983128071 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.983413935 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.983434916 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.983931065 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.984127998 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.984349966 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.984430075 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.984687090 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.984958887 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:24.985135078 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:24.985146999 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:25.004306078 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.005398035 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.005410910 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.005776882 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.006239891 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.006309032 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.006630898 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.021536112 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.021619081 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.021676064 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.028239965 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.028253078 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.052233934 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.077826023 CET49805443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.077848911 CET4434980552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.093178034 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.093224049 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.093286991 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.093676090 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.093693972 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.094568968 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.094599962 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.094666958 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.095103979 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.095117092 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.098972082 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.099003077 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.099076033 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.099452972 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.099467993 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.099944115 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.099956989 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.100008011 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.100611925 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.100624084 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.102771044 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.102808952 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.102890968 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.103379965 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.103394032 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.104577065 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.104604006 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.104655981 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.105555058 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.105565071 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.109754086 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.109792948 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.109863997 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.110402107 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.110415936 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.114799976 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.114810944 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.114866972 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.115509987 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.115544081 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.116796017 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.116806030 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.116858006 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.117435932 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.117448092 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.137917995 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.138005972 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.138056040 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:25.138287067 CET49806443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:25.138297081 CET443498064.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.140043020 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:25.164087057 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.164185047 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.164232016 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:25.164412022 CET49807443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:25.164421082 CET443498074.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:25.199086905 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.199173927 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.199223042 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.199433088 CET49808443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.199443102 CET4434980852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.288291931 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.289419889 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.289442062 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.289818048 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.290329933 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.290451050 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.290985107 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.291167974 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.291490078 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.291503906 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.291903019 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.293787956 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.293863058 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.294078112 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.297710896 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.310137033 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.316602945 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.316615105 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.316730976 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.316742897 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.317656994 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.318263054 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.318322897 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.324642897 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.324723005 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.324928999 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.325097084 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.325143099 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.325150013 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.325247049 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.336234093 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.336239100 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.345628023 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.345880985 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.345887899 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.346910954 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.346996069 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.347738028 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.347862005 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.348129988 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.348134041 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.366301060 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.366527081 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.366538048 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.367695093 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.367754936 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.368119001 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.368204117 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.368233919 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.368237972 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.382057905 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.382304907 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.382314920 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.383332968 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.383388996 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.383765936 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.383889914 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.383899927 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.400739908 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.401041985 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.401057005 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.402009964 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.402321100 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.402509928 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.402573109 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.402590990 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.402837992 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.402853966 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.404100895 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.404160976 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.404442072 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.404505968 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.404566050 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.404576063 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.416237116 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.428244114 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.477654934 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.477730036 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.477780104 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.486426115 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.486690044 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.486742020 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.491334915 CET49811443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.491347075 CET4434981152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.491795063 CET49812443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.491818905 CET4434981220.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.492377043 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.492409945 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.492531061 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.492990971 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.493005991 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.493083954 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.493278027 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.493289948 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.493412971 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.493422985 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.494391918 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.494477987 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.494534969 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.495232105 CET49813443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.495239973 CET4434981320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.505686998 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.505743027 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.506480932 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.506535053 CET49814443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.506541014 CET4434981420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.506552935 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.508477926 CET49815443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.508487940 CET4434981520.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.509403944 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.509426117 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.509483099 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.509485006 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.509490967 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.509543896 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.512110949 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.512182951 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.512748957 CET49816443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.512762070 CET4434981620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.525383949 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.525441885 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.525491953 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.525978088 CET49818443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.525985956 CET4434981852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.527136087 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.527173042 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.527251005 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.527487993 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.527499914 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.534496069 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.534550905 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.535204887 CET49819443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.535211086 CET4434981952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.536683083 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.536703110 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.536757946 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.537060022 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.537072897 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.607466936 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607486963 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607495070 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607517958 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607525110 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.607534885 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607554913 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607561111 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607573032 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.607599974 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.607609034 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.607641935 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.609934092 CET49817443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.609956026 CET4434981720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.699990988 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.700335026 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.700356960 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.700717926 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.701114893 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.701174021 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.701194048 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.712980032 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.713217020 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.713228941 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.713689089 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.714083910 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.714148998 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.714265108 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.723201990 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.723432064 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.723450899 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.723803997 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.724097013 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.724165916 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.724212885 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.731228113 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.731436014 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.731450081 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.731893063 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.732186079 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.732254028 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.732347965 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.748239994 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.756237030 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.768233061 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.780230045 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.812413931 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.899065018 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.899151087 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.899209976 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.900335073 CET49826443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:25.900352001 CET4434982620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:25.904453039 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.904608011 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.904653072 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.906538010 CET49827443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.906548977 CET4434982752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.909653902 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.909693003 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.909748077 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.910007954 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.910022020 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.912292004 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.912355900 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.912808895 CET49828443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.912826061 CET4434982852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.934504986 CET49671443192.168.2.7204.79.197.203
                                    Mar 28, 2024 15:39:25.942550898 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.942653894 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.942708969 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.944387913 CET49829443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.944416046 CET4434982952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.945772886 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.945808887 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:25.945943117 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.946132898 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:25.946146011 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.105338097 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.106008053 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.106035948 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.106411934 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.106745958 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.106823921 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.106905937 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.151720047 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.152237892 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.157464027 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.157480955 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.157942057 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.161216021 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.161324024 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.163805008 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.179912090 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.179951906 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.183716059 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.190367937 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.190395117 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.204236984 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.209470987 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.209502935 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.213651896 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.213754892 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.213771105 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.217475891 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.217494011 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.221626997 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.221788883 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.221797943 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.229599953 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.229625940 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.229741096 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.230104923 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.230118990 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.236690998 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.236953974 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.247422934 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.247445107 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.247602940 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.248208046 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.248226881 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.294076920 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.294166088 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.294308901 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.299485922 CET49830443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.299514055 CET4434983052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.300303936 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.300334930 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.303601027 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.305157900 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.305174112 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.342363119 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.342443943 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.342591047 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.343394041 CET49831443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.343411922 CET4434983152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.347512007 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.347547054 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.351762056 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.351762056 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.351804018 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.386410952 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.386655092 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.386668921 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.387058020 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.387401104 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.387470007 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.387598038 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.428231001 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.433731079 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.437197924 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.437328100 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.437340975 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.437553883 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.437577963 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.437756062 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.437903881 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.438232899 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.438292027 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.438604116 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.438680887 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.438832045 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.438844919 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.438853979 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.439178944 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.470570087 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.470988989 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.471002102 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.471688986 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.473501921 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.474298000 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.474406004 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.474582911 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.474605083 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.474936962 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.475008965 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.475028992 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.475213051 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.476083040 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.476083994 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.476094961 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.476213932 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.484225035 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.505295992 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.505712032 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.505738974 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.506097078 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.510292053 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.510363102 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.510519981 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.556225061 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.558940887 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.559623003 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.559639931 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.559973001 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.560986996 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.561013937 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.561070919 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.562644005 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.580439091 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.580517054 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.580662966 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.581362963 CET49833443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.581374884 CET4434983352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.608233929 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.629448891 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.629609108 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.629908085 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.630120993 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.630211115 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.631558895 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.631779909 CET49841443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.631788969 CET4434984120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.635603905 CET49839443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.635620117 CET443498394.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.640927076 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.640999079 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.641091108 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.641907930 CET49842443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.641923904 CET4434984252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.645884991 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.645966053 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.646039963 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.647341967 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.647376060 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.647578001 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.647923946 CET49840443192.168.2.74.157.73.169
                                    Mar 28, 2024 15:39:26.647939920 CET443498404.157.73.169192.168.2.7
                                    Mar 28, 2024 15:39:26.651527882 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.651544094 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.682733059 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:26.682760000 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.682935953 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:26.684741020 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:26.684753895 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.694366932 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.694452047 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.696502924 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.706758976 CET49843443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.706767082 CET4434984352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.712069035 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.712088108 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.715946913 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.725939035 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.725954056 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.749615908 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.749706984 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.749963045 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.770039082 CET49844443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.770061016 CET4434984452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.793457985 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.793478966 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.793488979 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.793507099 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.793598890 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.793648958 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.793948889 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.793965101 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.795557022 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:26.795572996 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:26.848625898 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.852418900 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.852454901 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.852907896 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.853931904 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.854074001 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.854496002 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.854587078 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.854597092 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.881671906 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.882088900 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:26.882111073 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.882522106 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.884109020 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:26.884181976 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.884481907 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:26.920388937 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.920758963 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.920778036 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.921144009 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.923933983 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.924007893 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.924072027 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.932236910 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:26.964240074 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.989336014 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.995930910 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:26.995958090 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:26.996408939 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.005091906 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.005091906 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.005213976 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.020277977 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.021095991 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.021106005 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.021476030 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.024117947 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.024203062 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.028280020 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.032275915 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:39:27.044888973 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.045538902 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.063216925 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.063302040 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.063379049 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.064543962 CET49845443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.064563036 CET4434984552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.076101065 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:27.076215029 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:27.076230049 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.076272011 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:27.080405951 CET49846443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:27.080426931 CET4434984620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:27.110064983 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.110156059 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.110291004 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.111387014 CET49850443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.111401081 CET4434985052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.113217115 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.113250971 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.113315105 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.113703012 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.113713980 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.196851015 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.196924925 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.196976900 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.198214054 CET49855443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.198230028 CET4434985552.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.199712992 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.199743032 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.199803114 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.200231075 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.200242996 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.209815025 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.210097075 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.210144043 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.211117029 CET49854443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.211127043 CET4434985420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.228507042 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.228540897 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.228610039 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.239234924 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.239249945 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.267314911 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.267350912 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.267416954 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.268919945 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.268932104 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.308058023 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.361870050 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.400779009 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.411968946 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.411988020 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.412455082 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.412487984 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.412512064 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.412918091 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.414124012 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.414191008 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.418138981 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.418243885 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.418936014 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.419357061 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.434727907 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.439636946 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.439651966 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.439996004 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.443737984 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.443809986 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.444371939 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.444371939 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.444396973 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.460231066 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.462215900 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.462244987 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.462416887 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.463411093 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.463419914 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.463866949 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.464220047 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.464229107 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.464231014 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.464660883 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.465655088 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.465714931 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.466104984 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.466124058 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.466165066 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.478173971 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.478189945 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.478257895 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.480058908 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.480067015 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.481723070 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.481748104 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.481878042 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.482465982 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.482480049 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.508229971 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.514410019 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.514480114 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.514520884 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.514971972 CET49856443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.514978886 CET4434985652.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.515671015 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.515701056 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.515808105 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.516009092 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.516014099 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.593480110 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.593555927 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.593611956 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.595462084 CET49859443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.595480919 CET4434985952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.630625963 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.630714893 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.630839109 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.630997896 CET49860443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.631011963 CET4434986052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.664259911 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.664676905 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.664691925 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.665051937 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.665780067 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.665843964 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.666390896 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.669991970 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.670056105 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.670113087 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.673006058 CET49861443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.673018932 CET4434986120.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.675314903 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.675558090 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.675565958 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.675883055 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.676243067 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.676309109 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.676373005 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.678576946 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.678809881 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.678819895 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.679157019 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.682116985 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.682213068 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.683118105 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.712238073 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.724222898 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.728246927 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.731522083 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.731810093 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.731834888 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.732151985 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.732992887 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.733058929 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.733191967 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.776236057 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.816473961 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:27.816536903 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:27.816589117 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:27.855700970 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.855787992 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.855875015 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.856136084 CET49863443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.856152058 CET4434986352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.869282961 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.869435072 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.869503021 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.870213985 CET49865443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.870219946 CET4434986520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.872910976 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.872984886 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.873034954 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.874322891 CET49866443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.874339104 CET4434986620.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.927926064 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.928002119 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.928066969 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.943478107 CET49723443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:39:27.943507910 CET44349723142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:39:27.943917036 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.943941116 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.943994999 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.944401026 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:27.944413900 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:27.956988096 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.957016945 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:27.957072973 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.957304001 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:27.957313061 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.108830929 CET49869443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.108870029 CET4434986952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.113723993 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.113749981 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.114036083 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.116380930 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.116395950 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.142638922 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.157813072 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.204524040 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.236453056 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.250787973 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.250809908 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.251266956 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.251280069 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.251353025 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.251808882 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.276396990 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.276529074 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.311810017 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.331470013 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.344743967 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.344917059 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.345226049 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.345287085 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.345380068 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.345719099 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.345719099 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.345751047 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.347151995 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.347166061 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.347697020 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.348587036 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.348664999 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.349219084 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.392236948 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.395189047 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.395227909 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.395400047 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.396225929 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.398248911 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.398262978 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.418912888 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.418956995 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.419053078 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.419657946 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.419672012 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.432254076 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.432282925 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.432532072 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.432811022 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.432825089 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.501368999 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.501403093 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.501642942 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.502077103 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.502094030 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.503359079 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.503442049 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.503657103 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.505120993 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.505155087 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.505379915 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.506356955 CET49873443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.506369114 CET4434987352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.507303953 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.507316113 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.508465052 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.508490086 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.508573055 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.508826017 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.508837938 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.547667027 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.547703028 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.547758102 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.548580885 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.548590899 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.565507889 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.565536976 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.565926075 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.566289902 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.566306114 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.585131884 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.585237026 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.585436106 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.597896099 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.598520041 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.598536968 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.598906040 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.599323988 CET49871443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.599344969 CET4434987152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.601568937 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.601644993 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.602596998 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.602787018 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.602816105 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.617722034 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.623075008 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.623097897 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.623547077 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.628022909 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.628104925 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.628370047 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.640211105 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.641819000 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.641841888 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.642246008 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.642899990 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.642972946 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.643559933 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.676232100 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.688232899 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.736675978 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.737205982 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.737231016 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.737874031 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.738584042 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.738667011 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.739067078 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.741601944 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.743098974 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.744039059 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.744057894 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.744554996 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.744568110 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.745053053 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.745290041 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.745790958 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.745852947 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.745887041 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.746263981 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.746335030 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.746469975 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.746524096 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.746758938 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.746783018 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.747858047 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.747941971 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.748410940 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.748472929 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.748565912 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.766633034 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.767218113 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.767230034 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.769979954 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770004034 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770015001 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770040035 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770056009 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770073891 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770076990 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.770103931 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770123959 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.770163059 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.770668030 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770675898 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770699024 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770721912 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770752907 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.770766973 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.770785093 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.770802021 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.773377895 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.773447037 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.774219990 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.774290085 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.774472952 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.784229994 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.788239956 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.790792942 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.790941954 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.790960073 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.792237043 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.809509039 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.809603930 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.810523033 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.810640097 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.810729980 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.810792923 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.813812971 CET49874443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.813836098 CET4434987420.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.816240072 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.822791100 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.822799921 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.825521946 CET49875443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.825537920 CET4434987520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.829483032 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.829621077 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.829879999 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.830835104 CET49876443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.830849886 CET4434987620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.844100952 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.865340948 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865365982 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865454912 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.865480900 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865567923 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865596056 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.865608931 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865632057 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865645885 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.865645885 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.865665913 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.865678072 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.865700006 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.866307974 CET49872443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.866322994 CET4434987220.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.874296904 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.877234936 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.877265930 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.877506971 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.877970934 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.877985001 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.887840033 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.887881041 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.888170958 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.889508009 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.889517069 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.889995098 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.891489983 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.891504049 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.891913891 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:28.891921997 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:28.897860050 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.897944927 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.898009062 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.901354074 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.901499033 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.905163050 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.911325932 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.911405087 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.911475897 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.914773941 CET49878443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.914800882 CET4434987852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.916562080 CET49879443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.916579962 CET4434987952.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.919436932 CET49877443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.919454098 CET4434987720.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.925273895 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.925313950 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.926191092 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.926191092 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:28.926234007 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:28.937916994 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.938136101 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.941257954 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.942126989 CET49880443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.942145109 CET4434988020.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.959146023 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.959239006 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:28.959322929 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.962016106 CET49881443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:28.962040901 CET4434988120.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.073626041 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.073885918 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.073899984 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.074242115 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.074579000 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.074641943 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.074726105 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.074754000 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.074759960 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.090889931 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.091157913 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.091171026 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.091521978 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.091954947 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.092052937 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.092091084 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.092091084 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.092109919 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.092677116 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.092892885 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:29.092917919 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.093267918 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.093605042 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:29.093666077 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.093740940 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:29.129720926 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.130141020 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.130152941 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.130482912 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.130898952 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.130949974 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.131397009 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.136799097 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.140228987 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.176229000 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.265180111 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.265256882 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.265295029 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.265603065 CET49883443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.265614033 CET4434988352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.281549931 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.281646967 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.281691074 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.281956911 CET49884443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.281974077 CET4434988452.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.294893980 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.294966936 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.295008898 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:29.295440912 CET49885443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:39:29.295449018 CET4434988520.121.97.20192.168.2.7
                                    Mar 28, 2024 15:39:29.324821949 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.324894905 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.324932098 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.325365067 CET49887443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.325381994 CET4434988752.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.326338053 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.326365948 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.326426983 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.326802015 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.326812029 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.509121895 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.509166956 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.509227037 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.509788990 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.509805918 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.524972916 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.525265932 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.525284052 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.525662899 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.526258945 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.526340008 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.526448011 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.568229914 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.586628914 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.586668015 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.586746931 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.587063074 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.587074041 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.587778091 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.587810993 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.587874889 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.588325024 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.588336945 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.706310034 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.715301991 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.715387106 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.715456963 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.743330002 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.743345976 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.743757963 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.744182110 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.744255066 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.744755030 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.744800091 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.744810104 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.749413967 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.749449968 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.749516964 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.750116110 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.750129938 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.754312992 CET49890443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.754333973 CET4434989052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.799335003 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.799371004 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.799765110 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.799794912 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.800175905 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.800179005 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.800199032 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.800548077 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.800921917 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.801003933 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.801651955 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.801703930 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.802112103 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.802359104 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.807198048 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.807235003 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.807332993 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.807713985 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.807727098 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.813617945 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.813658953 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.813724995 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.814086914 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.814095020 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.814687014 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.814728975 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.814794064 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.815187931 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.815200090 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.848234892 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.848234892 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.903548956 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.903633118 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.903712988 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.904345036 CET49892443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:29.904362917 CET4434989252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:29.946574926 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.946868896 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.946896076 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.947961092 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.948026896 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.948942900 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.949001074 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.949265003 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.949271917 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.978671074 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.978789091 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.978843927 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.986556053 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.986639023 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:29.986799955 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:29.998573065 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.003590107 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.013626099 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.013645887 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.013669968 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.014030933 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.014053106 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.014350891 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.014440060 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.014698029 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.017987967 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.018001080 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.018445015 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.019294977 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.019383907 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.022527933 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.022651911 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.023155928 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.023263931 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.023389101 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.023516893 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.023853064 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.068226099 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.068231106 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.068232059 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.082374096 CET49894443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.082398891 CET4434989420.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.100537062 CET49893443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.100559950 CET4434989320.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.140965939 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.141072989 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.141128063 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.142234087 CET49896443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.142263889 CET4434989620.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.193881989 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.193964005 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.194086075 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.205208063 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.205313921 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.205363035 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.206259012 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.206346035 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.206389904 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.210237980 CET49898443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.210252047 CET4434989852.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.212414026 CET49900443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.212440014 CET4434990052.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.216531992 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.216586113 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.216659069 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.216964006 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.216975927 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.217360020 CET49899443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:39:30.217395067 CET4434989920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:39:30.413952112 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.414267063 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.414290905 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.414664030 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.415441036 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.415525913 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.415941000 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.460236073 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.603992939 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.604094982 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:30.604299068 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.723397970 CET49901443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:30.723438025 CET4434990152.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.298472881 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.298521042 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.298801899 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.299072027 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.299081087 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.493999958 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.494302988 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.494323015 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.494673014 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.495018959 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.495073080 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.495176077 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.495239019 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.495253086 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.685400963 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.685492039 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.685555935 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.685997963 CET49902443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.686021090 CET4434990252.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.689392090 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.689419985 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.689491034 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.689733982 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.689742088 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.884661913 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.884951115 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.884958982 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.885291100 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.885693073 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.885737896 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.885857105 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:34.928227901 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:34.935458899 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:35.073985100 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:35.074069023 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:35.074110031 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:35.074686050 CET49903443192.168.2.752.149.234.104
                                    Mar 28, 2024 15:39:35.074700117 CET4434990352.149.234.104192.168.2.7
                                    Mar 28, 2024 15:39:38.935940027 CET49677443192.168.2.720.50.201.200
                                    Mar 28, 2024 15:40:01.376296043 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:40:01.376316071 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:40:16.948088884 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:40:16.948179007 CET44349709152.195.50.250192.168.2.7
                                    Mar 28, 2024 15:40:16.948232889 CET49709443192.168.2.7152.195.50.250
                                    Mar 28, 2024 15:40:17.523606062 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:17.523658991 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:17.523827076 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:17.524255037 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:17.524266958 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:17.731916904 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:17.732275963 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:17.732326984 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:17.732657909 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:17.733094931 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:17.733164072 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:17.781696081 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:27.776401043 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:27.776470900 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:27.776561975 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:28.017718077 CET49907443192.168.2.7142.251.16.105
                                    Mar 28, 2024 15:40:28.017756939 CET44349907142.251.16.105192.168.2.7
                                    Mar 28, 2024 15:40:28.262726068 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.262768984 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.262888908 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.263268948 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.263281107 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.460031986 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.473747969 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.473764896 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.474107027 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.474611998 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.474666119 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.475338936 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.475423098 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.475445986 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.475574970 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.475606918 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.475697041 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.475723982 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.800096989 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.800184011 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.800230980 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.817847013 CET49908443192.168.2.720.121.97.20
                                    Mar 28, 2024 15:40:28.817863941 CET4434990820.121.97.20192.168.2.7
                                    Mar 28, 2024 15:40:28.908371925 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:28.908409119 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:28.908474922 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:28.908706903 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:28.908719063 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.105415106 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.105798960 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:29.105823994 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.106174946 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.106635094 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:29.106694937 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.107000113 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:29.152241945 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.299762011 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.299845934 CET4434990920.83.139.214192.168.2.7
                                    Mar 28, 2024 15:40:29.300247908 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:29.654269934 CET49909443192.168.2.720.83.139.214
                                    Mar 28, 2024 15:40:29.654304981 CET4434990920.83.139.214192.168.2.7
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 28, 2024 15:39:13.693412066 CET53539571.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:13.805998087 CET53497301.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:14.379261971 CET53602811.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:15.182244062 CET5987253192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.182832003 CET5706053192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.904092073 CET6226853192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.908226967 CET6007253192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.909817934 CET5724153192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.909991026 CET5461953192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.910993099 CET6548853192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:15.911160946 CET4952153192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:16.010097980 CET5797453192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:16.010319948 CET5381453192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:16.107559919 CET53538141.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:16.190443993 CET5875653192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:16.190713882 CET5598453192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:17.473506927 CET6234653192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:17.473943949 CET5455653192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:17.568914890 CET53623461.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:17.569118023 CET53545561.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:18.433887959 CET5195553192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:18.434225082 CET6309853192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:20.084671974 CET5047953192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:20.084853888 CET5817453192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:20.181410074 CET53504791.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:20.181422949 CET53581741.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:20.721040964 CET6117153192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:20.721470118 CET6268853192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:20.884622097 CET5439153192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:20.884886980 CET5749253192.168.2.71.1.1.1
                                    Mar 28, 2024 15:39:22.428925991 CET123123192.168.2.7168.61.215.74
                                    Mar 28, 2024 15:39:22.563745022 CET123123168.61.215.74192.168.2.7
                                    Mar 28, 2024 15:39:31.711275101 CET53539831.1.1.1192.168.2.7
                                    Mar 28, 2024 15:39:50.926568985 CET53555291.1.1.1192.168.2.7
                                    Mar 28, 2024 15:40:13.320013046 CET53574811.1.1.1192.168.2.7
                                    Mar 28, 2024 15:40:14.047528028 CET53646621.1.1.1192.168.2.7
                                    Mar 28, 2024 15:40:16.147044897 CET138138192.168.2.7192.168.2.255
                                    Mar 28, 2024 15:40:41.805362940 CET53571471.1.1.1192.168.2.7
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 28, 2024 15:39:15.182244062 CET192.168.2.71.1.1.10x531bStandard query (0)www.temu.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.182832003 CET192.168.2.71.1.1.10x2cbaStandard query (0)www.temu.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:15.904092073 CET192.168.2.71.1.1.10x9a5aStandard query (0)img.kwcdn.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.908226967 CET192.168.2.71.1.1.10x59acStandard query (0)img.kwcdn.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:15.909817934 CET192.168.2.71.1.1.10x68ecStandard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.909991026 CET192.168.2.71.1.1.10xe0aStandard query (0)aimg.kwcdn.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:15.910993099 CET192.168.2.71.1.1.10x5afaStandard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.911160946 CET192.168.2.71.1.1.10x302fStandard query (0)static.kwcdn.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:16.010097980 CET192.168.2.71.1.1.10x44cbStandard query (0)dl.kwcdn.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.010319948 CET192.168.2.71.1.1.10x1883Standard query (0)dl.kwcdn.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:16.190443993 CET192.168.2.71.1.1.10x2bebStandard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.190713882 CET192.168.2.71.1.1.10x5bcbStandard query (0)us.pftk.temu.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:17.473506927 CET192.168.2.71.1.1.10x9da8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.473943949 CET192.168.2.71.1.1.10xb318Standard query (0)www.google.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:18.433887959 CET192.168.2.71.1.1.10x114fStandard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:18.434225082 CET192.168.2.71.1.1.10xfd1fStandard query (0)us.pftk.temu.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:20.084671974 CET192.168.2.71.1.1.10x2f8dStandard query (0)us.thtk.temu.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.084853888 CET192.168.2.71.1.1.10xb200Standard query (0)us.thtk.temu.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:20.721040964 CET192.168.2.71.1.1.10xa749Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.721470118 CET192.168.2.71.1.1.10x7049Standard query (0)www.temu.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:20.884622097 CET192.168.2.71.1.1.10x263Standard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.884886980 CET192.168.2.71.1.1.10x18cdStandard query (0)aimg.kwcdn.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)gw-c-us.temu.com20.121.97.20A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)gw-c-us.temu.com20.83.139.214A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)gw-c-us.temu.com20.237.30.240A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)gw-c-us.temu.com20.121.111.193A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)gw-c-us.temu.com20.124.48.109A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.277096987 CET1.1.1.1192.168.2.70x531bNo error (0)gw-c-us.temu.com20.237.10.133A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:15.279397011 CET1.1.1.1192.168.2.70x2cbaNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.000631094 CET1.1.1.1192.168.2.70x9a5aNo error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.000631094 CET1.1.1.1192.168.2.70x9a5aNo error (0)cs396.wpc.thetacdn.net152.195.50.250A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.004364014 CET1.1.1.1192.168.2.70x59acNo error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.004762888 CET1.1.1.1192.168.2.70x68ecNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.004822016 CET1.1.1.1192.168.2.70xe0aNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.006668091 CET1.1.1.1192.168.2.70x5afaNo error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.007827044 CET1.1.1.1192.168.2.70x302fNo error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.106307983 CET1.1.1.1192.168.2.70x44cbNo error (0)dl.kwcdn.comdl.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.107559919 CET1.1.1.1192.168.2.70x1883No error (0)dl.kwcdn.comdl.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.303011894 CET1.1.1.1192.168.2.70x5bcbNo error (0)us.pftk.temu.comus-pftk-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.303160906 CET1.1.1.1192.168.2.70x2bebNo error (0)us.pftk.temu.comus-pftk-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.303160906 CET1.1.1.1192.168.2.70x2bebNo error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.303160906 CET1.1.1.1192.168.2.70x2bebNo error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.303160906 CET1.1.1.1192.168.2.70x2bebNo error (0)pftk-us.temu.com20.81.103.63A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:16.303160906 CET1.1.1.1192.168.2.70x2bebNo error (0)pftk-us.temu.com20.237.108.143A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.568914890 CET1.1.1.1192.168.2.70x9da8No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.568914890 CET1.1.1.1192.168.2.70x9da8No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.568914890 CET1.1.1.1192.168.2.70x9da8No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.568914890 CET1.1.1.1192.168.2.70x9da8No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.568914890 CET1.1.1.1192.168.2.70x9da8No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.568914890 CET1.1.1.1192.168.2.70x9da8No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:17.569118023 CET1.1.1.1192.168.2.70xb318No error (0)www.google.com65IN (0x0001)false
                                    Mar 28, 2024 15:39:18.528860092 CET1.1.1.1192.168.2.70xfd1fNo error (0)us.pftk.temu.comus-pftk-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:18.529145956 CET1.1.1.1192.168.2.70x114fNo error (0)us.pftk.temu.comus-pftk-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:18.529145956 CET1.1.1.1192.168.2.70x114fNo error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:18.529145956 CET1.1.1.1192.168.2.70x114fNo error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:18.529145956 CET1.1.1.1192.168.2.70x114fNo error (0)pftk-us.temu.com20.237.108.143A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:18.529145956 CET1.1.1.1192.168.2.70x114fNo error (0)pftk-us.temu.com20.81.103.63A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)us.thtk.temu.comthtk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)thtk-us.temu.com4.157.73.169A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)thtk-us.temu.com20.242.255.106A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)thtk-us.temu.com20.85.131.59A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)thtk-us.temu.com20.237.106.215A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)thtk-us.temu.com52.147.223.216A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181410074 CET1.1.1.1192.168.2.70x2f8dNo error (0)thtk-us.temu.com20.81.98.115A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.181422949 CET1.1.1.1192.168.2.70xb200No error (0)us.thtk.temu.comthtk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)gw-c-us.temu.com20.83.139.214A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)gw-c-us.temu.com20.124.48.109A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)gw-c-us.temu.com20.121.111.193A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)gw-c-us.temu.com20.237.10.133A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)gw-c-us.temu.com20.237.30.240A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.818964958 CET1.1.1.1192.168.2.70xa749No error (0)gw-c-us.temu.com20.121.97.20A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.819092989 CET1.1.1.1192.168.2.70x7049No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.982038975 CET1.1.1.1192.168.2.70x18cdNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:20.983160019 CET1.1.1.1192.168.2.70x263No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:29.225753069 CET1.1.1.1192.168.2.70x6ae1No error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:29.225753069 CET1.1.1.1192.168.2.70x6ae1No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:29.357898951 CET1.1.1.1192.168.2.70xa4f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:29.357898951 CET1.1.1.1192.168.2.70xa4f6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:39:43.173408031 CET1.1.1.1192.168.2.70x4fa7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:39:43.173408031 CET1.1.1.1192.168.2.70x4fa7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:40:06.031620026 CET1.1.1.1192.168.2.70x3df7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:40:06.031620026 CET1.1.1.1192.168.2.70x3df7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Mar 28, 2024 15:40:26.036653996 CET1.1.1.1192.168.2.70xa55eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 28, 2024 15:40:26.036653996 CET1.1.1.1192.168.2.70xa55eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    • www.temu.com
                                    • https:
                                      • us.pftk.temu.com
                                      • us.thtk.temu.com
                                    • fs.microsoft.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.74970420.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:15 UTC667OUTGET /china-s.html HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-28 14:39:15 UTC1736INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:15 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Content-Language: en
                                    Surrogate-Control: no-store
                                    Cache-Control: no-cache, must-revalidate, proxy-revalidate, max-age=0
                                    Pragma: no-cache
                                    Expires: 0
                                    X-XSS-Protection: 1; mode=block
                                    X-Content-Type-Options: nosniff
                                    X-Accel-Buffering: no
                                    x-yak-request-id: 1711636755622-b8f20854599c482cd6293365e770c80c
                                    strict-transport-security: max-age=2592000
                                    Set-Cookie: region=211; Expires=Tue, 24-Sep-24 14:39:15 GMT; Path=/
                                    Set-Cookie: language=en; Expires=Tue, 24-Sep-24 14:39:15 GMT; Path=/
                                    Set-Cookie: currency=USD; Expires=Tue, 24-Sep-24 14:39:15 GMT; Path=/
                                    Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/report
                                    vary: User-Agent
                                    x-frame-options: SAMEORIGIN
                                    Set-Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; expires=Fri, 28-Mar-25 14:39:15 GMT; domain=.temu.com; path=/
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:15 UTC16384INData Raw: 66 66 66 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 61 67 65 43 6f 6e 74 65 78 74 5f 5f 20 3d 20 7b 22 70 61 67 65 50 61 74 68 22 3a 22 77 2f 73 65 6f 5f 73 65 61 72 63 68 5f 72 65 73 75 6c 74 22 2c 22 62 75 69 6c 64 49 64 22 3a 22 67 6b 66 73 55 5f 31 37 31 31 36 33 35 35 34 30 37 34 32 22 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69 67 4d 61 70 22 3a 7b 22 69 6d 67 2e
                                    Data Ascii: fff2<!DOCTYPE html><html lang="en"><head><script> window.__PageContext__ = {"pagePath":"w/seo_search_result","buildId":"gkfsU_1711635540742"} </script><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.
                                    2024-03-28 14:39:15 UTC16384INData Raw: 61 64 5f 61 69 6d 67 2f 77 65 62 2f 63 39 36 35 33 37 35 31 2d 30 61 39 31 2d 34 36 66 31 2d 38 30 36 61 2d 62 36 33 39 64 64 33 32 39 33 31 62 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 70 72 65 63 6f 6d 70 6f 73 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 77 65 62 2f 63 39 36 35 33 37 35 31 2d 30 61 39 31 2d 34 36 66 31 2d 38 30 36 61 2d 62 36 33 39 64 64 33 32 39 33 31 62 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2f 3e 3c 6c 69
                                    Data Ascii: ad_aimg/web/c9653751-0a91-46f1-806a-b639dd32931b.png.slim.png"/><link rel="apple-touch-icon" href="/favicon.ico"/><link rel="apple-touch-icon-precomposed" href="https://aimg.kwcdn.com/upload_aimg/web/c9653751-0a91-46f1-806a-b639dd32931b.png.slim.png"/><li
                                    2024-03-28 14:39:15 UTC16384INData Raw: 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 65 69 6e 6e 6f 76 61 74 69 6f 6e 2e 74 65 6d 75 26 68 6c 3d 61 72 26 67 6c 3d 62 68 22 2c 22 32 30 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 65 69 6e 6e 6f 76 61 74 69 6f 6e 2e 74 65 6d 75 26 67 6c 3d 62 65 22 2c 22 33 32 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 65 69 6e 6e 6f 76 61 74 69 6f 6e 2e 74 65 6d 75 26 67 6c 3d 62 67 22 2c 22 33 37 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e
                                    Data Ascii: s://play.google.com/store/apps/details?id=com.einnovation.temu&hl=ar&gl=bh","20":"https://play.google.com/store/apps/details?id=com.einnovation.temu&gl=be","32":"https://play.google.com/store/apps/details?id=com.einnovation.temu&gl=bg","37":"https://play.
                                    2024-03-28 14:39:15 UTC16378INData Raw: 33 77 72 7a 43 73 38 4f 42 77 6f 67 4f 52 44 6a 43 76 77 7a 43 75 55 6e 44 6d 63 4f 58 77 72 44 43 74 38 4f 53 42 30 49 49 55 63 4f 65 77 37 55 42 77 70 6c 6a 77 70 77 33 4b 63 4b 34 4f 73 4f 69 55 63 4f 74 58 32 6e 43 70 52 66 44 74 63 4b 4c 41 47 63 4a 66 53 42 73 49 41 38 74 77 71 37 43 76 32 35 47 65 44 50 44 71 73 4f 6a 58 73 4f 48 77 72 74 43 53 4d 4b 73 77 71 31 6b 62 73 4f 4c 77 36 52 35 77 37 55 6a 77 37 54 43 75 63 4b 30 41 63 4f 50 77 71 50 44 68 4d 4b 6a 59 45 6a 43 71 73 4f 58 77 37 45 70 59 53 2f 43 70 4d 4b 4e 47 38 4b 73 77 6f 66 43 68 45 58 44 70 67 2f 44 71 79 58 43 76 43 41 58 44 4d 4f 58 77 35 50 43 69 58 4c 44 70 63 4f 46 77 36 76 44 73 38 4f 61 77 71 45 48 58 6e 66 44 76 4d 4b 76 77 6f 62 44 68 79 72 44 6d 79 68 31 46 54 38 76 61 57
                                    Data Ascii: 3wrzCs8OBwogORDjCvwzCuUnDmcOXwrDCt8OSB0IIUcOew7UBwpljwpw3KcK4OsOiUcOtX2nCpRfDtcKLAGcJfSBsIA8twq7Cv25GeDPDqsOjXsOHwrtCSMKswq1kbsOLw6R5w7Ujw7TCucK0AcOPwqPDhMKjYEjCqsOXw7EpYS/CpMKNG8KswofChEXDpg/DqyXCvCAXDMOXw5PCiXLDpcOFw6vDs8OawqEHXnfDvMKvwobDhyrDmyh1FT8vaW
                                    2024-03-28 14:39:15 UTC10764INData Raw: 32 61 30 34 0d 0a 34 54 44 42 62 51 47 54 44 76 63 4f 68 50 38 4b 56 77 71 37 43 6f 63 4b 48 77 72 33 44 72 73 4b 38 42 4d 4b 63 57 32 78 30 53 7a 7a 44 6b 56 73 42 77 70 41 6a 77 34 72 43 6b 38 4b 52 77 6f 46 2f 4b 73 4b 58 77 70 67 78 50 79 44 43 76 4d 4b 4d 65 73 4b 69 77 34 59 61 77 6f 6a 44 74 56 4a 79 77 71 42 37 44 6a 30 54 77 35 77 68 77 72 34 6f 54 4d 4f 79 54 73 4f 39 56 6c 76 43 6f 56 4c 43 76 31 5a 4a 50 73 4f 4a 48 54 45 74 77 36 4c 44 73 63 4b 31 51 30 6a 43 72 4d 4f 50 77 35 51 4e 4a 52 78 34 77 72 59 6e 77 35 44 44 68 79 62 43 69 45 4c 43 76 4d 4f 53 41 32 38 61 77 34 62 43 6b 31 72 44 74 38 4f 41 41 30 2f 44 70 55 34 50 77 34 4e 2f 77 72 59 37 77 35 4e 67 66 63 4f 72 77 34 77 6b 4d 38 4b 77 52 79 59 4a 51 44 37 44 6b 78 7a 43 69 73 4f 59
                                    Data Ascii: 2a044TDBbQGTDvcOhP8KVwq7CocKHwr3DrsK8BMKcW2x0SzzDkVsBwpAjw4rCk8KRwoF/KsKXwpgxPyDCvMKMesKiw4YawojDtVJywqB7Dj0Tw5whwr4oTMOyTsO9VlvCoVLCv1ZJPsOJHTEtw6LDscK1Q0jCrMOPw5QNJRx4wrYnw5DDhybCiELCvMOSA28aw4bCk1rDt8OAA0/DpU4Pw4N/wrY7w5NgfcOrw4wkM8KwRyYJQD7DkxzCisOY
                                    2024-03-28 14:39:15 UTC5620INData Raw: 66 66 66 32 0d 0a 79 77 6f 7a 44 70 41 59 4d 77 36 41 6f 61 4d 4f 4d 77 35 45 44 77 6f 37 43 6a 6a 4a 4d 57 55 6b 44 63 69 78 41 77 71 6e 43 67 7a 7a 44 67 4d 4b 65 53 63 4f 44 63 73 4f 4d 77 72 58 44 67 56 54 44 67 68 6e 44 6e 54 70 2f 77 34 55 45 58 4d 4f 4a 46 6d 68 4a 77 70 4e 58 77 70 77 56 77 35 50 43 70 73 4b 45 59 41 4c 44 6e 79 56 62 77 35 42 58 77 70 37 43 6d 63 4b 58 64 47 42 30 4e 51 72 44 6a 4d 4b 43 77 37 55 45 77 37 34 72 77 34 50 43 6f 48 62 44 68 69 4d 38 64 63 4b 57 77 70 77 42 77 36 48 44 73 38 4f 6b 77 70 67 70 77 70 72 43 6a 73 4b 63 77 37 72 44 74 73 4b 65 4d 63 4b 6d 4f 48 50 44 76 4d 4b 31 77 71 4e 38 57 79 58 44 67 6a 35 6f 66 38 4b 52 4d 4d 4f 50 54 54 45 4f 77 6f 34 32 45 33 54 44 74 56 6e 44 73 73 4f 38 77 70 35 78 77 70 54 43
                                    Data Ascii: fff2ywozDpAYMw6AoaMOMw5EDwo7CjjJMWUkDcixAwqnCgzzDgMKeScODcsOMwrXDgVTDghnDnTp/w4UEXMOJFmhJwpNXwpwVw5PCpsKEYALDnyVbw5BXwp7CmcKXdGB0NQrDjMKCw7UEw74rw4PCoHbDhiM8dcKWwpwBw6HDs8OkwpgpwprCjsKcw7rDtsKeMcKmOHPDvMK1wqN8WyXDgj5of8KRMMOPTTEOwo42E3TDtVnDssO8wp5xwpTC
                                    2024-03-28 14:39:16 UTC16384INData Raw: 63 4f 7a 77 35 6a 43 6c 38 4b 4b 49 53 50 44 76 63 4b 6e 4b 4d 4f 59 77 36 4e 71 41 38 4b 46 45 6d 6f 76 57 45 4e 4f 48 45 2f 44 76 63 4b 46 43 31 54 43 75 4d 4f 68 77 6f 4a 6a 77 34 68 30 47 42 68 43 4d 63 4b 68 46 4d 4f 48 77 35 37 43 6d 4d 4b 30 4c 51 66 44 71 63 4b 6f 43 30 7a 44 6d 48 50 44 72 4d 4b 75 61 44 35 50 59 4d 4f 6f 77 6f 4a 42 63 51 4d 64 57 63 4b 38 58 57 49 4e 77 70 5a 6a 77 70 64 38 4e 46 56 43 45 73 4f 59 4f 79 6c 4d 77 6f 58 44 69 38 4b 78 77 71 4a 6c 77 36 44 43 74 55 62 44 6a 32 7a 44 72 73 4b 41 49 6c 4a 65 59 63 4f 73 4b 41 78 73 62 38 4b 44 42 30 52 74 53 6b 7a 43 6c 45 7a 43 6c 6d 45 71 48 63 4b 6d 51 73 4b 34 5a 4d 4b 52 49 55 41 66 64 73 4b 55 77 37 68 34 77 36 52 6c 77 35 58 43 67 51 4e 4c 4c 73 4b 4d 77 35 76 44 6b 73 4f 6a
                                    Data Ascii: cOzw5jCl8KKISPDvcKnKMOYw6NqA8KFEmovWENOHE/DvcKFC1TCuMOhwoJjw4h0GBhCMcKhFMOHw57CmMK0LQfDqcKoC0zDmHPDrMKuaD5PYMOowoJBcQMdWcK8XWINwpZjwpd8NFVCEsOYOylMwoXDi8KxwqJlw6DCtUbDj2zDrsKAIlJeYcOsKAxsb8KDB0RtSkzClEzClmEqHcKmQsK4ZMKRIUAfdsKUw7h4w6Rlw5XCgQNLLsKMw5vDksOj
                                    2024-03-28 14:39:16 UTC16384INData Raw: 6d 55 72 77 71 5a 75 47 4d 4b 33 52 77 5a 64 77 71 2f 43 76 4d 4f 4f 77 6f 6a 44 71 38 4f 76 55 52 66 43 6b 51 33 43 6c 43 39 64 4c 43 33 44 67 63 4f 6f 77 70 49 66 77 37 67 6f 47 43 63 55 52 6a 62 43 70 48 7a 43 73 38 4f 5a 53 4d 4b 6f 4b 69 2f 43 6c 4d 4f 4e 77 6f 54 44 76 63 4b 4a 77 35 4e 53 77 35 63 48 77 37 72 43 71 63 4f 56 77 71 48 43 74 4d 4b 38 77 71 48 44 6a 63 4f 59 77 72 5a 45 46 38 4f 32 54 53 64 70 77 36 4d 6d 51 41 41 6b 4e 4d 4f 78 4a 79 4e 56 41 4d 4f 6a 52 56 56 66 56 48 50 43 6f 63 4f 51 77 6f 41 59 77 34 63 39 77 70 63 6f 77 36 59 79 77 72 78 59 77 71 4c 43 73 38 4f 47 58 4d 4f 4a 41 68 6c 67 77 71 76 44 74 4d 4b 64 77 72 44 44 6e 31 44 44 71 63 4b 33 77 36 7a 43 6b 57 2f 44 70 4d 4b 4d 77 34 72 43 67 6b 66 44 6c 41 44 43 72 63 4b 52
                                    Data Ascii: mUrwqZuGMK3RwZdwq/CvMOOwojDq8OvURfCkQ3ClC9dLC3DgcOowpIfw7goGCcURjbCpHzCs8OZSMKoKi/ClMONwoTDvcKJw5NSw5cHw7rCqcOVwqHCtMK8wqHDjcOYwrZEF8O2TSdpw6MmQAAkNMOxJyNVAMOjRVVfVHPCocOQwoAYw4c9wpcow6YywrxYwqLCs8OGXMOJAhlgwqvDtMKdwrDDn1DDqcK3w6zCkW/DpMKMw4rCgkfDlADCrcKR
                                    2024-03-28 14:39:16 UTC16384INData Raw: 36 45 56 50 67 7a 44 6d 63 4f 43 77 35 74 77 63 73 4f 58 77 34 5a 4a 5a 73 4b 45 66 38 4f 67 66 4d 4f 4e 52 52 62 44 68 6d 6b 34 43 4d 4b 39 77 35 52 36 42 63 4b 62 65 53 73 35 77 34 66 43 75 4d 4f 69 77 71 72 43 73 38 4b 59 77 34 6e 43 6e 38 4f 64 47 42 7a 43 74 63 4b 4d 77 34 6f 4a 77 6f 6a 44 6a 51 37 43 6d 32 54 43 6f 45 52 41 65 77 73 4b 77 6f 66 43 6c 4d 4f 35 77 36 48 44 69 4d 4b 43 4c 63 4b 36 77 35 7a 44 72 46 78 61 77 35 6e 44 68 4d 4f 48 77 37 70 43 66 38 4f 51 42 4d 4f 74 51 4d 4b 71 54 33 6e 43 6c 73 4b 45 5a 6d 35 65 77 71 58 43 6c 45 54 43 6d 73 4b 52 77 71 2f 44 6e 73 4b 52 77 34 33 43 6e 31 7a 43 6a 51 6a 43 67 63 4b 30 77 34 49 4f 77 72 68 36 52 78 4c 44 70 43 7a 43 75 31 68 31 77 34 4e 52 4a 4d 4f 30 77 36 44 43 6b 73 4f 51 77 36 41 64
                                    Data Ascii: 6EVPgzDmcOCw5twcsOXw4ZJZsKEf8OgfMONRRbDhmk4CMK9w5R6BcKbeSs5w4fCuMOiwqrCs8KYw4nCn8OdGBzCtcKMw4oJwojDjQ7Cm2TCoERAewsKwofClMO5w6HDiMKCLcK6w5zDrFxaw5nDhMOHw7pCf8OQBMOtQMKqT3nClsKEZm5ewqXClETCmsKRwq/DnsKRw43Cn1zCjQjCgcK0w4IOwrh6RxLDpCzCu1h1w4NRJMO0w6DCksOQw6Ad
                                    2024-03-28 14:39:16 UTC10758INData Raw: 54 46 45 63 4d 4f 48 77 35 6e 43 6e 6a 52 73 47 55 77 74 56 31 2f 43 6c 42 76 44 6c 38 4b 4e 77 72 6a 44 76 73 4f 38 4d 46 34 42 77 70 66 44 69 38 4f 44 77 70 5a 44 77 6f 56 4c 65 51 58 44 6b 46 62 43 68 42 52 76 51 77 78 37 77 35 58 44 69 30 62 43 68 63 4f 79 65 67 31 57 77 70 58 44 6e 4d 4f 67 77 34 62 44 74 51 46 50 77 72 34 2f 55 38 4b 64 45 78 67 46 77 34 78 47 77 36 62 44 75 4d 4b 44 77 35 5a 4c 77 70 64 76 49 43 49 61 77 36 48 44 74 4d 4f 6f 51 54 48 44 67 38 4b 78 77 34 6a 44 72 6c 41 36 77 70 52 48 53 4d 4f 59 59 63 4f 50 77 70 6b 49 56 32 49 33 4a 4d 4f 31 77 35 4c 43 70 33 54 43 72 38 4b 71 77 36 2f 43 71 54 76 43 72 6c 33 44 71 67 64 55 77 34 59 35 5a 38 4f 31 42 63 4f 2b 43 54 51 53 77 37 62 44 6a 4d 4b 4f 77 71 41 61 58 7a 37 43 6a 63 4b 51
                                    Data Ascii: TFEcMOHw5nCnjRsGUwtV1/ClBvDl8KNwrjDvsO8MF4BwpfDi8ODwpZDwoVLeQXDkFbChBRvQwx7w5XDi0bChcOyeg1WwpXDnMOgw4bDtQFPwr4/U8KdExgFw4xGw6bDuMKDw5ZLwpdvICIaw6HDtMOoQTHDg8Kxw4jDrlA6wpRHSMOYYcOPwpkIV2I3JMO1w5LCp3TCr8Kqw6/CqTvCrl3DqgdUw4Y5Z8O1BcO+CTQSw7bDjMKOwqAaXz7CjcKQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.74971252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:16 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 578
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:16 UTC578OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 35 35 33 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 35 37 32 36 32 2c 22 63 72 63 33 32 22 3a 32 34 36 38 39 34 39 32 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 35 35
                                    Data Ascii: {"version":0,"report_time_ms":1711636755532,"rand_num":657262,"crc32":246894927,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"100665","timestamp":1711636755
                                    2024-03-28 14:39:16 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:16 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:15 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.74973052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:18 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:18 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:18 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:17 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.74972623.54.46.90443
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-03-28 14:39:19 UTC468INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (chd/0758)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-eus2-z1
                                    Cache-Control: public, max-age=231884
                                    Date: Thu, 28 Mar 2024 14:39:19 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.74970520.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:19 UTC677OUTGET /api/server/_stm HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
                                    2024-03-28 14:39:19 UTC228INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:19 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: no-cache, no-store
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:19 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 35 39 37 35 30 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 1d{"server_time":1711636759750}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.74973752.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:19 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 603
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:19 UTC603OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 38 39 31 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 33 35 39 32 33 2c 22 63 72 63 33 32 22 3a 32 33 34 37 38 38 34 35 33 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 35
                                    Data Ascii: {"version":0,"report_time_ms":1711636758919,"rand_num":135923,"crc32":2347884534,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"100665","timestamp":171163675
                                    2024-03-28 14:39:19 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:19 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:18 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.74974123.54.46.90443
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-03-28 14:39:20 UTC805INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (chd/0778)
                                    X-CID: 11
                                    X-CCC: US
                                    X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                    X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                    Content-Type: application/octet-stream
                                    X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                    Cache-Control: public, max-age=231844
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-03-28 14:39:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.74974752.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 679
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC679OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 30 32 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 36 37 31 36 33 2c 22 63 72 63 33 32 22 3a 34 32 35 34 39 32 31 36 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 35 39 30
                                    Data Ascii: {"version":0,"report_time_ms":1711636759021,"rand_num":367163,"crc32":425492160,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":17116367590
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.74974452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 874
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC874OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 30 32 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 39 38 34 38 39 2c 22 63 72 63 33 32 22 3a 34 31 39 31 36 38 30 35 37 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 35 39
                                    Data Ascii: {"version":0,"report_time_ms":1711636759023,"rand_num":398489,"crc32":4191680577,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":1711636759
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.74974920.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC781OUTPOST /api/firefly/exp-config HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 70
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
                                    2024-03-28 14:39:20 UTC70OUTData Raw: 7b 22 73 63 65 6e 65 4c 69 73 74 22 3a 5b 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 2c 22 63 70 31 36 35 30 39 22 2c 22 63 70 36 34 33 37 39 22 2c 22 63 70 36 30 32 30 32 22 2c 22 63 70 37 32 35 35 30 22 5d 7d
                                    Data Ascii: {"sceneList":["global_style","cp16509","cp64379","cp60202","cp72550"]}
                                    2024-03-28 14:39:20 UTC858INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Content-Length: 187
                                    Connection: close
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Etag: W/"bb-Rp09PfR75o7zKPygxySOFFfycIA"
                                    X-Powered-By: Express
                                    x-yak-request-id: 1711636760513-dd83a023a2f574705531157ecaa50627
                                    Vary: Origin
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760513|5
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC187INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 3a 7b 22 73 65 61 72 63 68 49 6e 70 75 74 53 74 79 6c 65 22 3a 31 2c 22 67 6f 6f 64 73 4c 69 73 74 43 61 72 74 53 74 79 6c 65 22 3a 32 7d 2c 22 63 70 31 36 35 30 39 22 3a 7b 7d 2c 22 63 70 36 34 33 37 39 22 3a 7b 7d 2c 22 63 70 36 30 32 30 32 22 3a 7b 7d 2c 22 63 70 37 32 35 35 30 22 3a 7b 7d 7d 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 30 35 31 36 2c 22 6c 6f 67 5f 69 64 22 3a 36 39 30 39 36 37 34 30 33 7d
                                    Data Ascii: {"success":true,"result":{"global_style":{"searchInputStyle":1,"goodsListCartStyle":2},"cp16509":{},"cp64379":{},"cp60202":{},"cp72550":{}},"server_time":1711636760516,"log_id":690967403}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.74975020.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC782OUTPOST /api/passport/token/touch HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 2
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
                                    2024-03-28 14:39:20 UTC2OUTData Raw: 7b 7d
                                    Data Ascii: {}
                                    2024-03-28 14:39:20 UTC783INHTTP/1.1 424
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636760522-081c785eb47282dc14e2783541b54c5e
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760522|0
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC47INData Raw: 32 34 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 30 31 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 22 7d 0a 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 24{"error_code":40001,"error_msg":""}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.74974320.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC691OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
                                    2024-03-28 14:39:20 UTC504INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636760540-71fe132fa64133719580977768a2faee
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760540|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 25{"success":true,"error_code":1000000}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.74974220.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC693OUTGET /api/server/_stm?t=1711636758975 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1
                                    2024-03-28 14:39:20 UTC228INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: no-cache, no-store
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 30 35 34 36 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 1d{"server_time":1711636760546}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.74974652.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 752
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC752OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 30 32 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 30 34 30 37 30 2c 22 63 72 63 33 32 22 3a 33 39 35 39 35 35 34 38 38 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 35 39
                                    Data Ascii: {"version":0,"report_time_ms":1711636759024,"rand_num":904070,"crc32":3959554880,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":1711636759
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.74974552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 824
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC824OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 30 32 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 33 31 32 35 36 2c 22 63 72 63 33 32 22 3a 34 32 39 31 31 32 33 38 37 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 35 39
                                    Data Ascii: {"version":0,"report_time_ms":1711636759025,"rand_num":531256,"crc32":4291123870,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":1711636759
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.74975152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 891
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC891OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 35 30 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 30 31 38 36 34 2c 22 63 72 63 33 32 22 3a 32 34 30 34 37 39 38 35 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 63 68 69 6e 61 2d
                                    Data Ascii: {"version":0,"report_time_ms":1711636759502,"rand_num":801864,"crc32":240479858,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100592","runningPlatform":"-1","p":"-1","pagePath":"/china-
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.7497524.157.73.1694437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC652OUTPOST /c/th.gif HTTP/1.1
                                    Host: us.thtk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 512
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC512OUTData Raw: 70 61 67 65 5f 73 6e 3d 31 30 30 30 39 26 70 61 67 65 5f 69 64 3d 31 30 30 30 39 5f 31 37 31 31 36 33 36 37 35 38 39 32 33 5f 66 61 6e 63 33 78 32 74 32 68 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 45 75 72 6f 70 65 25 32 46 5a 75 72 69 63 68 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 66 32 79 79 77 31 7a 6f 71 66 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 63 68 69 6e 61 2d 73 2e 68 74 6d 6c 26 72 65 66 65 72 5f 75 72 6c 3d 26 6f 70 3d 70 76 26 65 76 65 6e 74 3d 70 61 67 65 5f 73 68 6f 77 26 74 69 6d 65 3d 31 37 31 31 36 33 36 37 35 38 39 36 31
                                    Data Ascii: page_sn=10009&page_id=10009_1711636758923_fanc3x2t2h&cli_timezone=Europe%2FZurich&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=f2yyw1zoqf&page_url=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_url=&op=pv&event=page_show&time=1711636758961
                                    2024-03-28 14:39:20 UTC484INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: image/gif
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.7497534.157.73.1694437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC652OUTPOST /c/th.gif HTTP/1.1
                                    Host: us.thtk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 455
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC455OUTData Raw: 70 61 67 65 5f 73 6e 3d 31 30 30 30 39 26 70 61 67 65 5f 69 64 3d 31 30 30 30 39 5f 31 37 31 31 36 33 36 37 35 38 39 32 33 5f 66 61 6e 63 33 78 32 74 32 68 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 45 75 72 6f 70 65 25 32 46 5a 75 72 69 63 68 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 66 32 79 79 77 31 7a 6f 71 66 26 68 69 74 3d 30 26 70 61 67 65 5f 65 6c 5f 73 6e 3d 32 32 35 33 38 33 26 69 73 5f 73 68 6f 77 3d 30 26 6e 64 69 73 70 5f 72 73 6e 3d 31 26 6f 70 3d 69 6d 70 72 26 74 69 6d 65 3d 31 37 31 31 36 33 36 37 35 38 39 36 38 26 6c 6f 67 5f 69 64 3d 31 37 31 31 36 33 36 37 35 38 39 36 38 66 33 64 6d 79 6d 7a 66 66
                                    Data Ascii: page_sn=10009&page_id=10009_1711636758923_fanc3x2t2h&cli_timezone=Europe%2FZurich&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=f2yyw1zoqf&hit=0&page_el_sn=225383&is_show=0&ndisp_rsn=1&op=impr&time=1711636758968&log_id=1711636758968f3dmymzff
                                    2024-03-28 14:39:20 UTC484INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: image/gif
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.74975420.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC1254OUTPOST /api/alexa/pc/homepage/activity HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 71
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqAfa5e-wCE6_adXoSt_USOOG7GxNhyxOfq_8v_NrQyd3lxXaGy48zxx5fqzsEh-nFZdX0yoyj0yFGmyn0dqXpmonG9anGTanuT8n0Tqn5X8np_YOqxJ9BVoVVEYrzaXIXxUGAZMqW3tIXMfagWvXi9oznNXxNFQqxECz3g9v09qY0kozCCf-fOdts-E--C-n2Tdb1AB1_ujkfh1-aceLa-EtBOYAPIJRlTUb-u114AjKxuIL-CMnBd7bc1ILVSD-A9TC124A-fweFTIdYkgTdb4eBsGCzbKM-vcEdwgp-bmAM-Bzrv9wbVZkrBfUrKp1rlFmFFvFjgtyxCEwqI1BeMyBUz81T7jvxSsncdB4b-zlLIAyta-jXWkYnGUU7B9284jE8v4IH1C3
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:20 UTC71OUTData Raw: 7b 22 6d 6f 64 75 6c 65 5f 6e 61 6d 65 73 22 3a 5b 22 61 63 74 69 76 69 74 79 5f 69 6e 66 6f 5f 76 33 22 2c 22 68 6f 6d 65 5f 61 74 6d 6f 73 70 68 65 72 65 22 5d 2c 22 70 61 67 65 5f 73 6e 22 3a 31 30 30 30 39 7d
                                    Data Ascii: {"module_names":["activity_info_v3","home_atmosphere"],"page_sn":10009}
                                    2024-03-28 14:39:20 UTC867INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636760813-ffa584421a2c565b70c5b98e16d591b9
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760813|22
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC11639INData Raw: 64 31 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 72 65 67 69 6f 6e 22 3a 32 31 31 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 74 69 6d 65 5f 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 30 38 31 35 2c 22 68 6f 6d 65 5f 6d 6f 64 75 6c 65 5f 6c 69 73 74 22 3a 5b 7b 22 6d 6f 64 75 6c 65 5f 6e 61 6d 65 22 3a 22 61 63 74 69 76 69 74 79 5f 69 6e 66 6f 5f 76 33 22 2c 22 68 69 64 65 5f 73 70 6c 69 74 22 3a 74 72 75 65 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 38 2c 22 72 65 66 72 65 73 68 5f 74 79 70 65 22 3a 31
                                    Data Ascii: d18{"success":true,"error_code":1000000,"result":{"language":"en","region":211,"currency":"USD","time_zone":"Europe/Zurich","server_time":1711636760815,"home_module_list":[{"module_name":"activity_info_v3","hide_split":true,"position":8,"refresh_type":1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.74975520.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC1278OUTPOST /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 114
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqWfxUkMwVE6_xdXaKt_FKccG7GqNojqcfY_Jv_NrQjdelqXxGj4JzqqUfYzsEoMn-5dX0jaj80j-0EJXp4xXUE8X048nYdjnATJn0TYnUXJnp_ycYqb9BZaZZEyrzxXHXqFGk5SYCetHXSfxgCvXi9aznNXqN-QYqEVzeg9v09Yy0DazVVfMfcdtsMEMMVMn2Td3IWBI_A8DfoIMxhkLxMEtBcyWPHbRlTF3MAII4W81qAHLMVSnBd73hIHLZKmMW9TVI24WMfwk-THdyDgTd34kBsGVz31SMvhEdwgpM3uWSMBzrv9w3Z5DrBfFr1pIrl-u--v-8gtjqVEwYHIBkSjBFzJIT78vqKsnhdB43MzlLHWjt1M8XCDynGFF7B92i2Bk9v4HOIVe
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:20 UTC114OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 68 6f 6d 65 5f 74 69 74 6c 65 5f 62 61 72 5f 6c 69 73 74 22 2c 22 6f 66 66 73 65 74 22 3a 30 2c 22 70 61 67 65 53 69 7a 65 22 3a 30 2c 22 70 61 67 65 53 6e 22 3a 31 30 30 30 39 2c 22 6c 69 73 74 49 64 22 3a 22 37 32 36 38 61 39 38 33 31 65 32 66 34 63 64 61 62 39 61 31 38 37 66 34 37 31 37 38 35 61 30 64 22 7d
                                    Data Ascii: {"scene":"home_title_bar_list","offset":0,"pageSize":0,"pageSn":10009,"listId":"7268a9831e2f4cdab9a187f471785a0d"}
                                    2024-03-28 14:39:20 UTC853INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636760847-9a0f8200b284c17866c6bb3f69797cfd
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760847|28
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC6747INData Raw: 31 61 34 65 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 30 38 37 30 2c 22 64 61 74 61 22 3a 7b 22 64 65 66 61 75 6c 74 5f 72 6f 77 5f 63 6e 74 22 3a 30 2c 22 63 61 6c 6c 5f 6f 70 74 22 3a 30 2c 22 70 61 74 74 65 72 6e 22 3a 30 2c 22 65 78 74 65 6e 64 5f 66 69 65 6c 64 73 22 3a 7b 7d 2c 22 74 69 74 6c 65 5f 62 61 72 5f 6c 69 73 74 22 3a 5b 7b 22 6c 61 6e 64 69 6e 67 5f 73 6f 75 72 63 65 22 3a 31 30 30 31 34 2c 22 63 6f 6c 6f 72 22 3a 22 23 32 32 32 32 32 32 22 2c 22 73 76 67 22 3a 22 4d 35 34 32 2e 37 20 33 34 2e 31 63 35 38 2e 38 20 30 20 31 31 30 2e 37 20 34 30 2e 31 20 31 32 37 2e 36 20 39 38 2e 38 6c 30 2e 37 20 32 2e 35 20 30 2e 35 20 31 2e 31 63 30 2e 33 20 30 2e 39 20 30 2e 36 20 31 2e
                                    Data Ascii: 1a4e{"result":{"server_time":1711636760870,"data":{"default_row_cnt":0,"call_opt":0,"pattern":0,"extend_fields":{},"title_bar_list":[{"landing_source":10014,"color":"#222222","svg":"M542.7 34.1c58.8 0 110.7 40.1 127.6 98.8l0.7 2.5 0.5 1.1c0.3 0.9 0.6 1.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.74975620.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC1264OUTPOST /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 67
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqWfxUeMwVE6_jdXaKt_FKccG7GqNojqcfY_Jv_NrQjdklqXxGj4JzqqUfYzsEoMn-5dX0jaj80Y-0X8nY4jnpPaXUPBvMED1HDBbPs0XYnrzynGuXD64Pg0mMeg8OYtaOvtSPiN8oqOYf_ATJjpnTy9UQYgofGqizN9cwX0pTXr2z99IEMvVHvf5eD4KbsZpF1PDSfS-S-h5mB1oHBeO1D6ZrZQULL4UFeBDStH5SfMCSDqKbexp-3LmIBxIDLxM9KgfaE-15d_ed_bnBwgshEF_2D8BWDz3-pFsges3RCP1ecFcsFBAKOKhwhvlIOLcYvvteeTCwtZAPlluDMoFewmI-2k-vfVuL3TEs-1O31coDHMpWxcU78h4_APg29ncgeK-dthqIk
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:20 UTC67OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 73 68 61 64 65 5f 77 6f 72 64 73 22 2c 22 6c 69 73 74 49 64 22 3a 22 37 32 36 38 61 39 38 33 31 65 32 66 34 63 64 61 62 39 61 31 38 37 66 34 37 31 37 38 35 61 30 64 22 7d
                                    Data Ascii: {"scene":"shade_words","listId":"7268a9831e2f4cdab9a187f471785a0d"}
                                    2024-03-28 14:39:20 UTC853INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636760912-3fdacc16f591e29f115fc985ec75e555
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760912|27
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC11072INData Raw: 32 62 33 33 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 30 39 33 36 2c 22 64 61 74 61 22 3a 7b 22 64 65 66 61 75 6c 74 5f 72 6f 77 5f 63 6e 74 22 3a 30 2c 22 63 61 6c 6c 5f 6f 70 74 22 3a 30 2c 22 70 61 74 74 65 72 6e 22 3a 30 2c 22 70 5f 73 65 61 72 63 68 22 3a 7b 22 6f 66 66 73 65 74 22 3a 22 30 22 2c 22 6c 69 73 74 5f 69 64 22 3a 22 37 32 36 38 61 39 38 33 31 65 32 66 34 63 64 61 62 39 61 31 38 37 66 34 37 31 37 38 35 61 30 64 22 2c 22 67 22 3a 22 30 22 2c 22 73 63 65 6e 65 5f 69 64 22 3a 22 32 32 22 2c 22 6f 70 74 5f 69 64 22 3a 22 30 22 2c 22 74 73 5f 72 65 71 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 22 2c 22 73 65 61 72 63 68 5f 69 64 22 3a 22 73 46 4a 7a 78 61 6c 6b 70 58
                                    Data Ascii: 2b33{"result":{"server_time":1711636760936,"data":{"default_row_cnt":0,"call_opt":0,"pattern":0,"p_search":{"offset":"0","list_id":"7268a9831e2f4cdab9a187f471785a0d","g":"0","scene_id":"22","opt_id":"0","ts_req":"0","version":"4","search_id":"sFJzxalkpX


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.74975720.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC1251OUTPOST /api/bg/huygens/region/list HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 11
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqAfx5e-wCE6_jdXaSt_USccG7GqNojqcfY_Jv_NrQjdKlqXxGj4Jzqq5fYzsEo-nFZdX0jaj80YF09acp4JX5dynGTacY4YnG7dnYTyXYEYnYdycGmNh92SmPEznljOptYX145E1NJKqIYfqmw6jpQTXs5W0XofpNN-Psox9sTaXi98OsSP4eZDv4Ve-f1Sf5TdslkMVIUMu-ZDL1OD-AOe-4VHu6ZtRQ5UfleMkICMcImMkR1SfYwFsRDIIRSkB3MCgPtCTM1ZdzedtjnBVgslT-wV_bshke3FD-sgwg3h7613VFhjTgAEE-hxZelLdLhY17feveuV4cmSBgmLLV-eiw1scLUsiFmI2pDF2CheF5hIJc_1ec568c0_3fsxC93Zx-FvTIrtSK
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:20 UTC11OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 33 7d
                                    Data Ascii: {"scene":3}
                                    2024-03-28 14:39:21 UTC866INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636760915-be54fa89d09dd41a4b91b975d337930b
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760915|5
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC15518INData Raw: 37 35 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 72 65 67 69 6f 6e 73 22 3a 5b 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 31 32 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 41 75 73 74 72 61 6c 69 61 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 41 55 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 36 31 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 30 33 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c 61 6e 67 5f 6c 69 73 74 22 3a 5b 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e
                                    Data Ascii: 7525{"success":true,"error_code":1000000,"result":{"regions":[{"region_id":12,"region_name":"Australia","region_short_name":"AU","phone_code":"61","site_id":103,"default_lang":{"lang":"en","text":"English"},"supported_lang_list":[{"lang":"en","text":"En
                                    2024-03-28 14:39:21 UTC16384INData Raw: 22 70 6d 6d 2d 74 69 74 61 6e 22 3a 22 74 69 74 61 6e 2d 65 75 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 61 70 69 22 3a 22 65 75 2e 74 65 6d 75 2e 63 6f 6d 22 7d 7d 2c 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 39 37 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 49 73 72 61 65 6c 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 49 4c 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 39 37 32 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 33 35 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 68 65 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 35 45 32 5c 75 30 35 42 34 5c 75 30 35 44 31 5c 75 30 35 42 30 5c 75 30 35 45 38 5c 75 30 35 42 34 5c 75 30 35 44 39 5c 75 30 35 45 41 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c
                                    Data Ascii: "pmm-titan":"titan-eu.pftk.temu.com","api":"eu.temu.com"}},{"region_id":97,"region_name":"Israel","region_short_name":"IL","phone_code":"972","site_id":135,"default_lang":{"lang":"he","text":"\u05E2\u05B4\u05D1\u05B0\u05E8\u05B4\u05D9\u05EA"},"supported_l
                                    2024-03-28 14:39:21 UTC9518INData Raw: 3a 22 5c 75 32 30 41 39 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 63 75 72 72 65 6e 63 79 5f 6c 69 73 74 22 3a 5b 7b 22 63 75 72 72 65 6e 63 79 22 3a 22 4b 52 57 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 5c 75 32 30 41 39 22 7d 5d 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 6f 70 65 6e 69 6e 67 65 6d 61 69 6c 2f 66 6c 61 67 73 2f 66 66 63 65 39 35 35 35 2d 39 34 39 32 2d 34 33 63 32 2d 38 63 30 31 2d 62 31 63 64 63 36 65 64 34 61 32 37 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2c 22 64 72 22 3a 22 75 73 22 2c 22 64 6d 61 70 22 3a 7b 22 70 6d 6d 22 3a 22 6b 72 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 6d 61 74 72 61 63 6b 65 72 22 3a 22 6b 72 2e 6d
                                    Data Ascii: :"\u20A9"},"supported_currency_list":[{"currency":"KRW","display":"\u20A9"}],"image_url":"https://aimg.kwcdn.com/upload_aimg/openingemail/flags/ffce9555-9492-43c2-8c01-b1cdc6ed4a27.png.slim.png","dr":"us","dmap":{"pmm":"kr.pftk.temu.com","matracker":"kr.m


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.74975852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 936
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC936OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 39 32 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 35 37 33 30 33 2c 22 63 72 63 33 32 22 3a 33 39 38 39 30 39 34 33 32 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636759920,"rand_num":557303,"crc32":3989094321,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.74976020.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC1271OUTPOST /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 66
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqAfx5eMwCE6_jdXaKt_UKccG7GqNojqcfY_Jv_NrQjdFlqXxGj4Jzqq5fYzsEoMn-ZdX0jaj80Y-0TacY_JXpgYn5TjXpmjXG7dnYTyXYEYnYdycGmNh92KmPEznljOptYX14oE1NJFqIYfqmw6jpQTXs5W0XofpNNMPsox9sTaXi98OsKP4eZDv4VeMf1Kf5TdslkSVIUSuMZDL1ODMAOeM4VHu6ZtRQ5UfleSkICScImSkR1KfYw-sRDIIRKkB3SCgPtCTS1ZdzedtjnBVgslTMwV_bshke3-DMsgwg3h7613V-hjTgAEEMhxZelLdLhY17feveuV4cmKBgmLLVMeiw1scLUsi-mI2pD-2Che-5hIJc_cec568c0_3fsxC93HuM-jTIrtKF
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:20 UTC66OUTData Raw: 7b 22 70 61 67 65 5f 73 6e 22 3a 31 30 30 30 39 2c 22 73 68 69 70 70 69 6e 67 5f 73 63 65 6e 65 22 3a 32 2c 22 73 6b 69 70 5f 63 61 72 74 5f 63 61 6c 63 75 6c 61 74 65 5f 70 72 69 63 65 22 3a 31 7d
                                    Data Ascii: {"page_sn":10009,"shipping_scene":2,"skip_cart_calculate_price":1}
                                    2024-03-28 14:39:20 UTC866INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636760940-7775498f23c3ae7c3f15eef46291f718
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636760940|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:20 UTC6154INData Raw: 31 37 66 64 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 66 6c 6f 61 74 5f 74 69 74 6c 65 22 3a 22 43 61 72 74 22 2c 22 63 75 72 72 65 6e 63 79 5f 70 6f 73 69 74 69 6f 6e 5f 74 79 70 65 22 3a 30 2c 22 73 68 6f 77 5f 63 61 72 74 5f 77 69 6e 5f 77 68 69 74 65 5f 6c 69 73 74 22 3a 5b 22 73 65 61 72 63 68 5f 72 65 73 75 6c 74 2e 68 74 6d 6c 22 2c 22 67 6f 6f 64 73 2e 68 74 6d 6c 22 2c 22 62 67 6d 5f 6d 61 6c 6c 2e 68 74 6d 6c 22 2c 22 6d 61 6c 6c 2e 68 74 6d 6c 22 2c 22 63 61 74 65 67 6f 72 79 2e 68 74 6d 6c 22 2c 22 62 67 70 5f 73 69 6d 69 6c 61 72 5f 72 65 63 2e 68 74 6d 6c 22 2c 22 62 67 70 5f 63 6f 6c 6c 65 63 74 2e 68 74 6d 6c 22 2c 22 73 69 6d 69 6c
                                    Data Ascii: 17fd{"success":true,"error_code":1000000,"result":{"float_title":"Cart","currency_position_type":0,"show_cart_win_white_list":["search_result.html","goods.html","bgm_mall.html","mall.html","category.html","bgp_similar_rec.html","bgp_collect.html","simil


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.74976152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 938
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC938OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 39 32 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 39 30 36 33 33 2c 22 63 72 63 33 32 22 3a 31 30 30 33 38 31 31 37 39 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636759929,"rand_num":890633,"crc32":1003811796,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.74975952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1715
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC1715OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 39 34 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 37 31 33 31 36 2c 22 63 72 63 33 32 22 3a 33 37 39 35 34 38 34 30 32 35 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                    Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1711636759941,"rand_num":671316,"crc32":3795484025,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                    2024-03-28 14:39:20 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.74976252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 925
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC925OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 35 39 39 35 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 30 32 35 39 30 2c 22 63 72 63 33 32 22 3a 36 32 31 31 38 30 38 32 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f 5f
                                    Data Ascii: {"version":0,"report_time_ms":1711636759954,"rand_num":102590,"crc32":621180823,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo_
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:20 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:19 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.74976320.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC1271OUTPOST /api/poppy/v1/search?scene=search&pageElSn=200049 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 170
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqWtxUkM_VePp8vnaKGpFKccXEXqNojqctYpJzpNrTjvBQqnxXj4J7qqUtY7seoMl-5vn0jaj80x-Yfal0exlY9Jldnqndgjj0uyl0n8nYujlXpJTXV9DP46sUdcmgqOYGwOQGClBNIOquSg_ivYy02eJaYXqvBTt52mNw2vn0TwlH2D49MeMjwK7k5DD4eys2dM1bD1tJkKMRIm63SH6kVKDJ_b5oUb34dMk8IKtrDSt8oID4uyk_CMLIoI6Zhkb244KgtLe-sMz4cd_K_2dFtFevh2mMMWk73Z_g_Qm-xLWekmcv2PM6tHOeMdh-QHOLzq7z7EewHEG2ZPQhKkMCvD_mW12CkEGVv83weXMkerIcrvI8mexiHwyhp_ue90aKkZcvGhqIB
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:20 UTC170OUTData Raw: 7b 22 6c 69 73 74 49 64 22 3a 22 61 7a 73 34 77 6b 22 2c 22 6f 66 66 73 65 74 22 3a 30 2c 22 70 61 67 65 53 69 7a 65 22 3a 34 30 2c 22 73 63 65 6e 65 22 3a 22 73 65 61 72 63 68 22 2c 22 71 75 65 72 79 22 3a 22 63 68 69 6e 61 22 2c 22 73 65 61 72 63 68 4d 65 74 68 6f 64 22 3a 22 73 65 6f 5f 73 65 61 72 63 68 22 2c 22 66 69 6c 74 65 72 49 74 65 6d 73 22 3a 22 22 2c 22 70 61 67 65 53 6e 22 3a 31 30 30 30 39 2c 22 70 61 67 65 45 6c 53 6e 22 3a 32 30 30 30 34 39 2c 22 73 6f 75 72 63 65 22 3a 31 30 30 32 32 7d
                                    Data Ascii: {"listId":"azs4wk","offset":0,"pageSize":40,"scene":"search","query":"china","searchMethod":"seo_search","filterItems":"","pageSn":10009,"pageElSn":200049,"source":10022}
                                    2024-03-28 14:39:21 UTC854INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636761008-fe41f967664ce2e6bc7171ae755113e2
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761008|285
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC166INData Raw: 39 62 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 30 2c 22 68 61 73 5f 6d 6f 72 65 22 3a 66 61 6c 73 65 7d 2c 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 66 77 49 42 2d 33 2d 65 6f 30 37 77 71 36 34 78 59 4b 6e 61 35 77 65 38 61 31 38 66 34 64 64 34 34 30 31 64 61 37 66 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 34 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 9b{"result":{"server_time":0,"has_more":false},"success":false,"verify_auth_token":"fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f","error_code":54001,"message":""}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.74976452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 926
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:20 UTC926OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 30 30 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 36 36 33 30 32 2c 22 63 72 63 33 32 22 3a 33 32 30 30 37 36 36 36 36 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760005,"rand_num":766302,"crc32":3200766660,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.74976552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:20 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.74976652.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.74976820.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC517OUTGET /api/server/_stm HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC228INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: no-cache, no-store
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 31 31 39 35 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 1d{"server_time":1711636761195}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.74976720.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC524OUTGET /api/firefly/exp-config HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC631INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Content-Length: 129
                                    Connection: close
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: undefined
                                    Access-Control-Allow-Origin: undefined
                                    Etag: W/"81-mlE45V6LuJnKmp8b1MIZEfTMsSA"
                                    X-Powered-By: Express
                                    x-yak-request-id: 1711636761205-950e76043a3303a7dfc096d8ceaf28ca
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761205|5
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC129INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 73 63 65 6e 65 4c 69 73 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 6d 70 74 79 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 38 30 30 30 30 30 31 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 31 32 30 39 2c 22 6c 6f 67 5f 69 64 22 3a 34 34 39 30 38 30 34 36 37 7d
                                    Data Ascii: {"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1711636761209,"log_id":449080467}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.74976920.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC533OUTGET /api/server/_stm?t=1711636758975 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC228INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: no-cache, no-store
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 31 32 30 36 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 1d{"server_time":1711636761206}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.74977020.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC531OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC505INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636761258-aea09a6dd9b620a3567ecb0bc70d0a86
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761258|30
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 25{"success":true,"error_code":1000000}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.74977120.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC1253OUTPOST /api/seo/get_search_page_data HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 76
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqAfx5e-wCE6_jdXaSt_USOOG7GqNojqOfY_Jv_NrQjdclqXxGj4Jzqq5fYzsEo-nFZdX0jaj80YUpEaHGPxXGdaO0EYn0PyXG7dnYTyXYEYnYdyOGmNh92SmPEznljHptYXK4bbKNJcq1Yfqmw6jpQTXs5W0XofpNN-Psox9sTaXi98HsSP4eZDv4Ve-fKSf5TdslkMV1UMu-ZDLKHD-AHe-4VIu6ZtRQ5UfleMk1CMO1mMkRKSfYwFsRD11RSkB3MCgPtCTMKZdzedtjnBVgslT-wV_bshke3FD-sgwg3h76K3VFhjTgAEE-hxZelLdLhYK7feveuV4OmSBgmLLV-eiwKsOLUsiFm12pDF2CheF5h1JO_oeO568O0_3fsxC9bYF-FFT1rtSc
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC76OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 63 68 69 6e 61 22 2c 22 66 72 6f 6d 43 75 73 74 6f 6d 65 72 52 65 76 69 65 77 50 61 67 65 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 5f 75 72 6c 22 3a 22 2f 63 68 69 6e 61 2d 73 2e 68 74 6d 6c 22 7d
                                    Data Ascii: {"query":"china","fromCustomerReviewPage":true,"origin_url":"/china-s.html"}
                                    2024-03-28 14:39:21 UTC921INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                    x-yak-request-id: 1711636761251-b0aeb4b98f17305a7e0cebac1034a16e
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761251|95
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC14762INData Raw: 33 39 39 64 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 71 75 65 72 79 22 3a 22 63 68 69 6e 61 22 2c 22 74 6f 70 5f 73 6c 6f 67 61 6e 22 3a 22 57 68 6f 6c 65 73 61 6c 65 20 70 72 69 63 65 73 20 61 6e 79 74 69 6d 65 2c 20 61 6e 79 77 68 65 72 65 2c 20 61 6e 79 20 71 75 61 6e 74 69 74 79 2e 20 45 6e 6a 6f 79 20 74 68 65 20 42 65 73 74 20 50 72 69 63 65 22 2c 22 73 74 79 6c 65 5f 63 6f 6e 74 72 6f 6c 22 3a 7b 22 67 6f 6f 64 73 5f 6c 69 73 74 5f 73 74 79 6c 65 22 3a 22 64 65 66 61 75 6c 74 22 7d 2c 22 65 73 74 69 6d 61 74 65 5f 72 65 73 75 6c 74 5f 6e 75 6d 22 3a 31 34 32 34 2c 22 72 65 6c 61 74 65 64 5f 71 75 65 72 69 65 73 22 3a 5b 5d 2c 22 74 6f 70 5f
                                    Data Ascii: 399d{"success":true,"error_code":1000000,"result":{"query":"china","top_slogan":"Wholesale prices anytime, anywhere, any quantity. Enjoy the Best Price","style_control":{"goods_list_style":"default"},"estimate_result_num":1424,"related_queries":[],"top_


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.74977420.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC1253OUTPOST /api/seo/get_common_biz_data HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 157
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    Anti-Content: 0aqAfa5e-wCE6_ydXoSt_USOOG7GxNhyxOfq_8v_NrQydJlxXaGy48zxx5fqzsEh-nFZdX0yoyj0qF59anqXxXqdjXqPYOGTqX57dnqTYXqEqnqdYOGmNc92SmPEznlyHptqXK4YbKN8Jx1qfxmw6ypQTXs5W0XhfpNN-Psha9sToXi9jHsSP4eZDv4Ve-fKSf5TdslkMV1UMu-ZDLKHD-AHe-4VIu6ZtRQ5UfleMk1CMO1mMkRKSfqwFsRD11RSkB3MCgPtCTMKZdzedtynBVgslT-wV_bscke3FD-sgwg3c76K3VFcyTgAEE-caZelLdLcqK7feveuV4OmSBgmLLV-eiwKsOLUsiFm12pDF2CceF5c18O_S3O56jO0_3fsaC9bra--sT1rtSJ
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC157OUTData Raw: 7b 22 70 61 67 65 5f 74 79 70 65 22 3a 22 73 22 2c 22 70 61 67 65 5f 69 64 22 3a 22 63 68 69 6e 61 22 2c 22 6f 72 69 67 69 6e 5f 75 72 6c 22 3a 22 2f 63 68 69 6e 61 2d 73 2e 68 74 6d 6c 22 2c 22 62 69 7a 5f 73 63 65 6e 65 73 22 3a 5b 22 68 69 64 64 65 6e 5f 6d 75 6c 74 69 5f 63 6f 75 6e 74 72 79 5f 69 6e 64 65 78 22 2c 22 73 65 6f 5f 63 61 74 65 67 6f 72 79 5f 6f 70 74 5f 6c 69 73 74 5f 61 6c 6c 22 2c 22 73 65 6f 5f 74 72 61 63 65 5f 75 72 6c 5f 61 72 67 73 22 5d 7d
                                    Data Ascii: {"page_type":"s","page_id":"china","origin_url":"/china-s.html","biz_scenes":["hidden_multi_country_index","seo_category_opt_list_all","seo_trace_url_args"]}
                                    2024-03-28 14:39:21 UTC922INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                    x-yak-request-id: 1711636761281-f1a8c46307ef487977cc1070a1cb7973
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761281|250
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC15462INData Raw: 66 37 62 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 72 65 76 69 65 77 73 5f 65 6e 74 72 61 6e 63 65 5f 69 6e 66 6f 22 3a 7b 22 74 65 78 74 22 3a 22 56 69 65 77 20 6d 6f 72 65 20 70 6f 70 75 6c 61 72 20 69 74 65 6d 73 20 72 65 76 69 65 77 73 22 2c 22 75 72 6c 22 3a 22 2f 72 65 76 69 65 77 73 2e 68 74 6d 6c 3f 72 5f 70 69 64 3d 59 32 68 70 62 6d 45 3d 22 7d 2c 22 6f 70 74 5f 6c 69 73 74 5f 61 6c 6c 22 3a 5b 7b 22 6f 70 74 5f 69 64 22 3a 2d 31 33 2c 22 6f 70 74 5f 6e 61 6d 65 22 3a 22 46 65 61 74 75 72 65 64 22 2c 22 6f 70 74 5f 74 79 70 65 22 3a 31 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 2c 22 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 63 61 74 65 67 6f 72
                                    Data Ascii: f7b2{"success":true,"error_code":1000000,"result":{"reviews_entrance_info":{"text":"View more popular items reviews","url":"/reviews.html?r_pid=Y2hpbmE="},"opt_list_all":[{"opt_id":-13,"opt_name":"Featured","opt_type":1,"priority":0,"link_url":"/categor
                                    2024-03-28 14:39:21 UTC16384INData Raw: 31 62 33 61 30 31 2d 34 64 38 36 2d 34 34 31 64 2d 61 36 32 36 2d 32 33 32 36 30 34 66 31 62 33 62 61 5f 32 31 33 78 32 31 33 2e 6a 70 65 67 22 2c 22 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 73 65 6f 5f 63 61 74 65 67 6f 72 79 2e 68 74 6d 6c 3f 6f 70 74 5f 69 64 3d 31 34 32 36 26 6f 70 74 5f 6c 65 76 65 6c 3d 32 26 74 69 74 6c 65 3d 53 6d 61 72 74 25 32 30 4c 69 67 68 74 69 6e 67 26 5f 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70 65 3d 63 61 74 65 5f 74 61 62 26 73 68 6f 77 5f 73 65 61 72 63 68 5f 74 79 70 65 3d 30 26 6c 65 61 66 5f 74 79 70 65 3d 62 72 6f 26 6f 70 74 31 5f 69 64 3d 2d 31 33 22 2c 22 73 65 6f 5f 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 6c 69 67 68 74 69 6e 67 2d 6f 33 2d 31 34 32 36 2e 68 74 6d 6c 3f 6f 70 74 5f 6c 65 76 65 6c 3d 32 26 74 69
                                    Data Ascii: 1b3a01-4d86-441d-a626-232604f1b3ba_213x213.jpeg","link_url":"/seo_category.html?opt_id=1426&opt_level=2&title=Smart%20Lighting&_x_enter_scene_type=cate_tab&show_search_type=0&leaf_type=bro&opt1_id=-13","seo_link_url":"/lighting-o3-1426.html?opt_level=2&ti
                                    2024-03-28 14:39:21 UTC16384INData Raw: 2d 38 32 61 39 2d 65 61 34 61 33 39 38 36 39 63 38 37 22 2c 22 67 22 3a 22 30 22 2c 22 73 63 65 6e 65 5f 69 64 22 3a 22 32 31 22 2c 22 6f 70 74 5f 69 64 22 3a 22 32 30 36 31 22 2c 22 74 73 5f 72 65 71 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 22 2c 22 73 65 61 72 63 68 5f 69 64 22 3a 22 53 38 52 6d 66 46 31 5f 71 41 47 41 5f 78 4d 74 66 4f 32 70 4f 71 31 74 44 69 35 71 35 2d 76 39 69 38 4c 41 64 2d 71 30 52 6c 30 3d 22 2c 22 73 63 65 6e 65 22 3a 22 6f 70 74 5f 6c 69 73 74 5f 61 6c 6c 22 2c 22 67 69 6e 5f 66 61 6c 6c 62 61 63 6b 22 3a 22 30 22 2c 22 6f 70 74 5f 68 61 73 68 5f 69 64 22 3a 22 31 37 37 31 33 36 32 36 38 39 22 2c 22 6f 70 74 5f 74 79 70 65 22 3a 22 32 22 2c 22 67 6f 6f 64 73 5f 73 6f 75 72 63 65 22 3a 22 72 65 63 22 2c 22 69 64 78
                                    Data Ascii: -82a9-ea4a39869c87","g":"0","scene_id":"21","opt_id":"2061","ts_req":"0","version":"4","search_id":"S8RmfF1_qAGA_xMtfO2pOq1tDi5q5-v9i8LAd-q0Rl0=","scene":"opt_list_all","gin_fallback":"0","opt_hash_id":"1771362689","opt_type":"2","goods_source":"rec","idx
                                    2024-03-28 14:39:21 UTC16384INData Raw: 73 63 65 6e 65 5f 69 64 22 3a 22 32 31 22 2c 22 6f 70 74 5f 69 64 22 3a 22 32 30 36 39 22 2c 22 74 73 5f 72 65 71 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 22 2c 22 73 65 61 72 63 68 5f 69 64 22 3a 22 53 38 52 6d 66 46 31 5f 71 41 47 41 5f 78 4d 74 66 4f 32 70 4f 71 31 74 44 69 35 71 35 2d 76 39 69 38 4c 41 64 2d 71 30 52 6c 30 3d 22 2c 22 73 63 65 6e 65 22 3a 22 6f 70 74 5f 6c 69 73 74 5f 61 6c 6c 22 2c 22 67 69 6e 5f 66 61 6c 6c 62 61 63 6b 22 3a 22 30 22 2c 22 6f 70 74 5f 68 61 73 68 5f 69 64 22 3a 22 32 30 30 39 34 34 32 34 37 37 22 2c 22 6f 70 74 5f 74 79 70 65 22 3a 22 32 22 2c 22 67 6f 6f 64 73 5f 73 6f 75 72 63 65 22 3a 22 72 65 63 22 2c 22 69 64 78 22 3a 22 32 32 22 2c 22 72 65 67 69 6f 6e 22 3a 22 32 31 31 22 2c 22 6e 6f 5f 72 65 73
                                    Data Ascii: scene_id":"21","opt_id":"2069","ts_req":"0","version":"4","search_id":"S8RmfF1_qAGA_xMtfO2pOq1tDi5q5-v9i8LAd-q0Rl0=","scene":"opt_list_all","gin_fallback":"0","opt_hash_id":"2009442477","opt_type":"2","goods_source":"rec","idx":"22","region":"211","no_res
                                    2024-03-28 14:39:21 UTC16384INData Raw: 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70 65 3d 63 61 74 65 5f 74 61 62 26 73 68 6f 77 5f 73 65 61 72 63 68 5f 74 79 70 65 3d 30 26 6c 65 61 66 5f 74 79 70 65 3d 62 72 6f 22 2c 22 73 65 6f 5f 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 77 6f 6d 65 6e 73 2d 74 77 6f 2d 70 69 65 63 65 2d 6f 75 74 66 69 74 73 2d 6f 33 2d 38 32 39 2e 68 74 6d 6c 3f 6f 70 74 5f 6c 65 76 65 6c 3d 32 26 74 69 74 6c 65 3d 57 6f 6d 65 6e 27 73 20 54 77 6f 2d 70 69 65 63 65 20 4f 75 74 66 69 74 73 26 5f 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70 65 3d 63 61 74 65 5f 74 61 62 26 6c 65 61 66 5f 74 79 70 65 3d 62 72 6f 26 73 68 6f 77 5f 73 65 61 72 63 68 5f 74 79 70 65 3d 30 26 72 5f 70 69 64 3d 59 32 68 70 62 6d 45 3d 22 2c 22 70 61 74 74 65 72 6e 22 3a 30 2c 22 70 5f 72 65
                                    Data Ascii: x_enter_scene_type=cate_tab&show_search_type=0&leaf_type=bro","seo_link_url":"/womens-two-piece-outfits-o3-829.html?opt_level=2&title=Women's Two-piece Outfits&_x_enter_scene_type=cate_tab&leaf_type=bro&show_search_type=0&r_pid=Y2hpbmE=","pattern":0,"p_re
                                    2024-03-28 14:39:21 UTC16384INData Raw: 5f 69 64 3d 38 34 33 26 6f 70 74 5f 6c 65 76 65 6c 3d 32 26 74 69 74 6c 65 3d 57 6f 6d 65 6e 25 32 37 73 25 32 30 53 77 65 61 74 73 68 69 72 74 73 26 5f 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70 65 3d 63 61 74 65 5f 74 61 62 26 73 68 6f 77 5f 73 65 61 72 63 68 5f 74 79 70 65 3d 30 26 6c 65 61 66 5f 74 79 70 65 3d 62 72 6f 22 2c 22 73 65 6f 5f 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 77 6f 6d 65 6e 73 2d 73 77 65 61 74 73 68 69 72 74 73 2d 6f 33 2d 38 34 33 2e 68 74 6d 6c 3f 6f 70 74 5f 6c 65 76 65 6c 3d 32 26 74 69 74 6c 65 3d 57 6f 6d 65 6e 27 73 20 53 77 65 61 74 73 68 69 72 74 73 26 5f 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70 65 3d 63 61 74 65 5f 74 61 62 26 6c 65 61 66 5f 74 79 70 65 3d 62 72 6f 26 73 68 6f 77 5f 73 65 61 72 63 68 5f 74
                                    Data Ascii: _id=843&opt_level=2&title=Women%27s%20Sweatshirts&_x_enter_scene_type=cate_tab&show_search_type=0&leaf_type=bro","seo_link_url":"/womens-sweatshirts-o3-843.html?opt_level=2&title=Women's Sweatshirts&_x_enter_scene_type=cate_tab&leaf_type=bro&show_search_t
                                    2024-03-28 14:39:21 UTC16384INData Raw: 3a 22 43 75 72 76 65 20 44 65 6e 69 6d 22 2c 22 6f 70 74 5f 74 79 70 65 22 3a 32 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 2c 22 70 61 72 65 6e 74 5f 69 64 22 3a 35 38 39 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2f 31 65 31 39 64 34 36 61 64 65 65 2f 30 65 64 39 36 36 34 61 2d 66 63 38 63 2d 34 33 64 39 2d 39 63 31 34 2d 33 32 30 61 33 63 38 37 37 61 34 61 5f 32 31 33 78 32 31 33 2e 70 6e 67 22 2c 22 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 73 65 6f 5f 63 61 74 65 67 6f 72 79 2e 68 74 6d 6c 3f 6f 70 74 5f 69 64 3d 31 33 39 38 26 6f 70 74 5f 6c 65 76 65 6c 3d 32 26 74 69 74 6c 65 3d 43 75 72 76 65 25 32 30 44 65 6e 69 6d 26 5f 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70
                                    Data Ascii: :"Curve Denim","opt_type":2,"priority":0,"parent_id":589,"image_url":"https://img.kwcdn.com/product/1e19d46adee/0ed9664a-fc8c-43d9-9c14-320a3c877a4a_213x213.png","link_url":"/seo_category.html?opt_id=1398&opt_level=2&title=Curve%20Denim&_x_enter_scene_typ
                                    2024-03-28 14:39:21 UTC16384INData Raw: 79 70 65 3d 30 26 6c 65 61 66 5f 74 79 70 65 3d 73 6f 6e 22 2c 22 73 65 6f 5f 6c 69 6e 6b 5f 75 72 6c 22 3a 22 2f 77 6f 6d 65 6e 73 2d 73 68 6f 65 73 2d 6f 33 2d 39 35 2e 68 74 6d 6c 3f 6f 70 74 5f 6c 65 76 65 6c 3d 31 26 74 69 74 6c 65 3d 57 6f 6d 65 6e 27 73 20 53 68 6f 65 73 26 5f 78 5f 65 6e 74 65 72 5f 73 63 65 6e 65 5f 74 79 70 65 3d 63 61 74 65 5f 74 61 62 26 6c 65 61 66 5f 74 79 70 65 3d 73 6f 6e 26 73 68 6f 77 5f 73 65 61 72 63 68 5f 74 79 70 65 3d 30 26 72 5f 70 69 64 3d 59 32 68 70 62 6d 45 3d 22 2c 22 63 68 69 6c 64 5f 6f 70 74 73 22 3a 5b 7b 22 6f 70 74 5f 69 64 22 3a 30 2c 22 6f 70 74 5f 6e 61 6d 65 22 3a 22 53 68 6f 70 20 62 79 20 63 61 74 65 67 6f 72 79 22 2c 22 6f 70 74 5f 74 79 70 65 22 3a 30 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 2c 22
                                    Data Ascii: ype=0&leaf_type=son","seo_link_url":"/womens-shoes-o3-95.html?opt_level=1&title=Women's Shoes&_x_enter_scene_type=cate_tab&leaf_type=son&show_search_type=0&r_pid=Y2hpbmE=","child_opts":[{"opt_id":0,"opt_name":"Shop by category","opt_type":0,"priority":0,"
                                    2024-03-28 14:39:21 UTC16384INData Raw: 74 74 65 72 6e 22 3a 30 2c 22 70 5f 72 65 63 22 3a 7b 22 6f 66 66 73 65 74 22 3a 22 30 22 2c 22 6c 69 73 74 5f 69 64 22 3a 22 64 33 39 30 38 34 61 39 2d 39 62 36 37 2d 34 62 37 39 2d 38 32 61 39 2d 65 61 34 61 33 39 38 36 39 63 38 37 22 2c 22 67 22 3a 22 30 22 2c 22 73 63 65 6e 65 5f 69 64 22 3a 22 32 31 22 2c 22 6f 70 74 5f 69 64 22 3a 22 32 39 39 37 22 2c 22 74 73 5f 72 65 71 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 22 2c 22 73 65 61 72 63 68 5f 69 64 22 3a 22 53 38 52 6d 66 46 31 5f 71 41 47 41 5f 78 4d 74 66 4f 32 70 4f 71 31 74 44 69 35 71 35 2d 76 39 69 38 4c 41 64 2d 71 30 52 6c 30 3d 22 2c 22 73 63 65 6e 65 22 3a 22 6f 70 74 5f 6c 69 73 74 5f 61 6c 6c 22 2c 22 67 69 6e 5f 66 61 6c 6c 62 61 63 6b 22 3a 22 30 22 2c 22 6f 70 74 5f 68 61
                                    Data Ascii: ttern":0,"p_rec":{"offset":"0","list_id":"d39084a9-9b67-4b79-82a9-ea4a39869c87","g":"0","scene_id":"21","opt_id":"2997","ts_req":"0","version":"4","search_id":"S8RmfF1_qAGA_xMtfO2pOq1tDi5q5-v9i8LAd-q0Rl0=","scene":"opt_list_all","gin_fallback":"0","opt_ha


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.74977652.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 947
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC947OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 32 35 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 32 36 34 35 38 35 2c 22 63 72 63 33 32 22 3a 33 36 30 34 39 30 34 35 36 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760256,"rand_num":264585,"crc32":3604904564,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.74977852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.74977920.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC733OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636761351-81dd08da53632cedacf5ea6a1478ef6b
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761351|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC227INData Raw: 64 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 5b 22 64 47 56 74 64 53 35 6a 62 32 30 3d 22 2c 22 4c 6d 74 33 59 32 52 75 4c 6d 4e 76 62 51 3d 3d 22 2c 22 64 47 56 74 64 53 35 30 62 77 3d 3d 22 2c 22 59 32 35 6a 59 79 35 69 61 57 35 6e 61 69 35 6a 62 32 30 3d 22 2c 22 59 32 4d 75 59 6d 6c 75 5a 32 6f 75 59 32 39 74 22 2c 22 63 32 56 68 63 6d 4e 6f 63 6d 56 6a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 2c 22 62 32 31 7a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: d8{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.74977320.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC532OUTGET /api/alexa/pc/homepage/activity HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636761270-a1c4c1a34638495e6edb39b43606538d
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761270|6
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.74977520.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC555OUTGET /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636761308-9f61bffd2277ff6b03897c25ad6a8a20
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761308|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.74977252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 943
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC943OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 32 37 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 34 32 39 32 30 2c 22 63 72 63 33 32 22 3a 33 38 38 39 31 32 31 37 39 32 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760278,"rand_num":442920,"crc32":3889121792,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.74978020.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC734OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636761354-dad5cc811c742fffeac5b56ebb2fdc3d
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761354|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC76INData Raw: 34 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 41{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.74978152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 962
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC962OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 33 34 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 36 30 31 34 37 2c 22 63 72 63 33 32 22 3a 31 38 39 32 34 31 33 36 33 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760344,"rand_num":460147,"crc32":1892413634,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.74978252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 941
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC941OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 33 35 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 37 33 34 32 30 2c 22 63 72 63 33 32 22 3a 32 36 33 33 34 34 32 39 30 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760358,"rand_num":673420,"crc32":2633442901,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.74978320.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC733OUTGET /api/phantom/xg/pfb/b HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC572INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    cache-control: max-age=94608000, immutable, private
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636761464-5eb4b0c338cc9c20e1f8377b17326de0
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761464|20
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC172INData Raw: 61 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 6e 75 6c 6c 2c 22 62 22 3a 22 65 65 63 62 33 30 61 34 2d 30 30 31 62 2d 34 64 33 30 2d 61 35 36 36 2d 62 31 37 35 30 39 37 32 36 32 33 38 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: a1{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"eecb30a4-001b-4d30-a566-b17509726238","c":null,"d":null,"e":null,"f":null,"g":null}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.74978452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 942
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC942OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 34 35 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 37 33 31 30 30 2c 22 63 72 63 33 32 22 3a 33 35 34 30 39 30 37 32 30 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760451,"rand_num":573100,"crc32":3540907200,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.74978552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.74978652.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.74978720.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC548OUTGET /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636761612-8f9fbb000a7b08595bda2a9c90cdb574
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761612|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    51192.168.2.74978820.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC544OUTGET /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636761618-bd8330980b48cfc83bede8a1a7167f97
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761618|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    52192.168.2.74978920.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC528OUTGET /api/bg/huygens/region/list HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC472INHTTP/1.1 400
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636761631-a978ad522b450d95f9809c03d5d7979b
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636761631|4
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC104INData Raw: 35 64 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 30 33 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 5c 75 39 35 31 39 5c 75 38 42 45 46 5c 75 37 36 38 34 5c 75 38 42 46 37 5c 75 36 43 34 32 5c 75 35 33 43 32 5c 75 36 35 37 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 5d{"success":false,"error_code":40003,"error_msg":"\u9519\u8BEF\u7684\u8BF7\u6C42\u53C2\u6570"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    53192.168.2.74979020.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC1104OUTGET /bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://www.temu.com/china-s.html?is_back=1
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC2177INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Content-Language: en
                                    Surrogate-Control: no-store
                                    Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                    Pragma: no-cache
                                    Expires: 0
                                    X-XSS-Protection: 1; mode=block
                                    X-Content-Type-Options: nosniff
                                    X-Accel-Buffering: no
                                    x-yak-request-id: 1711636761693-2628450b31198a59a8e76a37e5d0bcbb
                                    strict-transport-security: max-age=2592000
                                    Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/report
                                    Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/enforce
                                    vary: User-Agent
                                    x-frame-options: SAMEORIGIN
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC13360INData Raw: 33 34 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 61 67 65 43 6f 6e 74 65 78 74 5f 5f 20 3d 20 7b 22 70 61 67 65 50 61 74 68 22 3a 22 62 67 6e 5f 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 62 75 69 6c 64 49 64 22 3a 22 36 47 53 6e 35 5f 31 37 31 31 36 32 38 39 38 37 39 39 39 22 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69 67 4d 61 70 22 3a 7b 22 69 6d 67 2e 6b 77 63
                                    Data Ascii: 3428<!DOCTYPE html><html lang="en"><head><script> window.__PageContext__ = {"pagePath":"bgn_verification","buildId":"6GSn5_1711628987999"} </script><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwc
                                    2024-03-28 14:39:21 UTC16384INData Raw: 35 62 64 30 0d 0a 2c 63 2c 72 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 74 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6e 3d 4f 28 65 29 2c 74 3d 74 3f 22 66 69 72 73 74 53 63 72 65 65 6e 22 3a 22 64 79 6e 61 6d 69 63 49 6d 70 6f 72 74 22 2c 72 3d 28 6f 3d 74 2c 69 3d 65 2c 63 3d 72 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 76 61 72 20 74 3d 55 28 7b 69 6e 69 74 69 61 6c 55 72 6c 3a 69 2c 72 65 74 72 79 48 6f 73 74 73 3a 4c 28 69 29 2c 69 6e 74 65 67 72 69 74
                                    Data Ascii: 5bd0,c,r=1<arguments.length&&void 0!==arguments[1]?arguments[1]:"",t=2<arguments.length&&void 0!==arguments[2]&&arguments[2],n=O(e),t=t?"firstScreen":"dynamicImport",r=(o=t,i=e,c=r,new Promise(function(r,e){var t=U({initialUrl:i,retryHosts:L(i),integrit
                                    2024-03-28 14:39:21 UTC7128INData Raw: 3d 65 2e 6d 6f 64 75 6c 65 2c 4d 3d 65 2e 63 61 74 65 67 6f 72 79 2c 4e 3d 76 6f 69 64 20 30 3d 3d 3d 4d 3f 7a 2e 45 52 52 4f 52 3a 4d 2c 54 3d 69 28 65 2c 6e 65 29 2c 4c 3d 44 28 49 29 2c 55 3d 68 2e 70 61 79 6c 6f 61 64 2c 78 3d 68 2e 65 72 72 6f 72 5f 6d 73 67 2c 47 3d 68 2e 65 72 72 6f 72 4d 73 67 2c 46 3d 68 2e 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 2c 4a 3d 68 2e 65 72 72 6f 72 43 6f 64 65 2c 42 3d 68 2e 73 72 63 2c 57 3d 68 2e 75 72 6c 2c 24 3d 69 28 68 2c 74 65 29 2c 4b 3d 61 2e 72 65 67 69 6f 6e 2c 5a 3d 61 2e 6c 61 6e 67 75 61 67 65 2c 6f 65 3d 61 2e 6c 61 6e 67 75 61 67 65 5f 6c 6f 63 61 6c 65 2c 69 65 3d 61 2e 63 75 72 72 65 6e 63 79 2c 61 65 3d 61 2e 74 69 6d 65 7a 6f 6e 65 2c 75 65 3d 41 28 61 2e 68 72 65 66 29 2c 73 65 3d 61 2e 70 61 67 65
                                    Data Ascii: =e.module,M=e.category,N=void 0===M?z.ERROR:M,T=i(e,ne),L=D(I),U=h.payload,x=h.error_msg,G=h.errorMsg,F=h.error_message,J=h.errorCode,B=h.src,W=h.url,$=i(h,te),K=a.region,Z=a.language,oe=a.language_locale,ie=a.currency,ae=a.timezone,ue=A(a.href),se=a.page
                                    2024-03-28 14:39:21 UTC16384INData Raw: 34 33 65 30 0d 0a 6e 63 74 69 6f 6e 28 75 29 7b 76 61 72 20 63 3d 72 28 72 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 6e 65 74 77 6f 72 6b 3a 53 74 72 69 6e 67 28 6e 29 2c 75 73 65 72 5f 69 64 3a 75 7d 29 3b 63 2e 70 61 79 6c 6f 61 64 3d 72 28 7b 69 6e 6c 69 6e 65 3a 31 7d 2c 63 2e 70 61 79 6c 6f 61 64 7c 7c 7b 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 72 3e 31 3f 72 2d 31 3a 30 29 2c 74 3d 31 3b 74 3c 72 3b 74 2b 2b 29 6e 5b 74 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e
                                    Data Ascii: 43e0nction(u){var c=r(r({},e),{},{network:String(n),user_id:u});c.payload=r({inline:1},c.payload||{}),function(e){for(var r=arguments.length,n=new Array(r>1?r-1:0),t=1;t<r;t++)n[t-1]=arguments[t];n.forEach((function(r){Object.keys(r).forEach((function(n
                                    2024-03-28 14:39:21 UTC1000INData Raw: 35 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 31 20 64 65 76 69 63 65 20 79 6f 75 20 68 61 76 65 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 54 65 6d 75 20 61 63 63 6f 75 6e 74 2e 22 2c 22 65 6d 70 74 79 54 69 70 32 39 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 31 20 6c 6f 63 61 74 69 6f 6e 2e 22 2c 22 65 6d 70 74 79 54 69 70 33 30 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 31 20 69 74 65 6d 20 79 6f 75 20 68 61 76 65 20 76 69 65 77 65 64 2e 22 2c 22 65 6d 70 74 79 54 69 70 33 31 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 31 20 6b 65 79 77 6f 72 64 20 79 6f 75 20 68 61 76 65 20 75 73 65 64 20 74 6f 20 73 65 61 72 63 68 2e 22 2c 22 65 6d 70 74 79 54 69 70 33 34 22 3a 22 50 6c 65 61 73 65 20 73
                                    Data Ascii: 5":"Please select 1 device you have used to sign in to your Temu account.","emptyTip29":"Please select 1 location.","emptyTip30":"Please select 1 item you have viewed.","emptyTip31":"Please select 1 keyword you have used to search.","emptyTip34":"Please s
                                    2024-03-28 14:39:21 UTC15945INData Raw: 33 65 34 31 0d 0a 6e 20 6c 61 74 65 72 22 2c 22 6c 6f 61 64 45 72 72 6f 72 54 65 78 74 22 3a 22 54 68 65 72 65 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 77 69 74 68 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 22 2c 22 72 65 6c 6f 61 64 22 3a 22 52 65 6c 6f 61 64 22 7d 2c 22 62 65 63 2d 66 65 2e 62 67 2d 63 75 69 2d 65 6d 70 74 79 22 3a 7b 22 73 65 72 76 65 72 5f 70 72 6f 62 6c 65 6d 22 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 2e 22 2c 22 77 61 69 74 5f 61 6e 64 5f 74 72 79 5f 61 67 61 69 6e 22 3a 22 50 6c 65 61 73 65 20 77 61 69 74 20 61 20 6d 6f 6d 65 6e 74 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 68 69 67 68 5f 76 6f 6c 75 6d 65 5f 6f 66 5f 76 69 73 69 74 6f 72 73 22 3a 22 57 65 20 61 72 65 20 63 75 72
                                    Data Ascii: 3e41n later","loadErrorText":"There is something wrong with your network.","reload":"Reload"},"bec-fe.bg-cui-empty":{"server_problem":"There was a problem.","wait_and_try_again":"Please wait a moment and try again.","high_volume_of_visitors":"We are cur
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    54192.168.2.74979152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 936
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:21 UTC936OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 37 30 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 34 32 34 31 31 2c 22 63 72 63 33 32 22 3a 33 38 34 38 37 32 31 34 31 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636760701,"rand_num":542411,"crc32":3848721413,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:21 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    55192.168.2.74979220.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC758OUTGET /favicon.ico HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.temu.com/china-s.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:21 UTC1885INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: image/x-icon
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: max-age=3600
                                    x-yak-request-id: 1711636761746-6c7f3e9099c91b654f4c0fc9ec947641
                                    strict-transport-security: max-age=2592000
                                    Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/report
                                    Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/enforce
                                    vary: User-Agent
                                    x-frame-options: SAMEORIGIN
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:21 UTC14499INData Raw: 34 32 33 65 0d 0a 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 79 fd 00 01 77 fb 00 02 77 fb 0d 01 77 fb 48 01 77 fb 93 01 77 fb ce 01 77 fb e8 01 77 fb fe 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb
                                    Data Ascii: 423e@@ (B(@ @ywwwHwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
                                    2024-03-28 14:39:21 UTC2472INData Raw: ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb f7 01 77 fb 58 01 77 fb 00 01 77 fb 00 02 77 fb 0b 01 77 fb a6 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77
                                    Data Ascii: wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwXwwwwwwwwwwwwwwwwwwwwwwwww


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    56192.168.2.74979352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    57192.168.2.74979452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:21 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:21 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:20 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    58192.168.2.74979552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1525
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC1525OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 37 31 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 35 36 30 39 30 2c 22 63 72 63 33 32 22 3a 34 31 34 36 34 34 39 30 34 35 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                    Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1711636760713,"rand_num":756090,"crc32":4146449045,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                    2024-03-28 14:39:22 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:22 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:21 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    59192.168.2.74979652.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 628
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC628OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 37 33 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 32 31 35 38 31 2c 22 63 72 63 33 32 22 3a 37 31 32 34 31 38 30 36 39 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36 30 37
                                    Data Ascii: {"version":0,"report_time_ms":1711636760730,"rand_num":921581,"crc32":712418069,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":17116367607
                                    2024-03-28 14:39:22 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:22 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:21 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    60192.168.2.74979952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 628
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC628OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 37 33 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 31 39 31 33 37 2c 22 63 72 63 33 32 22 3a 31 39 33 36 33 34 33 32 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36 30 37
                                    Data Ascii: {"version":0,"report_time_ms":1711636760732,"rand_num":119137,"crc32":193634328,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":17116367607
                                    2024-03-28 14:39:22 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:22 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:21 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    61192.168.2.74979852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 629
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC629OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 37 33 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 30 33 31 36 36 2c 22 63 72 63 33 32 22 3a 32 36 37 36 38 36 32 33 33 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36 30
                                    Data Ascii: {"version":0,"report_time_ms":1711636760733,"rand_num":103166,"crc32":2676862337,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":1711636760
                                    2024-03-28 14:39:22 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:22 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:21 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    62192.168.2.74979752.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1551
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC1551OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 30 37 34 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 32 34 34 30 36 38 2c 22 63 72 63 33 32 22 3a 32 39 37 36 39 33 35 31 32 32 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                    Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1711636760741,"rand_num":244068,"crc32":2976935122,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                    2024-03-28 14:39:22 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:22 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:21 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    63192.168.2.74980052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 955
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:22 UTC955OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 31 32 33 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 35 35 33 39 37 2c 22 63 72 63 33 32 22 3a 32 37 39 37 32 34 34 38 33 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636761233,"rand_num":155397,"crc32":2797244830,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:22 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:22 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:21 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    64192.168.2.74980252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:23 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:23 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:22 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    65192.168.2.74980152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:22 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:23 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:23 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:22 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    66192.168.2.74980352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:24 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:24 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:24 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:23 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    67192.168.2.74980452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:24 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:24 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:24 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:23 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    68192.168.2.74980552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:24 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 955
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:24 UTC955OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 33 39 35 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 39 34 34 34 39 2c 22 63 72 63 33 32 22 3a 33 39 32 35 32 32 33 35 36 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 36 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 73 65 6f
                                    Data Ascii: {"version":0,"report_time_ms":1711636763959,"rand_num":894449,"crc32":3925223561,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100596","runningPlatform":"-1","p":"-1","pagePath":"/w/seo
                                    2024-03-28 14:39:25 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:24 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:23 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    69192.168.2.7498064.157.73.1694437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:24 UTC652OUTPOST /c/th.gif HTTP/1.1
                                    Host: us.thtk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 654
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:24 UTC654OUTData Raw: 70 61 67 65 5f 73 6e 3d 31 30 30 30 39 26 70 61 67 65 5f 69 64 3d 31 30 30 30 39 5f 31 37 31 31 36 33 36 37 35 38 39 32 33 5f 66 61 6e 63 33 78 32 74 32 68 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 45 75 72 6f 70 65 25 32 46 5a 75 72 69 63 68 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 66 32 79 79 77 31 7a 6f 71 66 26 68 69 74 3d 30 26 69 73 5f 62 61 63 6b 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 63 68 69 6e 61 2d 73 2e 68 74 6d 6c 25 33 46 69 73 5f 62 61 63 6b 25 33 44 31 25 32 36 6e 6f 5f 63 61 63 68 65 5f 69 64 25 33 44 6c 71 36 69 73
                                    Data Ascii: page_sn=10009&page_id=10009_1711636758923_fanc3x2t2h&cli_timezone=Europe%2FZurich&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=f2yyw1zoqf&hit=0&is_back=1&page_url=https%3A%2F%2Fwww.temu.com%2Fchina-s.html%3Fis_back%3D1%26no_cache_id%3Dlq6is
                                    2024-03-28 14:39:25 UTC484INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: image/gif
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    70192.168.2.7498074.157.73.1694437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:24 UTC652OUTPOST /c/th.gif HTTP/1.1
                                    Host: us.thtk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 627
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:24 UTC627OUTData Raw: 70 61 67 65 5f 73 6e 3d 31 30 30 30 39 26 70 61 67 65 5f 69 64 3d 31 30 30 30 39 5f 31 37 31 31 36 33 36 37 35 38 39 32 33 5f 66 61 6e 63 33 78 32 74 32 68 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 45 75 72 6f 70 65 25 32 46 5a 75 72 69 63 68 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 66 32 79 79 77 31 7a 6f 71 66 26 68 69 74 3d 30 26 69 73 5f 62 61 63 6b 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 63 68 69 6e 61 2d 73 2e 68 74 6d 6c 25 33 46 69 73 5f 62 61 63 6b 25 33 44 31 25 32 36 6e 6f 5f 63 61 63 68 65 5f 69 64 25 33 44 6c 71 36 69 73
                                    Data Ascii: page_sn=10009&page_id=10009_1711636758923_fanc3x2t2h&cli_timezone=Europe%2FZurich&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=f2yyw1zoqf&hit=0&is_back=1&page_url=https%3A%2F%2Fwww.temu.com%2Fchina-s.html%3Fis_back%3D1%26no_cache_id%3Dlq6is
                                    2024-03-28 14:39:25 UTC484INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: image/gif
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    71192.168.2.74980852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 584
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC584OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 34 31 33 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 39 31 31 35 30 2c 22 63 72 63 33 32 22 3a 32 36 32 35 30 39 36 35 36 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 30 38 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36
                                    Data Ascii: {"version":0,"report_time_ms":1711636764135,"rand_num":691150,"crc32":2625096567,"biz_side":"consumer-platform-fe","app":"100608","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"100665","timestamp":171163676
                                    2024-03-28 14:39:25 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    72192.168.2.74981152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    73192.168.2.74981220.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC550OUTGET /api/poppy/v1/search?scene=search&pageElSn=200049 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636765426-59214f9962e7af458f4b71ee015fe249
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636765426|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    74192.168.2.74981420.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC522OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636765455-01f255ecf38cd211c22c7aa13f1e8431
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636765455|1
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC227INData Raw: 64 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 5b 22 64 47 56 74 64 53 35 6a 62 32 30 3d 22 2c 22 4c 6d 74 33 59 32 52 75 4c 6d 4e 76 62 51 3d 3d 22 2c 22 64 47 56 74 64 53 35 30 62 77 3d 3d 22 2c 22 59 32 35 6a 59 79 35 69 61 57 35 6e 61 69 35 6a 62 32 30 3d 22 2c 22 59 32 4d 75 59 6d 6c 75 5a 32 6f 75 59 32 39 74 22 2c 22 63 32 56 68 63 6d 4e 6f 63 6d 56 6a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 2c 22 62 32 31 7a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: d8{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    75192.168.2.74981320.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC523OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636765440-d37e9f209514ed0dec736e9019689751
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636765440|6
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC76INData Raw: 34 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 41{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    76192.168.2.74981520.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC530OUTGET /api/seo/get_search_page_data HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC572INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                    x-yak-request-id: 1711636765449-2548fe1cc64e1e863bb22eb36b9e31b5
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636765449|6
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC51INData Raw: 32 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 73 67 22 3a 22 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 28{"success":false,"msg":"internal error"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    77192.168.2.74981620.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC522OUTGET /api/phantom/xg/pfb/b HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC571INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    cache-control: max-age=94608000, immutable, private
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636765451-edfbfcbd7fc6184b9c3edb13262fc43a
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636765451|4
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC172INData Raw: 61 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 6e 75 6c 6c 2c 22 62 22 3a 22 34 38 36 32 35 31 36 32 2d 65 64 32 30 2d 34 31 62 34 2d 61 38 32 66 2d 64 31 37 61 30 33 65 34 37 64 63 35 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: a1{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"48625162-ed20-41b4-a82f-d17a03e47dc5","c":null,"d":null,"e":null,"f":null,"g":null}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    78192.168.2.74981952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    79192.168.2.74981852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    80192.168.2.74981720.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC513OUTGET /favicon.ico HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC1885INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: image/x-icon
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: max-age=3600
                                    x-yak-request-id: 1711636765458-3daf45c38f6f21e014bba3f84c157c05
                                    strict-transport-security: max-age=2592000
                                    Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/report
                                    Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000006/enforce
                                    vary: User-Agent
                                    x-frame-options: SAMEORIGIN
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC14499INData Raw: 32 62 61 61 0d 0a 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 79 fd 00 01 77 fb 00 02 77 fb 0d 01 77 fb 48 01 77 fb 93 01 77 fb ce 01 77 fb e8 01 77 fb fe 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb
                                    Data Ascii: 2baa@@ (B(@ @ywwwHwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
                                    2024-03-28 14:39:25 UTC2480INData Raw: ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb f7 01 77 fb 58 01 77 fb 00 01 77 fb 00 02 77 fb 0b 01 77 fb a6 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77 fb ff 01 77
                                    Data Ascii: wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwXwwwwwwwwwwwwwwwwwwwwwww


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    81192.168.2.74982620.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC529OUTGET /api/seo/get_common_biz_data HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:25 UTC572INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                    x-yak-request-id: 1711636765841-0a7863d12f5b345eb7bfe1a5aab545d3
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636765841|9
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:25 UTC51INData Raw: 32 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 73 67 22 3a 22 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 28{"success":false,"msg":"internal error"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    82192.168.2.74982752.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    83192.168.2.74982852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    84192.168.2.74982952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:25 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:25 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:25 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:24 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    85192.168.2.74983052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    86192.168.2.74983152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    87192.168.2.74983352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 608
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC608OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 35 35 32 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 30 33 37 37 39 2c 22 63 72 63 33 32 22 3a 32 36 31 34 36 37 34 35 36 39 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 30 38 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36
                                    Data Ascii: {"version":0,"report_time_ms":1711636765522,"rand_num":803779,"crc32":2614674569,"biz_side":"consumer-platform-fe","app":"100608","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"100665","timestamp":171163676
                                    2024-03-28 14:39:26 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    88192.168.2.7498394.157.73.1694437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC653OUTPOST /c/th.gif HTTP/1.1
                                    Host: us.thtk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1016
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC1016OUTData Raw: 70 61 67 65 5f 73 6e 3d 31 30 30 31 37 26 70 61 67 65 5f 69 64 3d 31 30 30 31 37 5f 31 37 31 31 36 33 36 37 36 35 35 32 33 5f 6c 68 63 64 36 6e 70 6a 78 74 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 45 75 72 6f 70 65 25 32 46 5a 75 72 69 63 68 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 66 32 79 79 77 31 7a 6f 71 66 26 72 65 66 65 72 5f 70 61 67 65 5f 6e 61 6d 65 3d 73 65 61 72 63 68 5f 72 65 73 75 6c 74 26 72 65 66 65 72 5f 70 61 67 65 5f 69 64 3d 31 30 30 30 39 5f 31 37 31 31 36 33 36 37 35 38 39 32 33 5f 66 61 6e 63 33 78 32 74 32 68 26 72 65 66 65 72 5f 70 61 67 65 5f 73 6e 3d 31 30 30 30 39 26 70 61 67 65 5f 75 72
                                    Data Ascii: page_sn=10017&page_id=10017_1711636765523_lhcd6npjxt&cli_timezone=Europe%2FZurich&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=f2yyw1zoqf&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&page_ur
                                    2024-03-28 14:39:26 UTC484INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: image/gif
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    89192.168.2.74984120.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC1030OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    VerifyAuthToken: fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:26 UTC504INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636766576-b632b4716b8174974f1838c1b30619f3
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636766576|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:26 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 25{"success":true,"error_code":1000000}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    90192.168.2.74984252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC661OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 3837
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC3837OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 35 35 39 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 34 39 30 34 37 2c 22 63 72 63 33 32 22 3a 32 31 33 39 39 39 33 30 31 35 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 31 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36 35 35 38 39
                                    Data Ascii: {"version":0,"report_time_ms":1711636765590,"rand_num":449047,"crc32":2139993015,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"11","timestamp":1711636765589
                                    2024-03-28 14:39:26 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    91192.168.2.7498404.157.73.1694437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC652OUTPOST /c/th.gif HTTP/1.1
                                    Host: us.thtk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 634
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC634OUTData Raw: 70 61 67 65 5f 73 6e 3d 31 30 30 31 37 26 70 61 67 65 5f 69 64 3d 31 30 30 31 37 5f 31 37 31 31 36 33 36 37 36 35 35 32 33 5f 6c 68 63 64 36 6e 70 6a 78 74 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 45 75 72 6f 70 65 25 32 46 5a 75 72 69 63 68 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 66 32 79 79 77 31 7a 6f 71 66 26 72 65 66 65 72 5f 70 61 67 65 5f 6e 61 6d 65 3d 73 65 61 72 63 68 5f 72 65 73 75 6c 74 26 72 65 66 65 72 5f 70 61 67 65 5f 69 64 3d 31 30 30 30 39 5f 31 37 31 31 36 33 36 37 35 38 39 32 33 5f 66 61 6e 63 33 78 32 74 32 68 26 72 65 66 65 72 5f 70 61 67 65 5f 73 6e 3d 31 30 30 30 39 26 70 61 67 65 5f 65 6c
                                    Data Ascii: page_sn=10017&page_id=10017_1711636765523_lhcd6npjxt&cli_timezone=Europe%2FZurich&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=f2yyw1zoqf&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&page_el
                                    2024-03-28 14:39:26 UTC484INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: image/gif
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    92192.168.2.74984352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    93192.168.2.74984452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:26 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:25 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    94192.168.2.74984552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1152
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:26 UTC1152OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 35 39 38 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 32 31 34 38 33 2c 22 63 72 63 33 32 22 3a 32 32 34 38 36 31 37 37 37 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 30 38 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 62 67 6e 5f 76
                                    Data Ascii: {"version":0,"report_time_ms":1711636765982,"rand_num":121483,"crc32":2248617778,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100608","runningPlatform":"-1","p":"-1","pagePath":"/bgn_v
                                    2024-03-28 14:39:27 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    95192.168.2.74984620.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC531OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:27 UTC504INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636767024-a24b4d510dd66a7dabe857c96a8dce4b
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636767024|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:27 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 25{"success":true,"error_code":1000000}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    96192.168.2.74985052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:26 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    97192.168.2.74985552.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    98192.168.2.74985420.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC958OUTGET /api/server/_stm HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:27 UTC228INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: no-cache, no-store
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:27 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 37 31 36 31 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 1d{"server_time":1711636767161}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    99192.168.2.74985652.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    100192.168.2.74985952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    101192.168.2.74986052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1130
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC1130OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 36 35 36 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 35 39 39 39 31 2c 22 63 72 63 33 32 22 3a 31 34 33 33 32 30 32 39 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 62 67 6e 5f 76 65
                                    Data Ascii: {"version":0,"report_time_ms":1711636766562,"rand_num":359991,"crc32":143320293,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100592","runningPlatform":"-1","p":"-1","pagePath":"/bgn_ve
                                    2024-03-28 14:39:27 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    102192.168.2.74986120.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC1650OUTPOST /api/phantom/vc_pre_ck HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 104
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Anti-Content: 0aqWtqlvncQaF991TsVKU6Vx7wiD44_AHuchj_4sT42weF5GZqnXh87mM5r2wI-SPKxN7dN2B6BPY0RVzWTCK39dXxbn0QSqvxMnFcpG5zi32Tt4ulVhGnKv_dtfClBO5FN1ATjmNAOaBjhy19XEJk4Yi8iM5cxD_wLdAsUCcBQUOckXuOgtsgCL3l8YDW35Qv1qchLkWFL_2e-i1eigs3xymQ1-dmzax-68jforL6ZEHXqczxAtbD2F7H9T0pVK_1k_204B5DeffYQFHJ7yi8KpMnWijuSb-_nhWcptpA0FXrMo575fDVJ9efqXf4kVTv4MB9i9y12bXtHjISxvn-1_leaplWIYAQdmW0qPVlPYQqt0GVbO3jnweUfu93aw7yLb0R_tlyGTlKG0o1RYKoAKlE8xD8sW6hdxoB-hDRpnIOuzGDAOCPamRCdx16oMarJDEDbQTj3HWfZEsCmZijBTdmTqjrUTnG-mHPbGHjtU6CtdCqkRVmnW1ePz4HOIV6
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    VerifyAuthToken: fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f
                                    Content-Type: application/json;charset=UTF-8
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:27 UTC104OUTData Raw: 7b 22 73 64 6b 5f 74 79 70 65 22 3a 31 2c 22 63 6c 69 65 6e 74 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 35 35 37 38 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 66 77 49 42 2d 33 2d 65 6f 30 37 77 71 36 34 78 59 4b 6e 61 35 77 65 38 61 31 38 66 34 64 64 34 34 30 31 64 61 37 66 22 7d
                                    Data Ascii: {"sdk_type":1,"client_time":1711636765578,"verify_auth_token":"fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f"}
                                    2024-03-28 14:39:27 UTC867INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636767597-aa7ca0d54f72b005d8a25ce9b83ee3d4
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636767597|16
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:27 UTC89INData Raw: 34 65 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 30 2c 22 73 61 6c 74 22 3a 22 63 36 35 62 34 64 64 39 65 22 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 37 36 31 30 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 4e{"success":true,"error_code":0,"salt":"c65b4dd9e","server_time":1711636767610}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    103192.168.2.74986352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 645
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC645OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 36 37 39 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 37 39 33 36 31 2c 22 63 72 63 33 32 22 3a 31 31 34 38 32 36 34 37 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 31 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 38 34 35 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36 36 37
                                    Data Ascii: {"version":0,"report_time_ms":1711636766796,"rand_num":979361,"crc32":114826476,"biz_side":"consumer-platform-fe","app":"100616","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90845","timestamp":17116367667
                                    2024-03-28 14:39:27 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    104192.168.2.74986520.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC963OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:27 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636767815-6c68900004a7b7f2bf57cef97301c7d2
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636767815|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:27 UTC227INData Raw: 64 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 5b 22 64 47 56 74 64 53 35 6a 62 32 30 3d 22 2c 22 4c 6d 74 33 59 32 52 75 4c 6d 4e 76 62 51 3d 3d 22 2c 22 64 47 56 74 64 53 35 30 62 77 3d 3d 22 2c 22 59 32 35 6a 59 79 35 69 61 57 35 6e 61 69 35 6a 62 32 30 3d 22 2c 22 59 32 4d 75 59 6d 6c 75 5a 32 6f 75 59 32 39 74 22 2c 22 63 32 56 68 63 6d 4e 6f 63 6d 56 6a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 2c 22 62 32 31 7a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: d8{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    105192.168.2.74986620.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC964OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:27 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636767820-d3d1c64115894e1bd961e745c1ce220a
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636767820|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:27 UTC76INData Raw: 34 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 41{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    106192.168.2.74986952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:27 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:27 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:27 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:26 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    107192.168.2.74987220.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC1657OUTPOST /api/phantom/obtain_captcha HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 631
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Anti-Content: 0aqAfqnUgilaU9Exdg7fKr9FwU7BgqUrDwFK-ZPNFmPTVwwEBsyktuyTchKd4VFjE8ftNXwJ2UhEGq4lij36fBEh6sVoIWL3D8NG8Ni6SosJrTSDo-RnYSTx_9P2fNLEy6M5c5IhYmpl-T-ybMQh4cEo-XW778pX0W8IwEWd0uI2cvN_UFwGh6C01MpDHyFLE212B1-kVZ1tUB0E6Q766PMhRKftG-g7sr1cqJ8OGIa5LQnYbJtnUwtwKevBzdys_HeGTdx70tggEEPMU76MWMchgf4sCr7Q1kNY-WXcS-EsZ_TD0Q7bXgPnsS9_Sfy4fE91EuCZcTiUQXN-reKINeNXkjCTdgCzkhyL1WraBE04ULSQh2rSB9cQLdZVsZToCimgfXX8dNU_MENVJ_NyK8DuUGDLJwuW-lCT76kIsr1wwMMkksd-Qd--EuOlRmrWRLozNaF1us1i1AcCCnwTRLzRNjB1fOMMAe3C6GiD6kxiVfOoPRhaOWEsjw5Faudthq1O
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    VerifyAuthToken: fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f
                                    Content-Type: application/json;charset=UTF-8
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC631OUTData Raw: 7b 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 66 77 49 42 2d 33 2d 65 6f 30 37 77 71 36 34 78 59 4b 6e 61 35 77 65 38 61 31 38 66 34 64 64 34 34 30 31 64 61 37 66 22 2c 22 63 61 70 74 63 68 61 5f 63 6f 6c 6c 65 63 74 22 3a 22 32 48 79 5a 63 61 74 72 54 43 67 5a 52 34 6e 6e 53 38 63 73 48 69 53 70 56 32 4c 4f 70 4b 75 73 41 6e 67 37 47 48 62 6f 72 78 4a 62 4c 2f 64 4e 4e 59 4b 44 54 79 49 4f 2f 59 62 6d 4c 35 74 4d 39 6f 51 72 75 50 45 39 74 52 37 37 2b 65 7a 30 5a 32 33 50 70 46 53 2f 62 39 6f 41 79 65 74 6b 66 32 48 2b 6a 41 6d 42 67 65 68 6a 6e 7a 49 65 72 69 53 70 43 66 79 31 7a 4e 53 4a 5a 4f 67 67 36 32 61 32 30 50 71 54 74 45 44 78 6d 4f 55 4e 61 6b 50 7a 54 32 74 5a 39 64 74 76 6d 44 4f 76 69 6b 4a 2f 45 53 35 59 57 46 76 44 4c
                                    Data Ascii: {"verify_auth_token":"fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f","captcha_collect":"2HyZcatrTCgZR4nnS8csHiSpV2LOpKusAng7GHborxJbL/dNNYKDTyIO/YbmL5tM9oQruPE9tR77+ez0Z23PpFS/b9oAyetkf2H+jAmBgehjnzIeriSpCfy1zNSJZOgg62a20PqTtEDxmOUNakPzT2tZ9dtvmDOvikJ/ES5YWFvDL
                                    2024-03-28 14:39:28 UTC868INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636768484-cd5b54fa344220ab95841dac9bad6293
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636768484|137
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC15516INData Raw: 32 64 64 62 0d 0a 7b 22 74 79 70 65 22 3a 31 31 2c 22 63 6f 64 65 22 3a 30 2c 22 70 69 63 74 75 72 65 73 22 3a 5b 22 56 53 4d 5a 79 32 65 52 66 34 47 6c 31 73 52 46 46 77 77 70 6e 71 52 52 55 36 4d 5a 58 6e 4f 4d 34 6c 5a 31 48 36 4d 74 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 55 63 41 41 41 43 6b 43 41 49 41 41 41 43 4c 6a 48 75 6b 41 41 42 70 65 45 6c 45 51 56 52 34 6e 4f 79 39 64 30 42 56 56 37 72 2b 7a 7a 2b 78 6f 73 6c 4d 70 74 32 5a 6c 4d 6b 6b 4d 39 2b 5a 6d 39 34 74 69 62 47 6b 6d 52 68 6a 37 37 32 69 67 68 30 4c 57 42 41 4c 59 45 47 78 59 52 63 4c 46 6c 41 55 73 61 44 59 55 62 45 33 37 41 31 55 72 48 51 45 4e 5a 6e 4d 33 4e 2b 7a 31 72 76 32 32 6d 75 33 55 78 41 7a 64 2b 35 76 33 72 4d 38 62 76 62 5a 5a 35 39 39
                                    Data Ascii: 2ddb{"type":11,"code":0,"pictures":["VSMZy2eRf4Gl1sRFFwwpnqRRU6MZXnOM4lZ1H6MtiVBORw0KGgoAAAANSUhEUgAAAUcAAACkCAIAAACLjHukAABpeElEQVR4nOy9d0BVV7r+zz+xoslMpt2ZlMkkM9+Zm94tibGkmRhj772igh0LWBALYEGxYRcLFlAUsaDYUbE37A1UrHQENZnM3N+z1rv22mu3UxAzd+5v3rM8bvbZZ599
                                    2024-03-28 14:39:28 UTC16384INData Raw: 65 6e 44 41 62 67 4d 75 49 30 6f 63 58 44 50 63 65 55 6f 57 2f 47 6a 37 4f 57 47 63 68 4f 6c 37 6f 79 31 73 57 77 4b 32 73 41 6d 72 41 6c 67 62 70 38 71 4d 66 30 51 67 37 42 35 63 67 49 61 56 46 6b 79 67 44 58 55 7a 2b 37 6c 4f 37 56 72 33 49 6c 55 57 6d 70 4f 58 52 6d 53 4c 52 45 48 44 2b 57 75 74 73 42 72 48 75 73 49 4b 50 79 55 6b 6d 4c 74 2b 70 67 39 66 76 53 59 45 6a 33 6f 50 2b 2b 55 58 43 32 78 72 46 53 72 31 52 4f 4f 71 6d 32 6b 32 6a 71 5a 73 45 6d 36 7a 54 51 62 77 6f 31 69 77 68 76 76 6d 72 4e 6e 34 32 39 47 74 36 73 30 72 4b 6c 76 64 4b 38 71 4b 77 4e 5a 56 30 53 33 61 65 58 67 79 6a 4e 37 34 45 62 58 6a 78 36 5a 65 76 51 51 59 6c 45 55 75 68 30 69 67 73 73 33 74 36 50 61 63 37 42 62 75 61 50 61 41 35 4a 35 61 6b 44 70 6c 35 31 31 71 6e 2f 50
                                    Data Ascii: enDAbgMuI0ocXDPceUoW/Gj7OWGchOl7oy1sWwK2sAmrAlgbp8qMf0Qg7B5cgIaVFkygDXUz+7lO7Vr3IlUWmpOXRmSLREHD+WutsBrHusIKPyUkmLt+pg9fvSYEj3oP++UXC2xrFSr1ROOqm2k2jqZsEm6zTQbwo1iwhvvmrNn429Gt6s0rKlvdK8qKwNZV0S3aeXgyjN74EbXjx6ZevQQYlEUuh0igss3t6Pac7BbuaPaA5J5akDpl511qn/P
                                    2024-03-28 14:39:28 UTC16384INData Raw: 55 64 39 2b 62 39 66 36 48 69 7a 36 71 42 73 38 38 71 56 62 74 6c 4e 70 31 74 39 65 70 74 36 31 32 33 61 52 61 6e 36 32 70 2b 53 6b 59 42 73 6e 4c 71 39 64 59 57 71 30 36 55 6d 7a 31 47 71 73 34 31 51 6c 2b 66 69 7a 65 32 62 6b 44 50 78 7a 4e 69 49 4a 53 44 79 58 6d 70 59 75 58 71 43 63 70 64 51 4a 58 35 7a 43 54 46 63 69 30 44 4a 58 49 6f 6f 39 2f 67 4f 74 4f 36 30 73 6e 78 6b 30 57 56 42 76 54 43 49 31 71 71 48 48 44 65 73 38 33 56 4d 44 75 30 75 78 33 7a 4e 2f 6d 56 46 4e 30 50 5a 61 6f 44 6d 4a 78 4e 52 45 46 58 49 51 34 79 79 6d 45 37 39 39 48 4e 6d 61 65 39 6f 32 62 6d 52 59 6a 6e 76 56 35 43 48 4f 45 4f 45 50 62 53 5a 7a 42 47 38 36 4d 49 67 50 32 54 2f 34 51 78 59 65 48 63 6d 33 71 55 71 70 31 61 58 57 53 61 68 50 56 65 6b 75 62 45 57 76 62 75 51
                                    Data Ascii: Ud9+b9f6Hiz6qBs88qVbtlNp1t9ept6123aRan62p+SkYBsnLq9dYWq06Umz1Gqs41Ql+fize2bkDPxzNiIJSDyXmpYuXqCcpdQJX5zCTFci0DJXIoo9/gOtO60snxk0WVBvTCI1qqHHDes83VMDu0ux3zN/mVFN0PZaoDmJxNREFXIQ4yymE799HNmae9o2bmRYjnvV5CHOEOEPbSZzBG86MIgP2T/4QxYeHcm3qUqp1aXWSahPVekubEWvbuQ
                                    2024-03-28 14:39:28 UTC11609INData Raw: 37 78 37 2f 65 2b 46 6f 64 4f 6a 72 2f 37 63 61 75 7a 32 69 77 59 59 32 7a 61 49 50 74 74 42 62 41 4f 7a 68 61 45 4d 39 44 58 79 61 6b 59 62 54 33 61 76 44 49 71 4a 36 65 70 57 32 54 37 4d 47 73 74 64 6f 61 4e 74 69 63 76 77 6d 39 35 55 32 64 30 73 2b 52 69 34 33 42 44 70 2b 2f 59 50 37 63 33 4c 6e 77 54 72 6d 56 4c 42 7a 76 33 4e 78 63 2b 4b 76 67 6e 48 70 4e 72 6c 6b 4c 57 37 64 67 52 77 46 45 43 63 2b 44 70 35 58 56 47 69 6e 51 34 53 55 71 52 64 77 69 6c 2f 56 58 7a 41 4a 46 68 34 6f 41 4a 31 34 58 6a 6e 53 72 56 71 33 67 61 66 66 75 33 5a 74 4a 78 68 67 2b 66 50 69 77 59 63 4f 47 44 68 30 4b 56 31 6d 4d 63 4b 72 31 68 66 6d 6f 67 42 62 7a 70 4d 43 49 76 53 47 4d 4d 32 64 31 47 76 78 4b 58 51 73 31 5a 2b 4c 45 55 53 31 62 44 6e 72 34 6b 51 46 2f 71 75
                                    Data Ascii: 7x7/e+FodOjr/7cauz2iwYY2zaIPttBbAOzhaEM9DXyakYbT3avDIqJ6epW2T7MGstdoaNticvwm95U2d0s+Ri43BDp+/YP7c3LnwTrmVLBzv3Nxc+KvgnHpNrlkLW7dgRwFECc+Dp5XVGinQ4SUqRdwil/VXzAJFh4oAJ14XjnSrVq3gaffu3ZtJxhg+fPiwYcOGDh0KV1mMcKr1hfmogBbzpMCIvSGMM2d1GvxKXQs1Z+LEUS1bDnr4kQF/qu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    108192.168.2.74987152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1157
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:28 UTC1157OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 37 32 37 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 39 34 30 31 35 2c 22 63 72 63 33 32 22 3a 32 37 39 32 31 38 33 37 31 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 62 67 6e 5f 76
                                    Data Ascii: {"version":0,"report_time_ms":1711636767273,"rand_num":994015,"crc32":2792183717,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100592","runningPlatform":"-1","p":"-1","pagePath":"/bgn_v
                                    2024-03-28 14:39:28 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:27 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    109192.168.2.74987352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:28 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:27 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    110192.168.2.74987420.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC1063OUTPOST /api/phantom/xg/pfb/a4 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 4812
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC4812OUTData Raw: 7b 22 64 61 74 61 22 3a 22 30 61 65 4a 7a 4e 57 65 74 75 34 38 68 79 54 75 49 67 43 59 4b 44 59 4c 48 59 4c 41 34 57 77 55 49 51 63 49 43 64 59 36 5f 46 69 30 52 4b 73 7a 67 49 4b 4a 47 55 4b 4a 47 69 52 46 49 58 79 31 67 59 46 4e 55 69 61 56 46 73 69 6a 64 64 42 6e 4f 65 4a 6f 2d 52 42 77 6e 79 30 37 38 4f 38 68 53 70 6c 69 78 5a 39 74 69 65 5f 45 69 51 6c 57 63 6b 64 76 58 58 56 64 56 56 31 64 58 56 7a 59 65 4c 37 5f 78 45 43 56 4d 55 35 33 62 77 63 50 47 50 63 7a 74 49 30 4d 50 46 50 38 58 32 57 72 52 54 2d 2d 48 69 33 5f 5f 35 55 7a 47 7a 69 78 2d 4c 47 74 37 35 51 57 43 58 4b 74 64 55 34 61 65 52 48 38 37 77 4f 69 6c 30 72 51 4a 4e 58 56 4f 5f 46 49 44 41 6c 58 38 70 62 4c 6a 79 68 34 49 51 52 51 45 61 6f 57 6e 48 54 30 73 56 6c 72 39 6d 75 63 4a 50
                                    Data Ascii: {"data":"0aeJzNWetu48hyTuIgCYKDYLHYLA4WwUIQcICdY6_Fi0RKszgIKJGUKJGiRFIXy1gYFNUiaVFsijddBnOeJo-RBwny078O8hSplixZ9tie_EiQlWckdvXXVdVV1dXVzYeL7_xECVMU53bwcPGPcztI0MPFP8X2WrRT--Hi3__5UzGzix-LGt75QWCXKtdU4aeRH87wOil0rQJNXVO_FIDAlX8pbLjyh4IQRQEaoWnHT0sVlr9mucJP
                                    2024-03-28 14:39:28 UTC1391INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Set-Cookie: _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:39:28 GMT; Path=/; Domain=.temu.com
                                    Set-Cookie: njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:39:28 GMT; Path=/; Domain=.temu.com
                                    Set-Cookie: dilx=_jj41kXq76e~Dh~tOlsJB; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:39:28 GMT; Path=/; Domain=.temu.com
                                    Set-Cookie: hfsc=L3yLeY8z7zn+25DJfw==; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:39:28 GMT; Path=/; HttpOnly; Domain=.temu.com
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636768741-008a6d3063a187e2df44543f011b20dd
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636768741|19
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC205INData Raw: 63 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 22 55 4d 65 4e 33 41 34 4b 59 55 51 42 58 47 71 6b 70 34 4a 63 51 42 4b 4e 75 6c 77 50 65 61 70 44 22 2c 22 62 22 3a 22 5f 6a 6a 34 31 6b 58 71 37 36 65 7e 44 68 7e 74 4f 6c 73 4a 42 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 22 4c 33 79 4c 65 59 38 7a 37 7a 6e 2b 32 35 44 4a 66 77 3d 3d 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: c2{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":"UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD","b":"_jj41kXq76e~Dh~tOlsJB","c":null,"d":null,"e":null,"f":null,"g":"L3yLeY8z7zn+25DJfw=="}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    111192.168.2.74987520.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC964OUTGET /api/phantom/xg/pfb/l1 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636768760-a791ba93bfd8b70860f750ca5ae0e1b1
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636768760|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC125INData Raw: 37 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 61 67 22 3a 5b 5d 2c 22 63 6c 61 73 73 6e 61 6d 65 22 3a 5b 5d 2c 22 69 64 22 3a 5b 5d 2c 22 75 69 64 22 3a 5b 5d 2c 22 66 70 73 22 3a 5b 5d 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 72{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"tag":[],"classname":[],"id":[],"uid":[],"fps":[]}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    112192.168.2.74987620.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC517OUTGET /api/server/_stm HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC228INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: no-cache, no-store
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 31 31 36 33 36 37 36 38 37 37 39 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 1d{"server_time":1711636768779}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    113192.168.2.74987852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:28 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:27 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    114192.168.2.74987952.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:28 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:27 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    115192.168.2.74987720.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC523OUTGET /api/phantom/vc_pre_ck HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636768855-c9e86d32c09a821571f814e28e1fee3b
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636768855|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    116192.168.2.74988020.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC522OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636768888-0a574e69d9f8d1cf0d9b0c34acaaa530
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636768888|1
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC227INData Raw: 64 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 5b 22 64 47 56 74 64 53 35 6a 62 32 30 3d 22 2c 22 4c 6d 74 33 59 32 52 75 4c 6d 4e 76 62 51 3d 3d 22 2c 22 64 47 56 74 64 53 35 30 62 77 3d 3d 22 2c 22 59 32 35 6a 59 79 35 69 61 57 35 6e 61 69 35 6a 62 32 30 3d 22 2c 22 59 32 4d 75 59 6d 6c 75 5a 32 6f 75 59 32 39 74 22 2c 22 63 32 56 68 63 6d 4e 6f 63 6d 56 6a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 2c 22 62 32 31 7a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: d8{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    117192.168.2.74988120.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:28 UTC523OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9
                                    2024-03-28 14:39:28 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:28 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636768908-191e9ad2053b88cf400cab462dcccd1a
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636768908|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:28 UTC76INData Raw: 34 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 41{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    118192.168.2.74988352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC791OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1195
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:29 UTC1195OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 38 32 31 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 35 32 35 39 33 2c 22 63 72 63 33 32 22 3a 39 32 36 38 35 30 38 35 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 55 4d 65 4e 33 41 34 4b 59 55 51 42 58 47 71 6b 70 34 4a 63 51 42 4b 4e 75 6c 77 50 65 61 70 44 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22
                                    Data Ascii: {"version":0,"report_time_ms":1711636768214,"rand_num":452593,"crc32":926850853,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD","runningAppId":"100592","runningPlatform":"
                                    2024-03-28 14:39:29 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:28 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    119192.168.2.74988452.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC795OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1803
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:29 UTC1803OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 38 32 32 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 39 36 39 31 34 2c 22 63 72 63 33 32 22 3a 33 38 34 35 39 39 31 33 38 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 35 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 36 38
                                    Data Ascii: {"version":0,"report_time_ms":1711636768226,"rand_num":996914,"crc32":3845991386,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90657","timestamp":1711636768
                                    2024-03-28 14:39:29 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:28 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    120192.168.2.74988520.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC1267OUTPOST /api/tmod/lizard/sensitive/recognize HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 55
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    VerifyAuthToken: fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:29 UTC55OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 53 65 63 75 72 69 74 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 73 63 65 6e 65 22 3a 22 77 65 62 5f 74 69 74 6c 65 22 7d
                                    Data Ascii: {"content":"Security verification","scene":"web_title"}
                                    2024-03-28 14:39:29 UTC853INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636769235-df8f002788bfaefc2b727f353e86a23a
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636769235|10
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:29 UTC109INData Raw: 36 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 73 53 65 6e 73 69 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 62{"success":true,"errorCode":1000000,"errorMsg":null,"result":{"isSensitive":false,"content":null}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    121192.168.2.74988752.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:29 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:28 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    122192.168.2.74989052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==
                                    2024-03-28 14:39:29 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:28 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    123192.168.2.74989252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC791OUTPOST /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1186
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:29 UTC1186OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 36 38 38 32 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 33 30 33 33 38 2c 22 63 72 63 33 32 22 3a 33 34 32 35 31 34 30 32 30 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 55 4d 65 4e 33 41 34 4b 59 55 51 42 58 47 71 6b 70 34 4a 63 51 42 4b 4e 75 6c 77 50 65 61 70 44 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a
                                    Data Ascii: {"version":0,"report_time_ms":1711636768820,"rand_num":330338,"crc32":3425140208,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD","runningAppId":"100592","runningPlatform":
                                    2024-03-28 14:39:29 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:28 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    124192.168.2.74989420.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC657OUTGET /api/phantom/xg/pfb/a4 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:29 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636769928-655fb5da0b563998b489c7bcc75e668a
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636769928|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:29 UTC138INData Raw: 37 66 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 6e 75 6c 6c 2c 22 62 22 3a 6e 75 6c 6c 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 7f{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":null,"c":null,"d":null,"e":null,"f":null,"g":null}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    125192.168.2.74989320.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC657OUTGET /api/phantom/xg/pfb/l1 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:29 UTC519INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:29 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636769929-e555bbcdf8db19f964dea75239ac0133
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636769929|10
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:29 UTC125INData Raw: 37 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 61 67 22 3a 5b 5d 2c 22 63 6c 61 73 73 6e 61 6d 65 22 3a 5b 5d 2c 22 69 64 22 3a 5b 5d 2c 22 75 69 64 22 3a 5b 5d 2c 22 66 70 73 22 3a 5b 5d 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 72{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"tag":[],"classname":[],"id":[],"uid":[],"fps":[]}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    126192.168.2.74989620.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:29 UTC662OUTGET /api/phantom/obtain_captcha HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:30 UTC456INHTTP/1.1 500 Internal Server Error
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:30 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-yak-request-id: 1711636770089-fd37eeaeb7f86ea994bee102c795271c
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636770089|2
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:30 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    127192.168.2.74989920.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:30 UTC671OUTGET /api/tmod/lizard/sensitive/recognize HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:30 UTC471INHTTP/1.1 405
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:39:30 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Allow: POST
                                    vary: accept-encoding
                                    x-yak-request-id: 1711636770154-32d28f2e90e4c29163a32191cc97e1f8
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636770154|3
                                    cip: 102.165.48.43
                                    2024-03-28 14:39:30 UTC190INData Raw: 62 33 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 33 2d 32 38 54 31 34 3a 33 39 3a 33 30 2e 31 35 37 2b 30 30 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 2c 22 70 61 74 68 22 3a 22 2f 61 70 69 2f 74 6d 6f 64 2f 6c 69 7a 61 72 64 2f 73 65 6e 73 69 74 69 76 65 2f 72 65 63 6f 67 6e 69 7a 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: b3{"timestamp":"2024-03-28T14:39:30.157+0000","status":405,"error":"Method Not Allowed","message":"Request method 'GET' not supported","path":"/api/tmod/lizard/sensitive/recognize"}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    128192.168.2.74990052.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:30 UTC535OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:30 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:30 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:29 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    129192.168.2.74989852.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:30 UTC531OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:30 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:30 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:29 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    130192.168.2.74990152.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:30 UTC531OUTGET /pmm/api/pmm/api HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:30 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:30 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:29 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    131192.168.2.74990252.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:34 UTC795OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    Content-Length: 1978
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:34 UTC1978OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 31 31 36 33 36 37 37 33 36 34 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 34 30 37 34 35 2c 22 63 72 63 33 32 22 3a 31 33 35 39 31 37 36 31 33 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 35 38 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 36 33 36 37 37 33
                                    Data Ascii: {"version":0,"report_time_ms":1711636773641,"rand_num":340745,"crc32":1359176138,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1"},"datas":[{"category":4,"type":400,"id_raw_value":"90658","timestamp":1711636773
                                    2024-03-28 14:39:34 UTC499INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:34 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:33 GMT
                                    Cache-Control: no-cache
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                    2024-03-28 14:39:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    132192.168.2.74990352.149.234.1044437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:39:34 UTC535OUTGET /pmm/api/pmm/defined HTTP/1.1
                                    Host: us.pftk.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: api_uid=Cm16N2YFgRNycQBmRQw6Ag==; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:39:35 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 28 Mar 2024 14:39:35 GMT
                                    Content-Type: application/octet-stream
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 28 Mar 2024 14:39:34 GMT
                                    Cache-Control: no-cache
                                    2024-03-28 14:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    133192.168.2.74990820.121.97.204437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:40:28 UTC1198OUTPOST /api/phantom/xg/pfb/a4 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    Content-Length: 60908
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept: application/json, text/plain, */*
                                    Content-Type: application/json;charset=UTF-8
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://www.temu.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=fwIB-3-eo07wq64xYKna5we8a18f4dd4401da7f&from=https%3A%2F%2Fwww.temu.com%2Fchina-s.html&refer_page_name=search_result&refer_page_id=10009_1711636758923_fanc3x2t2h&refer_page_sn=10009&_x_sessn_id=f2yyw1zoqf
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:40:28 UTC16384OUTData Raw: 7b 22 64 61 74 61 22 3a 22 30 61 65 4a 7a 4d 75 74 6d 71 39 46 71 57 4c 67 5a 6e 6d 38 49 59 59 77 37 46 63 57 45 4b 59 7a 59 5f 48 4d 67 38 32 70 58 71 75 79 7a 4d 49 53 53 46 70 46 41 66 36 6b 4e 4a 55 71 6a 76 2d 31 35 4a 6e 63 66 78 45 5f 6a 53 54 2d 4c 4c 66 57 58 77 53 31 68 72 37 38 78 64 6d 65 6d 6d 4c 6c 31 72 51 55 52 6f 61 6d 72 4d 4d 65 63 59 34 78 76 66 46 32 76 39 2d 4e 31 5f 4b 4f 64 58 74 36 54 54 46 6a 59 5f 66 76 64 66 4c 39 4f 61 5f 76 6a 64 66 7a 65 46 4f 78 63 75 34 59 5f 66 5f 57 5f 5f 5f 52 2d 2d 72 65 47 33 33 33 35 54 2d 36 74 73 6d 68 44 45 66 77 4e 39 5f 79 75 76 37 4a 4a 2d 6e 37 5f 58 37 4f 39 68 36 44 66 51 50 33 35 5f 44 78 44 59 50 33 35 5f 45 4e 69 76 76 33 38 4d 51 35 4e 36 61 53 53 58 43 34 69 6a 35 47 39 51 34 76 74 66
                                    Data Ascii: {"data":"0aeJzMutmq9FqWLgZnm8IYYw7FcWEKYzY_HMg82pXquyzMISSFpFAf6kNJUqjv-15JncfxE_jST-LLfWXwS1hr78xdmemmLl1rQURoamrMMecY4xvfF2v9-N1_KOdXt6TTFjY_fvdfL9Oa_vjdfzeFOxcu4Y_f_W___R--reG3335T-6tsmhDEfwN9_yuv7JJ-n7_X7O9h6DfQP35_DxDYP35_ENivv38MQ5N6aSSXC4ij5G9Q4vtf
                                    2024-03-28 14:40:28 UTC16384OUTData Raw: 71 6e 4d 54 61 54 68 5a 38 62 72 30 55 51 59 79 53 30 54 65 50 63 5a 7a 57 38 33 72 37 56 59 6c 56 39 46 78 6b 43 59 63 38 34 57 74 6f 48 76 37 53 31 4f 39 6e 56 33 6d 57 4f 7a 35 5f 62 35 64 4b 57 2d 72 5a 5f 5a 55 48 54 4b 67 6c 68 34 46 74 6b 72 56 46 47 49 30 4f 45 74 67 2d 36 62 4d 4c 4a 68 48 64 33 69 6e 32 52 74 69 79 4d 62 4f 64 31 31 53 45 79 77 46 55 34 57 4c 62 6a 46 47 6b 34 32 79 33 44 54 62 63 4a 65 65 77 73 47 5a 47 77 64 32 7a 34 71 4c 4a 69 6f 46 31 69 50 53 72 6e 4d 52 34 37 50 62 66 4b 39 70 6e 72 69 75 46 6f 34 33 70 4a 6a 4d 39 43 64 52 52 67 50 7a 46 6f 62 68 64 31 46 6c 55 53 33 67 4f 32 4f 75 78 72 6f 52 5a 72 45 45 51 50 50 4a 6d 2d 75 46 37 4d 69 79 68 62 64 7a 54 39 49 6c 6e 71 49 4a 6f 39 56 4b 44 79 2d 32 59 6b 33 76 58 75 74
                                    Data Ascii: qnMTaThZ8br0UQYyS0TePcZzW83r7VYlV9FxkCYc84WtoHv7S1O9nV3mWOz5_b5dKW-rZ_ZUHTKglh4FtkrVFGI0OEtg-6bMLJhHd3in2RtiyMbOd11SEywFU4WLbjFGk42y3DTbcJeewsGZGwd2z4qLJioF1iPSrnMR47PbfK9pnriuFo43pJjM9CdRRgPzFobhd1FlUS3gO2OuxroRZrEEQPPJm-uF7MiyhbdzT9IlnqIJo9VKDy-2Yk3vXut
                                    2024-03-28 14:40:28 UTC16384OUTData Raw: 67 73 5f 79 73 74 75 5a 43 35 6e 42 2d 61 73 32 37 57 43 33 6a 64 35 46 71 2d 2d 6d 50 6c 44 52 30 62 37 53 35 6e 6a 37 33 79 63 5a 69 54 30 49 61 55 30 71 52 55 4a 71 70 59 44 32 30 5f 30 6e 72 66 4e 4f 65 49 53 64 77 34 32 42 33 2d 69 51 33 42 78 6c 6f 37 57 64 52 62 43 54 35 47 5f 6b 45 52 4d 4c 41 6d 71 4d 37 63 46 58 76 61 5a 6d 74 76 71 35 4d 79 41 69 6c 4a 55 6d 71 4a 46 4b 4b 53 38 71 76 6c 72 70 69 64 51 64 64 30 79 48 51 6b 77 35 59 52 37 54 35 6a 74 4e 71 62 71 62 6c 55 41 6c 61 54 4c 72 2d 66 45 73 34 46 48 6e 61 55 44 68 32 4f 77 54 43 53 44 71 39 4b 6c 78 73 57 52 66 37 6a 38 52 76 69 41 35 6e 2d 71 5f 6d 47 51 76 69 32 63 72 56 37 57 67 55 57 66 6e 79 6a 62 56 4e 78 2d 78 4f 74 72 52 5f 32 7a 7a 70 7a 38 6c 53 59 33 4d 41 56 6f 69 6b 6f 6d
                                    Data Ascii: gs_ystuZC5nB-as27WC3jd5Fq--mPlDR0b7S5nj73ycZiT0IaU0qRUJqpYD20_0nrfNOeISdw42B3-iQ3Bxlo7WdRbCT5G_kERMLAmqM7cFXvaZmtvq5MyAilJUmqJFKKS8qvlrpidQdd0yHQkw5YR7T5jtNqbqblUAlaTLr-fEs4FHnaUDh2OwTCSDq9KlxsWRf7j8RviA5n-q_mGQvi2crV7WgUWfnyjbVNx-xOtrR_2zzpz8lSY3MAVoikom
                                    2024-03-28 14:40:28 UTC11756OUTData Raw: 59 6b 36 4a 6d 5a 44 35 67 4d 57 56 4c 54 5a 45 72 47 73 49 54 42 7a 41 4e 31 49 6d 65 69 58 68 65 54 55 68 65 48 49 61 4a 6d 76 72 70 62 33 50 62 54 66 45 78 4c 69 6e 6f 32 38 33 46 77 6c 7a 48 4e 51 48 55 73 69 5f 63 71 75 5a 34 37 73 2d 4c 53 31 4b 37 32 69 58 67 68 36 6d 63 52 5f 69 74 5f 33 75 4c 48 44 5a 43 51 4c 55 76 65 55 6f 71 4e 62 73 52 54 41 41 30 6c 37 2d 53 46 77 32 49 4d 51 5a 6e 6f 36 4f 44 79 63 66 59 49 46 5a 44 71 56 38 47 59 65 4c 53 56 2d 63 59 74 57 4e 42 71 55 44 55 50 4b 68 48 71 30 56 61 45 77 49 65 34 59 69 6e 49 38 38 74 44 77 44 31 79 48 6c 36 74 41 57 4f 45 6d 6a 4f 34 48 4f 64 5a 52 47 57 75 5a 41 68 75 42 65 33 32 65 39 6c 66 6e 75 62 4f 67 4b 57 32 35 69 57 76 73 74 5a 69 55 38 32 6d 63 68 68 70 74 61 42 67 2d 37 43 57 5f
                                    Data Ascii: Yk6JmZD5gMWVLTZErGsITBzAN1ImeiXheTUheHIaJmvrpb3PbTfExLino283FwlzHNQHUsi_cquZ47s-LS1K72iXgh6mcR_it_3uLHDZCQLUveUoqNbsRTAA0l7-SFw2IMQZno6ODycfYIFZDqV8GYeLSV-cYtWNBqUDUPKhHq0VaEwIe4YinI88tDwD1yHl6tAWOEmjO4HOdZRGWuZAhuBe32e9lfnubOgKW25iWvstZiU82mchhptaBg-7CW_
                                    2024-03-28 14:40:28 UTC1391INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:40:28 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Set-Cookie: _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:40:28 GMT; Path=/; Domain=.temu.com
                                    Set-Cookie: njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:40:28 GMT; Path=/; Domain=.temu.com
                                    Set-Cookie: dilx=_jj41kXq76e~Dh~tOlsJB; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:40:28 GMT; Path=/; Domain=.temu.com
                                    Set-Cookie: hfsc=L3yLeY8z7zn+25DJfw==; Max-Age=31536000; Expires=Fri, 28 Mar 2025 14:40:28 GMT; Path=/; HttpOnly; Domain=.temu.com
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636828726-555427159d4d3f6c063c595d192aeced
                                    Access-Control-Allow-Origin: https://www.temu.com
                                    Vary: Origin
                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                    Access-Control-Allow-Credentials: true
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636828726|24
                                    cip: 102.165.48.43
                                    2024-03-28 14:40:28 UTC205INData Raw: 63 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 22 55 4d 65 4e 33 41 34 4b 59 55 51 42 58 47 71 6b 70 34 4a 63 51 42 4b 4e 75 6c 77 50 65 61 70 44 22 2c 22 62 22 3a 22 5f 6a 6a 34 31 6b 58 71 37 36 65 7e 44 68 7e 74 4f 6c 73 4a 42 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 22 4c 33 79 4c 65 59 38 7a 37 7a 6e 2b 32 35 44 4a 66 77 3d 3d 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: c2{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":"UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD","b":"_jj41kXq76e~Dh~tOlsJB","c":null,"d":null,"e":null,"f":null,"g":"L3yLeY8z7zn+25DJfw=="}}0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    134192.168.2.74990920.83.139.2144437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-28 14:40:29 UTC657OUTGET /api/phantom/xg/pfb/a4 HTTP/1.1
                                    Host: www.temu.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: region=211; language=en; currency=USD; api_uid=Cm16N2YFgRNycQBmRQw6Ag==; timezone=Europe%2FZurich; webp=1; _nano_fp=XpmaXpEqn5mylpXYno_d6kDxRIUcD27BeCECzbv9; _bee=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; njrpl=UMeN3A4KYUQBXGqkp4JcQBKNulwPeapD; dilx=_jj41kXq76e~Dh~tOlsJB; hfsc=L3yLeY8z7zn+25DJfw==
                                    2024-03-28 14:40:29 UTC518INHTTP/1.1 200
                                    Server: nginx
                                    Date: Thu, 28 Mar 2024 14:40:29 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-yak-request-id: 1711636829255-b6c87203812eb88318e54040d26d607f
                                    strict-transport-security: max-age=2592000
                                    content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                    yak-timeinfo: 1711636829255|1
                                    cip: 102.165.48.43
                                    2024-03-28 14:40:29 UTC138INData Raw: 37 66 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 6e 75 6c 6c 2c 22 62 22 3a 6e 75 6c 6c 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: 7f{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":null,"c":null,"d":null,"e":null,"f":null,"g":null}}0


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:15:39:07
                                    Start date:28/03/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff6c4390000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:15:39:11
                                    Start date:28/03/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2232,i,108501985023715429,6085612501931783313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff6c4390000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:15:39:14
                                    Start date:28/03/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/china-s.html"
                                    Imagebase:0x7ff6c4390000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly