Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.jszwfw.gov.cn

Overview

General Information

Sample URL:http://www.jszwfw.gov.cn
Analysis ID:1431974
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=1772,i,9309899190201773016,17241515363129483593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jszwfw.gov.cn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UHTTP Parser: Title: does not match URL
Source: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UHTTP Parser: <input type="password" .../> found
Source: http://www.jszwfw.gov.cn/HTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/HTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/HTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/HTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/HTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/HTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: http://www.jszwfw.gov.cn/col/col172937/index.htmlHTTP Parser: No favicon
Source: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doHTTP Parser: No favicon
Source: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doHTTP Parser: No favicon
Source: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doHTTP Parser: No favicon
Source: https://www.jiangsu.gov.cn/col/col83435/index.htmlHTTP Parser: No favicon
Source: https://www.jiangsu.gov.cn/col/col83435/index.htmlHTTP Parser: No favicon
Source: https://www.jiangsu.gov.cn/col/col83435/index.htmlHTTP Parser: No favicon
Source: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.doHTTP Parser: No favicon
Source: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.doHTTP Parser: No favicon
Source: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UHTTP Parser: No favicon
Source: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UHTTP Parser: No <meta name="author".. found
Source: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/11307/hanweb.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/css/barrierfree.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/load.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/15/2212011051504919.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/14/2205180959188249.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009071139361013008.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/79/1909151042180183444.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/2/s1705160910070942154.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2103181742036246952.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009071047071895628.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009071139361013008.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/79/1909151042180183444.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/2/s1705160910070942154.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2103181742036246952.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /sjcj/resources/qlsxhcp/images/jquery-1.10.2.js HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/11435/hanweb.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pintai3.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009062147478709536.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009062208420478780.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/detailcollect.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009071047071895628.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /jubac/sync/headcollect.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/detailcollect.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/resources/qlsxhcp/images/jquery.SuperSlide.2.1.js HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/EasyReader.min.js?_=1714104250929 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=-1&l_time=0&old_time=2000-01-01%2000%3A00%3A00&sessionid=26476178213490970000&sessiontype=0&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.12611846176140662&callback=handleResponse HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2009062208420478780.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62
Source: global trafficHTTP traffic detected: GET /picture/0/2009062147478709536.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62
Source: global trafficHTTP traffic detected: GET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=1&old_time=2024-04-26%2006%3A04%3A15&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.3611552401153988&callback=handleResponse HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/resources/qlsxhcp/images/prev.png HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/resources/qlsxhcp/images/next.png HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jquery.cookie.js?_=1714104258612 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/resources/qlsxhcp/images/next.png HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/resources/qlsxhcp/images/prev.png HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jquery.jplayer.min.js?_=1714104260592 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tacs-uc/sso/loginTrust?backUrl=https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/return.do HTTP/1.1Host: login.gjzwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsjis/fristtrusttransfergb/return.do?code=90000&flag=false HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jquery.md5.min.js?_=1714104273479 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsjis/fristtrusttransfergb/loginfr.do?flag=false&uuid=&appMark=jszwfw&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw== HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jsbrowser.js?_=1714104275076 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/barrierfree.js?_=1714104276613 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tacs-uc/sso/loginTrust?backUrl=https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/returnfr.do HTTP/1.1Host: login.gjzwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=75457bcf-7162-4656-a1fa-694fffaca9c9
Source: global trafficHTTP traffic detected: GET /jsjis/fristtrusttransfergb/returnfr.do?code=90000&flag=false HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
Source: global trafficHTTP traffic detected: GET /sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/detailcollect.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/headcollect.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/EasyReader.min.js?_=1714104281221 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/detailcollect.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=27&old_time=2024-04-26%2006%3A04%3A16&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.900555401872198&callback=handleResponse HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jquery.cookie.js?_=1714104283816 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jquery.jplayer.min.js?_=1714104285513 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=3&old_time=2024-04-26%2006%3A04%3A43&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.560680663162247&callback=handleResponse HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104265|1714104265; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jquery.md5.min.js?_=1714104287535 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /col/col83435/index.html HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/jsbrowser.js?_=1714104289195 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /module/jslib/jquery/jquery.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/css/jpage.css HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /module/jslib/urite/urite.min.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /script/0/1708171610342270.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /module/jslib/datepicker/WdatePicker.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /module/jslib/jquery/cookie/jquery.cookie.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /accessiblereading/js/barrierfree.js?_=1714104291909 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /module/web/jpage/jquery.jpage.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /script/0/1708171610341487.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /script/web_front.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /module/jslib/gtb/language.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /JSZWFW-TYYH/head/loginiframe.do HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/jslib/datepicker/skin/WdatePicker.css HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2006150017035607253.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2001131952096142156.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /images/2670/bt_wz_bule.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /images/2737/flower-banner01.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /exposure/jiucuo.js HTTP/1.1Host: zfwzgl.www.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JSZWFW-TYYH/resources/tyyh/yhzx/images/hanweb1.css HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /dist/aria.js?appid=68b7db36249004842defeadc7ad4f668 HTTP/1.1Host: gov.govwza.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JSZWFW-TYYH/resources/tyyh/yhzx/images/index1.css HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /images/2670/bt_wz_bule.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/visitcount/visit.jsp?type=2&i_webid=1&i_columnid=83435 HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2006150017035743772.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2001131952096142156.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708241708079061604.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2006150017035607253.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /exposure/images/jiucuo.png?v=3200000084 HTTP/1.1Host: zfwzgl.www.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/0/2006150017035434137.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /images/2737/flower-banner01.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708241708079061604.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2006150017035743772.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2001131919443995261.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708171600114079170.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708171600113832735.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1711211459474094128.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /JSZWFW-TYYH/resources/tyyh/yhzx/images/jquery-1.7.2mini.js HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2201200911025522303.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2006150017035434137.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708171600114079170.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1801311122539025039.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /picture/90/1708241445246516392.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /exposure/images/jiucuo.png?v=3200000084 HTTP/1.1Host: zfwzgl.www.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.29 HTTP/1.1Host: gov.govwza.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.jiangsu.gov.cnSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picture/90/1708241445246723645.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
Source: global trafficHTTP traffic detected: GET /picture/0/2001131919443995261.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708171545557094967.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708171600113832735.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1711211459474094128.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/0/2201200911025522303.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708241445246516392.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708171545557094967.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1801311122539025039.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/bg.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/separator.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/first_disabled.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/prev_disabled.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /picture/90/1708241445246723645.png HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/text_bg.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.29 HTTP/1.1Host: gov.govwza.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/services/Accessibility/Configuration/checkLoadData?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104301121&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1Host: service.govwza.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/json; charset=utf-8Accept: */*Origin: https://www.jiangsu.gov.cnSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/next.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /JSZWFW-TYYH/head/changeType.do HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/bg.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/last.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/nowait.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/separator.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/prev_disabled.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/first_disabled.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/text_bg.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
Source: global trafficHTTP traffic detected: GET /api/services/Accessibility/Configuration/checkLoadData?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104301121&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1Host: service.govwza.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/next.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
Source: global trafficHTTP traffic detected: GET /module/jslib/datepicker/My97DatePicker.htm HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/nowait.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
Source: global trafficHTTP traffic detected: GET /module/web/jpage/theme/default/images/last.gif HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
Source: global trafficHTTP traffic detected: GET /api/services/Accessibility/Configuration/GetAll?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104304611&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1Host: service.govwza.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/json; charset=utf-8Accept: */*Origin: https://www.jiangsu.gov.cnSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jiangsu.gov.cn/col/col83435/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.jiangsu.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
Source: global trafficHTTP traffic detected: GET /jpaas-juspace-web-jszwfw/front/home/index HTTP/1.1Host: jms.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc
Source: global trafficHTTP traffic detected: GET /api/services/Accessibility/Configuration/GetAll?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104304611&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1Host: service.govwza.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsjis/front/login.do?uuid=ysiQ1y5Cqe2U HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/css/global.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/linkbutton.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/panel.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/window.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/messager.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/validity/css/validity.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/scrollup/css/themes/image.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/css/page.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/iconfont/css/iconfont.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/menu/css/menu.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/multiselect/css/multiselect.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/ztree/css/zTreeStyle/zTreeStyle.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/tree/css/tree.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/dialog.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/common.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /api/services/Accessibility/Configuration/GetConf?timestamp=1714104304611&appid=68b7db36249004842defeadc7ad4f668&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1Host: service.govwza.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/json; charset=utf-8Accept: */*Origin: https://www.jiangsu.gov.cnSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.jiangsu.gov.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/layui.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/login/index.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/hanweb.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/mobile.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/layui/css/layui.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/jquery/jquery-3.3.1.min.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/easyui/locale/easyui-lang-zh_CN.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /api/services/Accessibility/Configuration/GetConf?timestamp=1714104304611&appid=68b7db36249004842defeadc7ad4f668&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1Host: service.govwza.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.parser.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.linkbutton.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.resizable.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.draggable.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.panel.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.window.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.messager.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/validity/validity.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/validity/validity.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/cookie/jquery.cookie.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/security/jsencrypt.min.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/security/rsa_util.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/scrollup/js/jquery.scrollUp.min.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/ie6fixed/ie6fixed.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/script/ui.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/script/page.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/menu/menu.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/multiselect/multiselect.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/ztree/js/jquery.ztree.all-3.5.min.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/widgets/hanweb/tree/tree.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/plugins/jquery.dialog.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/resources/jis/businesscircles/qrcode.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jquery.SuperSlide.2.1.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/layui.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/script/jquery.cookie.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/script/jsurl/jshttps_head.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/layui/layui.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /script/12/2010151134015515.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/QRlogin.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/ZHlogin.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/yzmLogin.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /script/12/2009091010398361.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010151132372979027.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010151132372836922.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/background_item.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/login_background.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/images/dzsbk.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt03.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/QRlogin.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/yzmLogin.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/ZHlogin.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010151132372979027.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/renzheng_logo.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010151132372836922.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/images/blank.gif HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/panel.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt03.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/login_background.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/images/panel_tools.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/panel.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/renzheng_logo.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72554706 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=41630790 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/front/businesscircles/createLoginQRCode.do HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pubk=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCb71WiUMr2WMwCvCJC%2FM868kojjC5nTlW2VAXwWOaiPQh9F9pbs8MgoqUMeXEJb7H9LWh%2FYqtv8eTpRQq6TCMyaU8u%2Fvj5rZsqFR7wEOEL%2BzDdt7Xr%2Fn7aoOwRDMYRPdnxV5PwyDLYrVGX4%2Fx4%2BSxcpbflgchjPHx10ubEd7KM2QIDAQAB; pageUrl=https%3A%2F%2Fwww.jszwfw.gov.cn%2Fjsjis%2Ffront%2Flogin.do%3Fuuid%3DysiQ1y5Cqe2U; user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/images/blank.gif HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/images/dzsbk.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=42551141 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/lib/easyui/themes/bootstrap/images/panel_tools.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72935027 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt02.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt03.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72554706 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/layui/modules/layer.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=41630790 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009071047071895628.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=42551141 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/ui/layui/css/modules/layer/default/layer.css?v=3.5.1 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/background_item.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72935027 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /picture/79/2009090942075632201.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt03.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt02.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /picture/79/2009090942076014511.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET /picture/79/2009090942076381032.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2UAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /module/jslib/jquery/jquery.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /module/jslib/urite/urite.min.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /script/page.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/hanweb.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/index2021.css HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/jquery.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/jquery.superslide.2.1.1.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/rxbk.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/jquery.cookie.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/1910211913211267415.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
Source: global trafficHTTP traffic detected: GET //picture/2/1706251735102542757.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
Source: global trafficHTTP traffic detected: GET /picture/119/2207151452135829377.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
Source: global trafficHTTP traffic detected: GET //picture/2/1706251735102542757.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
Source: global trafficHTTP traffic detected: GET /script/14/2110281542104950.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /script/15/2312122006267610.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cbicon.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2312041756338975590.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /script/12/2009091010398361.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb4-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb3-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010101120359146541.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb7-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/1910211913211267415.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
Source: global trafficHTTP traffic detected: GET /picture/119/2207151452135829377.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cbicon.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2107161605514724316.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010101120358445925.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/119/2207151446489236103.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb6-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2312041756338975590.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb3-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb4-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010101120359146541.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb7-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb1-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb5-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2107161605514724316.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010101120358445925.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET /picture/119/2207151446489236103.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb6-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb1-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cb5-1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET //picture/2/1706251735102542757.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
Source: global trafficHTTP traffic detected: GET /script/12/2010230958449574.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /script/pagecontrol.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2204131654202122053.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /script/web_front.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2110281115095875340.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /picture/129/s2210261102364199382.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /col/col172937/index.html HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/bannerbg.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/images/11435/index2021.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tsfw_bg.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/images/11435/index2021.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/search_icon.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/images/11435/index2021.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/prev.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/images/11435/index2021.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/next.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/images/11435/index2021.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010151132372979027.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2204131654202122053.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /picture/129/s2210261102364199382.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /picture/0/2110281115095875340.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /picture/130/s2307121750274357547.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11307/tsfw_12.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2205071730077496672.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/2/2301111439021304919.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2011231541163792880.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/search_icon.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tsfw_bg.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2010151132372979027.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/next.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/prev.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2301181626365945409.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2204271830049031912.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/jquery1.42.min.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/jquery.SuperSlide.2.1.js HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /kms/api/api/wiki/hottopic/topics HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /picture/130/s2307121750274357547.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /images/11307/tsfw_12.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/2/2301111439021304919.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2011231541163792880.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2205071730077496672.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
Source: global trafficHTTP traffic detected: GET /kms/api/api/wiki/hot/queryHotSearch HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /kms/api/api/qa/wiki/hot/qalist HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestReferer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
Source: global trafficHTTP traffic detected: GET /picture/130/s2312041801590624295.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/143/2401171418150018531.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/129/s2210261102364063171.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2307141822524935783.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/dot.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2105211014520241626.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/col/col172937/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2101311932192113673.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242
Source: global trafficHTTP traffic detected: GET /images/11307/tsfw_06.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2310091704202546282.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2310091718588556384.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2301181626365945409.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2204271830049031912.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /kms/api/api/wiki/hottopic/topics HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /kms/api/api/wiki/hot/queryHotSearch HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /kms/api/api/qa/wiki/hot/qalist HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030801.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030802.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/bannerbg.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030803.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030804.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030805.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030806.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /picture/129/s2210261102364063171.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /picture/143/2401171418150018531.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/dot.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2105211014520241626.jpg HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030807.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030808.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2307141822524935783.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2101311932192113673.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11307/tsfw_06.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030809.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030810.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/wtcx.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2310091704202546282.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030807.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/wytw.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523126211.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2310091718588556384.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932522905816.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523225519.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/130/s2312041801590624295.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/wytw.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030802.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523321322.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030801.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523027061.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030805.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932522748512.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs01.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141606158942180.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141608344546166.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030804.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030805.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030804.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs02.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs03.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141520499302011.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs04.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030803.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030808.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141539487396566.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141540348163429.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030806.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/wtcx.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030803.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030809.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030810.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs05.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yqlb24030807.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs06.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523225519.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932522905816.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523126211.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/wytw.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141548080324509.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523321322.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523027061.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932522748512.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280932523126211.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs01.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141606158942180.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141608344546166.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs04.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141520499302011.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs03.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141600404513131.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141559258921415.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs02.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141539487396566.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141540348163429.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs05.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/zzjs06.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141533400234787.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141548080324509.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/xuezjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141606158484325.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934076324972.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934075982735.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934075861568.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934076098555.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141600404513131.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934076201932.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141559258921415.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141606158484325.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934076439370.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/yzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tzzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tzzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/2009280934076324972.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tzzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tzzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/gzzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tzzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/tzzjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cxzjs1.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cxzjs2.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cxzjs3.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs6.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cxzjs4.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/azjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
Source: global trafficHTTP traffic detected: GET /picture/0/s2009141533400234787.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
Source: global trafficHTTP traffic detected: GET /images/11435/cxzjs5.png HTTP/1.1Host: www.jszwfw.gov.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.jszwfw.gov.cn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
Source: global trafficDNS traffic detected: DNS query: www.jszwfw.gov.cn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pintai3.jszwfw.gov.cn
Source: global trafficDNS traffic detected: DNS query: www.jiangsu.gov.cn
Source: global trafficDNS traffic detected: DNS query: login.gjzwfw.gov.cn
Source: global trafficDNS traffic detected: DNS query: gov.govwza.cn
Source: global trafficDNS traffic detected: DNS query: zfwzgl.www.gov.cn
Source: global trafficDNS traffic detected: DNS query: service.govwza.cn
Source: global trafficDNS traffic detected: DNS query: jms.jszwfw.gov.cn
Source: unknownHTTP traffic detected: POST /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1Host: pintai3.jszwfw.gov.cnConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://pintai3.jszwfw.gov.cnSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_614.2.drString found in binary or memory: http://bszs.conac.cn/sitename?method=show&id=0AC8833E8BF70EE9E053012819AC7074
Source: chromecache_738.2.drString found in binary or memory: http://bszs.conac.cn/sitename?method=show&id=CB0F293AECEE5185E05310291AAC4F66
Source: chromecache_614.2.drString found in binary or memory: http://czt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://doc.jiangsu.gov.cn/
Source: chromecache_338.2.drString found in binary or memory: http://en.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://fzggw.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://gat.jiangsu.gov.cn/
Source: chromecache_738.2.drString found in binary or memory: http://gjzwfw.www.gov.cn/index.html
Source: chromecache_614.2.drString found in binary or memory: http://glj.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://gxt.jiangsu.gov.cn/
Source: chromecache_365.2.drString found in binary or memory: http://jms.jszwfw.gov.cn/api-gateway/jpaas-jis-peruser-server/static/coruser/corspace/pages/usercent
Source: chromecache_365.2.drString found in binary or memory: http://jms.jszwfw.gov.cn/jpaas-jis-peruser-server/static/coruser/register/pages/useragreement.html?t
Source: chromecache_614.2.drString found in binary or memory: http://jsgd.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jsgzw.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jshrss.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jsip.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jssjt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jsstyj.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jssxfj.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jsszfhcxjst.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jswater.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jszwb.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jtyst.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://jyt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://kxjst.jiangsu.gov.cn/
Source: chromecache_338.2.drString found in binary or memory: http://mail.js.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://mf.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://mzt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://mzw.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://nynct.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://scjgj.jiangsu.gov.cn/
Source: chromecache_365.2.drString found in binary or memory: http://server.m.pp.cn/download/apk?appId=7655447&custom=0&ch_src=pp_dev&ch=default
Source: chromecache_614.2.drString found in binary or memory: http://sft.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://sthjt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://tj.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://tyjrswt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://wb.jiangsu.gov.cn/
Source: chromecache_338.2.drString found in binary or memory: http://weibo.com/weibojiangsu?sudaref=www.so.com&retcode=6102&is_all=1
Source: chromecache_614.2.drString found in binary or memory: http://wjw.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://wlt.jiangsu.gov.cn/
Source: chromecache_259.2.drString found in binary or memory: http://www.SuperSlide2.com/
Source: chromecache_614.2.drString found in binary or memory: http://www.ah.gov.cn/
Source: chromecache_738.2.drString found in binary or memory: http://www.beian.gov.cn/portal/index
Source: chromecache_614.2.drString found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=32010602010331
Source: chromecache_614.2.drString found in binary or memory: http://www.beijing.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.changzhou.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.cq.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.fujian.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.gansu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.gd.gov.cn/
Source: chromecache_738.2.dr, chromecache_614.2.drString found in binary or memory: http://www.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.gov.hk/
Source: chromecache_614.2.drString found in binary or memory: http://www.gov.mo/
Source: chromecache_614.2.drString found in binary or memory: http://www.guizhou.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.gxzf.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.hainan.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.hebei.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.henan.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.hlj.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.huaian.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.hubei.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.hunan.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.jiangsu.gov.cn
Source: chromecache_738.2.drString found in binary or memory: http://www.jiangsu.gov.cn/
Source: chromecache_577.2.drString found in binary or memory: http://www.jiangsu.gov.cn/JSZWFW-TYYH/front/login.do?url=http://www.jiangsu.gov.cn/JSZWFW-TYYH/yhzx/
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/art/2023/11/29/art_78441_11084987.html
Source: chromecache_614.2.drString found in binary or memory: http://www.jiangsu.gov.cn/col/col57114/index.html
Source: chromecache_614.2.drString found in binary or memory: http://www.jiangsu.gov.cn/col/col57754/index.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/col/col83435/index.html
Source: chromecache_462.2.drString found in binary or memory: http://www.jiangsu.gov.cn/vc/vc/interface/visit.jsp?type=2&i_webid=1&i_columnid=83435&i_articleid=0&
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_219.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_219.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_220.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_220.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_221.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_221.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_222.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_222.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_223.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_223.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_225.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_225.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_233.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_233.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_236.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_236.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_237.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_237.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_242.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_242.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_243.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_243.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_244.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_244.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_246.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_246.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_247.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_247.html#jieguo
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_248.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_250.html
Source: chromecache_714.2.drString found in binary or memory: http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_251.html
Source: chromecache_614.2.drString found in binary or memory: http://www.jiangxi.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.jl.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.jsrd.gov.cn/
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn
Source: chromecache_365.2.drString found in binary or memory: http://www.jszwfw.gov.cn/
Source: chromecache_365.2.drString found in binary or memory: http://www.jszwfw.gov.cn/JSZWFW-JIS-GWYDJ/fristtrusttransfer/login.do?uuid=
Source: chromecache_365.2.drString found in binary or memory: http://www.jszwfw.gov.cn/art/2019/5/10/art_167705_71007.html
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/col/col173003/index.html
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/col/col173004/index.html
Source: chromecache_365.2.drString found in binary or memory: http://www.jszwfw.gov.cn/col/col173213/index.html
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg
Source: chromecache_577.2.drString found in binary or memory: http://www.jszwfw.gov.cn/jsjis/front/register/perregister.do?appMark=jszftymh
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/0/2009071047071895628.png
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/0/2009211403550242791.png)
Source: chromecache_240.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/0/2010151132372836922.png
Source: chromecache_240.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/0/2010151132372979027.png)
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009090942075632201.png
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009090942076014511.png
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009090942076263186.png)
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009090942076381032.png
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009090942076505500.png
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009090942076634816.png
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009091000057235222.png?v=3200000098
Source: chromecache_738.2.drString found in binary or memory: http://www.jszwfw.gov.cn/picture/79/2009091007569597499.png)
Source: chromecache_614.2.drString found in binary or memory: http://www.jszx.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.ln.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.lyg.gov.cn/
Source: chromecache_320.2.drString found in binary or memory: http://www.my97.net/dp/license.asp
Source: chromecache_614.2.drString found in binary or memory: http://www.nanjing.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.nantong.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.nmg.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.nx.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.qinghai.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.sc.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.shaanxi.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.shandong.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.shanghai.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.shanxi.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.suqian.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.suzhou.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.taizhou.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.tj.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.wuxi.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.xinjiang.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.xizang.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.xjbt.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.xz.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.yancheng.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.yangzhou.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.yn.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://www.zgjssw.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.zhenjiang.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://www.zj.gov.cn
Source: chromecache_614.2.drString found in binary or memory: http://ybj.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://yjglt.jiangsu.gov.cn/
Source: chromecache_614.2.drString found in binary or memory: http://zrzy.jiangsu.gov.cn/
Source: chromecache_738.2.drString found in binary or memory: https://12345.jszwfw.gov.cn/cns-bmfw-wsbsdt/index/pages/default/index.html
Source: chromecache_614.2.drString found in binary or memory: https://beian.miit.gov.cn/
Source: chromecache_738.2.drString found in binary or memory: https://beian.miit.gov.cn/#/Integrated/index
Source: chromecache_365.2.drString found in binary or memory: https://jms.jszwfw.gov.cn/jpaas-jis-peruser-server/static/coruser/findaccount/pages/findaccountstepo
Source: chromecache_365.2.drString found in binary or memory: https://jms.jszwfw.gov.cn/jpaas-jis-peruser-server/static/coruser/findaccount/pages/findnewaccount1.
Source: chromecache_365.2.drString found in binary or memory: https://jms.jszwfw.gov.cn/jpaas-jis-peruser-server/static/coruser/findpwd/pages/findpwdstepone.html?
Source: chromecache_365.2.drString found in binary or memory: https://jms.jszwfw.gov.cn/jpaas-jis-peruser-server/static/coruser/register/pages/registermethod.html
Source: chromecache_365.2.drString found in binary or memory: https://jms.jszwfw.gov.cn/jpaas-jis-peruser-server/static/index/pages/accessToken.html?accessToken=
Source: chromecache_365.2.drString found in binary or memory: https://jyfwpc.jsghfw.com/login/index
Source: chromecache_714.2.drString found in binary or memory: https://jyt.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_224.html
Source: chromecache_460.2.drString found in binary or memory: https://service.govwza.cn
Source: chromecache_607.2.dr, chromecache_549.2.drString found in binary or memory: https://tts.hanweb.com/txt_to_voice/
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/col/col173194/index.html
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_frdl_rt02.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_frdl_rt03.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt03.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt04.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt05.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt06.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt08.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt09.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt10.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt55.png
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/yzmLogin.png
Source: chromecache_244.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jubac/sync/detailcollect.do
Source: chromecache_587.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jubac/sync/getHeatLocationInfo.do
Source: chromecache_349.2.drString found in binary or memory: https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do
Source: chromecache_232.2.drString found in binary or memory: https://www.jszwfw.gov.cn/picture/2/2212011036526129512.png)
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/script/12/2009091010398361.js
Source: chromecache_365.2.drString found in binary or memory: https://www.jszwfw.gov.cn/script/12/2010151134015515.js
Source: chromecache_240.2.drString found in binary or memory: https://ydzt.jszwfw.gov.cn/api-gateway/jpaas-jsearch-web-server/search?serviceId=
Source: chromecache_338.2.drString found in binary or memory: https://ydzt.jszwfw.gov.cn/api-gateway/jpaas-robot-web-server/index?robotId=a87d1a6730ca4b0293ed04e8
Source: chromecache_763.2.drString found in binary or memory: https://zfwzgl.www.gov.cn/exposure/images/jiucuo.png?v=
Source: chromecache_738.2.dr, chromecache_763.2.drString found in binary or memory: https://zfwzgl.www.gov.cn/exposure/jiucuo.html?site_code=
Source: chromecache_614.2.drString found in binary or memory: https://zfwzgl.www.gov.cn/exposure/jiucuo.js
Source: chromecache_365.2.drString found in binary or memory: https://zzapp.gsxt.gov.cn/ebl/instruction.html
Source: chromecache_365.2.drString found in binary or memory: https://zzapp.gsxt.gov.cn/ebl?ebl=main&parm=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/966@50/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=1772,i,9309899190201773016,17241515363129483593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jszwfw.gov.cn"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=1772,i,9309899190201773016,17241515363129483593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.jszwfw.gov.cn0%VirustotalBrowse
http://www.jszwfw.gov.cn0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/130/s2310091718588556384.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/jyzjs1.png0%Avira URL Cloudsafe
http://www.hainan.gov.cn/0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_251.html0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/returnfr.do?code=90000&flag=false0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn/0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn0%VirustotalBrowse
http://www.jszwfw.gov.cn/picture/0/s2009141559258921415.png0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn/0%VirustotalBrowse
http://www.hainan.gov.cn/0%VirustotalBrowse
https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/iconfont/css/iconfont.css0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/yzmLogin.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/zzjs05.png0%Avira URL Cloudsafe
https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/last.gif0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=27&old_time=2024-04-26%2006%3A04%3A16&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.900555401872198&callback=handleResponse0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/0/2110281115095875340.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/79/2009090942076014511.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/79/2009091000057235222.png?v=32000000980%Avira URL Cloudsafe
http://www.xizang.gov.cn/0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/easyui/locale/easyui-lang-zh_CN.js0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/0/s2204271830049031912.jpg0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/79/2009091000057235222.png?v=32000000980%VirustotalBrowse
http://www.jszwfw.gov.cn/images/11435/cb1-1.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/images/11435/hanweb.css0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/79/2009090942076014511.png0%VirustotalBrowse
http://www.hunan.gov.cn/0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/picture/0/2010151132372979027.png0%Avira URL Cloudsafe
https://www.jiangsu.gov.cn/picture/90/1801311122539025039.png0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_246.html0%Avira URL Cloudsafe
http://www.yancheng.gov.cn/0%Avira URL Cloudsafe
http://www.xizang.gov.cn/0%VirustotalBrowse
https://www.jszwfw.gov.cn/jubac/sync/getHeatLocationInfo.do0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.resizable.js0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/yzjs5.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.window.js0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/bannerbg.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/accessiblereading/js/jquery.md5.min.js?_=17141042734790%Avira URL Cloudsafe
http://www.changzhou.gov.cn/0%Avira URL Cloudsafe
http://www.yancheng.gov.cn/0%VirustotalBrowse
http://www.jszwfw.gov.cn/picture/130/s2301181626365945409.png0%Avira URL Cloudsafe
http://www.hunan.gov.cn/0%VirustotalBrowse
http://jshrss.jiangsu.gov.cn/0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=416307900%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/yqlb24030805.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/79/2009090942076381032.png0%Avira URL Cloudsafe
http://www.ah.gov.cn/0%Avira URL Cloudsafe
http://jshrss.jiangsu.gov.cn/0%VirustotalBrowse
https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/mobile.css0%Avira URL Cloudsafe
https://gov.govwza.cn/dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.290%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/yczjs2.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/widgets/cookie/jquery.cookie.js0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/79/2009090942076381032.png0%VirustotalBrowse
http://www.changzhou.gov.cn/0%VirustotalBrowse
http://www.jszwfw.gov.cn/picture/0/2009211403550242791.png)0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=425511410%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/script/web_front.js0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn/JSZWFW-TYYH/front/login.do?url=http://www.jiangsu.gov.cn/JSZWFW-TYYH/yhzx/0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/picture/0/2103181742036246952.jpg0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/gzzjs1.png0%Avira URL Cloudsafe
https://jms.jszwfw.gov.cn/jpaas-juspace-web-jszwfw/front/home/index0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt08.png0%Avira URL Cloudsafe
http://jswater.jiangsu.gov.cn/0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/0/2010261526351792528.png0%Avira URL Cloudsafe
http://www.fujian.gov.cn0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/cgzjs2.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/layui.css0%Avira URL Cloudsafe
https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/bg.gif0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/cb6-1.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/layui/modules/layer.js0%Avira URL Cloudsafe
https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/text_bg.gif0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.panel.js0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/0/2112241939485948405.png?0.64328218559736430%Avira URL Cloudsafe
https://jyfwpc.jsghfw.com/login/index0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/wtcx.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/xuezjs6.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/119/2207151452135829377.png0%Avira URL Cloudsafe
http://yjglt.jiangsu.gov.cn/0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/130/s2310091704202546282.png0%Avira URL Cloudsafe
http://gjzwfw.www.gov.cn/index.html0%Avira URL Cloudsafe
http://www.shandong.gov.cn/0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/azjs2.png0%Avira URL Cloudsafe
http://www.gov.cn/0%Avira URL Cloudsafe
http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_225.html0%Avira URL Cloudsafe
https://www.jiangsu.gov.cn/picture/90/1708241445246516392.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/search_icon.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/0/s2009141608344546166.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/picture/0/s2009141533400234787.png0%Avira URL Cloudsafe
http://bszs.conac.cn/sitename?method=show&id=0AC8833E8BF70EE9E053012819AC70740%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/jquery.superslide.2.1.1.js0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/dot.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/widgets/validity/validity.js0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/tree/css/tree.css0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/ztjcfw-4.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/jszwfw/member/login/userresult.do?webId=1&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&domain=www.jszwfw.gov.cn&callback=jsload&rand=0.205895415556446750%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/tsfw_bg.png0%Avira URL Cloudsafe
http://www.jszwfw.gov.cn/images/11435/zzjs06.png0%Avira URL Cloudsafe
https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt55.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
pintai3.jszwfw.gov.cn
49.77.204.17
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      817b85f24b69fdf8.vip.jiasule.org
      119.39.205.24
      truefalse
        unknown
        service.govwza.cn
        120.53.134.123
        truefalse
          unknown
          www.google.com
          142.250.64.196
          truefalse
            high
            d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com
            220.185.183.236
            truefalse
              unknown
              www.jszwfw.gov.cn
              49.77.204.17
              truefalse
                unknown
                zfwzgl.www.gov.cn
                36.112.20.164
                truefalse
                  unknown
                  jms.jszwfw.gov.cn
                  49.77.204.17
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      3wjmhkkt.slt-dk.sched.tdnsv8.com
                      123.6.40.248
                      truefalse
                        unknown
                        www.jiangsu.gov.cn
                        unknown
                        unknownfalse
                          unknown
                          gov.govwza.cn
                          unknown
                          unknownfalse
                            unknown
                            login.gjzwfw.gov.cn
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              http://www.jszwfw.gov.cn/images/11435/jyzjs1.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jszwfw.gov.cn/picture/130/s2310091718588556384.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/returnfr.do?code=90000&flag=falsefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jszwfw.gov.cn/picture/0/s2009141559258921415.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/iconfont/css/iconfont.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/yzmLogin.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/last.giffalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jszwfw.gov.cn/images/11435/zzjs05.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=27&old_time=2024-04-26%2006%3A04%3A16&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.900555401872198&callback=handleResponsefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jszwfw.gov.cn/picture/0/2110281115095875340.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.dofalse
                                unknown
                                about:blankfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.jszwfw.gov.cn/picture/79/2009090942076014511.pngfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/79/2009091000057235222.png?v=3200000098false
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/easyui/locale/easyui-lang-zh_CN.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/s2204271830049031912.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/cb1-1.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/images/11435/hanweb.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/picture/0/2010151132372979027.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jiangsu.gov.cn/picture/90/1801311122539025039.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.resizable.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/yzjs5.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.window.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/accessiblereading/js/jquery.md5.min.js?_=1714104273479false
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/bannerbg.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/130/s2301181626365945409.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=41630790false
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/yqlb24030805.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/79/2009090942076381032.pngfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/mobile.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gov.govwza.cn/dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.29false
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/yczjs2.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/widgets/cookie/jquery.cookie.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=42551141false
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/script/web_front.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/picture/0/2103181742036246952.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/gzzjs1.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://jms.jszwfw.gov.cn/jpaas-juspace-web-jszwfw/front/home/indexfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/2010261526351792528.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/cgzjs2.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/layui.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/cb6-1.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/bg.giffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/layui/modules/layer.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/text_bg.giffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.panel.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/2112241939485948405.png?0.6432821855973643false
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/wtcx.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/xuezjs6.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/119/2207151452135829377.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/130/s2310091704202546282.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/azjs2.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jiangsu.gov.cn/picture/90/1708241445246516392.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/search_icon.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/s2009141608344546166.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/s2009141533400234787.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/jquery.superslide.2.1.1.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/dot.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/widgets/validity/validity.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/tree/css/tree.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/ztjcfw-4.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/jszwfw/member/login/userresult.do?webId=1&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&domain=www.jszwfw.gov.cn&callback=jsload&rand=0.20589541555644675false
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/tsfw_bg.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/zzjs06.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/yqlb24030806.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/2009280932523126211.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jiangsu.gov.cn/module/jslib/jquery/cookie/jquery.cookie.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/login/index.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/jyzjs2.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/yczjs1.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/ui/script/ui.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/images/11435/tzzjs6.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.hainan.gov.cn/chromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cnchromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_251.htmlchromecache_714.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cn/chromecache_738.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.xizang.gov.cn/chromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.hunan.gov.cn/chromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_246.htmlchromecache_714.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.yancheng.gov.cn/chromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jubac/sync/getHeatLocationInfo.dochromecache_587.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.changzhou.gov.cn/chromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://jshrss.jiangsu.gov.cn/chromecache_614.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.ah.gov.cn/chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jszwfw.gov.cn/picture/0/2009211403550242791.png)chromecache_738.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cn/JSZWFW-TYYH/front/login.do?url=http://www.jiangsu.gov.cn/JSZWFW-TYYH/yhzx/chromecache_577.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt08.pngchromecache_365.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://jswater.jiangsu.gov.cn/chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fujian.gov.cnchromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://jyfwpc.jsghfw.com/login/indexchromecache_365.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://yjglt.jiangsu.gov.cn/chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gjzwfw.www.gov.cn/index.htmlchromecache_738.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.shandong.gov.cn/chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.gov.cn/chromecache_738.2.dr, chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_225.htmlchromecache_714.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://bszs.conac.cn/sitename?method=show&id=0AC8833E8BF70EE9E053012819AC7074chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt55.pngchromecache_365.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://jsstyj.jiangsu.gov.cn/chromecache_614.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiangsu.gov.cn/zjdc/jsurvey/questionnaire/jsurvey_243.htmlchromecache_714.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                27.155.113.149
                                unknownChina
                                133774CHINATELECOM-FUJIAN-FUZHOU-IDC1FuzhouCNfalse
                                119.39.205.24
                                817b85f24b69fdf8.vip.jiasule.orgChina
                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                120.53.134.123
                                service.govwza.cnChina
                                45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                                119.39.205.67
                                unknownChina
                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                142.250.64.196
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                220.185.183.236
                                d60f7320.gjzwfw.gov.cn.cname.yunduncdn.comChina
                                136190CHINATELECOM-ZHEJIANG-JINHUA-IDCJINHUAZHEJIANGProvincefalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                123.6.40.248
                                3wjmhkkt.slt-dk.sched.tdnsv8.comChina
                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                49.77.204.17
                                pintai3.jszwfw.gov.cnChina
                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                123.6.40.213
                                unknownChina
                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                36.112.20.164
                                zfwzgl.www.gov.cnChina
                                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1431974
                                Start date and time:2024-04-26 06:03:08 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 4m 22s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://www.jszwfw.gov.cn
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:9
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean0.win@20/966@50/12
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Browse: https://www.jiangsu.gov.cn/col/col83435/index.html
                                • Browse: https://jms.jszwfw.gov.cn/jpaas-juspace-web-jszwfw/front/home/index
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.64.195, 142.250.217.238, 142.251.107.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.211.108, 20.3.187.198, 20.242.39.171, 192.178.50.74, 192.178.50.42, 142.250.64.202, 142.250.64.138, 172.217.165.202, 142.250.217.234, 142.250.217.202, 142.250.189.138, 172.217.15.202, 142.250.217.170, 142.250.64.170, 172.217.3.74, 142.251.35.238, 142.250.64.234, 172.217.2.202
                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing network information.
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (536), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):997
                                Entropy (8bit):5.064266538473311
                                Encrypted:false
                                SSDEEP:12:SkKtUjsQgRsYng9iqmtKD2i8XwRlHaSBqU+ZzJMDuybAk9t8+KPNwAkOYIYIU1FP:zaRsWgkYx8XWl0zCDdbAUKy3OhIzMU
                                MD5:9B0DCE69EED5A388B811B7C8D93BE1BC
                                SHA1:A20122684DF5BDA68EFA3DF4687CA31D91EA4BF8
                                SHA-256:D1BCE79806C0836D291727DEF7BF65ED8080DCFDD63DB2838F34B1B7076BE6FE
                                SHA-512:E46E5A793BD18BA84436F4FA6F29A4207E37DFA71C67A0A603511C04FC95BE59385A81D2711B40B562EEBDFC4DFFEF73BC0DEB33083DBF63D47D984392E2E79E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/script/jquery.cookie.js
                                Preview:jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}..var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}..expires='; expires='+date.toUTCString();}..var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break;}}}..return cookieValue;}};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6392
                                Category:downloaded
                                Size (bytes):4996
                                Entropy (8bit):7.95975739788078
                                Encrypted:false
                                SSDEEP:96:YuSFsmLJVYweUOgXZIwReCzWK1tuGuh5duoamshbAJ42Y4r2AQ:nmtzeUOghx/uXh5duoam0bAq2YXV
                                MD5:7E05038AEF6FA442214246E23E0914F0
                                SHA1:7DB857F53CF5E1D7CB2FA4F48E7704449D3FD081
                                SHA-256:3AC80EAAEB7430DA831F1E138205F9FDE223444339959104F06108E650298E98
                                SHA-512:CD6F1D662C5C06720C8BFD098E57698FA08A7EDAAA2A21FF2CD8D82DC20F02013C7C15001F385E8EC1CEFD16E26E46C220ED49113FA929CA8B56F5164EA8915D
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141520499302011.png
                                Preview:...........Wy<...'E..%...g......]B.a.#...Y..K.....c.T......V&;.#&&..K.....Lu~...x.x>..~........u...K.M..$......L.l.......{X_D.r2....23:.9.8?.t...... L=.......[.!.j../*+@..P.(V..L....G...7C.'.$..a....f..G>7~D<.4..:zE../..|.+k.{z...G...0{..z.............k:t.;.....^..{...u.G...A...k.8...o.r.nL.?u....V.....%..H4../......}{=...#..G.....OC{`\%.4&........;.....W..........T...%.x.l..F........!.....f.H..E.o...t..O\}......I.....K.....x...%......}..3...B1{..S]s...._.g..7.........@......D.[B.2{..A.........dE._....f..&:!H..L./..[B).......aS/...v.\R....L......k.......6....z.n>6.....e.....(._"..j.F.GZ..G.}.5..j.M.G.~T...'".A:........NR8y%/%...G..(...bM.-..(..}}..4.U.{.[..'....e[..?yG.Ni.O...U.Py..h.f......*...,...;Yd.7O.3.4...?..n.w.d ....%.A..C.2K{......UG.*oM..Yj.....KR..&(K?D]YYYM..........D....<<..9y...o..........1..dc...UY9../i.Z...-.<W.3m..n......./z..V...`..z...w...g".3!~3[.....5=.........noxzzr&......._.%<.o..24......En....(..P<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 52041
                                Category:downloaded
                                Size (bytes):50438
                                Entropy (8bit):7.99490886227628
                                Encrypted:true
                                SSDEEP:1536:S/yhbaqWAdRPwGbSNGlMQa5gKpo1ucDj5WST1OCo:ZQuwG+UlMlTojBi
                                MD5:05377ECCF8CF22B81471CD3AC185E1FE
                                SHA1:C995362CDF8E825041058E9E75243411F9D2E5A4
                                SHA-256:542D433E808539936E40D4F0B95DAE6982701D40577A5F7802CB2FD29C0021AD
                                SHA-512:3D2AAC1F1526E26D42461CAAFC8351FF889FB8E6A769F989D193C44162C1F7E0D9D25AB495DBC7F117F87C0184B4DF092E8E5AA1790E827656A14B0F49FA1872
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141608344546166.png
                                Preview:..........|{uXT......!...A.......A.PB.4.n.R.;.Ep(.C...T...i....s.}.....x.yf...]k}j.?.T.Bv....+.*.......EB....&6.~.T...yN..#n.S..l..s$....E.ePs6..kN.R.#..f.9......R5.*4.Qk...F.....@HM..s..W.~]....m..+....[X....G...........}..MD...~j... ....Rq......}.....q...]......F]K._.../OY......>nY.....62......@6./{.!{q...g.......%<~....g;m...K.PrQ...|...J...%.(...h..*c=...m.~..h.N...6G.n.N.v"...Q.).M.I!...G.T..+....F..'..N.5.k>.....d..*.....N.?..TU=[%...f....0&....2...........7.\...+8...g....-u].Z.... ..3t..[..5...s4-.yy.r....X...............6...K..I.q.c.O.'.kcm.n....s'.Ok.A8.}vZ.>..................>B...x...."...*U.s..?..g.{...../IFK.>Y.U6~.4.....E.Po9N.D.......y[...t.X...};.../>...k.70.;....,....?'.o....o@..~O.(.<XGLF9...}...p..~....~^._TOs.k..%...\.U....1V.......<U)...w.....N.tI....A7.|Z.s#.b;......GM.E.......0h.wK#2..+....CX....<@..\.h..'..,@:aa.q#..Z.`.l.x%.3: p=v.../.C..}.Zz7.......l.S.pnpxL....kM......Q........n.P.^.....Y..;.|..#.>'.'..[....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):728
                                Entropy (8bit):7.639068988919419
                                Encrypted:false
                                SSDEEP:12:6v/7aCqNAtwO9XCQAXLgmINE8M0rVoZSdfCejxAuAglAucdR1Q+8c:xN6L8QAXLgDkkVoZQxWaDd+9
                                MD5:3A7AD0931E0692F81BF7BCD38D8E4CA1
                                SHA1:9A095C8D38FFD8695764E4F1EA9CD4263E796966
                                SHA-256:4DD16E7C361BA50B2E7C8001C1D74A336D177F543FB55B5F2E1D0E5FF636B2B1
                                SHA-512:F47598180C724F6744FDED28FF03B52532EAD96C811C826DF469B42A3C313D8DCA3340951DE8BFC6805A7A60D9F1DE564641692E6563E189E45301CC704CFDD1
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/129/s2210261102364063171.png
                                Preview:.PNG........IHDR...4...4......x......IDATx....Q.._$..E.P....r.....f....H..sf,R.FI."i.....).(."+..q..<3........>..l..3...s..<?.9s.S....HLO....x..T ..;....I..q.....*....[.....W..........Rp..YH..eF.L(..P..E....7.*}..<l..P.g.Q.qmc..F.....m .^I.|..4xpjE^ |....E...f8...LW....#.5.L.}.k.....Gg..+..Y/..n........kE...;.@..@..@..@..@.1P .9......G~.b .b .b.n.zb...........;P.i.@.Z_.W....$1.....,hi!..[..GJ..-al.....^...G~...4....JL.....eK...i..T...z(.=.t........fQ.&.6.;)(......j..'.... .?...Y?3v.y....U.6....Z............Y..Rr.^gG.7Vl.~7p.3..?...U..OZ..u.=...K...@.s...ks......:n{..w...kk..U/.e.._4........r;h..V..p .c..e.y....".,.Zl...q.k...n..B:T..........fT.4..:.....&.z..8..v...1.KP........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 6 x 12, 4-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):366
                                Entropy (8bit):5.724494019039244
                                Encrypted:false
                                SSDEEP:6:6v/lhPCtWcQUyK/aoKHOW8a4tXBFhZRjFVMZ2zgN+XtVGEMTtVwFup:6v/76tWcQUnKuW8BBHZRhVxzS+XnGEMb
                                MD5:F4B0B9596D7B0C9A1D0073DA08EAD7AF
                                SHA1:4280AFB806E272F34ED2D2A3DA30B40B3158E85C
                                SHA-256:009B7ADE241250B02004D63C67DFA2BA04E69CB3EFFB62D9C554FB4C86D12195
                                SHA-512:FD25A310FC2745260CDF499DD5BAA92C20DEDCC96087B002BFDB989902D4C42321C4BE47E5C27996FEB6574DE7C8EB057DF485421C2C152794D485066484885A
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1708171600113832735.png
                                Preview:.PNG........IHDR..............y......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...'PLTE........................................2J.....tRNS.K..}!.......I.....bKGD....H....pHYs...........~....+IDAT..c`.d``2V``........{.N.....b 9&+...Z.......t....%tEXtdate:create.2017-06-16T09:18:41+08:00..pF...%tEXtdate:modify.2017-06-16T09:18:41+08:00.S......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2169
                                Category:downloaded
                                Size (bytes):1931
                                Entropy (8bit):7.879084900547495
                                Encrypted:false
                                SSDEEP:48:XAoYigig46sYN8CXReHGGkd/jLHF4NvhGgyY8:wuPgss8m7/NAyY8
                                MD5:5BA90DA74E72011AF18CD5BF88714EEF
                                SHA1:DB3DC99607CFF92CDCE05E83025EDF292F0F27D9
                                SHA-256:872C12DE0E593C527C42BE08ED02AC52574A64FB37E99C6D3A7544FD8D710D9E
                                SHA-512:841F0C008131E1C23F3D3DD4BC79186935239F437395F62081F6144D219F15F98EFDE9791209EB277D537A20910B3A9F38D289FE43F72CC57DF4BB9A8731291A
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/next.png
                                Preview:..........}VyTSg.....vZ.eq..Y*Y^...C..#..(K......fv@eu.*..RE@..P..<X(.8Vc.P.E.)T.EQv....(8...;..~.w....v..f.l]e.`.@ V...8.....+...y(....T.2.J.U@..(.A. .7..@\0i./.7..I.("J.....I0\..F'...0..N...TH..(..Q.?6.."...I.....P.....C"..{.T......`...."u..TI..Qoqi.l<..oUT{.w....H.L.!..O4...H.....$......<...$4@..I4<....`o.P@...}.;:J.R.iX.V..h=12E"..R.F.<..k..IR.W..*...X.....U"..iD..dj...3}..D....X.\L..2..+....V"1..V[..@...QmeD...r .L.....8}.....a6.P....W....H..b.Q.....4.'...d4. q.8.....D4.#.$....%.....D..G.......T......L....y..%. .R..%."...-./miL..U...2.x...B.J....H&.Xu2.m.H..Jwc..E.."...(d...<.D..@...>.KDs.$2.L!P.<.....H.O2.Q..*j... ....>../.. ....h......Q.T".DS <...I.<...............4......-H........J..47....{..+..y..nO@..c.....m..a.L...Y.....x...m...V`.t. ..!...3V.......96.~I..;..~......j.H._..g~.w^3...k.5...hc..a........L.f..3....,:M+..[.u.e...C{../.Ha}q..5..d.doy..)DD&Hu...#...s.mu(.7C.2R..,........v.[.....Z......\!.xb..#.....r_..../...... ...."./r.7.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3764
                                Category:dropped
                                Size (bytes):3792
                                Entropy (8bit):7.911571514164391
                                Encrypted:false
                                SSDEEP:96:N59y/MQAaiSzpixHAXT4c38lUDqZ2cfgh3Lhft6gB0CqXL3V+tnf:w/MQAaRSH4T4cUUD22c03LhfT03Inf
                                MD5:5324658952E4DDA4C5D6296D4774F394
                                SHA1:7AD1B09610322990F3246A1B175AC7089634D3E3
                                SHA-256:D93B7EBCAA2C59A8B694F1BCE4B3FF9A634085DF40C840ED5083C12ED52AB15E
                                SHA-512:9A98B291D489461B84B461242BB59D6AD79C7ECE3D7FFA2A0CF9502C823A11F71589C7DB142320FCDC7CC0A0C52C62BA0AE767E34CAEAB71224B836147358216
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...V...@.......q....sRGB........DeXIfMM.*.......i.......................................V...........@.....4l.....IDATx...pU....}.@........(T@V.R.Vl.8..E. .h..v...T:..q..:B..a.E...S...N\.............ws..}..[r_..3sr..|.;..../.v.%.@....uc...Wj.............K...*r>...^+V...._1..G.)..j..3.3g..r_t.......J.A.j.f....".01=....FIg....4.eQ.".t.......Hh"r..1?$S....ef......e.E...<....`]m.J.dfj.O.sP.{/_>....8QSI..6..<#*.K.,.m..S.....6.....ar....&.lnn..,=..G.......o.g.[.H_.MO..UZ..F..q.F...F.a.'..}.6.....B.....a>.7o...+.7.xczCC..iT0.4..D.3.MN.s....v....Mx~..%...Z;_.^.{A..~...Su/0....]........---.a`.#.6...4iR....k.A4.....~..nJ,.*..B.O.2>.......:....T......=._......,...[*i.@g....7n.2......H..9s..b...>E..}XJ.]_....7.f(.^'."...O..p5>...W..W.....6.&6.L;nEhk.._..J..eee.~..B)G..!X+q.U.."....@vv..........=z*..........H.....`>....p..%C.r.k.1?..EISoQyy..U.+....-...f..Hr]...w.[.nMT/C..I...@U.w.....Q.\Bs.... .Y.CKBR.*h.B..../.x.o...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3658
                                Category:downloaded
                                Size (bytes):3686
                                Entropy (8bit):7.892435674665071
                                Encrypted:false
                                SSDEEP:96:XhFpYZg6yIXGFApXtg3Yn9CTdvwTfhSHllEDLcMTar3Y+ZV:XP6rV9v9CJ4TfellEDLcMe7NH
                                MD5:7196BC61196BB4E3696FBEF30D98F007
                                SHA1:FD19BC2228C1EE8659BBF525DF912D367EBAFA5F
                                SHA-256:D88A6C933C376DBB24E77F8BD2956378B133995B83D76919E6F00F7E8353F682
                                SHA-512:CD4AA15D6E5CEE2ACA63926C09F6DE4CE14A2242F1133FB8C17968FB3095792C46BC9BC1455AC362FDEEC6D696F6432A35D2FFFC9F2286F8D189E445FA5F1D3B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cyzjs1.png
                                Preview:...........3....PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T....IDATx...pU....7..$."(..%....x....Xhm...........Vim...v@i.Q........0."....U;TD.j....y'........g...^C{w.fw...o...w....F&......7.Lk.a....aZ...cx*k.L.o.R=.LU..!P..K..u5..e.(......3.~..H.':S.......y.A.ik........8..!..=..-`..Di.$......s2...M...aM.a2..Y..9.."..2..y.tb.......s.C$'....=".e..Mu....N...6o..tYY.........TZZ.U.d...,.....8Z..:U)..n8l...'..e._.<......+..0..wE ....d......]...3.,]....s..;.4m'..4...7..$..lnn...:...n.d6...4.... ../.|q.....C..Z.R....3e....aA.....!..r.....LO....\.-X. ..........R..^..R.......}V\\.z.i.......r...KX:...U......o.EnRII]^x......2..*4..^........y........s..f.i..5...4."..?...1.R...e.....^..!...jb....A......>.....f?.w.d..s...h.&Ln...o'...8p.\.o...T.`...._.|...d..}..|.S.......Wnz.F......VS.~......u......[U.........E.....>F...Q.B...x..0.6......Y....).a.%6...G..7#6....jL....=.d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37332
                                Category:dropped
                                Size (bytes):37338
                                Entropy (8bit):7.9854631463283585
                                Encrypted:false
                                SSDEEP:768:8RZesWzSwUdxBXLFh/I3EFUm0JJHN868vRAkZ/e68x4Q:W5xpFBI3iUm2i5RrN8x4Q
                                MD5:38F72142D9F72A3326A68A1F1B2AED3C
                                SHA1:8C0E0ADC2333213C4E51A70421692E6AB96ED127
                                SHA-256:C6A4CEED803F8579ABDCAFDA23397696EFD78DCE023FFDD1CDDA737BDEECB557
                                SHA-512:4BEAFB838DC82C37219B18F33903095847597FF4C9B97003509F6F49E965501ED6CF9283D98585E25A8206810C88D76115D87B1B222176A72C6D3838FA22D3A2
                                Malicious:false
                                Reputation:low
                                Preview:...........x@...PNG........IHDR.......x.....r.'z....sRGB....... .IDATx.....e.-z.......Oo.#...a.1M7.w..@...<.I...v.)..9....0.2.]+"r.>U-.....$sgF.Y.k.b....._........o?qu...S...Z..:)O\....<......=?....L&..z.z.<._.......~~9.ezh.~P.........~.l....f.....{.8...'...~...&u...oz..3...^.m...+....!{Us.g.Kt...+.Ts..._....Qg.....z.n.....\.bwc...g.....XO....Kk....~'...W...:...c.<Q.....yy.....5...<qy...adx..h.L..Lh.....^...}o.9...s:....n/P...`'...s...R]...b..?.y.}.Y...N...|$.|.6.w...kzx..L..."..n:s..E}....={.QO.<.].gr...G.....~.....Xb..r..=...Gy.).O..6]......u...#....1k.x."..W.>qe.../O...O.hp...c.$.:...C..DL...(G=L...n2_.BO.0i.....#.}....x.d~...y..x.1'..l.Y.v..%2s...1l...f..;...h~2.=O............Q.....|Hb...7....gz..X?n.mX....-...1..w..1T....Z+i....;.>k<.....1.<.6.4w{.c..8.m(}..8...1:.g.q.....q..F!'..S.~.]..M.A'.R.t.r..a..../...2Y..m..XD....k.c,#...X...S...i'(Fc.....7....J.._V.m..b......{.[..,..3..?.....J...2^..3...2..V....\h..9.x..^.i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):493
                                Entropy (8bit):6.977218549362009
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlPt3X7GGE+kzkaMhGtWQkZIYmN:nBTH75E+kz2hGtNYo
                                MD5:F55FC8ABE9C8FD97E1C901D29411C48F
                                SHA1:AD494BE4DDB27802F26877BF1E4D0234252B99E5
                                SHA-256:FEB62651F05E7E6CCFA1FCC1D1CA62B03928AD552A3833E3BFE55D5B889644F4
                                SHA-512:E2D5AC771D072EF657FF66B4D0686D57FDD8281EBF3BE8125BB0F75A3C1531C64BFE682D3C7028C56C8D1260B4EC767EDB9344D9D1121C632E5FBBF748C6EAF4
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....WIDATH..U;..1.].B.....[Xy....LV.....hg%XX..Hp.N......,...<.2.,..".....&.X.f.6M..}.C4E....{..mA...*]l...w[.NF.ZT.2N.X....q....,.|C.sR...d....C'(?...:..>F.%..T.........?...&.y -.VI.....!.d...:x.0HG4..+....I..g.)......}...;...c......q...x+..... A.h..7c.K1n.7=..^....|..s...}\=.4..4.Z.G.L6\..{ ..<w...sa.K....O..DFL..&..z\..n./.......Qk.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5180
                                Category:dropped
                                Size (bytes):5208
                                Entropy (8bit):7.933299762492332
                                Encrypted:false
                                SSDEEP:96:Z5pryhl0F4HSdyeBkX4z1CJSeMUkyNZQMidxObztBBlZDzeS6dO5U6U7JZmn+j:dOgpdJg4OSefky1KxOPtNtzt6MTUtgn6
                                MD5:1A878E221F062A77AF4B8A772F06ADCE
                                SHA1:E5642651B36F16A9CE7D4FDD3657F9123D9993AA
                                SHA-256:804385353B8CE3BBBDE961315D671F2775A48345B944E5AC2FB49D414BB237E9
                                SHA-512:5F083459242EB45814C7ADEC5C723D8844649A1D535726CF8F4B5CE36098F527329D36E213783779C4A2B1783E56C9D6216404AEA9B69FD322FE7306A8C39CAF
                                Malicious:false
                                Reputation:low
                                Preview:...........;...PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx...xT...L....L.<,.h+O.)....<... zA..{k...{.g.........V...a. ..-oP...(...B.J&........{Nf&3.L......{....k....k.s...].K.....z....%t4......9.a.....R,..4..55.Y..1.=.^..I..7......#...P....HJ.j.c^.0....MK...Y4..w..Y.ke<RIjj..7..|......o3.........x_.}..>Y....t&.. ?.....O...G..........MsF.L.Mjj...i./.qAO=m.}l~~~.}..1X.>.^...~###c.........~.k.l.....^iU&.....T..W`D...fnfvFXWPTT4.........)w.u.......|.4..*....Ouu.S......U..u.....7-a}).v.p...I%cm.....i.5.....n(2.....l&...N.+...3g....;IQa.u.....y...l.._...N....bi.}o...+[..oFa..TgRM.....f..B3=p..,.r.@.O....5..[[[+.u.QT.3,..p....^.m.L.B..v...y......:.N...F....O.F..]..^.0^..G.....ue..f0...f=m.........}.....:i.UU[.n}.%.b.wD...nr..T..^pVb.k....../Ay...QY...6...^...2t...O.x..-0.=..s.f...K.........)..zzzz ++.@AAA@...#.[m....w..|ai..(.G .(a..*82....I...)..q.....*....}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):617
                                Entropy (8bit):7.501321434891814
                                Encrypted:false
                                SSDEEP:12:6v/7JAkOb7mmUKlM6Zvzt6RCuu7zrMXA3i7RXfZEm37YB2Vnr/VEN:z/bqJ8M6ZvztkCzvwOi7RH3sEVmN
                                MD5:53703CAB2D7EC9303715D0136E1EA862
                                SHA1:F31EE46BAB5FC360FF4092BF09CB098B06D659ED
                                SHA-256:C137E7A7BF7DF1C3A3D0A85921B32B1B1FCE2139D5CBD2B30C4142952E59797F
                                SHA-512:6612FFD5F77B067B1E2A0EA4474DA4FFA2B3EEB1B93FFE263B379F3929A71E105CCC17AE508475CB9E94B499354CEBDF0FBACE7E847A37F95237B26DC4E370A0
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR....................0IDAT8O}.O..Q...O.6.U..&,...)l$...RV....%.03.)...R...'l,0l...f.R6...6...9.....}.{~....}.O.."b...X.l.6..W.[..0#i...FD....U..y9..>..%...`D..W.[..Is.*......QIWs..0".......9 "...?...~.........K...k.O.w....*.qI......^I.E.....U.!..p.......)..^.65.....e`..o......#.6.'iu......3p..4P.8x'.\...8.........5..0'i..V....J...y:z.....t..0"2.a..W@.n.@.mL..N..X.<.....I9.L.8.4...S<.z..........I...x..&.w........Kgc..5O.>.b*,.7...v..@...b....!;...6..g......~I..50"....<.9d.i.s:...FD.......g.-.X..v"....4.hS.{amo..<^.D..g....].Q2.....@6...._....iI..........?....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3451
                                Category:dropped
                                Size (bytes):3251
                                Entropy (8bit):7.925348563124744
                                Encrypted:false
                                SSDEEP:96:RG5toLpVZp1HYMAcE04+SboeKyhyNmjfTcP9pX:RutolfpUdbn0mfE
                                MD5:63931E5CD2B60682C4671E8ABE887779
                                SHA1:D103C2DCB2BD06938587AF408D08DC5D9D33D936
                                SHA-256:A17ECE6005344D2762799FB51D7B2B14DC1DD35D8F9A610D461BBB014AC6A022
                                SHA-512:80AAB9BAF8E18E6961140BC7C22A37A5CEF1CA5CC8CFDB2D7B4A55DDBD824AEF21EF8478505480C76863BDD6F383B886EC60885792628FD8AAA1ED1DC3A93E73
                                Malicious:false
                                Reputation:low
                                Preview:............{4.....c.[J.nR...D.4..XR.QR..$Q...5..#...Z8.5..].LL.m...V.`.3.......g...Z..~.?......|...G.)`.#.. $..!>.<.....X.&.......h...p....$..$......>Q.x.....R.%%-#+.E,...H .H.I$.%))V...I4Jq.....I?i-.......=G.[U..y..Wn....k`t.........>bn{.8.......3.?.<...\...t.jd.......$...{Y..sr.....K.?a<-+....ohlz...~......_..?......Os.3.s...^.~....m..}}... ....`...sIHJ"%.7....7.hI.n.)E...~d%...2.G3K.[e...x*...j...6..E............8 .D..C..k@...2R...v...?>...R..t..x^u.X-...^.`.1..haUF.B.F....../hW......A.+....1..1..y&4..a...E=|.t.V.|....:.%.E.n\}%>.z.+..j....p`......#s|.G;u..i~.{.".....>U...U_.o.....Q...yo....).Y..).).chi.3...Y.p..........p..y.w.1R..{D......Z.YM....- ...gg.....]~..#<.....I?y....0. .KK..d...z....n....4..VU.0p.F.}.._..m..V.5.y..4Kb.aC...cC;....s.D........`@!..+Oa.{X+?..a..T.B.Y..Kf..}X...]......W.-...t.j..^.w...+....!.).XN..q.#&/5\..|f.......(......BA....A.'.Sb.v....}0...a.&P'...8....;..e..... l[.Vn..0.....H.g.h........~...F....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):19256
                                Entropy (8bit):3.533406715217127
                                Encrypted:false
                                SSDEEP:96:VSMllcHitlIxv9vk7C1+I4wWHLihk/xGWvki7rxmVKXUsDEVWvdNGthls+GfNXrL:VSHIIHUCD4wabkijpso15909rfEx
                                MD5:D0289DC0A46FC5B15B3363FFA78CF6C7
                                SHA1:29C400BC3B89F6085766DAC4E0330DED5CB73D52
                                SHA-256:A20583C81805FE64F7FA210851CE29754AF9D25FD6AA5A3225A9557529602513
                                SHA-512:10A9CD6FD64B8107DB8B058EB8C4CC0FE23BB5C13A91D40CAF93D323F4A15F1B34463BF0EACB0239C6DBD699EC6C49A8625E86CEC674CC7B351509155B889E7F
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 30763
                                Category:dropped
                                Size (bytes):30771
                                Entropy (8bit):7.981777022377125
                                Encrypted:false
                                SSDEEP:768:Rwb5//Z+wBxwwqO47Z2BgUkOH7QV5zVKP69E2m0Ncxz:S5///x+Os4gUkOH70BxQxz
                                MD5:26BBF0E0C9E61BE9E5B49F526BC12301
                                SHA1:06B2C66C203AA014C3887B0E40BFFC2A994FBD97
                                SHA-256:2E2269735DB335F2EB0BDA69C0B487E356440AD15BFCC5032C6D4B423CA6D863
                                SHA-512:C80D7B04384360FD5FB6B354B20AE0E45C7B1F530E182694799C08FA0BAEC76BC512C796D32D1C0F8BD1B3BC698539287B0AD51F925CAAA49CD117DB682AF291
                                Malicious:false
                                Reputation:low
                                Preview:..........4ZgP.L....T...*.K..#"]...G...%..X.-...J. (.&.....=.%....f....3;g.{...*.%3%...QW{...\.^.wn_..3Y.....k@.(+..x.P....OV.N.j./..5..xw.tf...`u..J.......O.?...w......,..G../..R.. ....~.r+z3+.]......./.~L.B..x......w.'....]v.F..b.N...'.Y4.'2.J.{P:.Fk)Es.0..W...A....?X.../_..(Z.I.....z..$..!.v~..{5G"4.H...U....+.?.h2...{..?..8......:..TmW.wH....Ch.....h%..,.AD+;......]j....... ...).1......H.@..+<Y|....9.E(.K...+>Q.G...Wi.!4cb\..[1....Igrg$.A.z.7.:.....8.l....OL.R....f.".C.4-8.....S.G.m.`S{...!r..&DJ.ZA..5..a..UN..LR.:.4..FRK2.j.".R.X.Y...-...........CT.T'.B......h.l.Q~..MW..>./.x.L>4.F%..3d0.?.-cL.M......s!...C/8.O.<L.y...9.a.7lc..U<..z]I....)t}.gn.......X^`Y..jb..i.. .....+gG........y.[..gzE.m) +....<#TT.'..TK...Y...A.v.y\{O*'..:H.......&M...(...U.2K..{....#&G...k4.....e.....s..W./........F.....cW.w.a.E...`..GD.!...p.:.S:.)..N ..6...kU...*n..4.\!...5c.......c.f.....{^.z'....fr^.[.6N7..o...f...N.k....T...ck`5..]..|.)o.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3431
                                Category:downloaded
                                Size (bytes):3459
                                Entropy (8bit):7.911862107979811
                                Encrypted:false
                                SSDEEP:96:NXsfMZaZ5n2DVHQsiaBsjS7sokFczNF51hEvKz2Qy8Zm69WGj:LaZFGJRWu7UFcJF54y/Zjfj
                                MD5:0AB9BD04AAB0A15E34193E5E51B6CF4E
                                SHA1:939922513230D7E87B0C8D991ACCAC0A9C20C853
                                SHA-256:11E2030E7040226973AAAA7775D5870CCBB416E583EDA574677CC95AB115EBBF
                                SHA-512:498A807108F25D72C2A298069B8035AD8072AEF792954434A2CB5122429682F6EAE3C6162CE7D758276880D2697DA89A1D5E98B13CAF544BEDB5D8BF357AD900
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/rmwd_2.png
                                Preview:...........-....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f.....IDATX..Xk.U..^..s.3w..........*UQ...h).*...>0...u...&5M...*..@ZkUhRDK%.j.......J.y..3s......s.e...o.......Z{..9"'J.M.......Mu.&...._..].t.%3.HLzh....i...K..!...R...S....J..).J...o...u.9.Q..c.n~.d.y..@ ..h4*.rYB..T .........*.4...J........tzC.twwG.....T..1T(..q..Z..a..bY...G..-..%..$.ZMlK^.9.L6W...g.....v.Z.U....{..[..{L......a..*.hm.,..6...Q....~.V..w..y7.'...8.(.t..".......S..*D.z...Hh]"...2..S. 4.n.-.I....|.X..x2...6...%...._..1o..L..................J..D'N.`..U$.H.`.R.l..H.))..$..+F.........."._...a).l+.n.../rf(...w\b*....V.....&.....IZ&.r..`.V....k..C..8T..+.E..-p.g`dd.5tv....8....+!.B...I....u.B.........36v...}.g.}.}..%..%n...I....`wU.Z]..Lhi..5.F>_.U*..rN.R.z..i~...2.......'-..$...$.q.....A.'.Md,P.....oG..4.....3X...[WZ....W.i.f..........N$..P`p....dstX0A.KP.;...J.. ...;"."..U'..P.p.P.CCC.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 17819
                                Category:dropped
                                Size (bytes):17847
                                Entropy (8bit):7.977314842145211
                                Encrypted:false
                                SSDEEP:384:VYR6w6y7LAFmOpVHGoODNu9kLZHSsqkORnUPWhFfRYCWHgyL:VYg5joIHGpw9uhSTkORUOr+
                                MD5:8D58FDA2F0EA6317573C508E34897386
                                SHA1:6BC16381FE46717007A4130FB5735F12C4E01B47
                                SHA-256:45A54FA312CEC784C3690B16731DA555744167B02C24CA79FEF80C59905A5CB2
                                SHA-512:4C6D60B3610041C60175285BC88466A3AEA5A5BE12DDD824C15F3381FBBE5819C4668EAD4BC30A2CAD64CE09B6E10113DDDBB17600A639FC266BC3CF2D80F669
                                Malicious:false
                                Reputation:low
                                Preview:...........E@...PNG........IHDR...X.........`..m....sRGB........DeXIfMM.*.......i.......................................X.................eM...@.IDATx..g..Gu...IR...je...AH......H..AD.m.....1(..".h.`c/..cc....D.JH.I...(.V..7....v.:..d.....u.w.j..o..U_<..+....g2..E../....R...Y..L>)Uc....8?_.j.....0...d...1.|...43.{K...,c.h.)..v..i1.9.s....s...|.2>. L..mzj.L..K3.c..OW.s..D./3.w....r...W.../?....m..wn<`P..S..[..R...r......kG)..b.q..y~w`...].Z.....C.43O...C.....b...+......vb\...IuVm.....\.m%z...;...xf...M...r..\&da.o..a...>...\..o...._~...Pf.;.,..n..7< `.P..2%K......]..6(.;wZ.V......1..o..FVC|..<..2...W.......,,,....[....P..... ..?<.9..!......].....y.Fhf.U.$..Jy... .. ...{. ..bp....../^ $3.s....5Oy....)...'g..Si..........g.9ha....L.O.IE...&.<!......)O)4.O..^..m+.zF.Y.g...v..).......$~.%.4.3.r._\.R....K...RL0[.Y.-.......W.....s.-.}.;.%...$irN...eB,3s.QG.^.k....."......Y%.)..a..yF.f...;I.........u.V.]..xb9....L9M.....Q0.:...-..._......>=........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 14, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):649
                                Entropy (8bit):5.741165561254881
                                Encrypted:false
                                SSDEEP:12:6v/7OEUCaEJlS9f6aP1INnzSRvmtIzS+gvKEM859:xJCa59f6adIpuBzj+KEMo9
                                MD5:00DF2953B875D4F0FD66B31A36A0D58D
                                SHA1:B0CCD093C37149166E619EB9E13C90B6CC6A95D6
                                SHA-256:48441A5DD2E998DB9BB96E4821C4D6B9968761C40AD797265A95C1F51F90D3F9
                                SHA-512:1B2F8E7330A63D56B9F070361B6BE468B5C211EFD9201D13FE2CE806190A9E18BAE508D0DC1B1F769A53EE40827963A73CF8785ACD372811F849174F44BB28B6
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..................................................................................................................................................................................&T....9tRNS.<.....N..O$..&G.....K..M.....+......-...d.e.>.c.C..A..".....bKGD....H....pHYs...........~.....IDAT..]....P....*...UPD.."....1%hr.../ir..UkI.T.m6..K......#`.s2..lnb..\..+.u.7..tw..<.x:.r....n!,......GT....$q...fy......_. ....M*.x..~.?.,&........%tEXtdate:create.2017-08-10T18:23:40+08:00.......%tEXtdate:modify.2017-08-10T18:23:40+08:00.S.9....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4751
                                Category:dropped
                                Size (bytes):4779
                                Entropy (8bit):7.92771200422324
                                Encrypted:false
                                SSDEEP:96:55pHuwxjnxvtNtUESKROTMjWNXK1FftpSyKlPjOs479aVC:7n3NtU93fa1ZGBij7yC
                                MD5:D13B60FC2AFFD12A60AAF4A321871FA9
                                SHA1:51243CE56B2FD8BBB7CB96C728485A372D127D1E
                                SHA-256:0C62E902D9249F04DAC6F7421B7290F1CEF3D5F8002DEAC699D62256E6CE3722
                                SHA-512:B77F3C9CB873DB4C9D9E9328C4DEA19B174C8531EC9461F4B066EE26673FD6EEF565630418B898D958CCA27C05CAFB17F068CCCAD1127ED356D7F30C433A5F47
                                Malicious:false
                                Reputation:low
                                Preview:...........1...PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx....Ue....a.%$`<.....`.!.ci .@...i....Z.....X...aP!..R...Q.7......#...<.9.....>.=.....c}.........^..BgRJ.L...:.%4........\.ZSVTnY...C~&.A`..g74...v.j?}....Y...>............%.U..}e.....v..3..c......`N.....K..>.5a.....h..<|....??7?./.uZ..zO....QI@O.y.......Z.65R.q.....!.5.....]A....K.....Bxo....3g..Z.a....w....w....C...P.....UP.....Z(TVV..P...A....r.I..,.T'SC....v...v~.....N....]..j8..kjj.@]> .>i........F...A...%..Z.......:.:.or......W.m...dY..l{.c......L.kd1`.8|.Z6.$.@)..4b.....3p|2..%....-dn..3..\{s....c.q.....ymaa..7..Y.)g|...uu.hY|.&...V#Y/..nw.0....+...?~.0p..8.A.X..:F.......N..,.l.!C.|..o....~Vo66O.....E;w.............M`co(......|d.&._........o.......G.F..}4.d...F.......v...L.....w.!.M".KDl.......,.h..V.c.Z.d.<&g;. W.[6..D.O.@.a.>n.t?....B.'...:.,}..m............".D.L.;9Yz$7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2594
                                Category:downloaded
                                Size (bytes):2606
                                Entropy (8bit):7.913666615345956
                                Encrypted:false
                                SSDEEP:48:XvD/i3icL7+wGPwV7wh/v+GqqZR33B7rouOaJgx4kihPzGPNE:7U7+naEUmZTkuOJihPzGPNE
                                MD5:8BA71266326E6B5F25EA99176304E527
                                SHA1:C68A11E5710C2E14EE081ABFD87B9C25A0AF6204
                                SHA-256:C5FDAA9D447E74FA2A5370D0E270250C00BB105E07D70E085EE693A5D61CFF6B
                                SHA-512:4B73C58CDA26E174C1E4735678412D4F76A5D674165779368E9A60DE058E680834BF149D059CCAD59363E2ACED7822FE8DA2B52B2DC0FC11310E263588F9C903
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xuezjs2.png
                                Preview:............y<.....s..S<..H..sd.3G#B.!.>B."4C....m.l..#.cI.f.0.>r......<.<.?.....|...'....W....~.ES.C.z......' .s(..{....zb..0.A.|....C...a....*......x...or.....^...M.).o....O:...~....t...d...x.n./y...S.d.....>Y.....X.lf.naw-....|.....9....%.F5s..R..C.," @..........N064E..7B.aQG.......Vf...6.E."....YG.l..5i..).....u.X......[...qO....uww.SU.u.KE.....X..o....5L....~V.pY-.3U.0....R..:..Q......<...P..%.-..!D..9.........D......G..4...ko..|.&~,&.3e....AW. .t..]..v....i...]0@..A...?.{..P{.)b.lD..(o...6..v...UR._.......u..H......./.,G;.../....B..r.I.K~kkk.....P...J...P...q.D.3...ly).S.+..j.|...KRg..........k.GV_.H..hSK"...9...c+9.J.^x...9/.:.+..Y..[...?<.X._.l/.......)H...^/...S....Aq.h.s..i..t....qj.........e..@.K.....n1'[.f[323..dG.9m.W..h...]$.C..+.1....!%z....D.........W......MZ.y8.{&..!........P7.1.)yVy@.....8..K..@i........p.d..F.J..-~..:.j<z.k_..?0...E._..iE.N.W...*.'[1.k.../.o%U.......p...e.l.plt4.-'..\..>.9..b..r.N.^*6Ml.........._.[......T....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37897
                                Category:dropped
                                Size (bytes):36118
                                Entropy (8bit):7.993166789317281
                                Encrypted:true
                                SSDEEP:768:MwtQ9/Tju4kS5GrGaNVwdUwjkmN3NZmeUutW3LOBM57m9xGy:MwYTGrGaNyzkmZ5uwQ7mey
                                MD5:0F848E4174AE0F7C31D5FD7EF3E32F6A
                                SHA1:D7FFCCD9E977823063A3A405657CFCD8DD452BA1
                                SHA-256:A28D1E841F3D393AA3FA7EE6345D500B85FFF987399A23A7F504FAD824868670
                                SHA-512:21FF56E67F9C511BB8B1943AB9C46F6A71300C06ADC4C19C304BB7D95FE16B880ED91DFFF96CA45C3993B7262163F345FA87444A96AC188B079947ABDBD35060
                                Malicious:false
                                Reputation:low
                                Preview:.............TT}....!....2@r@Z...Q..;...NARR....T..;...n......u.Y..u.^..k...?..BU.dp..a...+'+......0t.+.'?.........o..$M..s......$R..{...!1..[.T&.?...G"WR.c........T.h..d..[....?>].x~.:.nS...|.............~S.W4................." ......bSR....d...g.,9...Jm._.t.0.`.........QR..v.....~(f.nor..E...?.!0.5).........A.!w.j...d....Q>.....:_...l.......{.S5k?Sdp.=...EP....{.IG.K...=X~Q.f..Y.....F..V.~..5...7..*&.Xq..UZ......7............k...w......S..x_..V..L.HO..DX.../..v+....8.!..j...,...to"...A.....2.6b$%7H.4Rvm.q&..K.u5..#s{=.ks-b.*v.,V.T....b..x.s{9....{.....}....&...2..;./..8b."..>.g.mQes.WG..pIO.,>..L8....Jo........k...X.4..w.u.r..."7.x...m/b.t.b#r.}{5p..+v{u4....P.z.].to...o.G.l....}.~j....3e.r.S.....VKW....J....j...KB..=..v.........6...Z.....t{3xl..o..J.g..S..G...VZ..v*.......1...eO_....?...z...H....2...#.#iE..!.....z..;...?..J.;.(..._..=m.../..?G......Y.G5......%......z.I...q..Yv"Vzj..t.(.O......*...U....x.2..|..t...P=.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3144
                                Category:downloaded
                                Size (bytes):3172
                                Entropy (8bit):7.887316203763857
                                Encrypted:false
                                SSDEEP:96:o5tZ6cXhQlq9hWIZhLUy0TNIVmixPrZuDC8LJg:VcXGc9hnLUyCNwPNEnLa
                                MD5:EEE9BFF5360E9AC0E2969FEE59AFDDE4
                                SHA1:A89D69D174D64D3BB5ADABD537F865DB13365622
                                SHA-256:23270082F17C139E1C716E1914EB3A29380E77C189D7C4D1379AF94F305FE723
                                SHA-512:F0BBBB97C564538342F841F47F50AE95935524CBF50455C01C3A75F22EAEF44D04322CC98C5E4E69B86930C17D7BC86622E8F4AD1D809B2DC5161F7099981D54
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yzjs3.png
                                Preview:...........2....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx..{p.W..wso...-.L....a.v*P....1d.Q ....A.h.:..8f..X...`..k....c.j.a. ....mm@.......Y?........{gz.e...9...s....qH.....a.k9j0..G.N.A...y.,jV...*....j..........g...R.i.c...#.z...6:.^.t....y.5.~,0fA&..z..../.v..."....rO.j.....A.9..>....4.#m.K/K}..R&.,YR..].B....jNG.-Z.`,.....h..........f#.iV.mhh(...?...X..C}q(.:(.>...>M..h.f9....."..,...{...@.q...............5:_y.i.|...UO.V{.8.......a.I\..#<l.8.!.G..w.}...........H.......;...?c..QdZOQQQ..'.f+.Z....bpp..D.i..5\^^>.......<....#?..E..m?.pA....n...Wd.....b.miiY..6.]..|.6n..'..D../.........O..........v.....{{{.^..Y'..g.{...iV.K...O.A..k...h*......0..y:.###.6.9.~.....e.,..S.......3............&....(.]..`...P]..s.>."..F...!.J:K61.*.me..;v.......6#...[y]?`........._..0F..n..u.k. .y@... g..^.....K..+...v2.8..f..p.SY.....R.............F.3...5S
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4482
                                Category:dropped
                                Size (bytes):4510
                                Entropy (8bit):7.9141418195508315
                                Encrypted:false
                                SSDEEP:96:XhFpPOhzNIHk+z+pMeT7MQogeadC5SZSzGzOIquU7cDAiA:X4vWzaMeTgoHhZSAsxiA
                                MD5:E58CD46154F2060B46496A35E5A0D4AA
                                SHA1:C4EB1962FC466C2CB086DE783C179C348175D3DF
                                SHA-256:3D01CD1A23E4A0CA60005EDB03DE77E2D068661CA4CE50A2AFE03C7C1984A0F2
                                SHA-512:5BE1C6449AD7D0D4B4D5CF077E8829E30331AD8B9ED0BF28AC6D55405E9B5D0E6E3B079158B4B90E2EBBB2595054467AED354E8550629B4E698247E69E772044
                                Malicious:false
                                Reputation:low
                                Preview:...........=...PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T....IDATx...xT....,..]TPH""....".UAQ.@e.. ..J.*....(...B.....-.....e.......#.....m^.g....7..d....~....s.=...;wyo.*gC..H....V.LEQ;*..j....rK23..k.jd..!....-.KKr4M.......?..{....Y.,.t.T.81.?.R[.A..xo..y0>;.O...?i...n....KR]..ee.rvF.BsZ.[..x..j~.+.C|.5.7.....V..|p...e.*G..x%.x..I.....(=..Y.$F.C......3gN..iS.>...sOVV.W..l.A@S..|..GU.Rj.R..N.Q.7..o.ij.C...1o.&.<....Nn..eC....U.[.`{7.U^^....x...NM`U)..o.).^...R.6....M..j..]....6LHH8..._.I.5.....N.NM.r....Gi.Z..N..t..M@......s.l..N......y......k......_.K7.HO=.!v.......i..v7.jZ...3..mKW.............8.c.F`...P@z........gddTK....x36.Zr....UD......e.%..U.j.........Jo.^R..1.:.D_.T}.{.v.c......._..3f..Ug..._^]]..vx&@-...?Ol...pt.n...>...M}y..U.1]...R0r.IC.:{....Z..`R.e.K.F6.2].v...s..m.+).......,....w.\...Y.;i3R..l..{l..[...xqruE...a.y)......4.J.:..)..T.{..0 ..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4314
                                Category:downloaded
                                Size (bytes):4342
                                Entropy (8bit):7.926549567825352
                                Encrypted:false
                                SSDEEP:96:WmRlesgx+doPBjUMTKEa9ahsd9PwZHSDvEpx3GB1Mabe2/LcQDnbGudpUb:pesJoJoMTKEax9EHwEr3AMabP/oSGu/g
                                MD5:C1FE5F5BAF452221D291C410EE0CE102
                                SHA1:4B221B50B21B3B86839D2CA21EDF512E6720EDE7
                                SHA-256:73E051F7874DCF2F0538198E139540ED3952E7A439C5FF42108A8286ADCABC73
                                SHA-512:B756E5C42D034172E0E108AE0A7F7064C0DC03BD36335532E4EC713C3954A95B112FCD140CFB657B81CA09F92013BC21D8B3989F78D35BB49A645361F95D60E4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009091000057235222.png?v=3200000098
                                Preview:...........1...PNG........IHDR...i...,.....f.......sRGB........DeXIfMM.*.......i.......................................i...........,....U.n....DIDATx...x.....3....?]].R.(XPP@B2...JRZV...B]k.m...A.>]j...Z...j..J!..\..G..P1B..pC..+..3...}.7.8.&.IB....s..=..s.9..{.1*..=m.2.Te...._.sg.:..*...c..J.P.X...,...F....K.....)..C...h.F....v.M.D.s...@.B...-;....M.,#h/...v_|....kzz.W...s.M..B..CKM....oNm........`k0.m.P..>^|..........o..1.......g...X&U.M.QJ.)O...5.r..sL.BEE.y..T8NE{.$.O.e..\.u..^...........].ptC....*........[.dI.p.X9UZVVV..$pY.)....m.........)...V...~....r.Zn..R.K..Q55.....j.d..^.1.gH."......0._CC.(...H..+.B..p?.....z...P...MB..AC.xjb.d)c..X..^E.E...gQ.....X...-../..m..k.H...*.&@..".k?.c|..K....5.#...2.u..W%.v..n.|VV...j...!.#...B".)..1).222.B17..|].H.q.T.w$...6.l...........`.Cy..c..69eq8..:.....]*y.q..&....}..;...2.T.Z.a.4.q.?.Kf~XaZ/VX....io~.....;..MM.....d...;..H.E.O.`.4.1c..4....Q.$........^..1`..].br.#....C.(..>H.,h.....T-B
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3974
                                Category:downloaded
                                Size (bytes):3997
                                Entropy (8bit):7.908871912116369
                                Encrypted:false
                                SSDEEP:96:D5Til+nyur0qlMIPSCGD3L6+MInDwC4KUE3FgybB:1kK0Kfqn6n2M9iggB
                                MD5:0C7DBD2D58747860E82002369FB882E6
                                SHA1:BFFFA4AA9BC79FDD1B7F562E9B82DA82F749A06F
                                SHA-256:D80C6993739823809A9FA022714018AA52D3E6EB61F625B9453C100F6F4EF06D
                                SHA-512:0F5D801B77A81004E42AD025BF3F5ABEBA39B0411C7923D4F361DC37280FA359368B4E76440FA82D541F9DA045629D6DBE06C8DE727A2D8F767D02D4897F164C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tzzjs4.png
                                Preview:.............y..PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...tU....}.X..*.B...S.-.YD.C.....ekD...Z..,..=.R[+!........*.sN.....U....K..w..^...y/y..w_<.s&.|.|.7.;....b..0z......-...9...B.!V..y..8..X......JKJJj......o..V.a....0-...3|k*...>.`.D[.!C.......C......[.s..\...j.u.6VW>cY...&.[...i5..B_...g..4......1.J..F...U..$...!...1..dz....VF.U4[c.....XV...X....K...0.b4...........3..B...s..+#U.'.ca.T.._....wW..O.FU9..n......u...X../P.zJJ.....+.o..:.?#|.....R...L.V0..7i.y..,....M..kv...,I5}s|i...:.O.aMR.fS.'t.TY.).4.@^....D....B.2..V.W^...3.C.....Yk.}..i...^......T...3...eV.g?.\...#$..*/..._..v.....c."*....>s..EH,A@.]Q.P?f......[.eee...g.>.}...J.....K.~../..3..j.9SgT+&+-...%3..Xf..C.|M...].r.9...dO.@..Z..$#h>......1##cx,..r...... .D.'}.+...y1..e.....z.........;u.1..7@M....f.644..vE@..u../^F.{.6...?x..[O....KKK.a..-.e.........|...q..o.>...S..............
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 34 x 33, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):6730
                                Entropy (8bit):6.732606966634928
                                Encrypted:false
                                SSDEEP:192:3Elkne2qKB6L6L6L6TlYPquYVQFOQVaYoQFOQVaYUA/+lIMxmhhmzT6:02ner222SPqbQcQVapQcQVaYUAmlI0mX
                                MD5:E96B5AD13165796FC4C9E49B1802179F
                                SHA1:229CF0560385B945AACF5D6B2701EC74A6BF3502
                                SHA-256:118C0824FA4E704AA9E5F6A0082A3A52170ED235FA4F35AFFA90276CDD82C975
                                SHA-512:342780937A9DA9A64CEDD2BCFFAFC4CA9528D1455A04DE3FC8861FAC2A0948C6D0484E267D615981A64568BFAF4D0808731595FCD3ED351DCB5754B21E28DA54
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt03.png
                                Preview:.PNG........IHDR..."...!.......yl....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2019-09-19T15:27:04+08:00" xmp:MetadataDate="2019-09-19T16:41:50+08:00" xmp:ModifyDate="2019-09-19T16:41:50+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:528D7B4EDAB911E9BA2EBD6144ABD540" xmpMM:DocumentID="xmp.did:528D7B4FDAB911E9BA2EBD6144ABD540" xmpMM:Origin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3268
                                Category:dropped
                                Size (bytes):3296
                                Entropy (8bit):7.873489388768871
                                Encrypted:false
                                SSDEEP:96:j50yC0on0jmC3WcNJ3MdpTPsHa0iin7gxPXpN:qd0o0jB357MLPSa0VSH
                                MD5:896682F9411E4C3F00F3F58912150A84
                                SHA1:5B4068434C391B9C7E60CD07080B2BB70BE47DDD
                                SHA-256:39FFC9DDBE6A3593C9FA8EDF5FBC7DF9E4D95C04EF85BCBFB3CD863B8AB332D9
                                SHA-512:CB7FB54513E84DB4AA958E74D56519DD251D4C462B98692E12BEC36287B2A1B84B770524C2E74B7BD634C6B1F88C6B6DCE684CD6E00FF6E66D50E61D8EEF0D10
                                Malicious:false
                                Reputation:low
                                Preview:...........-....PNG........IHDR...V...A.....K.S.....sRGB........DeXIfMM.*.......i.......................................V...........A.....TEu....IDATx..\{PT.....(.q|..lDm;.$.U.u...1...!....r..4..S.Zb...&&....1.mB.:#..X...~4.Z.C...............s..]...,Q........;...........JK..0)O..T..L..zQ.+.yyo2FQ.c<0...@.=c...2I.......,....../.'.JU#.v8.{.....B..bI.b:..j.....=.."HV`...w...>......x.i].D.j.i.%.M..=..c~Z.2q(......<*..b..l9...u...9.v...z..tSf.9......<I.6....d.-((.HB.U'....*7.uGh..../......$fkj..LAyy.H.........x^.B.U.IR...nm...:..............W./......."@.t....g=Id..G... ..}.U....b.t.0...x..*...>.V$&.`L8...I. ...r.h...y.[........(...u.....]#.G(l.X....W.......\......K.4-h...7.l..?.1.@.g...eP%..k...u.....4._.p..0..h...`.q...f.)fs.....3@..&P....!.9..(...9s.....75X.@....bbb..?~..2..wA..z.VU%..N....ZIv#.(..R.-.c.i........EfTA....\..<.k(n....e.K....4.^C%.j...E.D...?N........<.o@o..JG[..GN.^.ln.*.\.|.{..=Ba..`.h.L6....=.......I..........(Z(.u.....g.~D.H8y....~..3g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14508
                                Category:downloaded
                                Size (bytes):14138
                                Entropy (8bit):7.985213589386613
                                Encrypted:false
                                SSDEEP:384:96PgkWvHpOYwYp4U9wPg1DXvGkb8r6Fxf2a4cZtmgoU3mZ:96PWIYlpt9wopOkb+Cf1JZtmgoH
                                MD5:678F8E2A6524F4AEA5C009F59C317AAE
                                SHA1:B38E458658E8D50E6471EC62795E1B53BF1BC628
                                SHA-256:5F54EA217E6942971527B82CF7A5F880175650A1415D8F7D272037E4C23CA209
                                SHA-512:2A70E5EE6786752029D420F8956C7C4C7E9FBC797D6FE5D6CE99A71FDA0DB2CFEC3E546010E6BAE329150B1BAA4D0C2D921DC5BCB160B5EFCD7DF972C0CBDB51
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/143/2401171418150018531.jpg
                                Preview:...........wwTS..p..t..i.. .....J.. .P...P...t..U.A...^.U...%....../..w.{...[.u.=}f..}....e.....#...#......~..5...~.".)....\-..v...P..G......abPw.....8HLB.....a.u.y...\..|;-.|....|.2z.z..0g...Q....M..]...|.*.J...p.8.....@+.*..e\...I....K..U.....'z....(.......IK........wy%%@..... )..HA.. %../.#xC98*.kh...a.....|||.|...QN. yyyq.IqII A...Cx....h..,h..P.....;..O.v..^..|.H.N...o...Zp..y.%..4..'..).6......^((. .._..oG....Q0@..6..M.....!<u4....1.........XF.(....J..e..P.,PFJZB..QR.Q........I..../....ij...k.......Ik....@{.!...|....o.{....:.f..2qww......=........w.]...>h.?w..5`(.o.......W..\..{.I0.....(+...:...........K.%e......w.......!..."Q.;.I.ea.@i{I..N^Z.(/+#....I.X. Y...8!D.?......5.D.=...... ...03W8.._..p.L.M..Y.K.9))).)9...ur.KIANNAIu....TtT.....-.-....##..'...'....k.T.tt..L.L.....bW.....%".."z.1=..=.U.... &"#....@DLBJF~..._.....:.....1)).)9..JB..b.zR.[7.A...%0..I.#C.....cl.1..^.s7.zEJ.. 3j..4.%.r[....JLDBDN(.._A.......gd..d..e${W......}..<...... I.....0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3839
                                Category:dropped
                                Size (bytes):3862
                                Entropy (8bit):7.905271285270876
                                Encrypted:false
                                SSDEEP:96:z5mfnpS+1Ly01AEEJaNHT9ajhriDKT84Z8mb/ttYNzcvUGyWx37Wyl:GwsAEEH4Dfm88P4zccGx37Wyl
                                MD5:615348765911AFEAD06C22F4DC7B1E2F
                                SHA1:DA6FA6A4CFEF0D3D90EF2E97927879EFD6573A38
                                SHA-256:5A14F2EA9EFBEB648D3ABE50BB939933FAF7F75F3B755140C78B4FD89D32E94D
                                SHA-512:651FC67978B4B5E36F79F10B414716383942FEC8E232F8092DEE17D62688C9FBDC9E56D208EB1037E8DEDAC42936C8047B8AA947ED5443D61000AE501C43B969
                                Malicious:false
                                Reputation:low
                                Preview:...............PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....iIDATx..{tT.............k...Z..].'r<..E$1.*. '.=..?.VkZ..**......J...B1..Z.J.!* ..$.....w.......B.p.y..7......fv&.v.....w.u}2.f...m.W'K....k..6C..A.....V.g.E6.......2jjj6#.E")......y.''R....z65i..C..].~...V,.W.]ND.).P.!....e........-cc.V..TS...../...&...X4.L;....g.If:.z....*.O...9B...8.....j..x..l...)..6..j.1..........._..R.R..T...S...\Fsks...@.i&.#'Lc..?...P7#...m#F..%L...... .._.....:t........bJj....]......J.|Jy..b#.QcKKKg.....p...f..o.b\Q.....Ve...kI...KV.....R.....~D.5.q..{*.h.z.nK..h.i.._I.==]s.hlyyyw.Z.a.......$...C.......?./......z...b<.Vv-,1.Gj..WP]..?_o:..o.-.@......@./.u.).....o.k..A~../.n@...X..t......t.E...4;...I.+.~.35s.e.....$...#..D-..p..H"--........V..!...{.f4^gx[V...0}..j..,....%....!..x@]+...%n.577.>z.h5@.W.c..}.X+u...e.U9.Y....vY_....}........bO`.Oa..U95@.%...0..2Yecv..n....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6871
                                Category:downloaded
                                Size (bytes):5236
                                Entropy (8bit):7.954993203069014
                                Encrypted:false
                                SSDEEP:96:q7yZWbNEip1oCsBHQHpwMLBQK5l4BcFS9HtR9dkqKfqvntSf34r9WOZonoU5zhb:Sykd1UQ+MLXeA0fTpKfqvIf34r16oUnb
                                MD5:179A47CA3046030D8A66C4E9C82F6CB4
                                SHA1:538EE11022B8219FBB7468D54DB0EC609351D144
                                SHA-256:5B7A734510F62C007C0C4BE3DABE64D3F98CB266988183F142D6BCD261897AB5
                                SHA-512:22DE0A806A8A47894E6D9D041CF3332B2AAB052415EA8DFBA684C902AD8E53D13756E89EC3D50DB40C5B064010014544A5378FFC1021E9CC574D001C53485FA2
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141600404513131.png
                                Preview:...........Wy8.{./M.^.BT...`....e.fd.ko&..$[.-...H...5.R.I3.P......c.............9..|.9.....|.$.....]41.faa.k..ac."0....".w.P.6xta.j..!..f..23..sp}s.vS(....p...-...../..}\.*.(.r.p.$..G........1.B..g.^b.VT..s...RG.E..N0@;.Z..@.n.b...5CN.T.m...<.....pr....@.r..[...2..dR....aOP.6...c...v.FC.....?WiYY.......@.Q.z....y...+\..qfX9~.'......[.t....~..@S....fC.....|in...eQ..$.?<....b,IS.R....F.Q...AB.....$F..M,.w......s.az.bH._8.....Y:...r.G..RC.}`!.).\.L,.g...o..{*3.(....9^...C.[yMM.=i.I...5.SfG.JR...!...n..H...G....].+..u.Q........:mdp,..!......"v...E.s........iS.Zoy..3XX/.S.....+...V$B2.uy.r..../&.x}...#@.....Zc...DB].7~...v..j.!..e*.......b.*..D..6......3n...c.Wa..-..........f.`....?.."Z:J..\...W.......2..rSA"..a..nYGM{...._..b:.E]...c.lE..E...F.m..Xq..UT.S4j.T...\.!l..S...%.t.k.".....-..m.b...?.|.|......c.oj...0...TX..*.~|.r..A,........3(....hT..1A.......G ;P.X>....Zg.W.&......puqQ4.~..N..>...2. .(.p.SZ..<<f...2..p...k.If}eh..=....[NU..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:downloaded
                                Size (bytes):43
                                Entropy (8bit):3.16293190511019
                                Encrypted:false
                                SSDEEP:3:CUmExltxlHh/:Jb/
                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/images/blank.gif
                                Preview:GIF89a.............!.......,...........D..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2169
                                Category:dropped
                                Size (bytes):1931
                                Entropy (8bit):7.879084900547495
                                Encrypted:false
                                SSDEEP:48:XAoYigig46sYN8CXReHGGkd/jLHF4NvhGgyY8:wuPgss8m7/NAyY8
                                MD5:5BA90DA74E72011AF18CD5BF88714EEF
                                SHA1:DB3DC99607CFF92CDCE05E83025EDF292F0F27D9
                                SHA-256:872C12DE0E593C527C42BE08ED02AC52574A64FB37E99C6D3A7544FD8D710D9E
                                SHA-512:841F0C008131E1C23F3D3DD4BC79186935239F437395F62081F6144D219F15F98EFDE9791209EB277D537A20910B3A9F38D289FE43F72CC57DF4BB9A8731291A
                                Malicious:false
                                Reputation:low
                                Preview:..........}VyTSg.....vZ.eq..Y*Y^...C..#..(K......fv@eu.*..RE@..P..<X(.8Vc.P.E.)T.EQv....(8...;..~.w....v..f.l]e.`.@ V...8.....+...y(....T.2.J.U@..(.A. .7..@\0i./.7..I.("J.....I0\..F'...0..N...TH..(..Q.?6.."...I.....P.....C"..{.T......`...."u..TI..Qoqi.l<..oUT{.w....H.L.!..O4...H.....$......<...$4@..I4<....`o.P@...}.;:J.R.iX.V..h=12E"..R.F.<..k..IR.W..*...X.....U"..iD..dj...3}..D....X.\L..2..+....V"1..V[..@...QmeD...r .L.....8}.....a6.P....W....H..b.Q.....4.'...d4. q.8.....D4.#.$....%.....D..G.......T......L....y..%. .R..%."...-./miL..U...2.x...B.J....H&.Xu2.m.H..Jwc..E.."...(d...<.D..@...>.KDs.$2.L!P.<.....H.O2.Q..*j... ....>../.. ....h......Q.T".DS <...I.<...............4......-H........J..47....{..+..y..nO@..c.....m..a.L...Y.....x...m...V`.t. ..!...3V.......96.~I..;..~......j.H._..g~.w^3...k.5...hc..a........L.f..3....,:M+..[.u.e...C{../.Ha}q..5..d.doy..)DD&Hu...#...s.mu(.7C.2R..,........v.[.....Z......\!.xb..#.....r_..../...... ...."./r.7.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4624
                                Category:dropped
                                Size (bytes):4652
                                Entropy (8bit):7.92547749994179
                                Encrypted:false
                                SSDEEP:96:nhFprma1snkxwHO4+QdPj/47lBfE63tWY0pdkhCr0M:nZSphTk7bfPtWY0gcR
                                MD5:4E360F006FACFA88CE7BF3B4B59695AC
                                SHA1:196205F69547269E8D2625F404052890828C717D
                                SHA-256:9B87F592ACC6A35E3FCEDBDA481DD18CA56A783A8471398BFD80830565F1BF76
                                SHA-512:14454B3CC226EF41595E6E5F3D13823C8DC33171C81ABCBA9F5901AA94C8D8AEF7F34A02E3DE781BE01FB4E5735CDCAC4A5D0EEE1485B0F0EFAC7A00569D9E93
                                Malicious:false
                                Reputation:low
                                Preview:.........../...PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T...zIDATx...tU...}/y|..D@......V>....iE.,;%U.!.....2v-.,.T*.....3%...2m.Y,...)h.@A...P..R."BH .....wn...#.}1]....9g.}......g.s.i\M.B.Wa.7C...0.Q.i..a.....5...3M.6'S...mC s.~.+5.e|...{#.._.`._....t.......%.A....Fc.oVXV.....Q......CV...5..-.............a-.b2.i>..@7s8nz..fFx.t..rr....U......j~.I......\..b...1...tW.....Y....g.~.....C".jjF.2L?>.....*...u..#D..[X.Yu...())...a..5&..=..\..0-....._y............6.....W.B..lll..m:...4u.l.qS..K......[o...Y.Z>s......Y....~...(...M......u..T.;v.L@>.\v..s...D......X..S.1+3...i..... ...K{Z...]iiiFmm.@!0./2.mR....{.............J.3....>.^a......e.....=...5k.7...,....|.<.7.o.D.73.....t...".:../].........F655}......T.~?=p....;.$..w....c1.n.q...s]7...T..uj.s...T.)B29......m...s........71..G.Oh{..{.xh?..L.~.6n....kZ...^......]r.-...H.f.................(...x.......7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:dropped
                                Size (bytes):217
                                Entropy (8bit):6.2484004939989415
                                Encrypted:false
                                SSDEEP:3:Csz3yQJkoonuG2k0bcR/UJUe5PbknF/DEchTJIGKD+eWXAcZsG1oMaMl8tlFBRqa:NGqkV0AUFqKQTJGD+eWQaX0FBRq5E
                                MD5:C445C957ECDD4150CA021F08D11729CF
                                SHA1:63C165719C063038A68F3167A3918CA7F2AD38C8
                                SHA-256:52B3FD881944D5402C16581C453A3CD9F38442199E2A548785D3EA2E1D64588B
                                SHA-512:D6D8268F31FCB8EB8F34FC7BFEC32F6871F3BED8459B3E23ECC190DFF088C6F914C09D97C00B11DB8E9192B853D56CCF142594288209057A6BF00BAFF28777B3
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.......ZZZeeelll{{{....................................................................................!.......,..........V`#.di..]&[>_UFr.t..y..I....,)4.Q.b.$K..! .,.ii@Y....$..F..,)...w).!..&..^..(...$!.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2445
                                Category:downloaded
                                Size (bytes):2468
                                Entropy (8bit):7.9127256278512625
                                Encrypted:false
                                SSDEEP:48:XF/7sQ1O+7+492L/wlkP+tRq7QM+lQO6zpY4/segjo8VRhRJWxQ:V/IQb19O/wlq1OiY4/segtVv2Q
                                MD5:B123D31802AE6BDCCAE167AE3E64BECF
                                SHA1:EAEA425CF113ECE2AE18858C7D3BB949A5B3C733
                                SHA-256:D440E7CFCAECA15128E0AF86FD032AE08E8325B2911451F5F743D74091FED0BD
                                SHA-512:B63DE4D9993156AFEA7EB54E9FDA2AE34DE6C0622FAF612B1525F98E70C2294051921CBB6700F03693C02836E5FE3EEECC7C76FAD358098AAA53391FBB511FD3
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzzjs5.png
                                Preview:..........lTi8......}. .d.[RBd..Xj..k.c..fd...%"d..G.....L..}-k.I........8.9.9.9?....4..........X.....8..T.....h}@.Sb..0 .`.....#....{. .*G.;........u.....u.._m.....M8...1.dE.n<.#..%.!..!...Q[8..b0L......_...F_j..........t..........Lj.`v.'...c.../..kGF.53....a.s....v~.\<....76..d..L...$eYt...`....m?..(.].......>.?P..li....].(....d.g...wW.>.A.I..U."...*.\Q.oL.Ql...C...E.?...cr..K...~.A...m0b..k..D.l...V5p....ObV..S%....y..Wcw.$....8..Q"4#....,...WP0....^h..:._\.1_.|.....X.;....X..Y.~.].&6....n?`y....I......U.f.C...._....;...\]{.....y......7. ..D.U.=....ro.g..8..6.yyy1.....D...u...@x.;...G.z..u...G.....".d..N..4?.a...y.5$;...(o..m`X..]]_F..2.vP.._..)99w.5.s.{....?..../ZAy.'..s.j.\.......x.9..A.d....n=...W..._~.....".........+.j.0.X.s...r......U...v.L.(...,c. ....5GW......dR. l}..[.V.....Q..../L..I..&T...L......9[.......L+.....FS....3?u.p.~...En!..&.2....W........Q`..I....!.q^..M"...vo......Ik......8....Ju...W:..W3K.5...nj.v..=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1540
                                Entropy (8bit):6.9911213739137015
                                Encrypted:false
                                SSDEEP:24:f1h4SHWwh82lYSKwpekoVC0T3xyJ3VWEperGsKKi1zO+zOqZx3QWLd+2nnY9:tKS2vnL+ep808J3kyerQO+zbZxjLnK
                                MD5:EF00F60F949CF90C9F5DC959DC36A61E
                                SHA1:34253FBD768C82E2B0E9CB180576FCA41C76CD6C
                                SHA-256:43150BDCA6CB7CE28A4B9298C6047FDCD693FBAF17435476FBEA1AB6F1A3828C
                                SHA-512:720DFB1B354C83E63D01513F0D913909810D6DA66AF56A2E611262CB94A8ECE2BD8EC6F18AAB27891926F159BFEBE43E3ED832865F0AECF5FB5B85E56B2FE2AB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2001131919443995261.png
                                Preview:.PNG........IHDR..............l;....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f" xmpMM:DocumentID="xmp.did:16EA16EE35E711EA9E08B582574592E5" xmpMM:InstanceID="xmp.iid:16EA16ED35E711EA9E08B582574592E5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1f492345-e55e-004f-b70c-5e929fa90103" stRef:documentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.x.....$IDATx..MHTQ...3uJ2%&*AZ..H.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 9 x 12, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):460
                                Entropy (8bit):6.833077995517309
                                Encrypted:false
                                SSDEEP:12:6v/7aHMqPymqlzu8Pd3GZKOGAfk1V99/pMhfao71WYB55ETKzi39:nGBxklfy/iRHBP6Kzi39
                                MD5:BE32A40BE83F964E7D901F657692A86F
                                SHA1:E3135BA66F0C96B55F13C1607DDBDE13756769F2
                                SHA-256:1BFB604111F296A490B78582DE27A918CBE3D58BDBEAB561A27915C81C78B420
                                SHA-512:488D1376AB4406C2096D7BED63BEC0B93222F724871EED588761E2EEDE385EE68866B1EDC7A52840B7CE192E70BA039B48D85A6EB3600442E77D8DEE69CAACC1
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............\......sRGB........DeXIfMM.*.......i..............................................................6IDAT..U..J.Q....&...D....1...`..MB4V..R.. ..B..,..t..O V..."e................... .JEF.|.j..0..C..Ec.I}.@...>.....8..ec..;~w./...G.u..D.3bNu(Fd.....U}.X..V...|..(./~.2.\5,.jU.N8..n.....2H.3%..........n..$...eo.QcH..z.k5x.........4....W...!...4...z.0.j..3...!h...l.7g...?J..lD\.... A....$..-=.._|.nE..P.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38305
                                Category:downloaded
                                Size (bytes):38312
                                Entropy (8bit):7.991423771872249
                                Encrypted:true
                                SSDEEP:768:69ElFuilBj0170cFwn9+6e1HePU10B3z3vqzo1Y7qCec7AssdkcfYUFTJF:+NAy6n9+6e1HmU10Bj3ZY973sadU9
                                MD5:3579236FEDCC9BF6FFB97249E73C8759
                                SHA1:D1839D8FB79631A828A66C9B39B10E86C51B938F
                                SHA-256:C835E932436A64FCC94B7DC7CA4913CB7E9CE812C1F2A27F0F68A475033A9210
                                SHA-512:201FBD0ADDA63E5729FDAB4DEC77657EF0D692F6F61E9CA7A75E3F77609AF3CBF3534810D81373DBF2803EFC00C7E1AF29690FD92A9CBCAB414CDA8DC5465F23
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030807.png
                                Preview:..........4[e\._.&.....TJ.[J..K.0`.h...$........`...........|..~...|z~..:........].DDD.F.O^...[..$.}.M..o.q......a.m""~".'.....4....`Q.....3.g./K..oCR.<{J...x.~.-).'......vC..O....e..s...s/....-....u$..f....f......r!.0p.....x.PK...k.}..e.J....B...D...].u..>X...uz.O..8s...'....4..]"A.O.. G6..9V.h.3.....N...zD....3..A....4{....]..u......[]v&bE.t..9.......0Y3..,{.....$.>l..Num.1..A1..G...Ao.....{EJ.]..d....m\98).._u....!..s..w..8..{V..0....[.X...S.;.N.c.f:..H.c.x.._:2..m...w.e..M...p...c..6.`7.....e..G&.Q=k].:5....|....g..JI.~...Z3w;go*I.....5....<.s.....C....d....cZ.R.p...! .|..[..B..$.!1..m......?.F?........G.>.;.Af...t.nW.W.a+.td..3]......?..h...}.5.;l..H...H..znr6...S{.J...fR.G.{.{.#..)..{BL...pq55s~b.=.nA/..^..N...p].x.j....Xb...L.y......Y...c^m......e]....[N....m..}G.....]q.hw.a.R...[..mh.5..~..]..22.s..).O)..T/.^.>..8.].......&.j"..i.......C..}F..j:R..{.S.U.M..).i.....)w..W..Qt..a^(.:|S.~.pf....../....K.p.P.w...*i.Z......|.\.0..@
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 300
                                Category:downloaded
                                Size (bytes):868
                                Entropy (8bit):3.7400468318369957
                                Encrypted:false
                                SSDEEP:24:IrGF+ed4RU0T6XneYalTte5l7+ejb9BuYcgkJt:ISF/mIXn3l7+ejbLuYez
                                MD5:31599F7E7F12AC774640D0B6D9072E71
                                SHA1:C22C7110D5363BC467B313D8157B2A17CE3B4B19
                                SHA-256:8DB7D40FBD8ADE6A7BCD5853FAEA0BC5D9E11B562D9A20B02C193DE0FFCE4F06
                                SHA-512:9C59B32152B51B7F81809CD30F15D68B56A297E14F1806232A5BCBF812F71363AC996EC94627E9C7E5B7A85875FE4FF9B47A3928BF9A9D9BBA8FDAA975602515
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/bg.gif
                                Preview:GIF89a..,...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...........................................................................................................................!.......,......,...A..`.m..n....N.8r..;.....3j.... C......(S.\...0c.I3.s...;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):494
                                Entropy (8bit):7.417057390908965
                                Encrypted:false
                                SSDEEP:12:6v/7aVyyAFwPiQe2ie8T4kVA768SR2tvGI3AGtf8urT:iYi/H94kVA7fSg3AaT
                                MD5:4C10F325651A9A744E3F4F1EF04C8945
                                SHA1:C98B0BECA81983725AF2C2610992945960ED389A
                                SHA-256:E73BD5B32AA8DE0B8EB99D5A1E88AC4A271C63AAF5D397C80CE8106DD2F99F99
                                SHA-512:AA21F7ABED8C77544559BEDE2565F264B92A29751AA717E8DCC12FE6A4DA0F559B3A499E565C19201D870319CFEEF050C62E0E70DDED0C3F8A6DC96EA46353AC
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2307121750274357547.png
                                Preview:.PNG........IHDR...4...4......x......IDATx...q.0..=BG`.n.`J.a.J.;.......t..A..9.A*....%.e.>....9./.e}D..%......2..ee...*.3.......~...i....Z5..D.....g_..R{..o`:n5Jh-/..........Rp.K[0-..q..m...0.pXgC......c....i..D..R.?....@....Q..(....tT@.S..*.......9t"...5PNz..NR..'.[.J......_..G...X!... .|............W.k0H. ...V..7..../.......e.."......P....o..D.2..un#....w'..A9@^....2-.@....V.J@.(.%...F.e..X.YON.8..#C0.UZi..............O.*...e.M...B....`@..C.:..+|.a.<.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5510), with no line terminators
                                Category:downloaded
                                Size (bytes):5510
                                Entropy (8bit):5.203278387459767
                                Encrypted:false
                                SSDEEP:96:MkPPdk2F4H42SzNR51knkyXl1BYrwj/i5c8p1nqFtHFrRfM:NPPdk2Ckrfo1Bqwj/i5cvi
                                MD5:9506DE6306559FCD7E30347777FB7FBE
                                SHA1:9F4FD07A0B31786C0E61EFC8D367B052C83F846C
                                SHA-256:D9306EDCFD0BC2B45B9A1D214FB8D2F06515D357DD15E6901E33AEDC1037E9FF
                                SHA-512:686E8A1E9835C5E8B17BF3E22D11497F077C52D3CF774D96109DA18113235A21D3DDAA6069DEC46F55FD70133BDDBDD91E82B4FC3B8A94F546B905B4A0904C26
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jquery.md5.min.js?_=1714104273479
                                Preview:(function(a){a.md5={},a.md5.hexcase=1,a.md5.hex_md5=function(b){return a.md5.rstr2hex(a.md5.rstr_md5(a.md5.str2rstr_utf8(b)))},a.md5.hex_hmac_md5=function(b,c){return a.md5.rstr2hex(a.md5.rstr_hmac_md5(a.md5.str2rstr_utf8(b),a.md5.str2rstr_utf8(c)))},a.md5.md5_vm_test=function(){return a.md5.hex_md5("abc").toLowerCase()=="900150983cd24fb0d6963f7d28e17f72"},a.md5.rstr_md5=function(b){return a.md5.binl2rstr(a.md5.binl_md5(a.md5.rstr2binl(b),b.length*8))},a.md5.rstr_hmac_md5=function(b,c){var d=a.md5.rstr2binl(b);d.length>16&&(d=a.md5.binl_md5(d,b.length*8));var e=Array(16),f=Array(16);for(var g=0;g<16;g++)e[g]=d[g]^909522486,f[g]=d[g]^1549556828;var h=a.md5.binl_md5(e.concat(rstr2binl(c)),512+c.length*8);return a.md5.binl2rstr(a.md5.binl_md5(f.concat(h),640))},a.md5.rstr2hex=function(b){try{a.md5.hexcase}catch(c){a.md5.hexcase=0}var d=a.md5.hexcase?"0123456789ABCDEF":"0123456789abcdef",e="",f;for(var g=0;g<b.length;g++)f=b.charCodeAt(g),e+=d.charAt(f>>>4&15)+d.charAt(f&15);return e},a.md
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3512
                                Category:downloaded
                                Size (bytes):3540
                                Entropy (8bit):7.880428113239315
                                Encrypted:false
                                SSDEEP:96:w5Bd1wGJE7NTqqhbEB0dzMvlyhjyomYb8ipFV8:2d1ypTxgAGlyhjyomYbz38
                                MD5:E1371EF2569187AD9259769B8FCBAF0F
                                SHA1:0074B2D7416B0B10EFC5D94C20CB300174A90BC3
                                SHA-256:0546BE96DF62D2EF3E2DEA6224DDD17E1BE654049ED006D9536CD8C40783C0AB
                                SHA-512:5D518744F259A52CB440FCDA43F1F6794B715FF9AB766AF5C0A14E04D47EB686AF202A7720F84DC6158A1CB6B209329735872C7599088308211517C6A723A944
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cyzjs5.png
                                Preview:.........../....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?...."IDATx..\.pT.....&@B.(...../j..>.#.G.RP...j0.T.ut....XG..:J....T|T....=..( D!ET........eo.....'..g>........9......O)Y`pM.lK....2..l.Xg.....EJ1.......[.d..a.....m..o.^6...;.......Q.........Fek.4#.z......-.....^l.V..*.H..t......I(..{^\.R..M.....X..ge......~^o.....].M......U..t..PG.6..I.vG..bE......m.._.|...@.C*..4....J..@;..l."@..6..>.[........|..aX..^...v|...`....!.Ph>..n.eY.".9.o:......?.F..=!..O...O...h.....u0.$G!...y....].[[....;*...i.v......H..3wL.*....$...N.t.Dq.."wd.s.~...<.,.....6.b.....{../.......R9b....-......g..../FE......E...< #.^R..R.;qJl./.m..M..l..|CCCqgg'....0.V..|....A...0R\\.iYYY6}.%P}.p(..f.6....chA:.8$..H9.!..h...o.*......G"O.}...R.|.....Tl.z......B.}3...y.>rU.....z`.Fp5.........8.).L`.@.K..s.p.,L..n.v.{7...!7....^..h........(....o.7,...@Y. O..........M....W.T....t/."$5 ......[68....\
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3616
                                Category:downloaded
                                Size (bytes):3644
                                Entropy (8bit):7.89665999051106
                                Encrypted:false
                                SSDEEP:96:V5PBQWkEaludLEMLee55Ok4aS7JHHKOiNdj8l0/C50K:BQ8kaYMxLOk4aSlnKHYlhH
                                MD5:4177A0E927C3141D3C654FADAA0392C3
                                SHA1:999DEEAB7422F16B13B5EE73008ADC6EFC12F4F9
                                SHA-256:6A3AB9EB42EBA3A1051C858C4544674868B87994D8B5EEFFEF5424D41FDAE977
                                SHA-512:7E0A9914830B2052A368044757096564692FC23EB78B7146FFE431AA88563D52AFF8931B30BDF82C80D6AE8DE1B0E4A05F1304406F21BBFC09BA261AD006DB0E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cgzjs3.png
                                Preview:...........:....PNG........IHDR...V...L.......@.....sRGB........DeXIfMM.*.......i.......................................V...........L....3......IDATx...pU..........I.-"E..u.%.....+.D..E....R.g:e..S.Q.-F.FA.. )`m:@..........%...y...w.{.{.p.5..37.}..~.....;{b.....-\x..J...0..2...F.....MS...TD:..@....}..,....i.e....t...K~..P:.@....A.i.J......4.c.........-.b...$3...y....MX....$.fuVF..9.f...z.......;..u..*!..c...}.n.>...oo....2.I..`.....X....9..........Q.U.e...v....b....}e.~.....uu.aSAee......}.]....WJ.jlZ.v..l..,^.".e.r.6.z.....4j>.7..DB.dkk..j..r.`V....s............z.!-.N.`/.D..............L.....e..;A..0#.."..n-^.8.....$.....UB.C....srr..............>....U..qm.in.4._4..#3.P.#..Z....{....S?qd}.YY.?~....&..oK......|af......).......@.B...e3 ......[i...;k...[Z2..zk.`P#.. ..........\).....h.d..nC...R][zq.VH...A^.....C.OG.....0.^....`'..............#&..:.....<...B./..[.V3JO..<.1.X*...^...B.A.z......h!....<x.s.8.k3...}......T...c2222.8.A.6..T.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 114170
                                Category:dropped
                                Size (bytes):114223
                                Entropy (8bit):7.994072223125151
                                Encrypted:true
                                SSDEEP:3072:iRRnvdonBcdErlEw6c7ryUtaCWTO+ChNDgY11bvUVp:GRnanBSErlU3Ut9WC1NDgAh8p
                                MD5:C53C78B0CA4FE72BEE95E59A0C7CD255
                                SHA1:735C6C059207F8962E066E7D84E14EE1E6AC2B0B
                                SHA-256:C85690B0CAD6245FA6F803B889ED1FF0F638129574DF2089E9398BFF752FCC98
                                SHA-512:492968DE3B1661BC16EB57067CFA18FBD6539D5B214B31E28FB93441F5DFE9D28777098025F9C8862C6B49F0169E8A9460B39E18420E44FDA36E636EFD9CB99D
                                Malicious:false
                                Reputation:low
                                Preview:...........>@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx.|...&G..W.G.4..`..Y.f.V.(.C...W.AI...P.C.DE(B...]...`0...t7..F..U.m`.._U...3.Tf..{.......e9....`...!..N.N.......D-Y.6. ...............>{s.y....+.>x..~.|....O>Y>.....c..........'.g.......nV...SU.U..O.S...Y....R'...|.~. j...#~....M^-x.}.6...i.H.O.Pg.o....C'5....o.E...?.'.*l(4y._y.}vy.7.:.l...u....X=...A.SX..:Y..uS...Q.......Kg..}...d9.......1e.1.o......=.....K..../]Z....L...}.y..I=f.F..@...{..6..-.-7.{y..W^[^|...k.#.K..../_...<8:^.......\.t.m.6..h3l<XN.......}.`.{..'....G...do9>-.>.g..........J.j@...`.P....z..I1..8K............[.s..Pn.X.?.r..`9>z..m.'6,...@..3..~d..p........h.s..b.GAua.uw...S*.f.I.k+9>8.\.*7...a+r. ...M..qO1...>.=..U....;x{.b.w.g..........@.....<..Q...B..')...&I.R...*.|.?.r...~..J.....=..=..r.q.Sd.B... z..N....*.l.H....8B|.;m.:....A#...U.....X.<.<..dq....RODr.2.9VNN...M.vF0<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 39139
                                Category:dropped
                                Size (bytes):39153
                                Entropy (8bit):7.975527583475941
                                Encrypted:false
                                SSDEEP:768:whO8rJx1IYZSwMUo3lRCIcdRrFDM9p0B+w05YR7KZD2jrcuqEFDa88:2rb1PlMUoPCIKFFDbB+w0yR7KwguO
                                MD5:691125655B8EF0C705293BA079941CC1
                                SHA1:30C99E84AD9FCC3AF7B575F4FEEE96104C4256F3
                                SHA-256:A49F24010725B056516DB29529C7006F2367E89FAF824146DBFE0F2F06BAD739
                                SHA-512:A42D5B1C7FE15E4E9F0769CE56A7B40F0AEB0A432AA96EB141225040BC3D71701E9E3972FE027C81F8A5C83F0511F083A58A30ACAC016CA281BCCDA1D340942E
                                Malicious:false
                                Reputation:low
                                Preview:............@C..PNG........IHDR.......x.......y....sRGB....... .IDATx.....\.u&<...L..$r.9G.A.,Y.U0-..%{.....W.W.g."A. r..3.A0.H.3.R$E".....v..:.......Hk...)V:u.{.[.3..UU..k...o.^..nx..lx.>..*...}...6..5.ox...W]*.{,.gX......g.J.^m.\.lSu..@...3.,....ll~c.......\....3..v...C...6.....=..."=/.......6.w`..d.\..?.?..R9..SYo'.%sNc1|x/<.l....Xl....b.X.Z..P...^.3.).0l.].Z.k.........5:..5...g..@..ph..t..P@0..|...xUH&..a9...1.u..#......&.&E..g...>aL......->..[<.....S[...K.....||..,....2N.r... ...e82VR .....\.....i|.....2.G.....L...-F...1.e1.n.#.l.Lu.za<*}4.2...I.amy...h:t..>X..&y......)xm..&........ugS"..ug..9...$.uG..k..#hn"..E1f.r..Z.._..Cz...............5.igMVu:....o.7Y..\zM....2XH..../;_.w.G.]...Qmp...l.}O...".^F....<{?=..V!...y.o......N....5.r...s.S.C...k.#..l.i=y<*j.....u....&.6.V..R?..>pi.'MW...r..8Z....w...}........@....(<.U;...@J.}..g].'..:.0..}..r....X\&..Z..T.M...{..8.X......,n.C.G\.........j<.3o?.qT=...R.F`.#&.i.+|.f....Ni.....L..g.[.G
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 64, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):2096
                                Entropy (8bit):7.460215013147512
                                Encrypted:false
                                SSDEEP:48:GkL0H15qd8EuLdipD5h8XPFnUEiDLCSydTVPEz1:cViQRKFh8p4L3ydTu
                                MD5:0836C5D085D3E54761BACE1258553E2D
                                SHA1:CE1BFA15B8E8A5EC731DFF699338B70A8C1D7226
                                SHA-256:6E294616D792EC220204B19F13718E1496F281E67D14E355D6E0EA3DCD9E67B6
                                SHA-512:AC8FBC5A9F49CE7BEFB926B802D7AF013F78B20CCDD812ACC328FB52A2174063BAFA16AB0C9D5D2A5EC44F294162B5EB2FE8CF56EF2783AFA1C22FDECF390F95
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...@.....b.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.........................................l..l.{.{.{.{.........................{.{.{.{..l..l..l..l.{.{....{.{..l..l.....l.{.............{.{..l.....l.{.{.{.{..l.....l.{.`.{..l..l.{.{..l.{.{.{.{..l.`..l..l..l.{.B,..l..l.aA..l.`..l.{..l....[m!..`.`.....l..l..l.`.`..l.....l..l....[.{J...[.`..l.[..l..l.[..l....[..l....[..l.....l.[.[.[....[.....l..l.[.[..l.....l..l..l..l.....l..l..l..l..l..l..l..l..l..l........l..l..l..l..l..l....`.W9.+..{.aA.#..,..[.!...l.B,J..m!......,.....tRNS.......#" ...9`...............f@.'....h..C......K.8...>.b...eN..O............X.q...D........&..<.........z.d........^.....$,...:.w..|%...}3/p..0..L...6..]}....bKGD....H....pHYs...........~....zIDATH...w.D..7....r...\..m.....q ... .mC........}..L9w...zW.'.Y.$'.1.y%.....J.!.........r..m..s.y#.......H.l........d&&2.^v.......k.....^b.....]..&...o..f..o.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4366
                                Category:dropped
                                Size (bytes):4394
                                Entropy (8bit):7.920148512116963
                                Encrypted:false
                                SSDEEP:96:aB57Cobvqr34ISA5EW5KiY/HPBhO0tgdHXmDqIvwuS65nFt:ayoe34ISAdknvBMZd32kKD
                                MD5:EA78A96DD4931945A3FB5BC3DF545B1E
                                SHA1:D7323607E61B942399021FD0787358EB6D99B50F
                                SHA-256:0DDEA49176105D47F1706B6A90487C4E17A43FB233BE6517F06767471DAE4747
                                SHA-512:8BEB5D302B618FDAE89181F91D60EB40D5997235A8E64175F5C3F8F60EF187240996B3AA52FA4EC22FA4E14284582A5A0DBD35D9ED98B205EB6AED1A2B69E3B7
                                Malicious:false
                                Reputation:low
                                Preview:...........;...PNG........IHDR...V...G............sRGB........DeXIfMM.*.......i.......................................V...........G....D......xIDATx..\.tT..~w&.Y.E....R(.h.a...E..B.!.).....k...zNUN-b..J.Q.@..Ki..."..P...\.T.T..Yf......^.7o&.rx............S.=.<p.l.[<..Q...pEa...;6.N......a.8...@.........H.)......kR.%..H......~...$....s(o.....?.X....M;.B..@.y=....9.Z{K...*Y.}.7......N.N.!r/!<..2.L....^~.?.......P....NH]H]H..o..{w....)....._LXG.i...j.=..3....8.....b.R..@%...s.yO......r.;vl,.....^oo..........8V.k-....QV._9.,.`.Y.JB..Z.j......1...I..c.....e-,++..r~.....|....=d...3.o...'L..6777..2A..\.S....}{......I.....U..xA..l.X...o. ..Bas.h...|....i(...a.!GT.=..tw.9.+==}..*.Q......h)......a#.9>FG{.`.y)....:U.)...sp.W............ES_.E......s8.[..Fz2!!..1c*#.2a.q.R*++7..N...A.....w!k..HO.z.^w5.R_..|..X.{R....6..E...XTdV.0.U p..III..N.*^.h.f$.dMA4.)..2.......%r....S/d"g..r...[.2.."...F<=m...S......Y@.../..C..db.."MH...<T.......p..........A....o.f#~
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5510), with no line terminators
                                Category:downloaded
                                Size (bytes):5510
                                Entropy (8bit):5.203278387459767
                                Encrypted:false
                                SSDEEP:96:MkPPdk2F4H42SzNR51knkyXl1BYrwj/i5c8p1nqFtHFrRfM:NPPdk2Ckrfo1Bqwj/i5cvi
                                MD5:9506DE6306559FCD7E30347777FB7FBE
                                SHA1:9F4FD07A0B31786C0E61EFC8D367B052C83F846C
                                SHA-256:D9306EDCFD0BC2B45B9A1D214FB8D2F06515D357DD15E6901E33AEDC1037E9FF
                                SHA-512:686E8A1E9835C5E8B17BF3E22D11497F077C52D3CF774D96109DA18113235A21D3DDAA6069DEC46F55FD70133BDDBDD91E82B4FC3B8A94F546B905B4A0904C26
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jquery.md5.min.js?_=1714104287535
                                Preview:(function(a){a.md5={},a.md5.hexcase=1,a.md5.hex_md5=function(b){return a.md5.rstr2hex(a.md5.rstr_md5(a.md5.str2rstr_utf8(b)))},a.md5.hex_hmac_md5=function(b,c){return a.md5.rstr2hex(a.md5.rstr_hmac_md5(a.md5.str2rstr_utf8(b),a.md5.str2rstr_utf8(c)))},a.md5.md5_vm_test=function(){return a.md5.hex_md5("abc").toLowerCase()=="900150983cd24fb0d6963f7d28e17f72"},a.md5.rstr_md5=function(b){return a.md5.binl2rstr(a.md5.binl_md5(a.md5.rstr2binl(b),b.length*8))},a.md5.rstr_hmac_md5=function(b,c){var d=a.md5.rstr2binl(b);d.length>16&&(d=a.md5.binl_md5(d,b.length*8));var e=Array(16),f=Array(16);for(var g=0;g<16;g++)e[g]=d[g]^909522486,f[g]=d[g]^1549556828;var h=a.md5.binl_md5(e.concat(rstr2binl(c)),512+c.length*8);return a.md5.binl2rstr(a.md5.binl_md5(f.concat(h),640))},a.md5.rstr2hex=function(b){try{a.md5.hexcase}catch(c){a.md5.hexcase=0}var d=a.md5.hexcase?"0123456789ABCDEF":"0123456789abcdef",e="",f;for(var g=0;g<b.length;g++)f=b.charCodeAt(g),e+=d.charAt(f>>>4&15)+d.charAt(f&15);return e},a.md
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (536), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):997
                                Entropy (8bit):5.064266538473311
                                Encrypted:false
                                SSDEEP:12:SkKtUjsQgRsYng9iqmtKD2i8XwRlHaSBqU+ZzJMDuybAk9t8+KPNwAkOYIYIU1FP:zaRsWgkYx8XWl0zCDdbAUKy3OhIzMU
                                MD5:9B0DCE69EED5A388B811B7C8D93BE1BC
                                SHA1:A20122684DF5BDA68EFA3DF4687CA31D91EA4BF8
                                SHA-256:D1BCE79806C0836D291727DEF7BF65ED8080DCFDD63DB2838F34B1B7076BE6FE
                                SHA-512:E46E5A793BD18BA84436F4FA6F29A4207E37DFA71C67A0A603511C04FC95BE59385A81D2711B40B562EEBDFC4DFFEF73BC0DEB33083DBF63D47D984392E2E79E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/cookie/jquery.cookie.js
                                Preview:jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}..var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}..expires='; expires='+date.toUTCString();}..var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break;}}}..return cookieValue;}};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 13 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1273
                                Entropy (8bit):6.510516820091606
                                Encrypted:false
                                SSDEEP:24:l1hmYaWwh82lYSKwDNVcT3QHyJ3V/6kKqeGM8jTnlxolpIO9:LMYLvnLoiMSJ3Z6kqcHl+B
                                MD5:531054A9B065FC7B5AA240664D58317F
                                SHA1:F9F9D740075AC072CE80535F5D0F47A2BF17B5B8
                                SHA-256:E1DDAAA07EDC8C77BB23E094F82068CC59852ACB4D390C2B7B0BDF352E0E3F97
                                SHA-512:ECFA8259059142EA9597ADE6F7636BD0482B65B620814C1FF3F0CBBD8D92E7D375EFEF354FD8930E3693DA35504686BBC1192AD0A78D51CFBABAF1FF39989F41
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............V2./....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:52183a7d-778e-4f92-a842-5b608fe1973f" xmpMM:DocumentID="xmp.did:3DD841FEAE5A11EA8D6CD0F003FEAF52" xmpMM:InstanceID="xmp.iid:3DD841FDAE5A11EA8D6CD0F003FEAF52" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1083ecd7-01dc-4ef6-a613-a70e89d89308" stRef:documentID="adobe:docid:photoshop:d98d9a5d-f897-3c42-a456-561e7df04a99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|iL.....IDATx..1..A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3337
                                Category:downloaded
                                Size (bytes):3365
                                Entropy (8bit):7.888361904236712
                                Encrypted:false
                                SSDEEP:48:X8FcK0WMD38bkHayHbhBRPpApzxhEeqFeslBTzZaiOiQpJik8hmhzmmPmdA:MFclWC39aAGxWeqnBTgnm0omOdA
                                MD5:C9AD298D9DC68E8B911B5C679497C162
                                SHA1:3BE59BFB871A403F8D43354CCC1826C851D671BE
                                SHA-256:122C1771E20D782956D5094E5EE7797D4924E0201364CA893E48DB7115FBCCFD
                                SHA-512:43F4747DFEDA67DE2C50CF177FC6F8912419CE69A42AFE3BBB636ED9BB61C73D355E9A7F5F02C64F15E210018AB9F8A588ECC0B85B3D13B24562B53807E00195
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tzzjs1.png
                                Preview:...........2....PNG........IHDR...Z...B......-......sRGB........DeXIfMM.*.......i.......................................Z...........B......W....sIDATx..\}PT...ow..%...!..F...&Q..8`.hc,h.?.]....i...i.I.3m.....T.@ml.T.*L....I&.uL..|..`a......}\..oY..rg...s.=...;..s.{..L../..(.*t..R..M.+.)cN.&.G.P}%I....[Y__...O.f.....X."....}.....<..&2...:-..I.3...+Q..@....E.......A.....G........9...u=.....-Z4..mp..Q|@L`........^..9t.9'......n2..Z,..3g..2......yjj..1...I.....S^..9\.1.3......={...k..={6.%..t....0v..L..Vk..G./.....s.WQ1].t....y..>X..L~,..xKTY.V.m..NA....`....Q..d.....c...r..x06.W.\...%.OJ..kXT..u#r.-.....c.3.Huu....1.V...%..,......{.P.........B.J.7..9..W1..|...f.].........$.[$..M...n.....&H}....?..].x....T..d....U|y......<..|.Z...1.E...Yay.....l.f..?$!.....If......:96q..]7.s...)....W&..KKK.zzzv.........<bi~UUd...P....E...C%..........;jjlS.N.._...W.].x..~..Wooo.....m...s.c&.]...@..|/...&.$.gnE..a.._~..M.....ha..O...wH.1..e..*I...M.%.u-..f.,....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):8171
                                Entropy (8bit):5.147081788640667
                                Encrypted:false
                                SSDEEP:48:hfFtEo0eoxoUoHsCzvo1eo8o7ousz3o0eoxoUoHsCsxdo4yW7qo0eoxoUoHsw5sc:hESy5gSjHSlXS7/S6mSo3
                                MD5:FEBE23DFB3E625016ED6ADB376860F0B
                                SHA1:E4FB985FC017073354D960A223A670D1D256EB05
                                SHA-256:1FED53D6A2D624E15A63BC7D2231AA80EE85BF5A577693312209DBE1BBC8FC71
                                SHA-512:043BBFD425E3239853BB3B1F0CA19CA1AD457D64AA5D0C584FA1A8275950931EBCDF0B99D56982381FE08F42B6E3F30BF42980D35B1D66BA817545530EED5577
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/script/15/2212011051504919.js
                                Preview:// document.writeln("<style type=\'text/css\'>");..// document.writeln("..top_logo,");..// document.writeln("..site_list_main,");..// document.writeln("..login-con2,");..// document.writeln("..login-conapp,");..// document.writeln(".#login99,");..// document.writeln("..headermain02,");..// document.writeln("..banner,");..// document.writeln("..section01,");..// document.writeln("..section02,");..// document.writeln("..section03,");..// document.writeln("..section04,");..// document.writeln("..section05,");..// document.writeln("..box01,");..// document.writeln("..box02,");..// document.writeln("..box03,");..// document.writeln("..box04,");..// document.writeln("..box05,");..// document.writeln("..section1,");..// document.writeln("..section2,");..// document.writeln("..section3,");..// document.writeln("..section4,");..// document.writeln("..section5,");..// document.writeln("..section6,");..// document.writeln("..footer2020-104,");..// document.writeln("..footer2020-2,");..// document
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):579
                                Entropy (8bit):7.118422869552021
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlGsiXRTZPUqtwe3i92gyh0g2uzaZ82jr8jamPEModTwUxMk:nBUsiXfMqyAiIH2uzaVjImms/TUk
                                MD5:7BB2CD739CCAC3F1D1378C6433E00032
                                SHA1:37C3B8DB2E2F5BC7CDB73D95112863944E84F1B0
                                SHA-256:174740A2007B85894C83E7F675DE31C25D3538F8213753267DB41977B72BB882
                                SHA-512:E75492EEAB4EC07B02F9EEF16D8218B2798A5B1E9349C5A103D8D0979BAB67821890C8EC2C6A41F30CBD7AD92BBF6D67D55DF8621A3503CF74FC0D68FC752FA2
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..JCA.......`..F.Ic-D.D.Q.6...kA[K..G.^.K..........7z6l.{...H.,....w.....&c.+...f....!x.2.A..#;..#p.l..W.d....T....*`/.....${..$...+.s&..0.....~C.Q.. .T..Q.j:k.I...dlN..YA.W.}.U..lq.k..f...`^79.[.).#.z....M..m.......K..j.S.'.n.rr..i.<.X..:....=6...B".,..+.....U............DU(mc Z..\M.8.K...z..E..,g....M..{l3........;.>U.B....4..gz.B..p.l..\J.O.W.?....>..x.S.Kt..c.J..3...N..;_..W.U.I^......u.O2.I..>..;..h+..a.....6.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 852x826, components 3
                                Category:downloaded
                                Size (bytes):98493
                                Entropy (8bit):7.965939377473218
                                Encrypted:false
                                SSDEEP:3072:p762sXB40rTJ/fVyjhqdoRLNzAzLE4L/B:p762S401fwzRpAzg4LJ
                                MD5:1038E06B9F8919F8943218999C5E0201
                                SHA1:F03040E5F809B64BBD0C434E7ADDC33DC183D628
                                SHA-256:D64E857990F11C1FCF61036E3ACE7C8059BFA5001356668D566A1CA9D7769FC9
                                SHA-512:65E38B3BE206EEAF6BCE695B89837EC571C0DB5EC838B61843F6A719F2FECD255669F72A5BE3ADC7B37F777951490FBAE3BCC549977A5B4F3E9DE9B4B0CD9420
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/images/dzsbk.png
                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:.T.."........................................T...........................!1A.Qaq.".....#2BR...br$3C......%ST.....4cds.6Ut57DE...................................=........................1.!A..Qa."2q...S.......#3BR$4C.%5rD............?..D@...DD....D@...DD....D@...DD....D@...DD....D@...DD.....E..j....q..BG...w.FO.h.}.Y).o...w ......u".d.67......Q2....Ism...q....=...j.=k..{..TZ.m.....\.lY.......uUu..@....jv.....Z..izR.;.X.#....8|W-K#.W..<.I_.T..DY...%.......Y...D..........Vm.w.(.rt.....P.UZ...:...?.>..2.l.O...cq..bj6..&.........ZJ,;.......aS_.c.^ji.x............{K.y.<N..+.......kF;A|..^.q/.V......'......3...ax.{..8..s.o.eO...W./.6.5...;...U..Q6.=....8....W.......z.'e.....+...9x..oJ[.|...i:..b.#....?...m{T.....B?".w.+%Zk..Zu......I...?.9..7.?...Qm....UL=....@.E.......Y..q....6.....U-9?.b<=.[-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5369
                                Category:downloaded
                                Size (bytes):5397
                                Entropy (8bit):7.945195555747826
                                Encrypted:false
                                SSDEEP:96:6vc2gaY35TQtowgGLyyuPE5gromLvgt8/BwntBXwNCuWC4:k7ksgsyNPXromLvgftOB6
                                MD5:C4310433C9E3E1B0266ACD1C7B547AED
                                SHA1:6752EDB88D3FB406CBE65A1A48929BC16D389B41
                                SHA-256:94C66E482000DF77A9287D277AB91448FF817607E9A5C65DF0640886BD3226F1
                                SHA-512:B53E216B12A33C2DAB543ABA6E01977F6B84920D7234BE340FD026D42DA231777C88B3DA720B72D947254E317056B27F57B8F42BE9DED6363ACCAA13B0F1D9FC
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/wtcx.png
                                Preview:...........+...PNG........IHDR...@...?.....'..\....sRGB........DeXIfMM.*.......i.......................................@...........?....=.5....cIDATh..[......{..f..y9Q..I$(/G.P.$F.a..&.A"$.<v%...]. .....\5...Q..9./.WV.5.E`x.#.....g.._U}}...e@.9.s....]..U]}....k.,..v.8..6:.....dR.==.J...k.v..t.Ds.z...+....H...&..-....xB..=...T*n.3.k)*..."G5...L$U'..[q.KH......q.[..V~T.{.....~B...I.....,16@srWXJ...{..)U[....=......1..YZ.".......o..Q...h.....$....."\...1W,._.B<g|..%.k66.#Pt.r......c....|..c.. ...aX(.&.*%H....hd..."...\...?.y..J1%...}....k.Y.....t~...T...??Z.{.F.!)..}..:[....r....d.,.'s.....h1")k...Y..K.7q.'*.LX.l....^[.PS.7..]..|.].5..)Gj.X."^.\f.....z.35..>........S6..!......].q...O.0..vo.|[T...@.)J.U3R5\w....y.....Q.........)..].SIm..wE.La.5..v.}...2.._&.......UB...U.rj.J.5v)..m+cy...T:.4..> ........P.M[.....[...~F`...d.Z8.h$q.<...j.j3NX:.....RO....ht..........a.g.m.?-.V...p...)=...WQ..s#.So.4..[.....c[.O..Z.v....o .`.u.Y...;6....A.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3198
                                Category:dropped
                                Size (bytes):3226
                                Entropy (8bit):7.860102092995988
                                Encrypted:false
                                SSDEEP:48:XkFkeZ/7iNvDjTBFa5/I6JcT3I/ul+8cPodrA5mzqpquEeF7jxzvBrUBK:0FrR+NvLC/IS7zxPyrA5mekuEo79zvxv
                                MD5:C7F16E728B6B3FCF461B86482423DC35
                                SHA1:A78126E7A0A1D1DD475F29C0BD7C386B924D065D
                                SHA-256:E0714DE2B102E26FF9A263A4FE7625CCB3CED049E6A602AAF7EE332977A8F68E
                                SHA-512:87821BB29766A532451940DBE366145CA3200E99879FEC733A72732DB9CFA5ABDF66F356BBDF1AA7FC7C6519E195782F329B6B33048103C03365EEF610E16509
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...Z...B......-......sRGB........DeXIfMM.*.......i.......................................Z...........B......W.....IDATx..\.PT.....8....&1.D..6.mP.....&4..^M.X~.'6?:.3.).6.3.J...A@Hl"......... M...tR`..*.........{.{....w.Cvf...........~w.>D!.a.......B..".#.r|...9.(.]h............t.WT.S.(g...X..Q..f......>..P..".......z{{.@...\C..Mf}...c.mjj..G.......,.@]F..`4f.l..I|......r___.j... ..1........LoHHVk.w......m.....X..e.....T....+.zX........M..5".....v.^...E.....o.../_.|.$I.(.W..|.n.7......OKK.900.....X.bD..h%..]...eA.k...i]..6<$.F../....E....e^p5,..Q~(R.fz...IE......w1..3.S.!..j.+...DKf^+...{o...JO...qq.h.1VO8t.P6:.....^.%77....g&.'.%744D...z.....0.....hHi...eA.c&w.G..~V.....&.v.G..e.r..n..................~..........L&....").8.(...EYn..p...UUez..1c.....w.E...5k.n..5.....:@_.d.&..2.......r...y..|._.ub.`...h.......=...h.......E.B.yu...'.-...7.,.QV.|.v..u.sXnyyy,V\.{...|H......ED0...vM.f.Y..n.|%.PR..$.....:~Q..Q4.ee9v.:Z..r..?...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32015)
                                Category:downloaded
                                Size (bytes):53183
                                Entropy (8bit):5.537467343957426
                                Encrypted:false
                                SSDEEP:768:qu3rsuSCGURAMcXx83S1IXnePt2AXPfdDNejIFCFWpdy7VOmBZ9mmGc:DRAMzXXePt2AXPVDNe0FCFgdy7VOmBT
                                MD5:BA62BB791235F2925A48D7E295942264
                                SHA1:2ECC9DEBC79E4C2A18F8E4A9CC0D39EBD3476ABA
                                SHA-256:54BE7DFCA3DED85847F8A8B13CD4C7F686E718EE012E8501C9245321E5409585
                                SHA-512:169874CCF87C65DFBE8912E8D6F3C81CA0BDBF8C2F5CBD47CE802397FD5B4A439F7FFCCF1E2B605D3F3C2F8F7566C7C1BAA25ACECBEFFF3141DC43C8A585E9DA
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/security/jsencrypt.min.js
                                Preview:!function(a,b){"function"==typeof define&&define.amd?define(["exports"],b):b("object"==typeof exports&&"string"!=typeof exports.nodeName?module.exports:a)}(this,function(a){function e(a,b,c){null!=a&&("number"==typeof a?this.fromNumber(a,b,c):null==b&&"string"!=typeof a?this.fromString(a,256):this.fromString(a,b))}function f(){return new e(null)}function g(a,b,c,d,e,f){for(;--f>=0;){var g=b*this[a++]+c[d]+e;e=Math.floor(g/67108864),c[d++]=67108863&g}return e}function h(a,b,c,d,e,f){for(var g=32767&b,h=b>>15;--f>=0;){var i=32767&this[a],j=this[a++]>>15,k=h*i+j*g;i=g*i+((32767&k)<<15)+c[d]+(1073741823&e),e=(i>>>30)+(k>>>15)+h*j+(e>>>30),c[d++]=1073741823&i}return e}function i(a,b,c,d,e,f){for(var g=16383&b,h=b>>14;--f>=0;){var i=16383&this[a],j=this[a++]>>14,k=h*i+j*g;i=g*i+((16383&k)<<14)+c[d]+e,e=(i>>28)+(k>>14)+h*j,c[d++]=268435455&i}return e}function o(a){return k.charAt(a)}function p(a,b){var c=l[a.charCodeAt(b)];return null==c?-1:c}function q(a){for(var b=this.t-1;b>=0;--b)a[b]=thi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 324 x 110, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):5239
                                Entropy (8bit):7.8390395764252885
                                Encrypted:false
                                SSDEEP:96:nkWFDM/BUHujfZgjUQrtidPMaum5unr2+ltlh0asTcPWi2il:nkWK/6Oje/tidPQm5ur9L3VsTcOW
                                MD5:BF000E4D579151772F175134FDD672A2
                                SHA1:449E64D2A9E88C79BEF7AD2EE9B0065E393669CD
                                SHA-256:0A97479FE1156FCFC91657969F4E9B3D1F34907A76B7947280F41C232D402A5D
                                SHA-512:24EE58C47015EE9D870734CCE6F3EF4EFB6E3E016940ECEA9870F82B0079083F387D9AA93E163BA28D66F56E4E974FED66A9C3AD25BF1C8C21C5DE0053053D3C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=41630790
                                Preview:.PNG........IHDR...D...n....._.j"...>IDATx...xTE../B....{.fO:.B.t.. ...2 .. 0. .." h..F....v..6.(...o.2...8....FE@.......;..Ih........>1.}}..sN.:.q.................................................................................................X0.X!..@.h.)0e..&..}.F.........!y.......:.%w@.H...8.a.h.n..w.g...E...?...vK..s..|..w........Y.a8.t.FP.28Y,Y._TT.#`...u.....s.*C..Zk..q..T...yL|@.I...a#..l.w.b...3!..+}D)....=.,.d.w.h.^..:y)U(1.|N..!..&.Ig.....g....&..r.B.?....}D7......1.F.R..$g..[Rv...k.._..w.h...)x?........8H.~2.H.c...-.......%Z.J.m....K.i...q)Z.i......&.=<..O...2...)s\....:..8"..#..|..0.-!..p.D....p.....2Nu...A...|.z.|.z.VR.@..!..#.6..;e.M.zu..e. .8`.5g.U......)$../..+....9...6.N.p..I.}.?.]..O....o..s$.h....{..X]mg`8..Wm.b(t.!s....y.pW.%Cy~.j.j..Sa...h...U..}".ca.....;1..q....:.]...)W...{eZ.v..$y......w...1......W..W.]A...su.y....?.......|.Y.r..+.......s....T..0...V....S.s.gL..n-...!...].....n{..ju..|..Q7.=v...'.!..."O..........K...r....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4013
                                Category:downloaded
                                Size (bytes):4036
                                Entropy (8bit):7.92072844892177
                                Encrypted:false
                                SSDEEP:96:E5GMnfTo6eNPf0DK0TbYxQqvGXbINUZyFlJ1GpUI1:UfSNPcZTbCZv+jZQI1
                                MD5:FC7FA5329FC10A4B5A30F8DEE7668E8A
                                SHA1:949F9588C7FDD5B174044223CC530664EB797760
                                SHA-256:D344E3E6FAB5CC81F473B480B4A2C736F03FB94A8FB985428EA707DFB53EA199
                                SHA-512:A829C86A5B6C0F910B6D89DE8668298392707F5CA99C2A2912CF55B111D4BC04C3FA9EFA9C273B6A905B413A30BF10B441E79B1004B8754668B94815569389AC
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/azjs6.png
                                Preview:.............R..PNG........IHDR...V...E.............sRGB........DeXIfMM.*.......i.......................................V...........E....>......IDATx...pT............IGq.....r.2. X...y.b..j[...C....X....AQ...h...P.!..j..._..b..vo..f...s.n6...g8...;......w...i.J-B.h.7.Z.c.i......Gd+.f?a..e+..T....%G;...K-.R'....)S..>.z.N...@M.Q..T.....~.j.l+..)`..z8E.WO.9.S.0,..........99b......K.N..>.o...;.ksg".....*....v.......J]....}..............|..Q...].v-P.'..z...a..m<5=-....J.'.N.9^}.>..~...!'C..../.....}...2u...l.......Y__.J...H...{.z.-...Z=D_Jx.GI..?n..`.X..t.X...0|!..3......."8...Q.6.&....0.;=.h.a.OQ...4YR5..zk~I..U<.J...~...)@M.j.....,Q$....|.&..+...s..;{.l...Kx.i.p....k..7TV.......eO..8..t6B9}..)....2*{...v.A.W.ee8yl.>...Gx....,...].A..e..C..|...........7./t<.o.......`..U.L.T..^.........~d...<.478..d......[..T..C.r...U.9r.j.E.C.222.D..hJXv.V.uk.u....|~...m...4}s;.r{.J..H..;..c(.|I.).."........BY. 6...s..o/t..VNz..{j.yT.LR..Z.,...;..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):6905
                                Entropy (8bit):5.373460211016513
                                Encrypted:false
                                SSDEEP:48:xIbiiQ0LHKthwhZwiHiwswNkqPd5hfL5ig5zTovfP5pLpIWzRjlYw+v08X+Hx:ebic8GD6lKd5hMg5z2fP5BpIWzplYhC
                                MD5:6F1E91D19A2B042C6B771EC7070AE13B
                                SHA1:F2499ADA77EA4FBA11E4D7763E4C60B20290351D
                                SHA-256:E5B80CC8A44CF4CE8B78C5B5F1607A9A23FC713373D30D499C7BF783D12BF6D9
                                SHA-512:734DA819455557495CC6D0D2E32B3F31DA5200FD6F4C294304512FB9C34A1AC93928F93827B583819F41A990CD182A907A4EB844EAFF307F2D6399605B686B85
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/script/12/2010151134015515.js
                                Preview:document.writeln("<style>");..document.writeln(".header {");..document.writeln(" background: #ffffff !important;width: 100%;");..document.writeln("}");..document.writeln(".headermain {");..document.writeln(" width: 1200px;");..document.writeln(" height: 100%;");..document.writeln(" margin: 0 auto;");..document.writeln("}");..document.writeln(".headermain01 {");..document.writeln(" width: 100%;");..document.writeln(" height: 80px;");..document.writeln("}");..document.writeln(".logo {");..document.writeln(" height: 100%;");..document.writeln(" float: left;");..document.writeln(" padding-top: 20px;");..document.writeln("}");..document.writeln(".logo2 {");..document.writeln(" float: left;");..document.writeln(" width: 1px;");..document.writeln(" height: 60px;");..document.writeln(" border-right: 1px solid #F0F0F0;");..document.writeln(" margin: 20px;");..document.writeln("}");..document.writeln(".switch {");..document.writeln(" width: 300px;");.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4168
                                Category:dropped
                                Size (bytes):4193
                                Entropy (8bit):7.905956452990299
                                Encrypted:false
                                SSDEEP:96:a2D+GFjJnI3xDsHo0pP4IaY7dBi6j3LkZ+Umas/nW7PK+:Vj+VsIYP4n4dg6j3LfasvmS+
                                MD5:4C5D320618EB01A60D9D1A30330411DF
                                SHA1:868DE6CD1A1852C9C15C537C3BAFABAA4B058D4E
                                SHA-256:B184AD7E11B70FEF01CF96813CE3F3FE731E04979CF9225D1576721FD28E323A
                                SHA-512:090399DE3EABDD0D032EC02A86172B1B469AE0DA55742DE4A01BD6B6BDF42E80BA1BEF98C5B678EC6EE00E02BA1F9FE6F781314FE3000EC9BAC6FA85D00AB1C7
                                Malicious:false
                                Reputation:low
                                Preview:...........A...PNG........IHDR...Y...E.....!.JO....sRGB........DeXIfMM.*.......i.......................................Y...........E.....V.`....IDATx........g......`\.G....+.[x...r.....O......EM.........A...".8.3.(......K`wXvYf:.o.......Y.{......]....=.k.....S6..hcuM..Jt...dyA.E....b.M."0rBi..Jm.ah?.k...y5.....+..;.oy......j.XZ..q._./.:....[....0`@............X.x<.R. ..}..X.......2..[k.c.F.=.O......<....'...=.q.0......a.n.....m...3.$.cb.:]/J..y.3g.T..|..ZPv...v...._#..1...U..{w..17..5..2..$..L.........K..IF.r.Q&G...F.zY..3y.yc..F.C^.w....?6......n.,&.c......},s.ff.W]_i...._UO.0Ni..B .zf........3gd.H]......1.Pc....'Q...3..o-y....<.E..2.Q.J..7.....;w.U.I..O3...:*...'L0...X;./.=.W......WV3B.....@....c*L.5...V...[.n.2c....dd.......,|w../QA...G+|.F...F..n K.Mk..n.S.N..P. .IfpZZZ\.K...B?3v:.................elU..n..`.J>m......7...7<}.tka0..1l..T....322...6.b.a..]I,g.i.0....6..f9.+~..\..j.lRQQ.O.%C..[.>.Z.X.k.OK.o_. ;..yd......[..`.#|.....'N
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5473
                                Category:downloaded
                                Size (bytes):5457
                                Entropy (8bit):7.954407376575649
                                Encrypted:false
                                SSDEEP:96:p62tMX2E1dd8nG0/7RmDd+AjYNbxVVSMD+z3A0os9Tn9q:DqtdCG0sDIRxVZcrBs
                                MD5:F6CCB5AB69828C41F7033262080982EB
                                SHA1:A3AFCA7CB27CA5EACC93B95F4BD4ACD31E9B67D1
                                SHA-256:ECB36462887B4B835FCAF85A4A91A655E8DF1AF02AAE8F69FE9ACA77CFD18C28
                                SHA-512:237F5BDD6A84D27D6D329D0619A2ECBD06517C9C202E49AC311A464ED886EE7B805F5132E879B107B032A3E3366DB5F9492F42C74B80C2FC4E5BDEFEEC5F554E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/ztjcfw-3.png
                                Preview:..........\VgT...~iJ..J.D:.TA.Q..$ H..I..H....D!..."FB.%.TC..D.t.Co..............gfvf...#-Fznz......p... ..i/..w+%.dA..5.............z...0..o.o.'.>.....>....N..<Q`.d.F.T.!91.@.j.<".A!,m/.y.K*`...R..7a.`..wF..C.....p.._.[$.[)n.M.}...\_?.q...r:..bF..DS...;..{J.|.....$%.t...e...B...[T....j.S.*o...........n.....).. h.....z..z...@...Gz ..<.a.A.=#....B..c...x...-........Tk.l.#........&(E...@....D....If(f5[........)...l.T..T.2#m....X.....2......2.r..l....wx.@...Y.......+T......h..\Q....8....Ut..-.".=s.....`y4.9a..4F..CQ....&L.'3G.r.t..._C.....jW.o`..x..30...i.YHT.+7.=..q@.=.......T.....y.V.V...^.....ggI..o.XIp..6K....z........y..3.m..3.. F..\.......|...e"..H ...+...!.`q.%. .@Z.Q..8.0.U..../[.K..v...Fa..../..c.L...x0.....K..{,....+.o.g..2.+.S.....d.c.k...2...$../.^Fw\n~NG}....N@)..>i\p....D-h....,._.g7....-..@.R..B;...w^Y...&{.e_..h...Yk@..2@.......B.a.[....".a...OEe......./....7.._...z..i.`.-...d&o.,..kv;........LD...>.a...B...t.......iM.cnv\.L{._'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4683
                                Category:downloaded
                                Size (bytes):4711
                                Entropy (8bit):7.914939411772325
                                Encrypted:false
                                SSDEEP:96:Y5IKc1t3jH9l9UBIUDiuj+7UxZOpu5xFp1Ub5WDp2QzD0IuX+j:BFjHD9OLjlZm+FpWb5WDp2QzTuX+j
                                MD5:0D0657B132774734A38186FA5726F400
                                SHA1:01A262385F5180C31DCAFEA2FB866565754C71B3
                                SHA-256:4DB53939A10A3DE0E296FB6BA47501F64E43E9B5A7A28ACB2E9E24B87FC72BFB
                                SHA-512:66E446324FE60651427326F4159B2430BAF27E601F1A48FCC69EFE115CD5D7674E7BE9755D67872189CD07959BD32F385604A27D0979516BD57E6505E51DB0C5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jyzjs5.png
                                Preview:...........:...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...tU...7....a..ehA.Eh....(....L.-.d.....Z.@...l..KHJ^..g.C..W. .A.AZ.B.......9....ws..7..&7.),.k..o...o.........8.:.@ja.....k.f.a..e..=.geUnn.iJ.9..8...@.U.....Y.q.;...HH.U{...K...|i(........u.....b..`z.bC.t.....[.R...E.......[lkhZ...knP.in..x/IH4..f..u..............KB..{zV^.p......c..#..Q.v...|..\...._^.......E.5X...:.o.7jT&->..a..7.~.2O.9.i...../..e0. f...../kjZ.~}.l...fM.eee.'*O=A]............n...(.:.<...&..\i..,.......r.p(Kt.!...|+......LOK..4..AxXV..PP?..{D.........~R.C....B.. .UB'$$.RRR>....I....W.....l..H.q..~.a.Ze.G..P=.s.k..B@...;w...f.....?........J.....(.....}...[V.^.@Y..Y.?.g....._.....s,.......u.Cs.eG.d.....+.Ch.ogx......$G..c..:...@..x<.b...i.....wYY....sb.J.zY..-t.X..61.X.UX.:*.N./.v9....j.5jTq..=.o....p4'..-Iq<.0<.2../..5B....[.....]..@..,...O..N]...8...HY...'..4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):462
                                Entropy (8bit):5.389654422727061
                                Encrypted:false
                                SSDEEP:12:iKstgaKxhY1T8L6sheuHnk/XmiQVXwPLnOlYpDRWZ3oe:Z1hY1T8L6sheuHCXdSA8YZRWZ3oe
                                MD5:D38F0A85978FAA2CC12C4626A866F333
                                SHA1:54FF1EFAF35C19B974AFA880D5A1602C27883B0F
                                SHA-256:B9D9F6EFC3A822D36E57D185BA86C4DF81FACD73C1133A3A0847C866C2F94940
                                SHA-512:C688DFE6F1AAA2BBF43C70C50DF5B369677EFE9B33F6E84C02133306EBFFD392D472A7DC8BE3EF0258BC6D03C5F4383674E71CF391D9C0040213C5CADEE43BC8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/web_front.js
                                Preview:document.writeln("<META HTTP-EQUIV=\'pragma\' CONTENT=\'no-cache\'>");..document.writeln("<META HTTP-EQUIV=\'Cache-Control\' CONTENT=\'no-store, must-revalidate\'>");..var uuid = "";.(function(){.. var juba = document.createElement("script");.. juba.type = "text/javascript";.. juba.async = true;.. juba.src = "https://www.jszwfw.gov.cn/jubac/sync/detailcollect.do";.. var s = document.getElementsByTagName("script")[0];s.parentNode.insertBefore(juba,s);.. })();
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 249023
                                Category:dropped
                                Size (bytes):244210
                                Entropy (8bit):7.997355022375068
                                Encrypted:true
                                SSDEEP:6144:PGjSZoQL9WpyGlrf/uajzjSLhox2KqFLYwTPwF/Xd:PGjSZ98pXrf/zSFox25AF/Xd
                                MD5:B896EF81AFD3A01DDCD27EE72AEBF41F
                                SHA1:19D2384423B31D364444D72CF442F9BDA7DFE049
                                SHA-256:441971A4811A083203733FEFAF237D3DD0DB9DC604938BB2627B60E2EF26785C
                                SHA-512:60A4965670D84A195B630FE1C348DE891893934792D2EAEE0AE80B075D015E763E761C159EDC2944F251195CEE18BA02D74E37A83145646DEA6E702B6309DCB0
                                Malicious:false
                                Reputation:low
                                Preview:...........w8.o...T...)ElE.QQ...R.VU3.f....b.jK..a.....ZAB.x.y..:.?.s=.................@....-..@...... '>%.P.$>..]...\.m5.......u"..Z...G.......)S...tW.`.R...e9{;..)[..4[.....3......pl.WaA.&..vyy.O..su.Aw..r.7..."m.nK...................3@...3%.....aC0.6 ..uQ..U..'..y4...l).XU?..N.........'^..)..F.r.0..S.Ob....`..<6ykz]@E.[G.=...J@...f...!...@.V.N.z -..o..[......q=.[...G..$.......5 ... .....2...Qwz..@;%....S.>...(...n.3.mM..s.Q.^...,.....W..*@...,.FXA.V....kG..I.....%9`^....8....'.~.%@#........g,Cu.E.P.....^P..~.1.W.!.m..:...tb=e."%..-V...4^..a.y....=.9..P...g........]4..0.).zZ...e..Q.W..DO2..R.#....."..-h.{......w....Lb_8.m.r...P7H.).....\.s.... l.@...{.q5nF."33....:...../...~=....M8..k...Hi).G&...m.|.s.....8...D.gI:..U..._4o...T....R.T...W..'.I,.<.:F.eI/....02=.^:...(n..4....\.-.2..>..b}.6....+s...M.L2..5.6..H.......].^.v....I..P......^A)...j.4.%.M.>j....{...H...q....<J.~......:....Z........Ofm......>+q.w..u.}4q.^..4....x..=<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4753
                                Category:dropped
                                Size (bytes):4781
                                Entropy (8bit):7.922100193222299
                                Encrypted:false
                                SSDEEP:96:BLHJnHMTTqy7TUmmAIKuj6GJZA5W2yveiyGDfkVihK9zvysf9Bxzjk:pJnHMizpouj6GHgyvBmzK0zXk
                                MD5:F547691AB0A525E0C2068F1BE8B0D8AB
                                SHA1:59C9106C06BC206842A1FE9C788910B5AAC31784
                                SHA-256:402700320E3C728B5F1FDE99BF1B72CA889B07DE96BEF382557B7107C169716B
                                SHA-512:AB22901B15A6F513E52B4A82BBFD9CE6CCCD9C4BFE66C9E758DA82D8C83371EB3D516646C27E8FB0A31A51F4B97EB1C66750AF38E94F6B506CD6AB9B287FEBC8
                                Malicious:false
                                Reputation:low
                                Preview:...........=...PNG........IHDR...d...K.......".....sRGB........DeXIfMM.*.......i.......................................d...........K....l*f.....IDATx...xU...7.H.b..C..V...T....T.6.$...&A0..iu..b...h.q..LH..6$....|..o..`...._.m.*.K.@Br.......&7.'H2....Z{.....^.qnt.....].m#..k.d...oueiz...Y...\w..-...mn.^6..F.|@f.W..U..}"..'.>.{-.....Cr14...x...h.....>JSNA.0.."l..0&.vO..a..bk.WI..O.k..RF&.$...Q..j.d....U\.g.......Z..be.:.g.3.4.o8H..u.....KM2.U....6.........;.#5./._..{...I...q3eK?..h..!@.=5U..SL.JKK........`0..Hl_.S-.....b<[Xh.M/2R.G..aJ.t.].|...a......a>......u..t}.f._3..3.65..ub\..&_|.@...C....i..........@"...p.>..{L..&......'N./.P...c..Cn/.7$....HOO...3.B...[ .....@K%.{Y...Z.~s....yZ.M./!..#...X...uw.q..,.}D..`.H>..p?........u}.....=}.Uz..8..}.".0$..C.....B...[..XoA.Qy..7|)^.f.~.).L.x.u.....I...../...%K.m...34r[W..^3HI$..=D...gi...\n...:s.h.Q...b.....^~..g..TtN.....P.......C.........m..B...?~.(.y1L.....?..9....]....SSS.o../..;m.L.>=...n6.0.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):512
                                Entropy (8bit):5.21395378388072
                                Encrypted:false
                                SSDEEP:6:Dk7ADTWF3GMGeSWF3A2bSKB7pzTWFKeadTtAA8m/WF42BkMn0pgdpZweVlA0K07R:dTcVGHcTbDvTGDC2BkFpg3ZfpNxueZd
                                MD5:344443ABB87A70E97D2064FC7597E03B
                                SHA1:21173B8FFF0D44CC91B1F72B40CC0A825BA008ED
                                SHA-256:94EE1E00433E671D88D86252598E1D6C3FCBEF4BF0EEF3FCDF7849C7A8ED9799
                                SHA-512:297E66D07F75A3EB5A62379F5D0271B2D9061A399F676D10536A5FAD423F87D884DE7F8C63DDC73BC768D8FCE2BE468F08545375D05D74B2606DD5C0ACEE134D
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/page.css
                                Preview:.page1 {...BORDER-RIGHT: #e6e6e6 1px solid;.. BORDER-TOP: #e6e6e6 1px solid;...DISPLAY: inline; ...BORDER-LEFT: #e6e6e6 1px solid; ...CURSOR: pointer; MARGIN-RIGHT: 5px; ...BORDER-BOTTOM: #e6e6e6 1px solid; ...LIST-STYLE-TYPE: none;...font-size:12px;.}..page2 {...CURSOR: pointer;...BORDER-RIGHT: #b7d8ee 1px solid; ...BORDER-TOP: #b7d8ee 1px solid; ...BORDER-LEFT: #b7d8ee 1px solid; ...BORDER-BOTTOM: #b7d8ee 1px solid; ...BACKGROUND-COLOR: #d2eaf6;...FONT-WEIGHT: bold; COLOR: #444444; ...font-size:12px;.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 21 x 22, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1689
                                Entropy (8bit):7.765027082949672
                                Encrypted:false
                                SSDEEP:24:AqizyPva561mrVJhMdrx7IcIuYxxw8fvFc5czxfXJ/gvRAkWamQUtQ2WJNKKt:AqDPva561mh3urxdIu8xwaJ5YukWt7Kt
                                MD5:2D5BC48CBE2940DCEFED73B6A51714AB
                                SHA1:BD3FC73029C364DA56B33E9AB15ED96D8282B658
                                SHA-256:5694791DFBE82F045A99E8966541236FC8029ED5B9DF3847FC673C96AD3FF14A
                                SHA-512:7DAF53C9E290A71F96990873ABB01626BDA84BEFED2DD5F73EB4164981B11F606AE5B905CB4CFFCC5A1A9A39D90F5E1F2D2CEB82BE9EF8744C797F0B1EAFD5F0
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR............./..8....sRGB........DeXIfMM.*.......i........................................................O.h.....IDAT8.5Ukl.W...;..]..._.<.......@.b.V.%MdB."....!..D.A.....H..@.$...hC....C.JC..M....4......gv..rV);....9...;.R.....e....^..r..76.k_.]...F.Vu...#I(.&z...................O0...........PX..k.&.<#..)..%......w......>.E.._.>.....NMMI..L......*|......;.h|.4.|+d......&Hc.V.a..s.q.vC.......q.X,...)...E.93..\>....5...;.W.H7F..G.?......N._...;r....1.......v..j....,.0.....Y.u9.v..q.Ch..8`...9.^.`.U.|...d....s...[.}K..W....i.jc.....d..P.hn?..q..3.t.....L.#.b..M.....0~r...5.*..|tz....j5.]....{...qN....[.. z......@..a~.*...4.{.F.d..m..j..=.=(td{.j.u!z.;.S.}9.......]pA..B..A...[....q.x...].....i`)..U.CyCys.#......;c.e%.`.. ......M(....,..M.....uX.9.....`....r.......;....w{E.$.....%.jc....-:..0H *&P#.5.f.$t.Q....IC.*....V.7..BF4...I ._.)a~..S.))......i.~..@....P..p..c"..P3. .!...x.*.J.m.9.A.....BQ.\....;.W..B`....B..^.v..z2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3742
                                Category:dropped
                                Size (bytes):3770
                                Entropy (8bit):7.906764953397945
                                Encrypted:false
                                SSDEEP:96:J5pWNhGR3L34cQIxw5eZo7teyv/3CLl47cWY4G:sNoLocQIxOe63CLlfF
                                MD5:ACD59829D6241EF526C869FADA12ADBE
                                SHA1:C4512714D7846D3B1A47E0FA7DA17581AFB95A1D
                                SHA-256:36CE0404BA2495629F463FA73D3B0152F76A338CE79ECA77FB9618F36D39FE65
                                SHA-512:0EA7B70C3D1BAF6EE7D350E83600E68BE9D2F9C3B553A683C36193FAA334EBD1C46B8B7971BE8B0755C7CFD9B45B3C545BCBCD511FEB715E2841A97271016E1C
                                Malicious:false
                                Reputation:low
                                Preview:.........../....PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx..\.pU..>{.#...@..T...JHd.#qx.tZ.....`t....Ng..i}...V.M".t.....*.m.B....h..<.!...%.w....''7....s..;s.............&}...@jY....$.. 1.qI./K.EE........]....[o.....s.....m....yG..m.4.rS..r...9.3..@{Q...5...Q......H].k.p~...".9..)...r..$.."._:.Y..?.K<...F..X^..R..`..pUu.....>2"..=.3..-..z.X..l.......W.W.B..k.6+A..W*...."]..YS....5H.H.7v....C`W.\Y.G.90.p.\.JJJ>!!...%.nhC.R.....;-I...?.....r/WPYYy1@]..Q....D..!..q._.w,.....$.X].=.|v....I..f....Pkvuu..Z>@.F-..F\foJ.~.....l:q..&...$-...oR......!)..k...i...U....Y.U..|.~.T..s.......W.l....R......A...7...F...z.......aJ.......G...F.......Xu..|.V^..;$..qW...J....,.W^>).....]......{[^^._.?..".+.~..[.....~...oU.#.NT....1. ....5e....b.I...<...<....N.(.B.@.!.e..0..w...b.8.....l...{...R.]M.....q.H.....s... ...%P....!l....6.)>..@..F8.x.J.ly/..b..;.!...,...* 94..:.j
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):196
                                Entropy (8bit):5.214898393164809
                                Encrypted:false
                                SSDEEP:6:enNsgmgwDmhHkwD7CcQx1hci006nBRM4FQ:ejm5DmhFD7O1hW44FQ
                                MD5:B24470192DE7DE17A7DA63300B0DD14B
                                SHA1:8C88EF370E10E34676E001772B4652162CA8460A
                                SHA-256:6116323E3B592DD69DCDE9827E8AE355E3B77D7E8E11FC24F1B808CD91339340
                                SHA-512:0656D8DE9AE77109E7433D9CF5380A56DD068AF0D7CF0C9B1016249699061C929BA1CBF67EBC6BBF960DECEDDA1E869284D0B96E84C242EB09C17B5E3E3A6B2F
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnKmkGCXxkQEhIFDW7-4HUSBQ0R701JEgUNFAb7HxIeCYEZQPQkXTNXEgUNDS3tuhIFDRQG-x8SBQ3KI6VxEh4JHruQ8pHL1AASBQ1sqeGFEgUNNyDMORIFDcojpXESJQk99mARS1CF2RIFDTZZd5sSBQ2bJorpEgUNt72IjRIFDfmpIxo=?alt=proto
                                Preview:CiMKCw1u/uB1GgQIVhgCCgsNEe9NSRoECEsYAgoHDRQG+x8aAAofCgsNDS3tuhoECA0YAQoHDRQG+x8aAAoHDcojpXEaAAojCgsNbKnhhRoECFYYAgoLDTcgzDkaBAhLGAIKBw3KI6VxGgAKJAoHDTZZd5saAAoHDZsmiukaAAoHDbe9iI0aAAoHDfmpIxoaAA==
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1609
                                Category:dropped
                                Size (bytes):1637
                                Entropy (8bit):7.76757578535107
                                Encrypted:false
                                SSDEEP:24:XxVByh4W3oqnX5iuIJcsP5rm92IvqFdojt8d4i8HJV1YOMyIiv15Auu/9tQPT37:XjByh9nJiu7I6GdoNPJvYONIMy/nQPn
                                MD5:2B40972C9EEACFCF7127A302E6D0CEF7
                                SHA1:DE0F292F0E8A740146CD1211D2652758C4A7EC0D
                                SHA-256:62E7C73FBA5CC2556CB499AF63FCD3D7842325A6080396C604228A712A0E43B0
                                SHA-512:E28A21DFC0E0F9F9A16BD93A1E686E6A5A3EC01C7126ABA048017D9A126AD522DD16CF393B62ECEA4F49043F80A5E7BCA45AC030F858636B8C36BCDE1E0C0983
                                Malicious:false
                                Reputation:low
                                Preview:...........)....PNG........IHDR....... ......pC.....sRGB........DeXIfMM.*.......i................................................... ......jf....IDATH..Woh.U.....v.6...-..T...,K.B.........Q..b`.V$,..PH._.. ./.D.J..C.adQL.8D7.........{...n..=p.y.......}.......(9z.a~.LX..a....R$._B......;wl*...Ig.....IT..+.......p.m..m...D....P5j.(.,...I.x5..y.jdY.O$`.e.C*...'a.<qj;>.6.-.o....#\...S.^.W..F....S.B...9cdMw=..A.).K.:*@A...R0.T.C...D..6.f........7.FP;...Z2..]X.j.:..2.i..[..e......../^..v/.a.......X.v..~s.~$5....UY.ZS..G..#T.y~g... .#.D.....u......-...".<..=..R[4.7r..J.?...Z.vc.vk..co.DS.......N`k..+"K...!t?.-......).{.yl_.....s.....X..%b.-1.|..6@V.S@.99 l.!W..J.9.Iv....`BE2+.y.t....i..`|R....V:...2r...>.1..P...(2...%..m.on...../...Q.X.u7....\SBi.7.p..Qd...."jS..EX....Y.o..A...0..ZK&....<S.oQ.kVS..'..]Dz...t.#f...H....a..U...n..............9[ZRdh...&.n.1dP.5......e5.P.Fb.$.'.#O.._.n.F_.n.#c..F......HG~....a}....,...S<[_.;~...t.m.....m.....?O..i.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 150 x 110, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):15119
                                Entropy (8bit):7.970017274968588
                                Encrypted:false
                                SSDEEP:384:70AtE4O8cAVh2K7KrZB3uOhqBqLEBd///4wBed5qMq:7tHOg/2DF8OI+Enw1dcMq
                                MD5:A2654D849C2D31C829FFF75D12D73D18
                                SHA1:77EED159C2E759A63E87A6AA562A5AB8D8CE93CE
                                SHA-256:8FE263F210041FB4D3EF14F6B27D58D1A2D8D66CD7CB934E8545C150FA3F6D2D
                                SHA-512:DC6D31809ECED18742B8A9B981B1000DED4A69BCBDFC91EAFD5B32FB9C80DBFFB350D06850BF2EBA5332B495F16FD50A9AF0BC86A2292999CF49655C1F8647CD
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1708241445246516392.png
                                Preview:.PNG........IHDR.......n............tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1499a98b-0f52-fa4e-b6fe-56e1f7e8935d" xmpMM:DocumentID="xmp.did:A7DAD8B1570911EB84C6922B06F487E7" xmpMM:InstanceID="xmp.iid:A7DAD8B0570911EB84C6922B06F487E7" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6FBD588D71FD11E99A3D974E80C4AD1E" stRef:documentID="xmp.did:6FBD588E71FD11E99A3D974E80C4AD1E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......7<IDATx....]Wy%....<.Q.I.fY.ll....`.LaH...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3572
                                Category:dropped
                                Size (bytes):3600
                                Entropy (8bit):7.88632602530421
                                Encrypted:false
                                SSDEEP:96:iFUd4j7V97Sr1F1w5syBNgGYOIVr94U6xSOoLFvGB:w61c5tgGII4fvK
                                MD5:FB8FC92319B42809229C7617DEB72613
                                SHA1:C293B50DDD95B46E90B79B247401AE5A8E362F8A
                                SHA-256:191C671621B0493EB9C3BF12EB13145BFE3D2E7843C05EBB7DBFC81AB29E9D08
                                SHA-512:7DFC9F94637EDCE5B3F3356B4A3A077EF9485831A995C643CB6328501231313FE2A70B3AB3E3C6F1243031844B701E983B49CECCFEAB3555DD767A8AE034EC3E
                                Malicious:false
                                Reputation:low
                                Preview:.........../....PNG........IHDR...Z...C......q.Q....sRGB........DeXIfMM.*.......i.......................................Z...........C....$.~D...^IDATx..{pU....y(y..g.F..Q.#.@x.fF....Z.2...@..t...v.2....Z-.....)m..*..1P <Z:..$.y.<.!......r......}....vf.....o...=...={c..CL.d....5.9.a.1L......y.q...).`..N.>=....V....z..x<.....1......i.c.._...}...,..g...#=.....<,....c.....f..j..^*....T.....u..3.x..(/_m.....Y...t.B..v;....z766.f...^j.j..~...)S^_.p.W.........j`z~.\Z..',.$a.>|x..gw...HA.!.'f...WW..5.h..5.yAmMsc.'..+....5j....6+...`.@.JNS.b.Y.'.?.}.|.i.t.io.GK.vN.c.>..S2.bI.....(.7<PV't...sZ...'{i..!..:...Go.%sP....IIIy....."...+y.......@.m..=..jjj....FYWW7.....!U.. .O..q..Bo....3..#.r..d..ii.O....K.Z......c.oeeeo6..}.. ..;W..0r..|.....JU........e.oWW...:..?#....9.....W.\....g./.......9..S...|....E......o.....B.akk..t`...uR..AV$ .r.yqVVVQ. ...j."..:.d.e.?..u..<.[A<.q..o.>U.p.L..01.>.v@...b..x......o.>.....r....=z.OA..Nh.4.LC.z...1c.\..uHN...4..A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):978
                                Entropy (8bit):7.553454593558688
                                Encrypted:false
                                SSDEEP:24:sIge9W6eJ0ATK5hEdkbr8GL1HXPPDROulR:sIJaIVXLdXTR1R
                                MD5:378D1B9F0F9217F1058F55678C26C8F5
                                SHA1:B2EC5AB12229260FC930B55B7177561DF2D2AEC2
                                SHA-256:193B38B3CF51663D7FA4DEA5DF6A6472894211F319927B544597AFD963F8A376
                                SHA-512:D416EDA66BF617F5BDA1E3C41525D521D7CBAAA04988BF75E139E8BDF7BE2F2E04862E8E84084F61308A72F4515A26358B241DED953D2B05822F5F35FCE8640B
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............*.....sRGB........DeXIfMM.*.......i..............................................................<IDATH...mH.Q...3....JX...^.I.P...h Q.e./.4... .....(..C.ED.....0.CRA...Vj.`.^...=.....8;...?.s..y..e....^..D....:.nI,......E..r...Q..Z..lk.CT._...0..l.."....s..`h.......Y...$.-..9.^......LD|P[[...z.....]...y"./r.O.j..$33sw.-k$.l`|...l...hk3.uuu..h..*....$..%...KC..CbW.P...7$.....\....h4._......gee...dzA|"z.1..1;.J._...u.@.a.X.z...K%.)...".......{EH....T.J#hii1.v..>mll,.....d.......5...Igg....v..`.q:.Z[[..o....s....B...M........?g.9........}b...v.^H..*.|&..S;&..G....B.p....\/.~.p,+..'.&.X...;!..G...L <A*.Rh.i.Q.J#Ie..<.C......\v/h._..(._.Q...N......+....g,x>...B.T..2...e.?1.d'[..*.i..K.U.A.X..M.....S....h...wa..2;..E...(.J..K.J...\f.,.#T..t:..._..rrrR>.-...Q..Y.rD..t.h.mC..XL$'ijj*.Z.......>......{x....vZ..!...0.%.aT.....0...k...'...e].....`Nr....@T.a.6.W.:.|..}.....`.%!A....)l..9..q C$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):132655
                                Entropy (8bit):4.930316996432827
                                Encrypted:false
                                SSDEEP:1536:3UNOUeLijYR3cOs00kdUPGTMqsSHcKQt2SNVN/GsIGCtGuuP8gZ72Ppqax0+++Ow:EZ3m
                                MD5:660C103A280174383CD696D7FD1E4A6A
                                SHA1:A5E7D5009A5E36A897D2FA828B8F84B893904B05
                                SHA-256:E5B9B32CAEF7CC479F8F52918D2C553AA806DE684C14B32436EC8B4112786922
                                SHA-512:4F39BE7993ED420A108A656EE8805C2003F8FD30D92CC86B4497E22A3D450AE7F5B4EF8B0DF70E5C386BD20003925E17B074C7B32DD2FF2E00616773500AECED
                                Malicious:false
                                Reputation:low
                                URL:https://service.govwza.cn/api/services/Accessibility/Configuration/GetAll?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104304611&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4
                                Preview:{"code":2001,"message":"......!","result":{"languages":{"zh-CN":{"minZoomPage":"................","rate2.5":"2.5.","tooltip":"....","ariaTopsubtopfixed":"..","regiontype6":"...","password":"...","readonly":"..","ariasettingtitle":".....","regiontype1":"...","tel":"..","regiontype3":"...","regiontype2":"...","regiontype5":"...","regiontype4":"...","airafontScaleTextToSmall":"....Ctrl+Alt+..","airafontScaleText":"....","ariaexit":"....Ctrl+Alt+E","ariaCurrentContent":".........","deepblue":"..","aria-success":"....","curtext":"....","ariamousebclose":"..............Ctrl+Alt+M","ariaTopsubreset":"..","rotationchar":"...","openvoice":"............Ctrl+Alt+V","rate1.5":"1.5.","noregiontype":"....{0}","menuitemradio":"........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):17
                                Entropy (8bit):3.5724694587701364
                                Encrypted:false
                                SSDEEP:3:AJAwWVcbn:sAwWV2n
                                MD5:CA7F6DF58D657613F7260A93F6FE4490
                                SHA1:CAC9C3A25FEFE6D7B809EE78E88F5874A3068792
                                SHA-256:2B205AA5B0E5389071BDAA82FE6919F7C413A16998B84E89489724D39E5552FD
                                SHA-512:2CDCE67B931AC752B40B5467CF2176FEAB836BFDB71DEC7CBF6D9AE2332CA3BD0544101DC1ED743122EFF07D3B7629C7BD224D75CA8F2DEBBD5BFE7ECBF96002
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=-1&l_time=0&old_time=2000-01-01%2000%3A00%3A00&sessionid=26476178213490970000&sessiontype=0&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.12611846176140662&callback=handleResponse
                                Preview:handleResponse(1)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2193
                                Category:dropped
                                Size (bytes):2221
                                Entropy (8bit):7.818244213623557
                                Encrypted:false
                                SSDEEP:48:XP5o91dzVe+Fvh3wBnsblsegXVoiVi8RMTmUBlsg+FChbSWZowckgj/LHT:/5C15cmvh3wSblsBXVon+kvsg+0b5/Sz
                                MD5:E8443AEF713C649C2D149535B459BF18
                                SHA1:164BC672E1E41581537C7E5C9D407D17FEFFC003
                                SHA-256:46B8E67B5CECD7DDDF06FE6D79584144D8A2E6E85F78F9DD57DB864CCF32104E
                                SHA-512:16A0BEEB2C3CAC24604E2ED7328AD8178960259A7BD19EB183A11A29A465CD272D9E599F23F59C09B47B42BC43D8536650CAB9CB9AA1DA2A1F3B275834007467
                                Malicious:false
                                Reputation:low
                                Preview:...........3....PNG........IHDR...V...?.....z.?e....sRGB........DeXIfMM.*.......i.......................................V...........?............IDATx..\{l.E...{.pTjB..m..D...QMQ$..5J.&<..J1.C..DH."*F$....UZ!..1. &.k...Vj"V,."H(..b.r.........{..n..dn..........>f.g%M...Z)...8r.G8B9....}n..B.9..X....H.oV`..#J...%....\;.n...W...r......Ae..!n..i9.#.Z.+GP.vy.k.*.T)Y..8..."V...#p.l....;o..F21.~%.#AY..i....X.C..D.N........w.Z.@.%.G..r.....VVV.).[ .e...y<._....(Gl.CC......D....e..@...)%.........:..V@0.y. ..F..PzB.w,....~...:g......P.u.,,.6..j...1@C|........ZN..C.Pn...O].8.M..Q.Z......]..........srr...i...%..M..8..J......o2...VMM.kpp.f..I...f.`..q)+;....:S\\.`t..@....Y....y.....2.......T.".#+.....&*...=..Tf#..Y....zzz:+**.NH***.D2.j.Y..H...1?++......%......&.}..*..#B...!.F;B>..^...h.......!.i..)uu3.~?.z.U..N.#Il..j..t......bqq_$..5....ng..Y.."Qbg.|.fc...o.i...............ln.}.{.e....RTHO.BN/......>......i......^...~M.vh.j.C.u.:..Q...A[..MNo=.s....A.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14311
                                Category:downloaded
                                Size (bytes):14324
                                Entropy (8bit):7.985608060847556
                                Encrypted:false
                                SSDEEP:384:gEE6Kc/s8ks+CcGTVJjvxRvEtF9ej/cOA6SvQiRGs:gEE6jDRzTVJjvotHupSvr
                                MD5:C02881B34888E9A8827DC3CF89E37D85
                                SHA1:060F376E28D9BA722E362870757947D65AFECC3D
                                SHA-256:608E6D7ACAC996DE137AEA26FF8A36BB8F7F9AEBB9DABBD5E0E252DD5E4598A5
                                SHA-512:800F60F72696734CBF3C8F0B7BED8FF26C08513ACA62C166CA14A7F375BECC3A4BDACC5CA23927407AE5C825A15BE15E2198C2F05FF3FC0A7C45DC9B3E346E84
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009181426032922031.png
                                Preview:..........Dx.P...0)H# ....H7.RR..4.G.q4..) ..ts...)qw4H.!.!|..3....}.o.....z.q..4....000.....q.....qO..\..0}.5U0~L0.?....?..c.>....`g...D....00..11...y..c...b..O.'(.m...!e.......(....z...m.+KS.1.Y*.&.y.gQI.w\$"$.8+..vO.........E.DFSn7>.n{.....L2B8.=Z.G.K .2.......I....+...7'....|'.{.'.vW}Z....[H....U.i....~..p3DS.g!2.@./.I..=..b.@...k....$...X....*......v.Q.^NNc.\-q.....q.JA..XT.S+Z0..Sn......."....j..&H.1.....xB.......O.5>.4..R+h.(e.......*...{^....g>=..yc.3......_.+.U......=..k.GK...6..^...#...3\..GZ.....pz....6.9.=..h......9~.L8iR.F.......uH;....[..1A..Kf.*....G...l.Y..)k.9.f..ZR../.V..A..~L.,T.zK....\E._.kP..b\;.b...8^G....*..0....&.........!.]...M...;>-...dh..e-l..96i..I.&x.....s.[....m.Ro7....Nx..#.2..w.. .0.h6.... *...I..a..!=f.......#..y.p?$.{5.o.v^s..y:..E.N........s.......8.....8....M.9>os..20.B....F..H#/.....{..Q..6..R.#...?V+...X5dY..%G.F...%.p.....;n.,V....)..D.d..i.sR*..........U.I.yh?..u.[.7q..6j.U...g.~..E=8.*..0....h%.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11042), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):11334
                                Entropy (8bit):5.610811659990855
                                Encrypted:false
                                SSDEEP:192:YZK3b+hHfc2gahQVoViSItpluMCuXGV+1tT1l50FH5oYyskaHwmIuTNSaXHZe2Hq:Ycy1c2gdWhMZWClnHhlwyT1Xh3
                                MD5:22C8FCC801D335A456828AE404B6CC77
                                SHA1:7C9D86035D623BF9A1197E71AED224E5531164C6
                                SHA-256:F2FB399FA3D9E73C2796BD3FF06027111041FCEF4B3635744024EDD014CC3DBB
                                SHA-512:39B3ED259CB9DC81CA4B31B93F97F3E4995A7920EC9624B27D8D11C9A9CA79CCEC0829B47EF889D5F98BB1711134C3EE8F21723FFB957ADCAC8D68BF6989B420
                                Malicious:false
                                Reputation:low
                                URL:https://pintai3.jszwfw.gov.cn/sjcj/resources/qlsxhcp/images/jquery.SuperSlide.2.1.js
                                Preview:/*!.. * SuperSlide v2.1 .. * ................. * .........http://www.SuperSlide2.com/.. *.. * Copyright 2011-2013, ...... *.. * .............. * ...................... */..(function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnClassName:"on",autoPage:!1,prevCell:".prev",nextCell:".next",pageStateCell:".pageState",opp:!1,pnLoop:!0,easing:"swing",startFun:null,endFun:null,switchLoad:null,playStateCell:".playState",mouseOverStop:!0,defaultPlay:!0,returnDefault:!1},this.each(function(){var c=a.extend({},a.fn.slide.defaults,b),d=a(this),e=c.effect,f=a(c.prevCell,d),g=a(c.nextCell,d),h=a(c.pageStateCell,d),i=a(c.playStateCell,d),j=a(c.titCell,d),k=j.size(),l=a(c.mainCell,d),m=l.chi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 49107
                                Category:downloaded
                                Size (bytes):47269
                                Entropy (8bit):7.994946122748995
                                Encrypted:true
                                SSDEEP:768:f7n1ti7Ao0M+s/YMMa7qyShxpLhdlXvyIQ/GMNvbbBdEsisAV9ntOBtao9sjusX:j1tSPf7fShVdlX6GMNjbBdEsisAV9ntr
                                MD5:FCC06D0EB21CC6F322EA26FCD29065B7
                                SHA1:7AB302A467A0B6BADD82B5F345A25285B25F3E0F
                                SHA-256:DD717915888D86A3ACC2D79514026237080F835FAE5A8DED29B5BAF545C22274
                                SHA-512:3AAD3DEC6E655370F6961B1E97DE6960F996FA36F5C67E460CF21886E25CBA20772674B9F905D3E7F452E1DBB189E336318A25AEEA29A717CB9AC4E6B91C24E3
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009141628188578975.png
                                Preview:..........t..T.Q.6J. -0t......Hw.tK.. ..!HH.t7(H.t....{|........R..gf.yf....&RME....'pppO..5...?.....{.._...H6...ppu...f..6....2../.8"....v.>...'..)..`:...sv..0x..\QV../.O~gY....YN.......?..S.<.N^ZB...q.O..U...-m].......<*.0z.4..........2P2rg.pu...B....Q...qO.h..F.FP..+".Q.)..t:9i....U...>......w.([....Is....$..C..FK.)k....0......^|ID<....ja..r.....v.55Z.V.g.5..K7..#...1\LQ...<.....j.n....p..........u..-..3...L.z...i4{p..[Bc.C..).H7v.^@...]2..a.<.....z....?..b....*.>..Thres-._.p...D..>-d.zGd..#.....O....z..?.c..!.....'.C)..DDD......dde/2..P...Mc.GT.\.r...&s".....$.3...../..;......>.2y|..uKc....7h"...f....-.O..^%.._.....U..h.a......IR>JTb..=.U...FXN.1ls...........=5..K.y.W....J.sT/.Y..|"1.K~...Y..k.. J..h...aI1..%.d.3.k0..n.yy..!.)\:......A..Y.Wie....,.G.-..8.%E.".~.YC.v0[...,o..+,?k..0.B.Z.Z.......On.&/?...+.k..e....E.}.nhhh....c.._.....N...,}.g.Wu.^........%...HZ..:.}?.U4..\.mT8.4{..H|.y..E..K......'...u.....5.8....6.".b..v..z....t.Bl.}...%q.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4482
                                Category:downloaded
                                Size (bytes):4510
                                Entropy (8bit):7.9141418195508315
                                Encrypted:false
                                SSDEEP:96:XhFpPOhzNIHk+z+pMeT7MQogeadC5SZSzGzOIquU7cDAiA:X4vWzaMeTgoHhZSAsxiA
                                MD5:E58CD46154F2060B46496A35E5A0D4AA
                                SHA1:C4EB1962FC466C2CB086DE783C179C348175D3DF
                                SHA-256:3D01CD1A23E4A0CA60005EDB03DE77E2D068661CA4CE50A2AFE03C7C1984A0F2
                                SHA-512:5BE1C6449AD7D0D4B4D5CF077E8829E30331AD8B9ED0BF28AC6D55405E9B5D0E6E3B079158B4B90E2EBBB2595054467AED354E8550629B4E698247E69E772044
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cyzjs2.png
                                Preview:...........=...PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T....IDATx...xT....,..]TPH""....".UAQ.@e.. ..J.*....(...B.....-.....e.......#.....m^.g....7..d....~....s.=...;wyo.*gC..H....V.LEQ;*..j....rK23..k.jd..!....-.KKr4M.......?..{....Y.,.t.T.81.?.R[.A..xo..y0>;.O...?i...n....KR]..ee.rvF.BsZ.[..x..j~.+.C|.5.7.....V..|p...e.*G..x%.x..I.....(=..Y.$F.C......3gN..iS.>...sOVV.W..l.A@S..|..GU.Rj.R..N.Q.7..o.ij.C...1o.&.<....Nn..eC....U.[.`{7.U^^....x...NM`U)..o.).^...R.6....M..j..]....6LHH8..._.I.5.....N.NM.r....Gi.Z..N..t..M@......s.l..N......y......k......_.K7.HO=.!v.......i..v7.jZ...3..mKW.............8.c.F`...P@z........gddTK....x36.Zr....UD......e.%..U.j.........Jo.^R..1.:.D_.T}.{.v.c......._..3f..Ug..._^]]..vx&@-...?Ol...pt.n...>...M}y..U.1]...R0r.IC.:{....Z..`R.e.K.F6.2].v...s..m.+).......,....w.\...Y.;i3R..l..{l..[...xqruE...a.y)......4.J.:..)..T.{..0 ..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2027
                                Category:dropped
                                Size (bytes):2050
                                Entropy (8bit):7.802992645849755
                                Encrypted:false
                                SSDEEP:48:Xm5psjoyJX8rjPRsC+UINOoEubND6og62h0uZNOVjzb:W5pUMr9sCUNOoXbQf66xN8D
                                MD5:7785120D46E5D830006BC3EF0A1FC5C1
                                SHA1:C7EE9C0B4602F9A0231201C2D048CA43036EC566
                                SHA-256:4390DEED904EDE7B4D8BA37F3F70245AA42CFE6BAAC8213696641E68B872D234
                                SHA-512:044B6890682E909E4C8914D6DD2A607E64578E39BE549544256AF243DDDAC1F5242F247B38E5524BCB9745FE7AD892F941CF3E88B9598EA2A66DEF78C39FBDD0
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D...........UIDATx..\kl.U..w.Q...#.RbH#..(.M.h..H..?.V.R..-.._.....H.1".bb..........Q...4....b........[..3..nw...t_...d..s.g.....w..%....=..%.\..{.%..r^ ..!...RN.nT..eb....)..v1FVkK...n..^../..h..\5......T...%...."....FP.v47........k.n..3b..H.._...U....R../.m4*kU2.6..ka.......jj/p..={j...?.F..r..:;m..655..c.!.k.X..._...uc.Z.Cc.GH@&.l.k.."......../.q.........,..X...d%7jI.;..........|......6...t..j...#.3..q@c|.<7.t..L.......`..Kk...x.1>*....t\.*...(..E.;)%.........s...f...n...9...o....y@.+^.n.(..u...:..?...DN'........>.Tr.t.H6..........eOqKKiH..3..i.#T.[.}j(z?....G..ivP1a.E......WUS.\.d..Q.}.{ .....{...s....n...7....~'..'...:.b...t^......+ f.TJ(.l.6.lYY.a.-..=..+O.<.M";o......p..zPK..0ZH.XD".!Z..a%..q"..5;........(..9...MB`.TU.q..6+..C.6(.C.....!./Ei.[..%J...u...3....o%...%...a[._.......V\.?..C...\.T......n.=Y.0.....<...F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 371209
                                Category:downloaded
                                Size (bytes):56176
                                Entropy (8bit):7.992690207013415
                                Encrypted:true
                                SSDEEP:768:YpSbvETSGIFtlYLI1EJeiyDDjc9slZ4D+YwL5e3cG9BtGHsAk26Wwe07CC8OF2Z0:eMpbCeXR8slZk+lU3Djjted7U2Zq7
                                MD5:601B386AFC02A8A45C7D6EFBE67C636A
                                SHA1:FBFBB71B4B4196E1A2B031A0D800FAD73F99258D
                                SHA-256:00EDECEE830F16610FC048210CD357B893E39F7EDF0C09380E962B60B575919D
                                SHA-512:609DEB22CF6C82B1E85D0C31E9BA9D3B8BE871437C27112984CB0860704192C00E50111C1D6E726F992318A87A164836C7093FF09A971BC150AB071FF642CD40
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/14/2110281542104950.js
                                Preview:............n[Y.....z.U...Y..9I..Y....h.........H..MQ...`\.Cx.d...1.........aJ.P....k.s..^...I.....L..#}{\{........U.W.f+.......l....t._...\........_.U....w..Z.@.\.../M....+..........B.Q......m..t`v......F..|.T......../...?d.y7..9=...t.<;U.^.NggK9...S.......M)g.f.*c.Y..S...RF.v7sq>.........{..dg.6.)......O...}....._{3...F......W...w..g...#`......b.~p.4_........J.T.........g.......6?......?......Rn.tp,.P..".S..Z.}...E{.z.....L.....2...S?.7.h..l.?`...]Z7;..s...K...]..?S.N/....l`c~~..X..m...Lez...f.K.:...}.u$.....MU{ ?.VC..I.@(N...C......uq.zp,?..N...)o...M.W....^J.......~.....}O..>.W..sz*K.Ry.2;O..],.E.....F|....f+.........|c....S...tf~).w.T..pq.8._z.....Y*.+...y.RaF........l....}3.."...~=7.Y./......i;....J.DZ$.?....fK...."}..w.~_.E#G..h..U,...q./.....-.....%..Z...$>PK.._..~....l).]$66;.....F5....$...L.U.K...L.3.rK.K...@?...(../....i2...kG...~1.....J..S........z......W.a;..W^H....dy.A"#.f..`.........z.;...z*........ilG.]L\!....1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3635
                                Category:dropped
                                Size (bytes):3663
                                Entropy (8bit):7.897357659517095
                                Encrypted:false
                                SSDEEP:96:qB5fb3AvE/fQzOavEGIFzBiY9XCD+ILQwVj1ekSS/ZCOBKVD53QY:qPx/fivEGIF3lCDiw911/7BKD3V
                                MD5:995A119985B76F4BC6CC15D430315ACC
                                SHA1:DBF2F5E65087BBCE5991C733FACEACD31864D11E
                                SHA-256:F937BAA96D505BFE15A010C0B9716E83954E331341671C54D31C90BB938FDF56
                                SHA-512:3190BA5A2CF37041C5CB9870D03E7B36CE1CC25CEBC2CC986E1B8141846E3C50A1D3C9289AB4A71ADC2A53748B63CE4805E32F823501FCD51707A61D9D6AE5D4
                                Malicious:false
                                Reputation:low
                                Preview:.........../....PNG........IHDR...V...G............sRGB........DeXIfMM.*.......i.......................................V...........G....D.......IDATx...p......$...Cp.D.TP....X.(.....F...$.2......Rm}......(..LA..b@K..(>.C....eHB....._.~...{.h.Yv...g.....it....>....(0.c..M.}N.....2.4-%..n...y...74.+-...?~.~'.H.....!.w.c.."P_o...U.-..b..)..Z1M....).....7NE.......'....0$Wgdd......t......-.;;. t......=s..Q.F...v/G.KC4.....y;v..../d..Y....lF....4.pY..M....n~..<}.....#~M#......r-.s....vD..Q.=.z....I..+........j.....V..i)~M..e..`|.r.......%..B@.O.O....C.C.....P..E.~v....v.Z..#.......FK......j.7i.....b.<..f......R(..W...m........z.y.....S.^.h..7./OLL.J.v..x.1c.s..O.&K.6..d-.,.z..[.-'j..j.q...l.....I....yp..N.-...U;..E..../1.Io.]ee.'...WCxF..=.v..t.i...A.-G.kN4W.T[n.H.3..x}...B..p......,.i.........o..x...;V:M..aJj..R/..*.,.c..g~.....['......O......%6I....^+.......f...e....X..b..4)..P.T.`!e.F......vz..*.I.SP..niZ.@.....H2g._..:..d....0.!.....,t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (348)
                                Category:downloaded
                                Size (bytes):90523
                                Entropy (8bit):5.256834635429899
                                Encrypted:false
                                SSDEEP:1536:1wqaUF0zY+sJ/g2e1GjqWEJjj+/4KrPq7DD2cXmkBfa4t4ASHV:6S1
                                MD5:2FC7A8334F2D95753EF4A751EB920E78
                                SHA1:942C22BA34D1F0709C28F74056A7D510E515C897
                                SHA-256:A6B9CFCC7C50E00FC6D1A6C448C9CDC3A047612F0B9903217D2291003FAA3C49
                                SHA-512:2A12E73436D8F6D5DE73FBF0B9FA5A30663DAE57B4CE2E221D3C17A73B224E049F16A513B17D4CC96A23BAC063BE0F5B7D1682694397742310A3D0F2626486E6
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/layui/css/layui.css
                                Preview:./** ... **/.body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,input,button,textarea,p,blockquote,th,td,form,pre{margin: 0; padding: 0; -webkit-tap-highlight-color:rgba(0,0,0,0);}.a:active,a:hover{outline:0}.img{display: inline-block; border: none; vertical-align: middle;}.li{list-style:none;}.table{border-collapse: collapse; border-spacing: 0;}.h1,h2,h3{font-weight: 400;}.h4, h5, h6{font-size: 100%; font-weight: 400;}.button,input,select,textarea{font-size: 100%; }.input,button,textarea,select,optgroup,option{font-family: inherit; font-size: inherit; font-style: inherit; font-weight: inherit; outline: 0;}.pre{white-space: pre-wrap; white-space: -moz-pre-wrap; white-space: -pre-wrap; white-space: -o-pre-wrap; word-wrap: break-word;}../** ....... **/.body{line-height: 1.6; color: #333; color: rgba(0,0,0,.85); font: 14px Helvetica Neue,Helvetica,PingFang SC,Tahoma,Arial,sans-serif;}.hr{height: 0; line-height: 0; margin: 10px 0; padding: 0; border: none!important; border-bo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 339 x 42, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2010
                                Entropy (8bit):7.2898596984274056
                                Encrypted:false
                                SSDEEP:48:xRKS2vnL+eajd4eJ34IerNXkpCagwLS0XA2OGOSGmm8:xASeiCBIONXiCagwLTA26SJl
                                MD5:AA9BA1C2D0FF1EB481F8E13A613E51AD
                                SHA1:F4D3B248FC5A84D4A4CFA3F863901E5AE9F6E752
                                SHA-256:2835BACD04A06BE1557843F2F0F614264878F5632A20940E8D8F4B4ADF8826B9
                                SHA-512:D8F61D50E9AA259D9A429ED2AF4EAC94B6D3FA71C9E5F82F8D34E184A3DD2DC139A6BF25D1EA11733C976958585D256541CBEB8A0E9117850E65F1C57228E998
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2001131952096142156.png
                                Preview:.PNG........IHDR...S...*.............tEXtSoftware.Adobe ImageReadyq.e<...qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f" xmpMM:DocumentID="xmp.did:A1C7955935F911EA84F5D57628A2603B" xmpMM:InstanceID="xmp.iid:A1C7955835F911EA84F5D57628A2603B" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0267cd24-402f-9d48-b382-a3b799f55218" stRef:documentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......IDATx...KHTa.../1..M-".h1..D....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (436), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):4366
                                Entropy (8bit):5.256605936199821
                                Encrypted:false
                                SSDEEP:96:YdnuPXKPvbktHMnxFFUx9lfjQU+9l/gAL4F:YduiXbOlw9lgALa
                                MD5:B0FBA4B1698DE49BE6FDE8DCD724DA9B
                                SHA1:A02A24A66CDF32B1D59B0B93AC01A5B9E9C675B9
                                SHA-256:A1FEDE9E0CB5B3ECD12699DA044C4D4E1175A1BB6EA71E9FD8D56836ACA58EE7
                                SHA-512:EE79DBC482452402271877550CE29176C44ECA73C005B4F44C1EFA19773774913536E630BB16AA5D43A95FC1A852C6D84D1B9FBCF20E76A9580F0C89B091F739
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.resizable.js
                                Preview:..(function($){.$.fn.resizable=function(_1,_2){.if(typeof _1=="string"){.return $.fn.resizable.methods[_1](this,_2);.}.function _3(e){.var _4=e.data;.var _5=$.data(_4.target,"resizable").options;.if(_4.dir.indexOf("e")!=-1){.var _6=_4.startWidth+e.pageX-_4.startX;._6=Math.min(Math.max(_6,_5.minWidth),_5.maxWidth);._4.width=_6;.}.if(_4.dir.indexOf("s")!=-1){.var _7=_4.startHeight+e.pageY-_4.startY;._7=Math.min(Math.max(_7,_5.minHeight),_5.maxHeight);._4.height=_7;.}.if(_4.dir.indexOf("w")!=-1){.var _6=_4.startWidth-e.pageX+_4.startX;._6=Math.min(Math.max(_6,_5.minWidth),_5.maxWidth);._4.width=_6;._4.left=_4.startLeft+_4.startWidth-_4.width;.}.if(_4.dir.indexOf("n")!=-1){.var _7=_4.startHeight-e.pageY+_4.startY;._7=Math.min(Math.max(_7,_5.minHeight),_5.maxHeight);._4.height=_7;._4.top=_4.startTop+_4.startHeight-_4.height;.}.};.function _8(e){.var _9=e.data;.var t=$(_9.target);.t.css({left:_9.left,top:_9.top});.if(t.outerWidth()!=_9.width){.t._outerWidth(_9.width);.}.if(t.outerHeight()!=_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14171
                                Category:downloaded
                                Size (bytes):14199
                                Entropy (8bit):7.969709574917814
                                Encrypted:false
                                SSDEEP:384:DTMaF6LBPnuX2wy3jVCV6H14JjwX6a2+J3E4RuE0:DTMaU5oyVCV6Vq+6anJdq
                                MD5:79DFC6A58CE8F0BE57489D20B835015D
                                SHA1:BAF11153B713B0DAB7C10AAC81A7313ADBA25D01
                                SHA-256:59AD562F2EBE315D22EA86F39DA99E4674B76E5C33F6D503712177E1C85A9B08
                                SHA-512:198F763BF51B9EB40C33EEC40D7D68E1FBFBCC60CBFA1E2F60A330E66E14290C1A2073317D6EDC1B1F7C16215A6798FB5AFEB26F0ED359EB279821824850AC7E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zwwdt.png
                                Preview:............ ..PNG........IHDR...X.................pHYs..........+....7.IDATx..}i.e.U.y.}KUu.RK.....H.m..d!.#P. @F.Cv.........+...6....v ..@6Z..a`..:.4#.4..M3..==..tUu.U..w..G.9y..........=..y3O~g..3..2.(.....8...G.4./......;q..'...,.~.C.j....w.....U...2.]..E.........e.....fyN.~..........g.. ;.).,....uwM.:lv.1f.0. ....*'w..$.4.'......"....j..}CROB..........t.....:..;_.?.O...O|.3..........~....{....O...r.:I...Hh..I.u..2.=.b.H.!bxM.jJH....r].w..?.....z(.B...\..U.rnayn.. ..6.Q..,...t.....^........4;...0)p..Q.D.L.....N..hi..(t.D..I.N..sh.9g......<.&1._.r.......r&.AI@..F..MzT9....U...2B.0.by.2.....:..Wt..........*2..-....@$....Pk.._...ZB.1.Ipu.N) X.H....2....I..E....U..{.._..Ad..t....5.I_.[oG.lx..a..`.......n..1.R.X.........*.c'f.?.l.t$`.y.#!...hF.2J9.auE.6...$....*..o.x.}].l..%...`.J.H].X*k*.i.Hx..HI....#.%2.@.~7.D.....HCKh..I5i..Q.W.X.m..2.V;"...R..l..Rb..B'"G.314KM.(&B$......$`1x.(.t9.X.!`k.5.....8.A90....i..$L...s..k..Mf(.La...M...6X.1..N.'.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3070
                                Category:dropped
                                Size (bytes):3098
                                Entropy (8bit):7.8708482694148385
                                Encrypted:false
                                SSDEEP:48:XjFLAUYLQ2MioRPxtwSMn9Q9UUQcM4CN2ONhyrZQrBWVZ3MTFP58FniX42:zFEUDPUVQ9UUeJ2FrZhSAB12
                                MD5:2B2C85B98AE749981894DD54F2D2F3F0
                                SHA1:D212032C49779C47A1591D227FED0BD6EE76837E
                                SHA-256:41319123F3D050BD11FEF422FE2F759B97101060ADF1A83FFD62D87130DCE4FF
                                SHA-512:0799396182E34607140B246DFC58D00DE9122F06CCA6844764B22F39FC496DF49EDBB8505D66398D40BF22E1682F97585571ACDA7444771CB9698AE26CBECDB5
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...Z...A.....Q..Z....sRGB........DeXIfMM.*.......i.......................................Z...........A....^L-$...hIDATx..\{l.....1~.1.$N.!.PR.......". &mHp.......>P.&.4m]*.6!%.RU|>..@Z#B....i.y...H....a.(.?.}w.....z.a....V.c..f..s....,%RL.....2[+I.,I.d&I.M.iG..5.Lb..9...!..k.D......t....V.z.e.7.7JhC!..]=8.T.}Gr..T...D...h.....U.....T..=%%.K..@hBjT.....r..d.iK..a..'..^[..L..!..fko9.....E.....;.\.....a73...........0.j6.W....$'....d3.`..>...4....$...G....k.L.CGuu.x....Y...[.$A....;-b...{...>RWgk..y..X....l.s@.-.v..`M..z....3.;$....a..7.^Yq.`A.... ..Ar@....|p....m.e.O.c6.. ..d.l";OxW[[....s7).Pf.).'...!.f.))))........4..j.[Q.0.}3(..|.,..uy.o......[...S.!\..x....?~YQ......g.s1h.hFT..(......z..Gx...?~..F.&.M.:...0Ja.52..Vt.If...k....m.C....P8......`6999..7.p0...gM&.....0.2..R......K..|...h$..p".#.0o.R.80. S..D....e....O........Z.;_.......=B....il>...^9bB ..*.h...Y..I.......G..k:.......~.s.!..x......bq.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):374
                                Entropy (8bit):6.41159463219199
                                Encrypted:false
                                SSDEEP:6:6v/lhPUFRqPViFClmzsl7ip20isC9UcxG9UI1cOEFJD4sbaBSmWfgJahhSoOYjp:6v/7iqPymisl7ioT9UciGOEFJksbaE73
                                MD5:86B36675EC33FAA38329BD3B395D487A
                                SHA1:E65658A7F9DC19B197962C04A99601778D102E18
                                SHA-256:027CC04158307627AF722E9DE7F3435A9FA5A2E9DD251EDDA156DBDA0E9C1647
                                SHA-512:4EB0099E0CA830CC25C3F4E5D15B298C32859E7650FF06A00598717CAE30E0D0EFCA639C8AE20E7260D3DFBF4FB04716155764177CC510A8227D64DDE801AF12
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i................................................................IDAT8.c`.2`D6/--..##..d1|....s.5........8%.H`S..t,..#4j 1.._...C..!.........+i11..@.?B..ann..g....g....)2.._.@.&..10.O....xu.......}@....B).........9pa...6m.c)))m.....=y..'p.8.(.!.8..T...Zl.A3g..E.@.2.[I.D.....2%...D.k._.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):94
                                Entropy (8bit):4.4425088694858825
                                Encrypted:false
                                SSDEEP:3:YTQXJfAsXRHN3VSTti2exNVSTti2Y:YMXRAsXhGsTGs/
                                MD5:C0DD091D90DE58C9D67CD49CE99F2C14
                                SHA1:397BCFBE60C93D9DB1D5152E4FEA67CD3F5FA138
                                SHA-256:1B3EFA60D0D09042EC2D54F7B38D1E9E98AB472DC49DD460F8A14657404356EA
                                SHA-512:A0C0F8DB47F11E398CC798D368DE551980F4BA31ADC368298504013CA0D0F5CAA0F4CF58B50225D95D8A094931DFE5D30CEAE031FD93A26038513C305D7AFCE8
                                Malicious:false
                                Reputation:low
                                Preview:{"voiceUrl":null,"cssServerUrl":"https://service.govwza.cn","url":"https://service.govwza.cn"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 12x17, components 3
                                Category:dropped
                                Size (bytes):1519
                                Entropy (8bit):6.761430067832748
                                Encrypted:false
                                SSDEEP:24:WK1he91Wwjx82lY2T3ouVn3io7uF4ihoyJ3VnQihuPi/G0+Uaru72clPMVSCMH+T:3qQNn2x13ipF4ihrJ31QigPi/FrjaVSo
                                MD5:D218E1118228E04A485A625B8CC06B21
                                SHA1:0E4167BF43FB1C2CC3D52A1BC1E815BE0D2FCAD0
                                SHA-256:7643345FF843B0372EABC7FD2E9CE5F2065186788F36D394C7C5F8137145B0DF
                                SHA-512:777D5E1F2B4423591FBE3D2D619CBC68622FAED4DB7C9F0CB1C008D98019235281A10385982E1038AE548120648B352C35E13E9061C067E93D7D5F955A1A0FB0
                                Malicious:false
                                Reputation:low
                                Preview:......Exif..II*.................Ducky.......O.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:31573C8ADA0711E5B18AC94D3ECD8CB0" xmpMM:DocumentID="xmp.did:31573C8BDA0711E5B18AC94D3ECD8CB0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31573C88DA0711E5B18AC94D3ECD8CB0" stRef:documentID="xmp.did:31573C89DA0711E5B18AC94D3ECD8CB0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 25, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):568
                                Entropy (8bit):7.093163761253543
                                Encrypted:false
                                SSDEEP:12:6v/7QPeqPym65lhYEtyO3Ac8oZ+F/ppHFJrv3WBpuSp1/jDPU:trIR5AcNIdHT6u2x7U
                                MD5:40A6F9E4E805C14CAD73BC7E78F909A2
                                SHA1:3FE238E538BC978F9C3960D5092DEE90E4F913B3
                                SHA-256:DE82795BCC75D8A47EC7AEA7CED0835E46F94BD411DEF8AA3F8189C8DC27ADDF
                                SHA-512:B2B981D9BBBE919F266F030D61DF7AB4889811DB086BFFBA250088D03442BAD749245A466F79FAC1295078083346CEBA13F81CEEE5B04D4C1F3A3605F2D47B53
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............. ......sRGB........DeXIfMM.*.......i..........................................................o.....IDATH..=K.A....@..E...V$X....v....... X.v..B,.T.."Xh.basbc.S$..gt..v.G68.....7;;..0.+@d.E...ey.:b.T7..@)..........J...@....1.S.Iv..v|.%7..J....U|.=..6.bK.#.?...?.>l.W.}.)...+....{.....4s...........0....V..wf!.L..7..N...U.$.p....].7.s..EE~.\.o..yE~...%......".d..b8.EM..3.8@o.-my.......(...P...o...NM.AVZ.r...g.|6.jS.......T..h...WQ..@.S.# G..=I.p..&...`.VH.-. ..@V..P....Ar.i..A........q.&.....p..^%....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3070
                                Category:downloaded
                                Size (bytes):3098
                                Entropy (8bit):7.8708482694148385
                                Encrypted:false
                                SSDEEP:48:XjFLAUYLQ2MioRPxtwSMn9Q9UUQcM4CN2ONhyrZQrBWVZ3MTFP58FniX42:zFEUDPUVQ9UUeJ2FrZhSAB12
                                MD5:2B2C85B98AE749981894DD54F2D2F3F0
                                SHA1:D212032C49779C47A1591D227FED0BD6EE76837E
                                SHA-256:41319123F3D050BD11FEF422FE2F759B97101060ADF1A83FFD62D87130DCE4FF
                                SHA-512:0799396182E34607140B246DFC58D00DE9122F06CCA6844764B22F39FC496DF49EDBB8505D66398D40BF22E1682F97585571ACDA7444771CB9698AE26CBECDB5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yczjs2.png
                                Preview:................PNG........IHDR...Z...A.....Q..Z....sRGB........DeXIfMM.*.......i.......................................Z...........A....^L-$...hIDATx..\{l.....1~.1.$N.!.PR.......". &mHp.......>P.&.4m]*.6!%.RU|>..@Z#B....i.y...H....a.(.?.}w.....z.a....V.c..f..s....,%RL.....2[+I.,I.d&I.M.iG..5.Lb..9...!..k.D......t....V.z.e.7.7JhC!..]=8.T.}Gr..T...D...h.....U.....T..=%%.K..@hBjT.....r..d.iK..a..'..^[..L..!..fko9.....E.....;.\.....a73...........0.j6.W....$'....d3.`..>...4....$...G....k.L.CGuu.x....Y...[.$A....;-b...{...>RWgk..y..X....l.s@.-.v..`M..z....3.;$....a..7.^Yq.`A.... ..Ar@....|p....m.e.O.c6.. ..d.l";OxW[[....s7).Pf.).'...!.f.))))........4..j.[Q.0.}3(..|.,..uy.o......[...S.!\..x....?~YQ......g.s1h.hFT..(......z..Gx...?~..F.&.M.:...0Ja.52..Vt.If...k....m.C....P8......`6999..7.p0...gM&.....0.2..R......K..|...h$..p".#.0o.R.80. S..D....e....O........Z.;_.......=B....il>...^9bB ..*.h...Y..I.......G..k:.......~.s.!..x......bq.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 34, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1037
                                Entropy (8bit):5.861526690323758
                                Encrypted:false
                                SSDEEP:24:BD1he91Wwh82lYSKwjMU+S7HSkUVwiSkrT3xyJ3V5tA5yGXMGknKn:BJqQvnLOMNe+KiR8J3VA4G8g
                                MD5:8C95B83B0305AD07F4BFF6B713DD8064
                                SHA1:7F7197AF87DF8DB4D2F0844191C80094063EBE5B
                                SHA-256:082F58CE2AFBCB61662BEA0C4C275C84749C8EB35509A41B822409E66BA975C3
                                SHA-512:53E0F266AC5914F99FB058256A8116DB4CD66C6DFCF3260852F8C83E8F25DA86F80955DF24306F3DE87A7B91BCFCCF36F03D56282BE1876FAA2B562D250F6690
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......".....u.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8306b8d7-a16a-3041-9495-eb616f1bb69f" xmpMM:DocumentID="xmp.did:6B272430D2F911E9BE23B46DE314C7A0" xmpMM:InstanceID="xmp.iid:6B27242FD2F911E9BE23B46DE314C7A0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4444f9e5-1184-2649-b333-ba9b423be887" stRef:documentID="adobe:docid:photoshop:12c1033d-d142-11e9-8aba-f736392de18a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.s.}....IDATx.b.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1817
                                Category:downloaded
                                Size (bytes):1570
                                Entropy (8bit):7.8615191918855185
                                Encrypted:false
                                SSDEEP:24:XSLG/loxVyQxyqtFZDdXV/JVGc+Bjljb4Lute2VgrtCVIwSqOyih+jpXvXfaEUCf:XUG/loxV+2tnUBh+rrtCVUXo9XP+y
                                MD5:F056171046EB1AFCD9FE083C8769ACDE
                                SHA1:9A20F19B5C6AA4860958A9BE689726288C762E8A
                                SHA-256:33C1503B0E555CDD0562651878441E8E351ED193C6EFC789FB078CF454E34172
                                SHA-512:0AEE2D6389882F4764EF20FAFAA35B4901221F5D8A6B21D8582078DCCAE65906539048A170FB7DEB569ACD8556C1144580DDEF3504DF2DA3E6E376ABDC618438
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11307/tsfw_06.png
                                Preview:..........}UyP.g..(....DAm.....dC..........PP..$...lL......@.U..\.cE<*.....ZE.RP(Uq.X.*.B.J.......~.......k..".....B...ERre..lcE.{.....B.G....0.:...e.U.F.0).*L..1o.e..UX.....'..4.C3...5...c..D...8.....5.T........Z!...L.a.).0yJ..Q.>....G..1....I.=....py.."...1.".........q.Fe.<A9...0L.Xl..VP...Ig.7.B,...19.. ...J.T.0.<.x....t..@3x.p]..B...d....7i...j.'.D.^.Si....Z.Q..L....x.jmp.[`.~"Qd..FTK.h..Zm.kL[OH..i.W[.f.bt)..ur.......#."...NE..M...d5.!.">@~.)T........B0.z2X....6..`.VB2..('q.g..dpE.?..A~....p!......&..L.5z...I.*...-...<..C.\...I.].....>..R.BK.9T.p.F....,e..Z..T.0E..WS...S.....!9..A..s@....2.G.2.0..a..E..{.;...SRB.....(K!.x..C..!.C@..V.\..arX.D....H...;.4)"..};....ha.r.t......y\.....o=.\...;.k.2.....Fe.?...Vg.8%].J...n...0:..\.1.nm..&.......2.g.....".....M{...J..w}[...2..0r.s..).n......V..O...w.)x5..A...J.....V5.z..>xP.p..(M...s...~....P..Y."....K@I......._..=l..QAN}......O...~u..lp..o......*3... kz.7_.f..x..3Y..|w........n.QkL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):187
                                Entropy (8bit):4.71035944628289
                                Encrypted:false
                                SSDEEP:3:YGKwHjUAN7BA5AWgHfeEfAKMJQvJZWWQsJJghWHfLfWHWE9JNgJAr2VJ2TXW64:YGKwDUeA58/ReJQ2JADAWQJyJAr2VYTa
                                MD5:213A9634AA29A67C0D12E905569211E2
                                SHA1:C1BB22E43F020FA929404A3A6F8F42E5B60CE3BF
                                SHA-256:23198182E8ABE2B944A96AB0C0DD571D9695925246C2B82C30753D180F930190
                                SHA-512:4AD7F22E5B19661013E34D8D623CAB95F90C3210C223349FA1E82E34546E47658BA26419C44035D43D055125177D557A46B05AACBDFF9E6862ED199CE9890278
                                Malicious:false
                                Reputation:low
                                Preview:{"code":2001,"message":"......!","result":{"name":null,"url":null,"regex":null,"disOldFixed":null,"pageDesc":null,"pageCss":null,"elems":[],"templateElems":[]},"success":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3124
                                Category:dropped
                                Size (bytes):3152
                                Entropy (8bit):7.871154567048782
                                Encrypted:false
                                SSDEEP:96:OSMllcHitlIxv9vk7C1+I4wWHLzhk/xVF:OSHIIHUCD4wxzF
                                MD5:69C2B16982C8D091FC10BB3215A75486
                                SHA1:032B13D9F3E6483CF2778BB74F3BAF2A4E2043C6
                                SHA-256:BF4DC2E4E3DA76E7F53C2983CA96C61171B27AA471B65BD70450708E9CA17167
                                SHA-512:38A170953E7B4F44160D6FB5367F52BB6C00E5F0D62DCB4222AC5F363FF44CE00D2CDFF54063FBAFD02E50A60A391D072E32E8A23684714EA04E8BCF77DD7D24
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR....... ......|(.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3227
                                Category:downloaded
                                Size (bytes):3243
                                Entropy (8bit):7.946562061294111
                                Encrypted:false
                                SSDEEP:96:BBtMS4+Jb2aEOsnxcfQ3peLsSpzLvLSN1bl:BQSJbAOsnGI5ewSpfvLSNdl
                                MD5:5F9F9038C79B53B1DD4CA3BB123DCEC9
                                SHA1:731F10E61BA5EC27C701DC625FC0D28E3F2B8068
                                SHA-256:8D8872BC194BA0FDAB70C0EA10F2FB78C7E3505F26617BD2D97E293BD9202963
                                SHA-512:9E5A0A23489D2D347DB759E1B6F8F8CCC8AC8FA2305BE835327C4640030CFA56C5B02EFE1A3675FF1059296C5636D37BD4407C9C8A5424BFCF8D855BF26D6247
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xuezjs5.png
                                Preview:...........Mk<.....a.0.l...B.fCLs....k.6.....L..0t#..j#"j..&.[.0..bJ...8_....y..y~...l/.9.....X.[.]&..F..;.j....7{..q.........NN.....QH..].... B...........$........5{.@...E...Z......2...~....a...H.......y.&t.r_.+..q.*F..92...I.E..!Pz..LU.P.......E^JH....:...k.x.:.3.r66..b;`q.m........g3..[..h.L.......#cl..L....9.Il.Q..y..2...:1...N.L.4S(....O..v..P..5..%.....r3.5........EH...}......n.....Im7._.m..rlB.=.vx..p.B.._:...Vi.(.._..(.;x..V...J....^....j....../.y...u.D.....oc.....m.#u1....I..Z.zZ......*...l...%.Z...T.)..*....@(..S.4W.,'......Q.....4Al5O$.b..}.(..-..e...#.mp...h..Kdd...;....k..m6w^e+..f....}/j.K.m~k...k.S..w..\1S?...4.F4EW.e.>T.A.T;.h..Z.o.PWY....y..p....e.&..=BKY ...'Lw~..rw..p82.........&...........cp.......q#|Q....3/.....`.5.....ta....n.p..........j*....:...4....k.=8y:\..p...o.'.f...6...422z3;O&T......rt..<.88.bJ..^...$...{.[\.?.......$..].b.1~..vz.T.}.......\#8..H!V%..8nv..".5.<},^F.,.2...f...B...:...M.....1..A.my.$..3..V.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3658
                                Category:dropped
                                Size (bytes):3686
                                Entropy (8bit):7.892435674665071
                                Encrypted:false
                                SSDEEP:96:XhFpYZg6yIXGFApXtg3Yn9CTdvwTfhSHllEDLcMTar3Y+ZV:XP6rV9v9CJ4TfellEDLcMe7NH
                                MD5:7196BC61196BB4E3696FBEF30D98F007
                                SHA1:FD19BC2228C1EE8659BBF525DF912D367EBAFA5F
                                SHA-256:D88A6C933C376DBB24E77F8BD2956378B133995B83D76919E6F00F7E8353F682
                                SHA-512:CD4AA15D6E5CEE2ACA63926C09F6DE4CE14A2242F1133FB8C17968FB3095792C46BC9BC1455AC362FDEEC6D696F6432A35D2FFFC9F2286F8D189E445FA5F1D3B
                                Malicious:false
                                Reputation:low
                                Preview:...........3....PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T....IDATx...pU....7..$."(..%....x....Xhm...........Vim...v@i.Q........0."....U;TD.j....y'........g...^C{w.fw...o...w....F&......7.Lk.a....aZ...cx*k.L.o.R=.LU..!P..K..u5..e.(......3.~..H.':S.......y.A.ik........8..!..=..-`..Di.$......s2...M...aM.a2..Y..9.."..2..y.tb.......s.C$'....=".e..Mu....N...6o..tYY.........TZZ.U.d...,.....8Z..:U)..n8l...'..e._.<......+..0..wE ....d......]...3.,]....s..;.4m'..4...7..$..lnn...:...n.d6...4.... ../.|q.....C..Z.R....3e....aA.....!..r.....LO....\.-X. ..........R..^..R.......}V\\.z.i.......r...KX:...U......o.EnRII]^x......2..*4..^........y........s..f.i..5...4."..?...1.R...e.....^..!...jb....A......>.....f?.w.d..s...h.&Ln...o'...8p.\.o...T.`...._.|...d..}..|.S.......Wnz.F......VS.~......u......[U.........E.....>F...Q.B...x..0.6......Y....).a.%6...G..7#6....jL....=.d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):13191
                                Entropy (8bit):4.860613702270716
                                Encrypted:false
                                SSDEEP:192:6aNBkNBosJC/fHgDwHFEkybALcm/fi1C1nFPxFnda9RjDZg5gKMqMSOfGtW3W:ZEIv/fgMl/VmfIh
                                MD5:C5442BC5B0C724897ABE17D9848E8C87
                                SHA1:A392F6C218F650E2A509F0F66A2A2536538BFE1B
                                SHA-256:487D211F44ECADA60FBFDDAAD9D07B1C8D9DA8EFE6EF4C51598122C6C72AED1A
                                SHA-512:C7FF3E231C79E5D671F517CDD3050FE76569B5975411C54302F20F5396FCB62546AA7DD705806B601A300F4DF3B2F56EC14E5754470C2A5F1B537ADAAE47C8EC
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/common.css
                                Preview:@charset "utf-8";../* CSS Document */....* {.. margin: 0;.. padding: 0;.. font-family: "....";..}....a {.. color: #333;..}....a:visited {.. color: #333;..}....a:hover {.. color: #4178be;..}....body {.. background-color: #fff;..}....ol, ul, li {.. list-style: none;.. margin: 0px;.. padding: 0px;..}.....clearfix:after {.. clear: both;.. display: block;.. content: "";..}....#g_banner {.. width: 100%;.. height: 191px;.. background: url(g_banner.jpg) top center no-repeat;..}.....g_banner {.. width: 1200px;.. height: 191px;.. margin: 0 auto;..}.....g_banner .one {.. width: 170px;.. height: 191px;.. float: left;.. font-size: 34px;.. line-height: 200px;.. color: #fff;..}.....g_banner .two {.. width: 516px;.. height: 191px;.. float: right;..}.....g_banner .two span {.. display: inline-block;.. width: 97px;.. height: 191px;.. float: left;.. margin-left: 75px;.. cursor: pointer;..}.....g_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):187
                                Entropy (8bit):4.71035944628289
                                Encrypted:false
                                SSDEEP:3:YGKwHjUAN7BA5AWgHfeEfAKMJQvJZWWQsJJghWHfLfWHWE9JNgJAr2VJ2TXW64:YGKwDUeA58/ReJQ2JADAWQJyJAr2VYTa
                                MD5:213A9634AA29A67C0D12E905569211E2
                                SHA1:C1BB22E43F020FA929404A3A6F8F42E5B60CE3BF
                                SHA-256:23198182E8ABE2B944A96AB0C0DD571D9695925246C2B82C30753D180F930190
                                SHA-512:4AD7F22E5B19661013E34D8D623CAB95F90C3210C223349FA1E82E34546E47658BA26419C44035D43D055125177D557A46B05AACBDFF9E6862ED199CE9890278
                                Malicious:false
                                Reputation:low
                                URL:https://service.govwza.cn/api/services/Accessibility/Configuration/GetConf?timestamp=1714104304611&appid=68b7db36249004842defeadc7ad4f668&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4
                                Preview:{"code":2001,"message":"......!","result":{"name":null,"url":null,"regex":null,"disOldFixed":null,"pageDesc":null,"pageCss":null,"elems":[],"templateElems":[]},"success":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6852
                                Category:downloaded
                                Size (bytes):5200
                                Entropy (8bit):7.962296256951366
                                Encrypted:false
                                SSDEEP:96:b68Pa85C8TodNMZhipmFt8OqGO4kRcPCQ3lZtdixjYn1Wf9HNDcBFd9Q3Ge:XPa8Y80dNwA8t+GyRIv3i981qeFd3e
                                MD5:677947E1AFC36B18471C64A15E548CBE
                                SHA1:C5A51A2065CCCFC5E11D6C737104F2582D731515
                                SHA-256:BF8A86F7495795B936F97A722D8B8B296B6C52A7FD45ADAD2503C915B5AF1D50
                                SHA-512:EC5E86A4BF542662B171EE94791A78D473B0977E97E315C6DCBD1F1FCF9F530D1EB8C168AFEDBA1F5FDA7F7454310D3969979017354BA6AB8A22000B87D17A57
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141559258921415.png
                                Preview:...........W.4....{.%{Q)D.Zlym.J...Q.....D...-K$....1.-cy..`.....3.a.-.....;.y..{...y...]..[.;..]C.v.v...u..}.....u.q...Xv:. .sSO..9na..~..Kk..6B.e............~..m..F.Vk..tm..R&e[.^}C......^==zJ........^"..../_...N..7.k."..~.;....S.;.o...f..ud.]S.../...c.'..N.bN.aD......T..SF.nV.%.,._..7%..W..6.=L....`)..t(..>.......Z\.0.{ls............=.x;.m\abb....`h..ox...g......=.3ay"...}..^.b"'.!s....0..hd.BS_...m.|..!.Q..&.a...J...q.[D3...g.80R........q...+.7....H.N.!.g.q...\....0F.....4.>|8..c%x..vIw......,.....)....4.}4w.<.......B[..z.R.......Y..2r ..b...Mw..t%.d......4...X..f,.[....'+l..f..ai.C./A8...Y.p.Y_.l.z.^...8$.@..<..k.....Q....f#7FYm.{$...l..><...5..w..I,v..)...8...^.-..........R...+W.p.......q......u..5L....c._...v.%....."D.y8(.).Xmn.\\b.Hd..)._.......uo...9..,l...b%s.klx..2\9t.,.h..%d..E....C.=.h..W._.=*K......<..+B1/Y.Wi..a7BF..9B.(.....k.....U...&.t@.......y.....G>...`......[......8.Fq.fyh..$.......jl[M...vZ.m.r...X...^.2...1,.Q..-..-Br.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3394
                                Category:downloaded
                                Size (bytes):3422
                                Entropy (8bit):7.900416352154451
                                Encrypted:false
                                SSDEEP:96:dXi47RovxnfvGZe1TkGNunM+vUJZSUrVPXzJdp:zqO81TkgWv8NjZ
                                MD5:6EFC8FCA2A0CE839B8488D35752C8B4D
                                SHA1:A838C094503E6E580A607CCA7927472453BDCE71
                                SHA-256:A18E4BDACCE2D6C505D41CF7051655CC51B15F03275E42440B82E990EB3205BB
                                SHA-512:FFA61FEF416C34CAB21402245D3DFA805C3D9C96EEEC921E1B1727EB26045DAD350143D36223577BD877BA87E0FD5E0220AE7E6B0D0CA2036B26CD782D04CB4D
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/rmwd_3.png
                                Preview:...........+....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f.....IDATX..X{p\U...>..l..)...#.*H...../a..e..T #.e....L..?2...0:.....Pp.N[.5..Z^..4b....G......{.....6.EN..9...|.{..\.........FN.Ty.s.......;_.T&.S...P.|Q..J.~.W.e7.jl.:22...J..y....b=Y.q....l^.~i.Jgr./B..TFE.Q......\....%.[g...OI...D.d.|...Q.l.........5:......Kg....)LX.-.eI..m._$....}...c..(...d..p..Y....J..(k....~CU.2..Sr.+e..zs..~E8.lll.B.H}.......s===w...I.f...'H....x...sZ .T.e,.>.H$....)j..|H.;..ZH.W..RY!...L.N..EO\...*....xt..P..|.Z.....r;.......p......W.@K8.rz.l[..e.Zw......\k...K.......oHaYB..;..@p..@,j.t:..o;G...5..9jhQH.|{..3..S..FX.5.......g.U_\..^c.".....\..'....}..g.&...>.,8..P..FFSj...v.B....X....._l,....N[.x..W...V#=O7.(...E.._....B.yx..!hy..7./.w 7.A..-2..!.F.m....!)?...u.{.nM.%..q..({....vd...W...WO.....HjH.`4..ks..1..."\.H8..8.CJIh....Q.k.....&.I./.{^..s.k{...j...B....._.F.7.g.#....I..K.T..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2748
                                Category:downloaded
                                Size (bytes):2776
                                Entropy (8bit):7.851742238262579
                                Encrypted:false
                                SSDEEP:48:Xjr2I3tGf0UhV8jOLX2TJNyf0ePbp3z4UmlKRZvLAgvj8ei:v2wGkcDeUmQRBsQ8ei
                                MD5:857DE6D8083BD56242AAB82923D523CC
                                SHA1:2F1403A27AF9F7FB2CBA910A8E1FB5BF82891D0B
                                SHA-256:086A945E9E29F6A300E4BB0416F6FF1F7ABF141A6E138698048AE6149BA78991
                                SHA-512:18CBAE2498799824A7842B3636D03EACA4873E9A5BDDD7C1207BD0603A6FD4974C3DFFB8797EA8181C3380820674322A4E959CA9841AE6082F7A2B4BFBDFFEA8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xuezjs6.png
                                Preview:...........2....PNG........IHDR...Y...G.....l..D....sRGB........DeXIfMM.*.......i.......................................Y...........G...........&IDATx..\{l.G...{.qw...Jjh#...T-$Q..KM..B-.c...c_R.)J.@H."..jR!..K4N....;@..LH -q....-D...MI.#...=...\o.v......^v....=..w.x.h..;.k.J..........<54..K)e.c.....]....=....l..........r.J...#.L..B.sKF...U...ai|=....6w.....<..........l.gN..n..........@....2.....zT..M......M.....j...6..S....L...p._S._w.....6....|.7n..'..R.U......'..G..$.$QAg@f...H.BS#d``.2...N-~+TU.nN....X...L....b.=,..[~..^..R2..Kgr..]*...f..|y....O..VhH..{/$.f6....B..+e.E.k......C..2.....A3.....)...'........R......._.|&..z....A%......M.9.\..j.b..>.Y.,w.~.~v.8q.....vN}(.(.`.....hnW..j.u.{..&.Q....X.>..Cg.b.D.u....X...........D.s..Lr. ..00...Y.xgww.....U.V.....1.....@.^.oK.|.J.G.?#dC.[.....a@DSf....3.V...7......54.-..I.......Dc.\...]Hf].........I.........HOHc.N..........[7...Z.O.Z.d.H.z.E+...m+....-dS..y.P..$cU...W*c..t7..p:.!....nY/....y..P...\.G
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2717
                                Entropy (8bit):7.798522841420802
                                Encrypted:false
                                SSDEEP:48:S0Xw/23qcogqFiHHoPTtoOosVSrXkfe45ZgIO3apvUrikfcTDgNA+dOoo:S0XTacogvQqoC+e4HgIv2PdNA+c
                                MD5:2D8159970AC3B4C4807FA086C06BE67F
                                SHA1:F9055E51C45156152E4D2E2A59A5EAFCCB31744E
                                SHA-256:C7156EBF951CE847C0B4AB269E5899DDD7CC72973EF6D04BE15637E30FE45960
                                SHA-512:C19FE1A859A0CD20E12078BE46B31486BA7894C8F69D6B78474A38544493AE937866241A8E9A5672B5C61BFEB4C7B24EB39111926132C84B3213BB903E4ECDBB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............=..2....sRGB........WIDATx...M..E.......$Q...1~!.....A..'. ...E.,..M..lH.../.sT...&.A....h.*(Q..$.w3....M'.;..U...^...3;S].._..mwOO.....j..Rx ...dW2..*J.5....O..]l*.h..P7...%.e.....Cg.e.}.c.....u......./.*.....NUK.*......T.....3...@..[U...?..z...[..Ml..$.,#.l...y..R...A....D.k....`0x.....rT...G5.....~\...v.k.........3......`pw...,.[.2.<sO..JO.\.>3q.]..[.2.<sN S.....e..R.I..y..im..A`K]&.g...N.....fy.......ei@]&.gn.t.M..jnS.z(..ia......@/.4...4...7h.."N.X....4.Z....!q..U.@.eZ..:h......?......c.xn...wv.}io..Y.^....k......................"..d*..F.NAS.@mc..n..AS!@.;.h.7./..H..;UX^'.o........W.T(P...,..w.T.P.M.>.@..T,Pw.2,7).`..(..45..K.3].......$.B.t..s+...M...g.Y'..L,sq....-Ol...].....}..|p.4.........d1....-.(.c.y..:....P>..Q&..>...M...>S.e).V.. ......;.4...:.X.....M...p.c....}......r.I.LFc......u.=_|.e.~a.._U..........)$....kO....?..j..3t..3.[.A...r..8l......4..~..^.j..\.Z...e.....d.]...@-T..E..j.:..N.h....c."A..G!.V%.4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38239
                                Category:downloaded
                                Size (bytes):38263
                                Entropy (8bit):7.985020045429936
                                Encrypted:false
                                SSDEEP:768:7sjx+D/7UAh9U/XGhy7oN1d+CqwrkeyRgkiB30mlRT8:7sjk3US9Uqy7oNvqwXyriSmlRo
                                MD5:85C98597C3412A9933B5AD1CD87BD424
                                SHA1:3F41E7D06084B085B910867AF9DD8DE2EC9E1A86
                                SHA-256:F87BCD1DCCE279184CFB72372393DFB0863B1D36B0EBD7D375FC2BB70625061B
                                SHA-512:8AC955390FFF67D10C59B11FB08FBA0D762D29F367353255CF93E314EFCFFA9C0472F4BDE575158602E9D0475BF7D15635FCAD277B03E039654ED5E94684C126
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030806.png
                                Preview:............@p..PNG........IHDR.......x.......y....sRGB....... .IDATx.....^Wu......=.<)....."Y.$...Y..eC.@..BB.....R.snB...p.I ..V.[........"WYs...2.\..2.9.y..\s.....$hk{..cW......x..|..W.....+...+s$c...<.P...|..V9..[:......9.a.....f..+...d4>..[^...!.xT^lH<~.c......+.%F..b.>..|T..._./...j.i....;..qCFbA~.K1.....eY...Z..'..laW..r.X..D.y.Z....i6..8?.s..*c.....Yd..f...>f^Gu.....G.5.-.7....8w....cW.?w........?...P0,.c....4.d.wO]..&k..3..}<.^.....}.3_....w\_.$~..>.}.c....h.-....E.X~.<..|..0^........,..3<G>.....o.."..Y.W.1[..?..r1..?K.?...l.~.FV_.7O...?.gs.Y......q....".`s.}_.....S........s.{....0Q$..%./..g.<...................9...r&E..($...dt...8.8f...Y..........o.x6..Fq,O..C.........1.4...g....0..........6.:J..1.yp..X..c8...a....f.........X....*..!g...5.W."..Y..a.}.mAF.|.A.^.k..^......-~.......9z..l4_.sO^.s8 .>G....c.H. ...ghK@.8..8......T.`:.C...E.l.=...Q.l/.a....A.c(yY....I^....tm......]...._je...<&.Y..8KO(.....;.S.....G5.1@.g.?.+j.=......V3.e kx
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2110
                                Category:dropped
                                Size (bytes):1844
                                Entropy (8bit):7.893479207370412
                                Encrypted:false
                                SSDEEP:48:X7mYGmeHwKSjn3mqOncCSYT+wxiFnNIVmcZGsVuHP:rZeHznzT+wxiFejBuv
                                MD5:B115DCB0714A9D3D2278AB24607BC757
                                SHA1:2A15E6AB9947B4B5AE0DC7DC9C27954D14452107
                                SHA-256:FDADED7CD81987536336C6A56517A20EB2F08CAA1D2293E52E8B1062C2248F0E
                                SHA-512:5C34387CA14B4161F9A71AA282C6A4F864D543494BC4F00D4FAE6560AB95E12C641D3AB2AF5EB43FB6F5F91C5A0B26078736D6FF7A484BEAB395D2EA1D7D07D5
                                Malicious:false
                                Reputation:low
                                Preview:...........UyX.g.. .(..T.B6.K.9&'...9.H r.\.$3@.db2@T<8D`......X..E..+..ED..[`.J.]....J-.NT....?v.o.;.}...|.|i.v...8..._,..f&..,-.o..;.69..H4.I@.A.......W..p..B.....8.Y.",....r...e.:.....}tjP...x...P....:.x..#.bJ..5.NR..k...Aa...r.D.y...b.J...:e.J..../p...xL!._...<.K."%R<...x&.N.S...b...........B....0.L....z....J...D........j.....NN...M"..p8F....I...T(.#.......V.Q.Q.....A......./]P.%...*.@a!..@5. S)J....Z4....o...S..X..j.X>.6.......5.`..K.."@.JX...x....R@\&,.@*."1`.$.A.L.1.r....r`6....e.7..4....B?......P..g..|_..0|Y..*-....2...~.K.S]._..(..C...*.&!(.MB.x>.u6.c.B.!.Z.1M/....E...4...".\.l. ..)#1..D.0.9..Eb3A&...i...J....G........|.U.q......f.UX.i.V...L..V...|.t?LW.....r...I_.4....}.ckf.o.BtG.{<....+/....[..1).(......s..u.k**..%...fC.........s...}.c}G...{...K..].|...y.k;..,......#........_.A/o.O..q...l..+..6gw.........&3v..D.....Me...7.|.d..6Ce.n...g~..7....1.I.X.T.....l.........7.-9..=/k...<..g.2....?.y..VA=]c..zZg..E....*.W.....r.OD....Mf....&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 106737
                                Category:dropped
                                Size (bytes):106790
                                Entropy (8bit):7.994131021705253
                                Encrypted:true
                                SSDEEP:3072:5v3XUtIU87XoU18yRvICg0RrlmPLO/3pd2CKOaLC:5voIUeeyjg0RqaynOH
                                MD5:8384D03A48A99B6CF8F691FF86860A4E
                                SHA1:065562E99F330F9026759B6D3BC12CE2C67032EC
                                SHA-256:9A55CF2AFAE65CDC14B1A6819DEBCA27D10B35A239B5CC84D333DB40F19833F0
                                SHA-512:18826D74A29983300C460A80C2D57AA6624EDF8B9FEFD0D84AC3CB4020C9E8284F6D3890F7F05B21F6EAE94DA28EDE938326679D473A744B6B855BED51B4F186
                                Malicious:false
                                Reputation:low
                                Preview:...........C@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx....r%;.n..df2.3Tu...e.WO...t.....@2.Z.....S.&a3...g...D..7.......].7....7j.L.Y.(...8....Z`.....@.0...!.&..R...gI.....E.aT.S...h ...<^n/.^..o...9...[...........n.........o..S~...~....}s.|.6......j...B..R...V....wt.N..^O..m./.sH?.... _..!..z$..?a.......J.~?.O.R...!._%yF..(+.Lm..*..................+..w.o......<.>...........[}.t.....o....?...}...........iV.%.W..3..=.gp.....:...;..:c.e.K|-3P.'>.....L...~~~~.|..}.Zp......w...dh}..ZV....../8L.2.u.....o........G......q......?..?o...................Og.......?....Omz&...y.Z.ez....,...i.S.W2y...!.aQ.m....m...2.29..q.8N.W......0x.......!..1........M..e.rN.`..G.W.2.kl.....<.Yrx....F..`bPy..........U...u.C%.'..R..@.......:....O*E.........."..=.+....D.R.{..w...~..6...;.:~6...^....Gh......._L.?...........8.../W..H..=.p.V..4M.k..mG5.F.g..^..lR.........(...,..h.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):373
                                Entropy (8bit):6.33575674129124
                                Encrypted:false
                                SSDEEP:6:6v/lhP2ZMRqPViFClNlJmgrDetLkV2ZU+RMswlztD+thm3uxAlJ2ztCdp:6v/7eeqPymNlggmCIRMDTD8Su01
                                MD5:CD968D8CE15561DCD6835624B9B4DC92
                                SHA1:D8EFEDF78DD5656558586FF662D2072B4D864379
                                SHA-256:528F41CEA7A941814A7F8A9E49F5BDC7E8C195540277D2E0492E052F3053E108
                                SHA-512:8AE1176DD644BD46384E69275091D7083B605E09781D99E8F53C935D9356BB8219D3AACBB185FC6150357256A480BAFD92A5914F3C0FF929604DDFB315B1925C
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH.c`...!@.....R.......2.....M....0.KA.,.$..y.`T..c..B....w..@J|,............c<...#.."h10(.x!.[.uQ.A.b...@....T..n.1...S.1j15C..Y..... .N...'@.^ ..&..*.&....0@...c.QR....^'..$(z........@..3L......0s.,.a...GC..!..^.H.q[.q....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):3746
                                Entropy (8bit):4.8649355139374695
                                Encrypted:false
                                SSDEEP:48:TW3yAWfsbUO0u6LnP/9ykGnwL49FjfI6/gerv:TW3KfsbwRo6YFTt
                                MD5:DAAB4ACA683829BD59A475BF6A1A5971
                                SHA1:9740B55F765EF13DD04D1642341F85385FA745F8
                                SHA-256:A6EFCBB25743F1FA4055C65F3D201CBA2ABAE06FEF0FB1E394DEE377AF9A0025
                                SHA-512:5F6E31E957146C8673303BD824423A092AC2D70E9C5038B915BF8A97AC1094EA2A4D70A8517FA1751238628780E6858975C0ADDC5AC74826B9EA5B2BD7ADC200
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/linkbutton.css
                                Preview:.l-btn {. text-decoration: none;. display: inline-block;. overflow: hidden;. margin: 0;. padding: 0;. cursor: pointer;. outline: none;. text-align: center;. vertical-align: middle;.}..l-btn-plain {. border: 0;. padding: 1px;.}..l-btn-left {. display: inline-block;. position: relative;. overflow: hidden;. margin: 0;. padding: 0;. vertical-align: top;.}..l-btn-text {. display: inline-block;. vertical-align: top;. width: auto;. line-height: 24px;. font-size: 12px;. padding: 0;. margin: 0 4px;.}..l-btn-icon {. display: inline-block;. width: 16px;. height: 16px;. line-height: 16px;. position: absolute;. top: 50%;. margin-top: -8px;. font-size: 1px;.}..l-btn span span .l-btn-empty {. display: inline-block;. margin: 0;. width: 16px;. height: 24px;. font-size: 1px;. vertical-align: top;.}..l-btn span .l-btn-icon-left {. padding: 0 0 0 20px;. background-position: left center;.}..l-btn span .l-btn-icon-right {. padding: 0 20px 0 0;. background-position:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):29563
                                Entropy (8bit):5.539617762394395
                                Encrypted:false
                                SSDEEP:768:MeBeRiJjCeelVp+IQkXjZ9TlWvacrZiEeCI7q+I64UuVcw6V1ZF7imY8x9Zh:lB6iJjKlVp+1kXjd
                                MD5:84AEB56E60C0F8C0844E4695EF1D2BAE
                                SHA1:B1AD7698363B10CB50A9A252F6DD11FDB262D61D
                                SHA-256:116BCFF3AC648F3CC5A22D275D3C0FB11EFD16E2C209CC4875545A9F44A43007
                                SHA-512:C715751FD7D4D062A85AEF3B275FCF30A87B7FE497EEE58A711FC56CD551CB6D99555D76DC033C1798E1BE6427852D86D617004A260B282B777D583528ECF2F2
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/images/11435/hanweb.css
                                Preview:/* ... 2019.10.15 ..: V2.13*/../* ....... 1. .................... ..........div...class="zoom"...... 2.............. 3...IE8.a........ 4......................zoom.div.......250px.................... 5....................div....bt-min-height..................(....150px................)..*/..../***********************************************************************************************************************************************************..============================================================.........../....====================================================================..********
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 41881
                                Category:downloaded
                                Size (bytes):41463
                                Entropy (8bit):7.98984282409002
                                Encrypted:false
                                SSDEEP:768:3hlqdS28vm0YwSYLmBzB4UUAfF5y+dceYu5oYKo80f5VHTcFIW7nHd4nO:mIYDCUUAfF9o9o80f5VHTc1IO
                                MD5:EFF548493AC754B6952DF7623F3DF7F0
                                SHA1:15CD1B3B08884D3AC3601D26ED37CBADF04875F3
                                SHA-256:2BAE2DFE18DBBFACFF37A17DB1A4D49CDC584CB6A1C29EC8BF6476F5BCBBB1CB
                                SHA-512:30A595E3BE390C4E826C48A21DDD9B229A3FD1D2B8B9AF2C715151C84B128F32CEAF2A30D5C36FD8F46425A49B78213144AD2658616721BBF8DA5B6B740F5473
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2105211014520241626.jpg
                                Preview:............wPS../..z.... .(M..T!.sT@@@z'""%.i.$$*...J.H........H.E..Mz"-........w.y..;....<{.................>.....9..p6...8..y.g...).;.... ..........X........_s...q......d..v..9.....s,,..g.p..y....u.y..<.......F....o./.....#I.<.|.vI@P....M.YU5u..;Z.....<04.......wp{......;(8.E(,.edTtLl\|BZzFfV...9...KJ..+*.....[Z?..`{.....~............+.k.66......)'.......]._.....f.....,.Y.c.?B.3.........c....{...|w...u...X.....]..P%H..c......7.G...a..]s...s......(.........._...9._...d...`.....$..=......3O....GOh.k..W>..t.....S_]C.....2.......e..W..q.....&|.~.r....<.Z...ln...X9..v0P.A..4.....j....3......uol.....lg.......O'......2.<z.....1....kg.........R...E_..:....^.}..m..h..O.<.WaN....P9m...F.3@..M.v.|..^//.WN...a.:e....GlF...e..W...[.....O^..0JNCm.ag.4*.w..WaYg&.......to..4..N.....h..=....V:...>...S%%v..p9.K.f...aN[...e....Gb.+...?.......v. ..z....Iq..#Le.T...E.b...q..].;.#....?Bg.p.N.\..o...qb.....K.Q....^......gz.|...hQ!.;...]P.M....I-.8W..y.o.\.G...<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 240 x 59, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):14883
                                Entropy (8bit):7.96933095291767
                                Encrypted:false
                                SSDEEP:384:j4hItRH3A81H7QNJze+pGNadFsUhE7qaLVtvSHGE3:flUL0ygT6HG+
                                MD5:6AC68BCC290512EB8DB8DDFD37728A99
                                SHA1:8199C1D4A254E92CD0F95EB87DA3EEE2CF997C94
                                SHA-256:33970E64E84804008916302D81B048E4D018055F5E7A373BF2688A62638AC252
                                SHA-512:EBAB941780E53AA79648C379F714EF72B933D597CAE1A01B5F4AF5B0819085AD4C4ECCE68B82EB1559E3627E5E9981D4F9A4F6A0849A4BE583B3B0EA589B8A19
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/0/2010151132372836922.png
                                Preview:.PNG........IHDR.......;.....Ez......sRGB........DeXIfMM.*.......i..................................................;....K-....9.IDATx....U5..s.Jg...P,`.bC..."....Z....v.b..v)v...bo.Ho..0.....e.y3.X.#.IrrrRn.9'.......;j.\.j.>&aZ..mf..&&.1.Y`..>..3x.?a.7.I?v.P.h.{...8.w.[k..m).?3..q..Lw......N...J.s....]r...D.z<.=.$..xc..$.^h...._..2.)..y?.9z.i...I..K......I.R....8fv...../........u...c..G.^..n..U..&....i.].O...19YC........../.x......2f....$q.&~h..?t..n..)J.2I.S......<*i[..`......)?....8W,.A..p2..W%...mx.&+..Yp...%z.~'...P.l.Yr.Ci.6F..........KL..1..e.f..W...1........iE8....x..?.y..!)5..].4..B....lV......7E3f...M..X...!].......j.N......4..b.....7....I._..do...8.x.yS..qa....5+.y>L+....._....]..c.:.I.e.*...h.u...0t...1... .wr/..W.,...>D.g.w.9.K.......3....:;....2:H@..-Qa4*^|.,_M.~.;......2.?qD{..7.ooSs..m/....r..j..d4l....).yf.5.5!6.e4ndj...4..:`?...v..>{.xv..eD6:k.Y..W.....6.........V..a...q;.WZ....|....?L3......7%K....v......1u
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 21 x 32, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):222
                                Entropy (8bit):6.291538585743748
                                Encrypted:false
                                SSDEEP:6:6v/lhPZFWXMRA/K4VgiF9bvG8agK7B3no3up:6v/77QzNKd3noM
                                MD5:18B8DAB829DF879A7EC36FB55307CCB0
                                SHA1:86CFAF97EC2B3DAC2698C3D70EFC3F5FFA57959A
                                SHA-256:3FC532317CFD14CABEA05A58CBC4A22669151AF9C2D4A732AE11FCD3FDC4224C
                                SHA-512:296F5B53BB68B9D394D0D581D4457214BA7BFA7B166D1DC1F34B9F0CE7DA708C867A49DB640F1E25E4093659CDCF91F9A410D22DCBAB7569818FEC8ABAAE73E3
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR....... .......3.....sRGB.........sBIT....|.d.....IDATH...;.. ..P...s:QQ..|.xbzR.8.bTU.YD.....'.Z ...l.....F=`...n4...(8E3...&Z...*.A...e.....b.YY7>.^..X.oZ..W_.>.N......M4..-5..R.Y....t&V..`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):3694
                                Entropy (8bit):5.314452640926646
                                Encrypted:false
                                SSDEEP:96:7XlRpXQkGzFXYA1lHlWdLfhRXwCIfwFasRF8gL:7XnVGJXYA1lFWFfX+OrL
                                MD5:C36CC3295E2B1AA1FB239E06DAB98F4D
                                SHA1:5F40BBE7744DA0B857F5401DEA78B3BFB418E889
                                SHA-256:D19FC9B76ABAD80FE9573C8CF96774D975DE4CF03BBF9526495AB1C7164761B0
                                SHA-512:FF2C98C1FBFA0ED8547E4CC9AF8D734B08B60FCA732642A43248506515249BA07A3CB4C366401F6A4942634DC7B3AE226AD4714CF07E6F79FC0FF95A9DDD23D4
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/multiselect/multiselect.js
                                Preview:$.fn.multiselect = function(op) {...var selecter = $(this);.....var settings = {....width : selecter.outerWidth() - 2,....options : {},//...................selected : [],//..........noremove : [],//..........target : '',//.........ID....callback : function() {....}...};.....settings = $.extend(settings, op);......$.each(settings.selected, function(i, selectedValue) {....var selectedText = settings.options[selectedValue];....if (contains(settings.noremove, selectedValue)) {.....selecter.append('<li><span class="multiselect-selected" val="' + selectedValue + '">' + selectedText + '</span></li>');....} else {.....selecter.append('<li><i class="multiselect-remove iconfont">&#xf3013;</i><span class="multiselect-selected" val="' + selectedValue + '">' + selectedText + '</span></li>');....}...});.....// selecter...// .append('<li class="multiselect-input"><input type="text"...// readonly="readonly" autocomplete="off" /></
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 145
                                Category:downloaded
                                Size (bytes):138
                                Entropy (8bit):6.390708152242213
                                Encrypted:false
                                SSDEEP:3:Fttv31Gcth/fDmUfvzhW9MVebEpFBEUhfw4rswkzVFKX8n:Xtv31GcoQpIUdwbrFk8
                                MD5:D8230A3CCAFDFD86E6D86FA2DCBB09D5
                                SHA1:F00153DD18D1AF3FCB392F4EB4E16C372B0AE4D1
                                SHA-256:9EAB4D8603134A085E1F9FB3416D18F0D303FF8A2583C8FCCA8372320F3B6990
                                SHA-512:B66372086570F1DBE27F82DD80983186D9EE62037C79AE0EF0137A70F36481D2AA97F0A7BDDF566CA064D61EC2DF594E117B68869A1ADE1C1D3BB5D9A17BBD68
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/kms/api/api/wiki/hot/queryHotSearch
                                Preview:............RPP*J-..)QR.R.VPz...N%. .g..i.A.';z.v.x.k9.3.i..gs..j.4=....@..........247..81=.d....O..+...S ..P~bi1X .4'...........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1118
                                Category:downloaded
                                Size (bytes):1146
                                Entropy (8bit):7.788996404985853
                                Encrypted:false
                                SSDEEP:24:X5dyoCUr7t6cwvxalWcD7lZnH00VtN0mSb13VZghwnvE2V:XsUH6YWcnVknVswnB
                                MD5:7AD681C9A667FB74674B9F448FDB54AA
                                SHA1:2086590C7C57D78930EAEC109194BA27D9B04D9F
                                SHA-256:BA665277244D94D7EEE3FE9A1F9B2CC00BA606221F1388A80D0AAA91FC3E034F
                                SHA-512:7A7CEC2647B2E86192D247A75240BC22372F7E39299174B9FFAB8501932E4CD443A86A0DD269A9D7EF5D7CB75F71E6CEC3DC46F53DD02184019E147494B3216C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2110281115095875340.png
                                Preview:................PNG........IHDR.......*......(i!...%IDATX..k.UU...^s...0."Q.Q.G.3adj.:.j..cF4EP.B..Q)E....D.....A#..h....+.....%....K.%..i.....s........>.{...u:L..;.0.x.x.(......5.....w.q@?...........VxW`.0-..&0.X..z.%.....a..P........u............e..EL.....D.y.(:b...jl.^.{....<QL..%...x.bh..l6=.x.bl..4....bd.^../....~......Y...MK*vX.#.r...../x.~...Ht.g.?....LAC.X.1"n..>...<.O.i'.....Qg.;p.9.....J.~..~..v....#.M.\O3]......,>.h(......$0..3vG.....X.F.E..!.`j....z..Dx.gbh.$..k..yh..&....5..c....d.b..&=."z4.K.Mg=...rZ.\.L..y....* --*.9.}/..8w...Q.<7.n.sR.h.v.q.(.@...\...V.....r9.A...\...j...E....)!....Z...Fi..B"...bn`..........,\.....[..'..k=.....0.....]...0q............-H'ac..Z.}......c.....f|.....O...~..e.H...m.._.v..G.!.^.q......n.q.99.........}[F<.!.6.f..@.u........,P.>.K.."..Lt.p.......;....p...I>..n..z.."...4....."..\rR...F.PK......[k.-.J.......'f.&-M.*`SB...I.....H(.]......R,7j)....*.U........E......J;.I.....s....).L...j.$.s}.j.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1817
                                Category:dropped
                                Size (bytes):1570
                                Entropy (8bit):7.8615191918855185
                                Encrypted:false
                                SSDEEP:24:XSLG/loxVyQxyqtFZDdXV/JVGc+Bjljb4Lute2VgrtCVIwSqOyih+jpXvXfaEUCf:XUG/loxV+2tnUBh+rrtCVUXo9XP+y
                                MD5:F056171046EB1AFCD9FE083C8769ACDE
                                SHA1:9A20F19B5C6AA4860958A9BE689726288C762E8A
                                SHA-256:33C1503B0E555CDD0562651878441E8E351ED193C6EFC789FB078CF454E34172
                                SHA-512:0AEE2D6389882F4764EF20FAFAA35B4901221F5D8A6B21D8582078DCCAE65906539048A170FB7DEB569ACD8556C1144580DDEF3504DF2DA3E6E376ABDC618438
                                Malicious:false
                                Reputation:low
                                Preview:..........}UyP.g..(....DAm.....dC..........PP..$...lL......@.U..\.cE<*.....ZE.RP(Uq.X.*.B.J.......~.......k..".....B...ERre..lcE.{.....B.G....0.:...e.U.F.0).*L..1o.e..UX.....'..4.C3...5...c..D...8.....5.T........Z!...L.a.).0yJ..Q.>....G..1....I.=....py.."...1.".........q.Fe.<A9...0L.Xl..VP...Ig.7.B,...19.. ...J.T.0.<.x....t..@3x.p]..B...d....7i...j.'.D.^.Si....Z.Q..L....x.jmp.[`.~"Qd..FTK.h..Zm.kL[OH..i.W[.f.bt)..ur.......#."...NE..M...d5.!.">@~.)T........B0.z2X....6..`.VB2..('q.g..dpE.?..A~....p!......&..L.5z...I.*...-...<..C.\...I.].....>..R.BK.9T.p.F....,e..Z..T.0E..WS...S.....!9..A..s@....2.G.2.0..a..E..{.;...SRB.....(K!.x..C..!.C@..V.\..arX.D....H...;.4)"..};....ha.r.t......y\.....o=.\...;.k.2.....Fe.?...Vg.8%].J...n...0:..\.1.nm..&.......2.g.....".....M{...J..w}[...2..0r.s..).n......V..O...w.)x5..A...J.....V5.z..>xP.p..(M...s...~....P..Y."....K@I......._..=l..QAN}......O...~u..lp..o......*3... kz.7_.f..x..3Y..|w........n.QkL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 12 x 8, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):190
                                Entropy (8bit):6.380106300511729
                                Encrypted:false
                                SSDEEP:3:yionv//thPl3toB7USsyx9zwHmBtVW16EdOBky+0gyz6iWed1pY71V5qe+yH08Kg:6v/lhPABVsKVN1Bz17J07fQXylKARlbp
                                MD5:58D804350DE0EE78B6A2FBB64A26C924
                                SHA1:0CA419B925D2CEF34AC56FED4E112C6C423BE0A0
                                SHA-256:AFD4BADA1A01EF0F63E8398A73DE7D23928B87B4B32184CA0C9A22DC8CCDFCA0
                                SHA-512:079B4CB7C8E8A852BD5BBF4D337321744D7462EC305F3EE443405E5AF570DC5CA1BF18B69F943D5EF9B25869FF758E1C42F5E3539373DB143592248533B478AE
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/2/s1705160910070942154.png
                                Preview:.PNG........IHDR.....................IDATx.cX.j..M.&.."...s.Nn......+0l.y9....o.53c...;.Us........8.E.z...G....l.....o.q!..?.INH.}@.0>....s .$M0....5e").c ...N.......o...|u.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 39118
                                Category:downloaded
                                Size (bytes):39126
                                Entropy (8bit):7.978320711322165
                                Encrypted:false
                                SSDEEP:768:+p4zvsNUrjA68AEKkyrBFpMXZuB9ZlXwzlD3VyM:+p4zvsYjUcnMAUzp3VB
                                MD5:4B1BF6421602C8378AC6179E33ADB3D6
                                SHA1:9F090B38234A47E80F8022A1C229DBB4B8A39F2B
                                SHA-256:1912D0349F89E08538A4E38D226D1FD5526F446050B979C867424C7E2669A25F
                                SHA-512:FB9D74023B53556A525E52E7698D5E5618801460E2EF44E88008A13080D1D69D4C378E1AC939D042A8326684543CA90AA201B8D430F9B1C24BE91389B78C5E99
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030803.png
                                Preview:...........g@...PNG........IHDR.......x.......y....sRGB....... .IDATx.....fWu&\...>.........9..-.%.........0.g.........a..y...]]9.7.P..CU.,....p.oU.=3...9......{n.Z...K~N\.....g~.......'.....{n~.dL...g.....O.s*..`K.s..<...b.f.}zY.gvx.... ..m......<.Qy.!..=.a.s...F.x..5/...lsJ.Q9..|....[...4>;........../.@c...e...k53.....]...5b......k.......b..|.A?....f..g..z...3..y..9...6.M......{........-'.N.x...;....?...P0,......0.d.v..MI.5.....>.u/......./wb.....2..%..C....:.C.3..{Q,._,.....?......Sd{'.$.....g..=#..rZ.6...;f.|..Z...'.............Y.#.g.ln8..Z.?=N!.._..l...k....v...0.N.......0Q$..../..g.<...................9...r&E..:/$.9.2:..I.a.......,...hG..}...7Y<.]].8.......b..a...yO..l.3.a.I..?..a...z..A.%...<..}...1..z.0.c.r..R.....m,.KZK.U........+r.V.,..0.>. .{>. V/.5..X/_|fn...4.}fn...=?E....S..x.....P~.z....d;....m......'.3...x|.J.L.}....h....1q<j..9,....3.z.%/..P9.K^X...-6..b....S...K.,....$<...'.i..s....`.cj..5....>......rE...B..S..j....d....4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 72326
                                Category:downloaded
                                Size (bytes):27108
                                Entropy (8bit):7.991685236686833
                                Encrypted:true
                                SSDEEP:768:JMnlxKrWVEZWFbhwLExcAOScjam81V0n5QxtQ:JMnqkbhwLgcGcf81V8QvQ
                                MD5:51C139F402717CD054F967724C479B00
                                SHA1:5A96A585031E829FE343BCBBB1C3663C375D0029
                                SHA-256:C01AF60535C59DF8192C743D0D8333AB6EB00D837ABBDF640B79953542A9EC42
                                SHA-512:D9CAE3298AB49BA07EA2A71DACB2E23DB92FEF178CAA763C0EA993D7E99D328C97486F124EB357AF66FC381F3EA3862353282AEA831DB9D564E4DF757C311A9F
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jquery1.42.min.js
                                Preview:...........}.w.F...9'......Q..~g......;N..6.... E."d.Z,j...}.V..@.q.y9..........p.......X........|r.l.....n].k?.F'..Egw..#....].G....d|.l<...K../Nf....d,....ic:9.g.|.X....<..o^.o....~|..%./&...[.k>Z......W...j./..&.>M.....q!7O.n..c}..</N....#...t.S>...&...'.l6.a..I.`u..2.4.e...|......Q..o;...,Mcg.{{l..k.V.c~..$..o..y.o'...q{..).7..r~s.h....y>[.......b:mF.|....ly|....E.|?9..y.%.qw./W...q{.......?.f....A{1?......y..O;r'..7...(..........;.B.%..;....d....9h/...z.....%....,.......:...}....b.oo..0...2.v2.......o.f2LFI.....1I..4...'],...+F.A..Q18..$..b.d.1.5.1;).A.8.~.ve...z.n.).".:...mos.^.]B[vV.{..`.-Z.8of.i..z..q....Eb..qg.....Gt....._...^.;W.$....6.Y~%......5.i..v......O...`&..)....6W+.....%A....S.]\Lo.l\v\.}]v.O.X@..>.c..Er.L0..d.....Mhi.O&.$....x.v..6.._N.............u.....b....@...8.gQ...o....J.........u..:;XY 9..N.U..;i..Y.f@..4.Ko..&>.......Is.^.../.y.Y...........iz..,...2n.O. .es.d.....^.ug...4O.....gv0..0.?..y...a`..n.T.b...Q:[M.\
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 21 x 32, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):227
                                Entropy (8bit):6.47445283631111
                                Encrypted:false
                                SSDEEP:6:6v/lhPZFWXMRA7gcxKB/yZ3zn3yslCMtiAh6L4NcMxykup:6v/77c8yZ3fl144g
                                MD5:90A02FFD68988EA6F99883257236EE80
                                SHA1:8C1ABC4DBB63D0F87736DB55DB6B02A13B8E6D80
                                SHA-256:7EDB84380D1BA1B692CA6D8CB4D02DFD96FFA9BCF51834E7F6ACCAA922A48809
                                SHA-512:C23584C40BC57DF18D95775DC882A557D2B496985DB22A2F677EA8E983CFFA11432CBE649E3FEE920A21B4FF942C4C8B33E770584CA930A4DAF26B2272BD6D35
                                Malicious:false
                                Reputation:low
                                URL:https://pintai3.jszwfw.gov.cn/sjcj/resources/qlsxhcp/images/next.png
                                Preview:.PNG........IHDR....... .......3.....sRGB.........sBIT....|.d.....IDATH..A.. ........4...LRn&0F.....c.d.]...R`.@.T..$....C...:W.K.......u8..........J%.N.v.|.;.R...|.....oS\Pp..E..'...G4.L.@..J.._..V....t&..<.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2602
                                Category:downloaded
                                Size (bytes):2630
                                Entropy (8bit):7.884088076092594
                                Encrypted:false
                                SSDEEP:48:XU6B3gKHrx2xEgSdQ3Iibw7dFSQU0ncb81CKdbc0FgPjwYggq2yBfW:k6BvYELQ3Ii8pYQU0z1CUzFX3gzyBu
                                MD5:3995BBB483329B6F3DB437A1360E49CC
                                SHA1:01826B0F534315E6CF2520999AF5B7F578FA3566
                                SHA-256:5ABEE4AAD61F0D1A218E93A381E1BA39BB3ACDE5EF43DC7442C38693D0B89A53
                                SHA-512:8C1622C5DE1F8FE566A05E78934A95CE845227B586B0BC1D489DBEA1E9771471AE0A2777E0192C56FE2109D79D664C915D6C1460490CED595A120B4C7E99489E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009090942076381032.png
                                Preview:................PNG........IHDR...E..........U......sRGB........DeXIfMM.*.......i.......................................E.................\yV....IDATX..X.pT..>.....b...].T..M..0V.C.`yU).3X..e.E.U.......Z.g:.C[;-.Q[!.)...V.-.M....M6...H.I....,........3s...........s...U}..2.......#..:n.......g..-.r.|.B....0U..../..|{..6<.._r?1Y,xr{s..1....+..7A...Qb...h..I7.j.oZ.....3b..'.H..g..)%..0......<.>.F".bj.%...........Q,...+....K&.%.[..5yu...F.(...f.%.U.xU.y..<..().. ....A.O..P..g.|.X.....eR.?1..[i.S&............l.s&u./....[O&....3........9.....;.!...b.a.....]..v.X.....n.w...|.~Oa...1_;...$.............J..;cw[qs..R ..d..RR....<....d...B.....$,....i.-.I.8....+M.{.O...,......yp..v...../.w..L*...}.v....KmN7....jL.%^.bc...@..fZGB{.J..Ik....c.'I........~...C.wN........&.oe.S.R..-YBB*..L......o.....;?~W..x...8.ec........i.e"...y......>.B.......'..{%.M..H.q+......nz3.XC,KB.;`...Y..g....A!..F|...<7U...9_9.S...GHV..{....].VZZ:.......]2...<=Db....!.m..3.s.0gsG.);M..^.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):885
                                Entropy (8bit):7.675302484455111
                                Encrypted:false
                                SSDEEP:24:qNn0zgxSPOPUTX9TGih2ETS8XTnn3huA4NUYY:jzgwPT7tXrj
                                MD5:4569C86D17A0EC31C143CC51023C132C
                                SHA1:2B760CA196A9D3814866E48BFA427A85A2DBBA1E
                                SHA-256:F02FACFFDEC90076EDCA6C58818E53C84BC21D41DE45A1CCC4BED5DF04EBA66F
                                SHA-512:DC0306B2A09479B999E45DE14FBB916C9604A802BC462C1F1D1A107AA7554DAFE4D3FDBD498216820CF0AF3A154FD17ADD3866449746D631C5EF1EB50BFCE4C6
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...4......x.....<IDATx..Z.Q.@.u......2...g3..^.q.&.;.o.&.o.....2`.z.H........dk^...5..^.......q].2./7...~.,7.B..=;|.}.n..7.!.<..j..td.);..%P.).=g..........Y.#.....R./....B..<...5q0...b.q......Z%..-...].2.....~..)....b..r.... ..)~.....-.)......j.`6.o...t..-..~..R....0FPH..7sB:....$.......]....M....N..,...j..(X..&...S".....e..Z.....x.8D.X.wl..'...t..PWaE.ib.x .BF..R..a.ws.....SgZ'.&.`@..yg.2....h.p.b.....DC......b..e.../"..Nf.P\m......D...m.7O..."./...(-W).Q...K..x%"....<.[....R.M..N..A].\~......"..b.]..d?.Q.m...(PF.V}.r...C<.>.......+PY3. 'P....%....e...[.b...u..ja....rgy.#..J.....:..j...Cr,..a...T. }.u..s..9 .nwr...Z].....T..F@.CU. .).......rq...-S.D...\N..T.F...\.:;.....6..Y.K...Ab.f..^..A}..P@.z...`.m.e.!u(.kA.. ..<.W.:.k,...UJ..Zu.)D.J...Tk..\{V.{......k2....w......W{.w].9..@!Q......z.......v...>...7u..V.D....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 36912
                                Category:dropped
                                Size (bytes):35175
                                Entropy (8bit):7.992404840433585
                                Encrypted:true
                                SSDEEP:768:5x+O/mTwmbuKreQwMeF8ikoDyA3jgXTEyT0DxUaT+K6VcBQ2j:v+OB9dxMgDYTEyT0DxUaT+BVcWG
                                MD5:8139A2E66EEFE1A2B1DCB18227B1C235
                                SHA1:2C125CD09040C919F9685D07925B23A87718C5CC
                                SHA-256:627EAFA8B71AB64D3729B0D7C5C21B88700D0A3C7D423BEA9CD0E4B34D1BD674
                                SHA-512:3992F4DC5EDBFD5DE0AE4D76A399FC7E492DD6E7904FC6640F3A4944BCEE0E65E1367123A8EF500709ED8E3F4543F3D8327CB2F0D0F408D492D6602582990578
                                Malicious:false
                                Reputation:low
                                Preview:............uX.k./<.P.C#9.(.4... -" .=tH. .tw...:tHww..].y.w....~....38....u...PU......@.r... .8..?Lt.7...?.. 9I1M...4.$..........&.br..1..wSS.z8s$.".TU..&1D............G.............wdm~....C..t....q..r.w..{.S.0*.>... ....p....'.....?1...].".~.0.....p{...P.D.........L..%...s...u.>m....E...h.....n}UW.~...C_......N..B...Y../,md....DLI...$bN.a....W.F.{.'J....c.N...Jxm..o~.....R......Ki...j.=..._...!e.5Q.b5.w:a`?.?.L'..'..&A.qP:.b.p..;...dP4...6.;..Tg7....j.yg(...N..@..!5.A.~....>.b.jU.Tv..9.....Gn.ei.:.w.7g.....c~.U...6?..p...0..,3.9...h.OH....s..D...8...s....p0...HZ.........../i...;....n6..[1...}Q...B{.Fqe...\.!.....'.....xbA).E..f.......h.d..R.#.n.=m..{+.'.....Q.Q)..F.7w...-.....|.+A1..M................s.......*.......n.XP...9U..X...>...a!.eD...}..|DS.. ....#.!..N1..X.K.r....!..A.:B..s....V.H...NK....L....8|+...y.;.g...z.C...T.&.Y.._)t'r...ZbOU..,..A...y]..x.g1....JYR3..;i...T........!..:.i.6j....B7...>..........^.......U..N...S.14...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2560
                                Entropy (8bit):7.786982068468427
                                Encrypted:false
                                SSDEEP:48:15xNXUW90lFa8Abel0FJEjEaVfTqft0QC9TTKFzu:15UW90S85lOmfWkAa
                                MD5:413F650BE017B6627569D13DFB3ECFC0
                                SHA1:360D65B301BB80D6463054788AFFC027885BFDBF
                                SHA-256:F26CEA0F0D70A9E6ED1CA9260CB5ADA64F43DC1713A455DEC57CCF4F55C29049
                                SHA-512:0923FCB5AF2942A6DBCACBE4DE7D58582BF203DB83435FB4161F05BD41AE7B9AEC9A2766106FA99B384620B56F0601163FB09CEEF1F1E80A02A111E4AC32926C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/ZHlogin.png
                                Preview:.PNG........IHDR.............=..2....sRGB.........IDATx...O.Uu...s.A.-+]HNe.I...".rS.m.E+.T...N.8..P.."...F.J$.&L(T....!.j.......~?.;s}.w......9..}...{.....p..yN.e,..4Jx ...\J......>.J.....~..}..._<..-.$.k........$g....n...h.3......._.$...\..`..,Hh_.3........[.....=.:...F\..$.,$..s!.].o.m..j!.D.......z.......g..|.x.=.{........Bg..J.%.g...O?.........+u....'`.....z....5.+u...Y'....+tV<..Y.x.@..RW..\..$..4..k.j........@e.<..;$..|..@..|..3\..A...:.p.r.4.mO....^a.h....a....N..h{........=....V-'Z:.._..L...O]&..$:2At.G...+....@.z.....h.N...r......yx.w...........K....e.C...9..,..D..._g._}W)..&7_...\..y...&....h.Cs...p..V.;.7.!Z.+.-h_..h..[6;.....0V..[.M.Ng.f1{..{..v...e......L.........m.....=|.....cC.j.|t.;X.1. .cB....6<......`.m...~.....H (h..P..#............:.V@.&...(..M.5...@mS..e.....6_h......%..........7.[.mG....D....eU{......l.....q..O...&...m.....e...m...l4x...;....3J.c.`.....6.<.&...m...........Z5......H.._.h...i.....*c.w_Q..:^.e;.....6..D...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1450
                                Entropy (8bit):4.245917906663454
                                Encrypted:false
                                SSDEEP:24:34T1AWMmNYbQft26bdjNWsaRRWUDed5AgJdjypeOl/5xB:m5Mj6aRwUDkFxqPl/l
                                MD5:2500A6D43672174AE9018269BC94B236
                                SHA1:EFF4B971879C35327CFB2B450A87A86311BB20DC
                                SHA-256:412760B3F6430A74C394CE0CF799C06C2D68C7A4C885B95528D01896568E4435
                                SHA-512:DBC687EBAF2DFA21729862AB2FC286092F2BA82986A605628BCA90063D1D75705C1A0B6154A341F86BB946DF305F9188D251BCA6723D807216D1DA13176DEB21
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/jslib/urite/urite.min.js
                                Preview:./*!..Urite, the so-called ".ber Write" module...Created By NanaLich. 2010-08-20..This module is published under WTFPL v2...*/..!function () {.. var w = this, n = w._fn_urite || 'urite';.. w[n] ? w[n](0, 1) : function () {.. var u, d = document, o = d.write, t = o, x = /^([\s\S]*?<\/script[^>]*>)([\s\S]*)$/i,.. l = '<script type="text/ecmascript" src="', r = '" urite-agent="1"></script>', s = '', p = s, f = 1;.. if (o.call) t = function (v) {.. o.call(d, v);.. };.. // t(l + 'data:,_data_uri_useable=1' + r);.... function urite(v, _) {.. if (!u) u = l + (w._data_uri_useable ? 'data:,' + n + '(0,1)' : function () {.. var c = d.getElementsByTagName('script'), i = c.length, a = w._src_urite || n, h;.. while (i-- > 0) {.. h = c[i].getAttribute('src');.. if (h && h.indexOf(a) >= 0).. return encodeURI(h);.. }..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1920 x 969, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):47994
                                Entropy (8bit):7.536977911200705
                                Encrypted:false
                                SSDEEP:768:axU0wbapDESl6owZ6lpC7VKGFLQijc3xPHRvL50Misrs8iH8wZ:atwYDl6oDSvLjjc3VRTasw8M
                                MD5:FD2AA6F72A16D131657F53D0AA77E08B
                                SHA1:E51465C6C12E16D7D58692B89019569A8578B202
                                SHA-256:8774F7E203E11CB836B7D4558D6D20040A3660841188801B766276879A3E43EC
                                SHA-512:A32A8DD2D959CE35AFE69F94CD29307A4B297707885107F5633CAECFA4C71F079531E1E7C3E519971F3C63014DDA52F7DE1497CAC632221BB0E38F2FFBF2CC06
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/login_background.png
                                Preview:.PNG........IHDR..............5q.. .IDATx...v..-........'.?..{N.a..F..M.....5..>...j..b!"......N.......|x..!.......s.........<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.................<..0.............G.p.....H.MJ.\.(R:.S.k.....F.0....|bY..........;{..........O*.=.z...6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 249023
                                Category:downloaded
                                Size (bytes):244210
                                Entropy (8bit):7.997355022375068
                                Encrypted:true
                                SSDEEP:6144:PGjSZoQL9WpyGlrf/uajzjSLhox2KqFLYwTPwF/Xd:PGjSZ98pXrf/zSFox25AF/Xd
                                MD5:B896EF81AFD3A01DDCD27EE72AEBF41F
                                SHA1:19D2384423B31D364444D72CF442F9BDA7DFE049
                                SHA-256:441971A4811A083203733FEFAF237D3DD0DB9DC604938BB2627B60E2EF26785C
                                SHA-512:60A4965670D84A195B630FE1C348DE891893934792D2EAEE0AE80B075D015E763E761C159EDC2944F251195CEE18BA02D74E37A83145646DEA6E702B6309DCB0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009090942076014511.png
                                Preview:...........w8.o...T...)ElE.QQ...R.VU3.f....b.jK..a.....ZAB.x.y..:.?.s=.................@....-..@...... '>%.P.$>..]...\.m5.......u"..Z...G.......)S...tW.`.R...e9{;..)[..4[.....3......pl.WaA.&..vyy.O..su.Aw..r.7..."m.nK...................3@...3%.....aC0.6 ..uQ..U..'..y4...l).XU?..N.........'^..)..F.r.0..S.Ob....`..<6ykz]@E.[G.=...J@...f...!...@.V.N.z -..o..[......q=.[...G..$.......5 ... .....2...Qwz..@;%....S.>...(...n.3.mM..s.Q.^...,.....W..*@...,.FXA.V....kG..I.....%9`^....8....'.~.%@#........g,Cu.E.P.....^P..~.1.W.!.m..:...tb=e."%..-V...4^..a.y....=.9..P...g........]4..0.).zZ...e..Q.W..DO2..R.#....."..-h.{......w....Lb_8.m.r...P7H.).....\.s.... l.@...{.q5nF."33....:...../...~=....M8..k...Hi).G&...m.|.s.....8...D.gI:..U..._4o...T....R.T...W..'.I,.<.:F.eI/....02=.^:...(n..4....\.-.2..>..b}.6....+s...M.L2..5.6..H.......].^.v....I..P......^A)...j.4.%.M.>j....{...H...q....<J.~......:....Z........Ofm......>+q.w..u.}4q.^..4....x..=<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4368
                                Category:downloaded
                                Size (bytes):4396
                                Entropy (8bit):7.919272363109143
                                Encrypted:false
                                SSDEEP:96:n56YbgMGbe4ANIKlfeWiM+z2bsPMDv3kPxRestASrT8gQUmr9/cIv8L1klM0GQMd:P5+jCe5M+b6UvFF7JaEkPXE
                                MD5:D229BA189026D1216538A40311A27789
                                SHA1:DA097B71A39B855542B8E5FFBEBFF2DA87C36577
                                SHA-256:ACB1DAC194848DED7E00E3A73C7FDAACD0805683983E9727DF901D263D04BC24
                                SHA-512:DB9A0A0C2D0AA3DA9C99F680E8E4A6E88D0108F07204E10EE35497F9D82E59FED70E6CC49889F604C1951220399489F29EC78353CCBCDF9B1953E5D23CD34740
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzzjs6.png
                                Preview:...........1...PNG........IHDR...V...E.............sRGB........DeXIfMM.*.......i.......................................V...........E....>.....zIDATx..\.p.E.....d7(...B. >Q.y ...U..&.^.$.#.^.u^]........:.@..).$U..Z(Q"o<.8N. (.: .@...}........nv..a.........{z..),.2~.0YU..L.nDE.._.. ..1.j..... 05..gs..\U..F.@...d.^R....e#...@.....3PIZ..q^.]....az..@..(.9..@.........S.8......1,......*.=.z{../..<O.~...cyTL..L.?.V..&@K.u;@.is.K..zN`...)S..]N.&.....g@.y..l..Y.f....Z......y..=.a../5......X.9...+hb.TPPp.@].J/\.+....{...CH..[....Yyj.....L]...Iu....v..^kk+....v..h.........L9...P.P0.:5:..Y$?.T.V.:t.....h...=......Uj....[.0..`.f.....Bb..d.KDl....8..sW...\....c...R!.....xh.I^.y!.K&1o.i....#.6.>.%9.I..Y..e....)...V..K)..ZZZ..>}..@_../.l...d.k..Y.U..N3.=c...e.m....I....'.9..!2......Xn...;v~>kE......I......N..i.4..\..,..x0..G.?.+K...@.GyZ$y.Y.=.y...(....r...+Y.<..v4F.5.Ho.D.F.U\%..~..n....lx.}.!0.I........r...;w..?V..r... ....j.d..FL......C....<..9s.\.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 53 x 53, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):15573
                                Entropy (8bit):2.1514747108656844
                                Encrypted:false
                                SSDEEP:96:hSmS5kEWRjxNXRSsc5fUMTYhHsh1L8ms9Z:hSl5ktVhMh1LvsZ
                                MD5:DD73D93A36B76407DAFBCAC845C70BE7
                                SHA1:940F6D4F08539E3A76F66B5B1C6422827033F80E
                                SHA-256:6F98DD8B2F7CD2409F3FDD8052FD19B98FBA33BFF023196ABC32AEF4A1E99F7F
                                SHA-512:6B2300B203429ADC9379DC889E726751836989E8D72323B4A053D3470A96364B933C3FC0E0D8F2F70FE5D4256AA1957BC5253CAFC9D327534CFCB882589941A9
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...5...5.......p....pHYs...............8.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2023-04-18T16:27:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2023-04-18T16:38:18+08:00</xmp:ModifyDate>. <xmp:Metada
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 52578
                                Category:dropped
                                Size (bytes):52507
                                Entropy (8bit):7.992924671674043
                                Encrypted:true
                                SSDEEP:768:xvEG7P8HGvzpl9YLZb5Dajz31r/49tcDOdat+v+3SUIJ2WYRJQtSAw6u81Tx17Ci:xvEOiGvtl9Y/yGtAsa4aL82WYRJnoBBh
                                MD5:3554D261F3D17F8F40C0103A894DD60D
                                SHA1:BFFEE3EB6BCE2597F1FF477363E68DBBDB7AF25D
                                SHA-256:1FC54E9EF4E73EC763EA4300465184D6A4379BA757C896C4294B4AF9A7D19565
                                SHA-512:8EF0B76115A6C567A963A5815AF9E7FE5D1DAE469DDDF7C80664173AE9C202DAD4D420A55C53BF22D0A6728CD702326870C4BF63A701EDEFDD9D2D6B6C649322
                                Malicious:false
                                Reputation:low
                                Preview:..........L.eT.Q.6.'......=....%.......]..Cp. .......^.s..=.Z.....].*.0%.I..x.?|..$-%....G.w...x....|.>.}.....|...3....E.....1j4fa..D....b..38f4K..9.v......$...KW...~.1.9+.d....._.h.7....N.pF..{......s.?..\3.q0.+....f.....-..f..<....6cP:..A...y...j..&U5............/.?j.#....4t........._Q........]-..X|W`.H.n}.v.Y.....1.m.......f.]Ie......-o.n._x....Na. ./.?j.#....7...........[0$..WQ....X..i......y...U.pY..../....f....*.$......p.Ijo.....c...X..r.......Z~|......o.zB.IpFh.....-.^....".]'.+].rN.............P.u..yS.M..s....z..-4.R2f3D..k..c....q~ Z...)#...u......jS../]...T....!t..#.<...&....<5L.)d.y...}.*......RCt......#..3........NT. ..J..g&..F...dt..*...j.......8.....9.u{B..Y..w.Y..............f.4.....$.".....a........s.....].F1S.s.......JVC.,._....V..(.e....[H.A....5|..C..=......$.f.mV.V..RU..7<eUz#.........?....{...d...*.....*..s4A...5e6..S..<.=.L.m.-AG'.c.zR:.4....I..OkU...St.1....2."....{...ZZ......0.rWk..g.O.V.n!a4.Y.. 7.......VG
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2288
                                Category:downloaded
                                Size (bytes):2316
                                Entropy (8bit):7.827285908252907
                                Encrypted:false
                                SSDEEP:48:XA5PXioDaXbGQAXF6LfeVz0fbQNNZ0sT2APL1PjfIGGzn8CK6CsYsE:Q5aSiGQAXELuIfbaNH7PpPjfInz8C25j
                                MD5:A279E5B46E1FB075110195ACF81314B3
                                SHA1:D3FEFA424CEE27DD9CC77599C719EBCAA8F81A4D
                                SHA-256:B76E306B173E5B8BD3FB51999F364FF34B57B8B14622DB572EF62D9EF6106BF0
                                SHA-512:659BE555E5CC2694D55CCFA1A705EE1E8442D9B8C999CCB73403D4E6672C8CBCD4B53D37540C02154A0E33F95E3AB42271093A2500B9956110FB38952F73D5B8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yczjs4.png
                                Preview:...........-....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....ZIDATx..{P.U.....QD.bj.t...1.`..NeY3N.M....8=...........CD.....Q.Q,.iH.0Gm.4 .......{O....w.e.>v/.gf9.....|....{..A.....e^B.9....G(..p..].........3.L ..r.....R.eeI...p.rs/.z...Y*'.......I.g.>..bJ...#VNP!..e..z+..|...]WA....E.S..h.BBjm..l.82.nv....6i..V&.X..w%.8.\~G..&=q..wO.u$..).f'56...n.9.R...W.VknAA.)..X..#V.P...w..!.k...s...._?...........'.j...p..z..F.jL(=+.;.[_.g..UU...om@...%\.......}}}..X..3..1.Q...y.|....ze.M.A.8....e........A./.N.H.W?......POO...1...VEE...rMg.....z5K...B.v8....y1;;...c)L.uf...rt.b..9k..]....7.o lWT....%._TTTtFV.MNNN.l&t.1..Gc`?..a..........g$..>~..8.B.<....0...f..m....tIII.5d...jb4V.&.?...I..._..u.2QZ.......X7.}S..b<n......d.M...m`qu.......=*..+.........yG...;........p.VB`.`.C..}..>...y.[...)........*.9.P..#.%..o2....a..........>w........>..$....K.<.....S...'...!...6..v..s..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):233
                                Entropy (8bit):4.977001062511351
                                Encrypted:false
                                SSDEEP:6:YI2DWNGAGKcpYADkuOPhkxPoH8O8VfIGnyHZ79uqxPNjn:YTDWIdAfkpo2VQGny5JzJn
                                MD5:1F0E9A51A12438183DA9299DBF25A6C5
                                SHA1:80C4E97F0849779BCE21042B319C7363DE9147B5
                                SHA-256:568DCCB9935EBFB2E7439D089381804A6BA6A1318965B68BC520CB3B29210F94
                                SHA-512:FBEC69C2142280D5DD51959A2B87401FF76A6E9C3C45575BCE5603766EF0EDF41E70EB8580000BFA0BD3B6B764AB90B8579E3599949D2D23B130A84BA26BF70A
                                Malicious:false
                                Reputation:low
                                Preview:{"message":"..........","code":"0","success":true,"params":{"badcount":"50","yearSatisfactionStr":"99.99%","yearBadCountStr":"290","satisfaction":"99.99%","rectification":"98.00%","yearRectificationStr":"99.65%"}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):7194
                                Entropy (8bit):5.603038527700331
                                Encrypted:false
                                SSDEEP:192:Hfgn21MC3T+J4Kx6oMxKLECYro+nlwKK94htCjpD:oMu8BPtq
                                MD5:BB4D95B366B93F2EEA1607B3F1C0599F
                                SHA1:5D4E9361B0AD0521B4659E279BB39C45D39E0E43
                                SHA-256:4E1D1B0BCF15A123EEDEACC13CA730A84DCCB911524AF5CF699393E3E54C3026
                                SHA-512:937E0D67B0A49D9B493622E5EBAD4996448E153F1BCDD87573895141307B7C2BC49257AAB158EB3D02509FE1650C87744B665A1489D8BB01EE0BEB607DC31BB5
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/script/ui.js
                                Preview:var contextPath = $('script:first').attr('src');..contextPath = contextPath.substr(0, contextPath.indexOf('/ui/lib/'));..$(function(){...$(window).resize(function(){....if($('.dialog-wrap').size() > 0){.....$('.dialog-wrap').dialog('center');....}...});..});../**.. * ...... * .. * @param url.. * @param width.. * @param height.. * @param options.. * @param id.. * @returns.. */..function openDialog(url, width, height, options, id) {...var tmp_id = "";...if (typeof (id) == 'undefined') {....tmp_id = 'dialog_id_' + new Date().getTime();...} else {....tmp_id = id;...}...var dialogContent = top......$('<div id="' + tmp_id + '" style="width:100%;height:100%;" class="dialog-wrap">'.......+ '<iframe name="dialog_frame" style="width:100%;height:100%;" frameborder="0"'.......+ '></iframe></div>');...var opt = {....title : ' ',....width : width,....height : height,....closed : false,....cache : false,....parentWindow : window,....modal : true,....onOpen : function() {.....dialogContent.fin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 18
                                Category:dropped
                                Size (bytes):819
                                Entropy (8bit):0.7545346465954151
                                Encrypted:false
                                SSDEEP:3:CHoQDVRWFySccODb0lt1zls/Otvkhf/6Zfen:2hSFOHctxld8hf/y2n
                                MD5:D5BA54C1F417E6A72CBCE8B909078727
                                SHA1:14CE153D393B3C489F8A4E6B9A9383E7D8F4C911
                                SHA-256:7E188CE20EC98DC68E6325BDDB607F097FEE0429824E472BD087CD46D2FE0C69
                                SHA-512:DFD7A809425A067C526A025666D0938C1B618BDDD0CEC9D0FBB2C15A970419D74101B9458FDA175579D2D08CE98DC8076A554CB819E274483266E02CCFD1CDDD
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,...............0.@....(\.0 .;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3227
                                Category:dropped
                                Size (bytes):3243
                                Entropy (8bit):7.946562061294111
                                Encrypted:false
                                SSDEEP:96:BBtMS4+Jb2aEOsnxcfQ3peLsSpzLvLSN1bl:BQSJbAOsnGI5ewSpfvLSNdl
                                MD5:5F9F9038C79B53B1DD4CA3BB123DCEC9
                                SHA1:731F10E61BA5EC27C701DC625FC0D28E3F2B8068
                                SHA-256:8D8872BC194BA0FDAB70C0EA10F2FB78C7E3505F26617BD2D97E293BD9202963
                                SHA-512:9E5A0A23489D2D347DB759E1B6F8F8CCC8AC8FA2305BE835327C4640030CFA56C5B02EFE1A3675FF1059296C5636D37BD4407C9C8A5424BFCF8D855BF26D6247
                                Malicious:false
                                Reputation:low
                                Preview:...........Mk<.....a.0.l...B.fCLs....k.6.....L..0t#..j#"j..&.[.0..bJ...8_....y..y~...l/.9.....X.[.]&..F..;.j....7{..q.........NN.....QH..].... B...........$........5{.@...E...Z......2...~....a...H.......y.&t.r_.+..q.*F..92...I.E..!Pz..LU.P.......E^JH....:...k.x.:.3.r66..b;`q.m........g3..[..h.L.......#cl..L....9.Il.Q..y..2...:1...N.L.4S(....O..v..P..5..%.....r3.5........EH...}......n.....Im7._.m..rlB.=.vx..p.B.._:...Vi.(.._..(.;x..V...J....^....j....../.y...u.D.....oc.....m.#u1....I..Z.zZ......*...l...%.Z...T.)..*....@(..S.4W.,'......Q.....4Al5O$.b..}.(..-..e...#.mp...h..Kdd...;....k..m6w^e+..f....}/j.K.m~k...k.S..w..\1S?...4.F4EW.e.>T.A.T;.h..Z.o.PWY....y..p....e.&..=BKY ...'Lw~..rw..p82.........&...........cp.......q#|Q....3/.....`.5.....ta....n.p..........j*....:...4....k.=8y:\..p...o.'.f...6...422z3;O&T......rt..<.88.bJ..^...$...{.[\.?.......$..].b.1~..vz.T.}.......\#8..H!V%..8nv..".5.<},^F.,.2...f...B...:...M.....1..A.my.$..3..V.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7683), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):8477
                                Entropy (8bit):5.6203551423774325
                                Encrypted:false
                                SSDEEP:192:0V2OoySGRzGE2V5PcfMHCj9EGT45Y++zT8Bym/MKJcNlYYwLbSKqpgsM/ZodRToK:NOo/AzGEcJHCj+I42++vwtXCNlhwLu7/
                                MD5:A32926D921F5C11AC8591D9D5D52DF0A
                                SHA1:9D67CAB29F9AEB9BDA3EB4B2CE16D8691A3E9BF0
                                SHA-256:9A35C741D3550CA7A9D0D8AF207DEA76017BC33B5B2F705A38A83B65E3C05C35
                                SHA-512:90374CAAA51A4D5543E3992D7DF756B1BAFCAFD9078595261772B50941E16217FFCD681BA31FBA4F9B09B351E2D4170C446AD0D4B686D34752B92EEE980DCFAB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/jslib/datepicker/WdatePicker.js
                                Preview:/*.. * My97 DatePicker 4.72 Release.. * License: http://www.my97.net/dp/license.asp.. */..var $dp,WdatePicker;(function(){var _={..$wdate:true,..$dpPath:"",..$crossFrame:true,..doubleCalendar:false,..enableKeyboard:true,..enableInputMask:true,..autoUpdateOnChanged:null,..whichDayIsfirstWeek:4,..position:{},..lang:"auto",..skin:"default",..dateFmt:"yyyy-MM-dd",..realDateFmt:"yyyy-MM-dd",..realTimeFmt:"HH:mm:ss",..realFullFmt:"%Date %Time",..minDate:"1900-01-01 00:00:00",..maxDate:"2099-12-31 23:59:59",..startDate:"",..alwaysUseStartDate:false,..yearOffset:1911,..firstDayOfWeek:0,..isShowWeek:false,..highLineWeekDay:true,..isShowClear:true,..isShowToday:true,..isShowOK:true,..isShowOthers:true,..readOnly:false,..errDealMode:0,..autoPickDate:null,..qsEnabled:true,..autoShowQS:false,....specialDates:null,specialDays:null,disabledDates:null,disabledDays:null,opposite:false,onpicking:null,onpicked:null,onclearing:null,oncleared:null,ychanging:null,ychanged:null,Mchanging:null,Mchanged:null,d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1675
                                Category:downloaded
                                Size (bytes):1703
                                Entropy (8bit):7.822698134788277
                                Encrypted:false
                                SSDEEP:48:Xbo9GaBGGFO9ZNkrK3TMsGm88Mb9e1yh/iz8f:ro9GaBGGMNVgsGFfIz8f
                                MD5:233BBF4531A533542828FDF81DCAB322
                                SHA1:340DCE7D7D9955AEAE27F422EFCE2B76BB7B4018
                                SHA-256:D6375980444383C65F14F6334EE158E2B7435EE2DCB255E7DA2C29177D19D26B
                                SHA-512:05090EAE88EF9AC720500CB10E01C58598A899AF0DF135D85FA8E528769D3C38AF3B617E7A70AFA10EBD67A2F05003A896B24C541E9F35F11820581069921025
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2310091704202546282.png
                                Preview:................PNG........IHDR...4...4......x.....RIDATx..Zil.U...}...A.S ...qH..P.A...M..-...U...H.RK!..).\B......UP..h@P.{o...B)..z..]...k;.1?....f.o.m.,.{ye....../..~..7..'.1:.,.i_.L4..[.{-<...g}..t.....^.j......G}.y.7. d.......2.d7{..b@....$h.n...-...&..7..P@d.@.l..H..t}K.]Zs@K... .V.....8._3@].c.Cx}....!...D...?q.....'x ........sCC....jK...................pR..6.....`...n?..@..g0.B.....t....."KV.....n..j..............X.K."#.8.......!.g..E.....i.~OU.H..c^l..,1./w......?6q.x..k.....! ......o.#....y.Z...p.^.a=Y.t.w[&w.. d...t..@..".L1.D.*. _.<`...y....%Xs....@... 7~..`. .q..V=...\..z...3...]K..r."t.u.9?cX..M.xX.L._...T..k9B..'...3.O..........V.C)........u.1.J..:..l.....vt...M..P.[...R...J.....M%1..O...y4M/.X.6...#..gr.-..dE........[....x..E)P.?..f..0...k._.?2n........P(I.r...p...6.-......HG...93.E....b..r...z........?NB....'.._./.zC&..DddL[@.....;..N......5...-.._h.4/+..=G...AU.b.......C..T........+...C!.T.....O`/8.2&.+@.9.R0R2j=.P........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):19256
                                Entropy (8bit):3.533406715217127
                                Encrypted:false
                                SSDEEP:96:VSMllcHitlIxv9vk7C1+I4wWHLihk/xGWvki7rxmVKXUsDEVWvdNGthls+GfNXrL:VSHIIHUCD4wabkijpso15909rfEx
                                MD5:D0289DC0A46FC5B15B3363FFA78CF6C7
                                SHA1:29C400BC3B89F6085766DAC4E0330DED5CB73D52
                                SHA-256:A20583C81805FE64F7FA210851CE29754AF9D25FD6AA5A3225A9557529602513
                                SHA-512:10A9CD6FD64B8107DB8B058EB8C4CC0FE23BB5C13A91D40CAF93D323F4A15F1B34463BF0EACB0239C6DBD699EC6C49A8625E86CEC674CC7B351509155B889E7F
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1711211459474094128.png
                                Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2031
                                Category:downloaded
                                Size (bytes):2054
                                Entropy (8bit):7.79951201698011
                                Encrypted:false
                                SSDEEP:48:XoF2WhjxPDOFRguVPcj3GVRUyONRlxaCjHJH6Or3IKTve:4F2ARDOFRguVkj32RUHNRn1jHJtrw
                                MD5:AAAF940C3D9926A77F0C7A5EA9B1BF1D
                                SHA1:1B8AE14E16339074C0F726E4BAD2A03465489F58
                                SHA-256:0B13EAE420EF231D5A71CD88759448DD028554758EA73580CB3A11BC35DE26D3
                                SHA-512:E7FF9BE9CDC20AE27D62CB7028150CDE2440FA60642C536ED6531C052F2B5DA9F61BCEF8325A39D0BD9662EF4D31C41C7D2AD7B8533814A855C24C3A8C7F30FD
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cxzjs1.png
                                Preview:................PNG........IHDR...Z...A.....Q..Z....sRGB........DeXIfMM.*.......i.......................................Z...........A....^L-$...YIDATx..\{h.E...\.IL..W...J.j.y!..AZ)."4g.MC...A...@.PK.BmEA.hCR.i.........h.....$.Z.....5w.[.........^.f>......of~;.....2..u!....t.I.A`..&0I.N..xh..he...br...!...>/86z@..'.[....m....o...+qi2..^o.. ..T&..G.%).1....M....\..Bm...EL|..t~.{t<4I%!A....X.U.,..b...;.y,.kU.3..)))..B....I...T9*~..........===.*.I.....Q..6..po..$......"....[Z.......F...........t.$'.Paa..`0.:lod..B.t....T........3....$0...tu\...YYW......h!I.}...:ZZZ.Q..(..X.....D...q...F..[.....qm.U..g.tJ....w.;v.....y.:0..No.8.WX . ....}...4l..o....PWW.T.Dvh..$l.|......'.I...*...t.a.........j.+..../.2#.(7.w.~..'......2...Dn.G]....Z...$[4.I...n......o..l.....p..@.K...=F..f.fgg.e....b.<._R........tQQ.7h.#ry.....2...w..@0..$H...2v."....M... _..i:b@&..IN....t.\C...K.O7.6z...n.c`...%..o....%.;..wX..d.)....g..5......P..dp.+....c..:.wt...~qx.6.5y.~.D1.O#..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3451
                                Category:downloaded
                                Size (bytes):3251
                                Entropy (8bit):7.925348563124744
                                Encrypted:false
                                SSDEEP:96:RG5toLpVZp1HYMAcE04+SboeKyhyNmjfTcP9pX:RutolfpUdbn0mfE
                                MD5:63931E5CD2B60682C4671E8ABE887779
                                SHA1:D103C2DCB2BD06938587AF408D08DC5D9D33D936
                                SHA-256:A17ECE6005344D2762799FB51D7B2B14DC1DD35D8F9A610D461BBB014AC6A022
                                SHA-512:80AAB9BAF8E18E6961140BC7C22A37A5CEF1CA5CC8CFDB2D7B4A55DDBD824AEF21EF8478505480C76863BDD6F383B886EC60885792628FD8AAA1ED1DC3A93E73
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2204271830049031912.jpg
                                Preview:............{4.....c.[J.nR...D.4..XR.QR..$Q...5..#...Z8.5..].LL.m...V.`.3.......g...Z..~.?......|...G.)`.#.. $..!>.<.....X.&.......h...p....$..$......>Q.x.....R.%%-#+.E,...H .H.I$.%))V...I4Jq.....I?i-.......=G.[U..y..Wn....k`t.........>bn{.8.......3.?.<...\...t.jd.......$...{Y..sr.....K.?a<-+....ohlz...~......_..?......Os.3.s...^.~....m..}}... ....`...sIHJ"%.7....7.hI.n.)E...~d%...2.G3K.[e...x*...j...6..E............8 .D..C..k@...2R...v...?>...R..t..x^u.X-...^.`.1..haUF.B.F....../hW......A.+....1..1..y&4..a...E=|.t.V.|....:.%.E.n\}%>.z.+..j....p`......#s|.G;u..i~.{.".....>U...U_.o.....Q...yo....).Y..).).chi.3...Y.p..........p..y.w.1R..{D......Z.YM....- ...gg.....]~..#<.....I?y....0. .KK..d...z....n....4..VU.0p.F.}.._..m..V.5.y..4Kb.aC...cC;....s.D........`@!..+Oa.{X+?..a..T.B.Y..Kf..}X...]......W.-...t.j..^.w...+....!.).XN..q.#&/5\..|f.......(......BA....A.'.Sb.v....}0...a.&P'...8....;..e..... l[.Vn..0.....H.g.h........~...F....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 19, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1423
                                Entropy (8bit):6.769771979249204
                                Encrypted:false
                                SSDEEP:24:j1hmYaWwh82lYSKwDXV5WT3QHyJ3V/6kKqeGNhbvJ/ZMQyvGYz:pMYLvnLWaMSJ3Z6kqeZgu6
                                MD5:20E8449FCA4929756F6AF5CD81FCF4A2
                                SHA1:989BDCA8FBCD366426F52A3770DB9A47D8E4D773
                                SHA-256:7C8485BF70BC744856A8C3293C16FABDE44E1273CFF2E4713089C857A733FCF2
                                SHA-512:CEFD4CD0358DFCD88383E3CDF98C6701656FA3983F0F07D1760FEA9E328B5DE3F5886CF058B2C6E8E7D86CCDCBEA64DF02A7CF97A7ABF1C57713801EFEF1483A
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...............].....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:52183a7d-778e-4f92-a842-5b608fe1973f" xmpMM:DocumentID="xmp.did:3DD84202AE5A11EA8D6CD0F003FEAF52" xmpMM:InstanceID="xmp.iid:3DD84201AE5A11EA8D6CD0F003FEAF52" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1083ecd7-01dc-4ef6-a613-a70e89d89308" stRef:documentID="adobe:docid:photoshop:d98d9a5d-f897-3c42-a456-561e7df04a99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|ax....IDATx...+.q
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (626)
                                Category:downloaded
                                Size (bytes):42694
                                Entropy (8bit):5.24255061712473
                                Encrypted:false
                                SSDEEP:768:zvlGcTC7jc8VCqMTQa5ayDb+bA175tJepSjaO+GUjDQtaw8RDhkcfmU3eI0ZdGZZ:zYcTCsqMTQa5aKbP5A0U3ZmKEwVUEnj
                                MD5:D3651DDCB2A254D021EA59EDD72B635F
                                SHA1:35D519B92D2CCCCB0CEB4F4947828404F7981C85
                                SHA-256:80D22E642ECAE561FAEC7FD7B6701F929B81682E0925DAC9772D9D759A2F9EEA
                                SHA-512:4CB04D4D52ACBDE22DBFB7FC9C4E208C6DFB1790A4B38A5CA55FCCECADC246C7631061C2BFC80F93999EDC64946261EB534DFF35E5E3EA855F3151CF6B4782F1
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jquery.jplayer.min.js?_=1714104260592
                                Preview:(function(b,f){b.fn.jPlayer=function(a){var c=typeof a==="string",d=Array.prototype.slice.call(arguments,1),e=this,a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&a.charAt(0)==="_")return e;c?this.each(function(){var c=b.data(this,"jPlayer"),h=c&&b.isFunction(c[a])?c[a].apply(c,d):c;if(h!==c&&h!==f)return e=h,!1}):this.each(function(){var c=b.data(this,"jPlayer");c?c.option(a||{}):b.data(this,"jPlayer",new b.jPlayer(a,this))});return e};b.jPlayer=function(a,c){if(arguments.length){this.element=.b(c);this.options=b.extend(!0,{},this.options,a);var d=this;this.element.bind("remove.jPlayer",function(){d.destroy()});this._init()}};b.jPlayer.emulateMethods="load play pause";b.jPlayer.emulateStatus="src readyState networkState currentTime duration paused ended playbackRate";b.jPlayer.emulateOptions="muted volume";b.jPlayer.reservedEvent="ready flashreset resize repeat error warning";b.jPlayer.event={ready:"jPlayer_ready",flashreset:"jPlayer_flashreset",resize:"jPlayer_resize",re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4368
                                Category:dropped
                                Size (bytes):4396
                                Entropy (8bit):7.919272363109143
                                Encrypted:false
                                SSDEEP:96:n56YbgMGbe4ANIKlfeWiM+z2bsPMDv3kPxRestASrT8gQUmr9/cIv8L1klM0GQMd:P5+jCe5M+b6UvFF7JaEkPXE
                                MD5:D229BA189026D1216538A40311A27789
                                SHA1:DA097B71A39B855542B8E5FFBEBFF2DA87C36577
                                SHA-256:ACB1DAC194848DED7E00E3A73C7FDAACD0805683983E9727DF901D263D04BC24
                                SHA-512:DB9A0A0C2D0AA3DA9C99F680E8E4A6E88D0108F07204E10EE35497F9D82E59FED70E6CC49889F604C1951220399489F29EC78353CCBCDF9B1953E5D23CD34740
                                Malicious:false
                                Reputation:low
                                Preview:...........1...PNG........IHDR...V...E.............sRGB........DeXIfMM.*.......i.......................................V...........E....>.....zIDATx..\.p.E.....d7(...B. >Q.y ...U..&.^.$.#.^.u^]........:.@..).$U..Z(Q"o<.8N. (.: .@...}........nv..a.........{z..),.2~.0YU..L.nDE.._.. ..1.j..... 05..gs..\U..F.@...d.^R....e#...@.....3PIZ..q^.]....az..@..(.9..@.........S.8......1,......*.=.z{../..<O.~...cyTL..L.?.V..&@K.u;@.is.K..zN`...)S..]N.&.....g@.y..l..Y.f....Z......y..=.a../5......X.9...+hb.TPPp.@].J/\.+....{...CH..[....Yyj.....L]...Iu....v..^kk+....v..h.........L9...P.P0.:5:..Y$?.T.V.:t.....h...=......Uj....[.0..`.f.....Bb..d.KDl....8..sW...\....c...R!.....xh.I^.y!.K&1o.i....#.6.>.%9.I..Y..e....)...V..K)..ZZZ..>}..@_../.l...d.k..Y.U..N3.=c...e.m....I....'.9..!2......Xn...;v~>kE......I......N..i.4..\..,..x0..G.?.+K...@.GyZ$y.Y.=.y...(....r...+Y.<..v4F.5.Ho.D.F.U\%..~..n....lx.}.!0.I........r...;w..?V..r... ....j.d..FL......C....<..9s.\.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1689
                                Category:dropped
                                Size (bytes):1717
                                Entropy (8bit):7.750301518429545
                                Encrypted:false
                                SSDEEP:48:XBqDPva561mh3urxdIu8xwaJUYukWt7Kt:xqDPy5f2ODpWt8
                                MD5:825C1C222DD8591E7B6BE06B87DEA048
                                SHA1:F9C237F9B1E3BBB8D27D618E739214D82F8328EB
                                SHA-256:C82FAA92DA2E151846EC1E3156B3BF823955389A85F51B747AD213B29C33B83D
                                SHA-512:3A01E507F818B6BA96B72346E4C9066E138AF3B75CC539636D9F0E93AA5D1F18DBBC5D1C6FD92D37AB99616F912F42D52D8002083DE53A240922456C9E3AFACC
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR............./..8....sRGB........DeXIfMM.*.......i........................................................O.h.....IDAT8.5Ukl.W...;..]..._.<.......@.b.V.%MdB."....!..D.A.....H..@.$...hC....C.JC..M....4......gv..rV);....9...;.R.....e....^..r..76.k_.]...F.Vu...#I(.&z...................O0...........PX..k.&.<#..)..%......w......>.E.._.>.....NMMI..L......*|......;.h|.4.|+d......&Hc.V.a..s.q.vC.......q.X,...)...E.93..\>....5...;.W.H7F..G.?......N._...;r....1.......v..j....,.0.....Y.u9.v..q.Ch..8`...9.^.`.U.|...d....s...[.}K..W....i.jc.....d..P.hn?..q..3.t.....L.#.b..M.....0~r...5.*..|tz....j5.]....{...qN....[.. z......@..a~.*...4.{.F.d..m..j..=.=(td{.j.u!z.;.S.}9.......]pA..B..A...[....q.x...].....i`)..U.CyCys.#......;c.e%.`.. ......M(....,..M.....uX.9.....`....r.......;....w{E.$.....%.jc....-:..0H *&P#.5.f.$t.Q....IC.*....V.7..BF4...I ._.)a~..S.))......i.~..@....P..p..c"..P3. .!...x.*.J.m.9.A.....BQ.\....;.W..B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3285
                                Category:downloaded
                                Size (bytes):3313
                                Entropy (8bit):7.884538966004753
                                Encrypted:false
                                SSDEEP:96:Z2e3UEjo0XeB4ely06FBH2oMWY//nfNziT:L15OSeolBW9fXfxiT
                                MD5:63130120595F7AC9823162F623CF7A71
                                SHA1:FC727F339460366B06DB6ABAC17FB3EF4047DF4E
                                SHA-256:C521B0A1696AA9CB9B856B7AB96EC266CACE64A4302B8038DF0AF59928E49A1F
                                SHA-512:3958A809804579305D4E22745F162478DE494137814A5D37752D45E6F7B53C17C80420EBF2934B85EB43AC66603785918A895FD4E59BE38D2F52E8B487540051
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yzjs4.png
                                Preview:...........-....PNG........IHDR...Y...B.....<.z.....sRGB........DeXIfMM.*.......i.......................................Y...........B....Jv.p...?IDATx...p....wo..D..*..8.Gk....P....NII.Z^...u....k3TE.."..".D.A .c..m.(..vt...)..Th. !....pw9wYnrsw...9s.....=...oO...A2.C.>|x/T.@..z?.n..N....drR('R6..$3....cOC..>........o..v=e.y..jy.......A.W.W..E...H..i..7#5...i..d....i.jr.....I.#%%e...U.......*...p....&h.36.u..~_A.1bD_.}..#d..Q....&$$<S^^~*Z%&...s&F.....=...=..4..a....=.....Yi..3..G..#..M.j.36"....c?:|.a.}Y....\WW.).......+..&.M;.}&........{.......f.L....1.;...{3.?e.J...M"/==..eee..[L.3k..w.5P......k..r...iW.....(c.<@<O..].9B....m...`v%''....Q....dS..(.J_f....../_....#y..:.c.B......l.T2.N.?1)1o...#.6m.1..b.Y..b@~....raaa...0...d..s?V.......-..........}8...n&}.r.....v(kc......,eN.t.@..O...LJ...|.R.:.......SR....9N[.z.WP`......[.m ..I...S.?.5.*....;v.........+...[.`....1..Hn:W............k@nhh.p..(......c.r.,~......p..l.......j'.L9[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):501
                                Entropy (8bit):6.767710483208742
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlkaRSQW6yP2zJkOKzKDrf1tSG2:nBuYye+9e/9tSG2
                                MD5:8DA6A1B7B91E2AEA27728E024B5353A0
                                SHA1:EAE5173D379CB6BB95346E9DACC33DF7C297F34F
                                SHA-256:2EE87116BB184C25FFC2CA29F6A5A6C163D7744FB8EED0DCD32D2770F7653DAE
                                SHA-512:E1EF9298C78742EF730E53ADA23072C0C68EB0313D6D2F6A1D297CED9BDCC3E8919CD03985C39D620C95DDA18876D9610B47AAE9EA57E310CC8BEE41B312507B
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7...._IDATH.c`..T........J .q....p2....\...I.5.a.' .....-Po0P....@.)..B.AN%.4.t..m...g ...,.\..{ o...~.e4..h|..>....(.E5.9LT4.$.F-&).(Q./q...f.# ..K....A".............. 5T.x'.@b||...Pe....|..Z@..`...A....9......D...)|.......b,.....@K..XLH..j.PK... }.....+|..Z.O3..0.8+.._$6.Iu..!..h:........ ......Z..5#).g....@.c.FH~"......|#1t.....(..E..;tKG&...9....t....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):402
                                Entropy (8bit):6.489657391662333
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlMvmx0ujklEKHjV646YuDLzIp9E8:nBKvmqtJT6YBE8
                                MD5:B170E7AD5167BC088F80DD96326A1833
                                SHA1:9DCD9A6F829907B0E07607FAB201CDE3DB69A78F
                                SHA-256:834E011162E40D328515A52C8152E173F944775C561F97BE4AC42EA4C75F29EE
                                SHA-512:BB88307CFA040ECECD4E187F120498C3D2BF58CDC11BD4CD42587B3A605BA2EAEB92BAF55401E68BAAB68C70BE4FB88678A37964445F83245B1ECE305A95B7CE
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH.c`...!0XB....?....#.},.j.._......a..haD.....p.-FFF7d...$'...J./..`...F.....Ik..m.......C...h..f)H........b|A...T.z...8%.6^.b\6......z..oA...(.......B...T..I.D.....j......ct...^ g9T.*...l.,.f...Z.K.....Z.#.b|q..L...,...g./Jm.....i.....A...~.ZZ..`.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2657
                                Category:downloaded
                                Size (bytes):1122
                                Entropy (8bit):7.845824378929959
                                Encrypted:false
                                SSDEEP:24:X+qDpkXHIsFFZg/OtB3CkDDxkZ2wO6v1yY5Z5yiOTgdJyuVYuf:XNHOrg81xzwRdLMTgd0hk
                                MD5:ACEDF37A361099090EC60F2755BCBCE7
                                SHA1:5E9898C719C99B10DBE551B35E8FAEC809674DD5
                                SHA-256:5680074B0269AF99849F4EDD59686818BABE286E73FA5DBD4B92C689C6BCD1C1
                                SHA-512:F6F0ED0142B94592181577CBA67ED48BE3772336A92B21D5E045C52A20263C1D05B7A39963DD90FA4AA9E73EAF023072410161190D2CB06DF44A28655E3BA895
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/jszwfw/member/login/userresult.do?webId=1&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&domain=www.jszwfw.gov.cn&callback=jsload&rand=0.20589541555644675
                                Preview:...........V.n.6.~..-B..%....a[...z.e7....(..E.$e......nv.=..b...2.m..{....Q.7m.L0$Z:...w.s...D...M..hg..%....b....T...N..D'..x&.<.HI*8=.....I.g..t..\K..a....fq.q..3?..LD...+.B.q....!.$.S4.i...!...(..yR....Oe.q..X.....^.....g0...^...g2Y..Cxv....8.......i=.j...s..@.&#..D.Pz.n........7?......$pV.m..r....9F.6..O....6.....:..Gv>...,.....kUq.......=.......Q...=...r..6.4...8...,../_\.........4sU...)*.%P.w....\lN=......]..D.ima....V...%0.. c......1}....../.O.p.../.n......&A....(....e.....D...".O....O.>w.e..Z..o{...<.D.h5|L..........A.0?(.....qW2C......x.....P.3;E..E..).J..D+/.%.\I.u....]K..caN..x.".....$a>4..-K=....p^_<F^kr.d.D{ug........:g....H.>.K.l....G.",.nD...d.....P........K.%Kg.A.GW.LW1.R..,.R.d7d......ZV....d.1..b..o.Z......G.=..%.........M...r..z8.\.....#K....<bm.kQ..[5[..:mWd.n.r.)..e..s....._5..*cNh...`A..6..x..\U|`...l..sX.\S.D......(.EJI.%;<.5.:a2...n....k...!I...r7.b..zG>H....9..WA. ...D..<...../F....T...{B....x..#4".4.p<.@.d...}.h(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4013
                                Category:dropped
                                Size (bytes):4036
                                Entropy (8bit):7.92072844892177
                                Encrypted:false
                                SSDEEP:96:E5GMnfTo6eNPf0DK0TbYxQqvGXbINUZyFlJ1GpUI1:UfSNPcZTbCZv+jZQI1
                                MD5:FC7FA5329FC10A4B5A30F8DEE7668E8A
                                SHA1:949F9588C7FDD5B174044223CC530664EB797760
                                SHA-256:D344E3E6FAB5CC81F473B480B4A2C736F03FB94A8FB985428EA707DFB53EA199
                                SHA-512:A829C86A5B6C0F910B6D89DE8668298392707F5CA99C2A2912CF55B111D4BC04C3FA9EFA9C273B6A905B413A30BF10B441E79B1004B8754668B94815569389AC
                                Malicious:false
                                Reputation:low
                                Preview:.............R..PNG........IHDR...V...E.............sRGB........DeXIfMM.*.......i.......................................V...........E....>......IDATx...pT............IGq.....r.2. X...y.b..j[...C....X....AQ...h...P.!..j..._..b..vo..f...s.n6...g8...;......w...i.J-B.h.7.Z.c.i......Gd+.f?a..e+..T....%G;...K-.R'....)S..>.z.N...@M.Q..T.....~.j.l+..)`..z8E.WO.9.S.0,..........99b......K.N..>.o...;.ksg".....*....v.......J]....}..............|..Q...].v-P.'..z...a..m<5=-....J.'.N.9^}.>..~...!'C..../.....}...2u...l.......Y__.J...H...{.z.-...Z=D_Jx.GI..?n..`.X..t.X...0|!..3......."8...Q.6.&....0.;=.h.a.OQ...4YR5..zk~I..U<.J...~...)@M.j.....,Q$....|.&..+...s..;{.l...Kx.i.p....k..7TV.......eO..8..t6B9}..)....2*{...v.A.W.ee8yl.>...Gx....,...].A..e..C..|...........7./t<.o.......`..U.L.T..^.........~d...<.478..d......[..T..C.r...U.9r.j.E.C.222.D..hJXv.V.uk.u....|~...m...4}s;.r{.J..H..;..c(.|I.).."........BY. 6...s..o/t..VNz..{j.yT.LR..Z.,...;..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2319
                                Category:dropped
                                Size (bytes):2347
                                Entropy (8bit):7.826594999490817
                                Encrypted:false
                                SSDEEP:48:XeNDh/XtDmgcSRQoYkvkuEzf++N7fQu9O2DmTPutpWOYINlvUry1u:uNFdpRHcbzf+efQu9OsmTEYIr8rT
                                MD5:3975927CA86CFEEFA5379A043BDCC5C1
                                SHA1:3AC1FA562B6BFC4FAAA3CADF2FD88652B627E301
                                SHA-256:5828B861B2EFC01717212157408ED40C465A53B23AC93A74AAAE32DEE6C2E64E
                                SHA-512:31B484C6D6B7B5B793BE9BDE765A1A27C846F058D7D68A00D332E0841D7C56B8ADBABE8F0E7886EE56FF6BDAA973EA338CD03977F7F4BA53E30DA2CF2B8C5E68
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...B...B......T......sRGB........DeXIfMM.*.......i.......................................B...........B.........yIDATx..[kl\...s...c.A.."@.!...E.....J... EE...P...Q..*..iKi+..T-.!.$JS.......A...A! ...w.]..w..=.w.w.....?<3g.s.9g^k.._..6.m...."@....R...N.f.D1...AU......q1..C.~.#.....!.....$.-...........8.........s'..../....f...R"..l.'...E.q 6?%..'..`.77j0.9m.4.oG.3..g...B.D.y..f.A.....}.lV.N.y...l.'...d+ H.B..p....W.0A..1 .c.xP.:....gI...K.UF.(...e....qc*..]..N.....K.CW.F;.7K7.F.....c.`...[..D...f......aCV..1!;r 2.aaM.7a..).}...8Y,^ G..R&1q....q..U...>.F.G.Dv.Mc..>.#..A.F*pAX.@,....c..X..3!...D.M...v......+;:.X9."....s..=qF.x..3......28.....D..0....+..7P..jm......w...C.c..=......\d..~W4!..}p....b..c@H;...z.f...\iz.K.^....q......~.u....<.........,.r`g...6-0.....t~-g....7a..W..$b.3.V./L...(....X.w..~.Z.E<6/.tM.G.!r...r.\..........p%.i..c.F..+..45R..bs.n......[.x|zo... ~]Z.@.2..M9..........E...h..F..m.q>9;.....%m..`/Z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5506
                                Category:dropped
                                Size (bytes):5534
                                Entropy (8bit):7.943886057598394
                                Encrypted:false
                                SSDEEP:96:qvcO72yYQsq8NCNOp2PLxfSGwOG8RZ+ntLQoAGuEHy7wnxf9XfCLh8s:DO8Qvbdfdut0IuexBK98s
                                MD5:DE24592E1A5E672066D51FDD0BA24802
                                SHA1:B5E4784D7D8ACF93472793FE445050A542919127
                                SHA-256:62DE3EED9D53071055F7661ED253CC69FB092F4B6FB382CFFC2811C0BD1560EF
                                SHA-512:66284A027BB4EAFD3C23CC9ADC99EE7726A73E83AA7D20495914E5DE0298FB3348EB1AA3B08263722649AD502788BB7EDCE4ACEF8411D79F764D876D6A2F4DB4
                                Malicious:false
                                Reputation:low
                                Preview:...........)...PNG........IHDR...@...?.....'..\....sRGB........DeXIfMM.*.......i.......................................@...........?....=.5.....IDATh..[ypU.y.........H..b...1... ..ccg....q.v..m...{..O..'m.Ng.:i2I.6).c\;.06...K...!v....BX..'...~..n.=.I.....|...w...+.BZ{....Xl"a..Y.m...9w.l./..Nt.i+.Z.O.........c..R.[j6.'3V...I.;.D.@...i.J..X..Le,..$.$... ....(...!~8eQ.O.[K.I..V..^N...w.m .....q....=m{ki...E...51U.=Td.9....PB3....^y.]UJ.]:..>..1.H..x.L..'.Y..|......883F...H.......d..*.!F.?..p.....J5`'.g0..?O..?..bY.v.}..i?..Do....;.Q.f.[...X7./+S..XgE..z..D.\v....h.Z..........c.4...F..J........t.r...(.>.....v,.].c,k..._.c1+..e..I%.@.{..L[m......y.mSG..0.4..BG".M@.......'w..mY?w.-..$.:'.h....W.4..pV7.....nK....`.+...r...:l..{..(4.CL.3..@.*...;...HW=J_...`...R%.1..I..}q....p.....FAde.u....sx.r...(q.|.l`.G..89.g..sR.=c.G.0.DP.v..fJ........O..n........c.......XO.....H`.3iMc/.uR.6....pI..Cy.B9.1N.#?.......K..Z.j.W.w....X.L...)H..q.'.u..y.kM...;...(.. .o.*.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4046
                                Category:downloaded
                                Size (bytes):4069
                                Entropy (8bit):7.931761662496333
                                Encrypted:false
                                SSDEEP:96:W/lFo4GI49nFIT5A9CeVAFjeRe35OuuSuSgSqH/MtNy54HRXx:GxFSIT5SCT4eYuuSuSUfMO54xXx
                                MD5:9C3EBFB51263E1F36308FC22583DF011
                                SHA1:1B4542D0D63E538F0776777D0ACB4425AC9DBAD9
                                SHA-256:037EF4C67C94FF0EE5E54A0A584046F40AD4E55576358472A52F3FCF6ADF419C
                                SHA-512:4405480B35743D820AE6E52F756E657EF0C2069B7850921CCBF5D7D16D6083D40B2B70F26D6EC3C6C90A7C4B7FE03316CB0BEFCEE26F4CD6E679F1F2DA59082B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009090942076505500.png
                                Preview:.............1..PNG........IHDR...0...2.......X.....sRGB........DeXIfMM.*.......i.......................................0...........2......?l...8IDATh..Y[l..y.ffgg....)R.%J.d....V.Dh\.m.&...E.......C....-.}*.4A..-.D.".!....V#...w..Hqy.{.r.3.....5de'.E.C...........K........mh.1...BNf(...9.c.?.....U.(.!g.....4...n<........t.2.d:.E...(ZIU...%..oR3....2u...s..Ove..Q./..c.p...l......W....c......Q.O%...r`..^....F..|e[...p4....[5Bg.`.lFO...~8..t).}ZS...H\.^8h...*....n..jDSU...[.Z.V..;_.5_...*..I.).%._..1.....0|. .h...)...D.e.n*.1..:....s.._nz......:...S..........7`..i..2k..E...".9..2.S9.|..58..;..6..+.....Z..(:...H..oH..D....h]. .6....a.....oi...|.;W.1..[..>.....i.J.H.,.....i.n.1.'.u..!$..=...WH...{m......z.w.fTs.P.rU..Q".....8..........X.;.V.T{.T.EL..C.*+....i..J..j.....C.|..5.....aE.lP.. '...P...(\I.1Q..]....X87Jx....h...F...<<......m...C.....:...U..S....F...}...LS..#.ZM......C......b......fJ.U.P.'..5.WE!r.J.s..,PH..u1@.a.Af......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13345
                                Category:dropped
                                Size (bytes):13364
                                Entropy (8bit):7.984776276972407
                                Encrypted:false
                                SSDEEP:384:K6Bsi5UjfECBJwvJ8rncrc0sEBaSTgnLs:hsuifEEWYncrzZTeo
                                MD5:6C833BEF2D8AEEE0286358C97F3D3B96
                                SHA1:C9F77A0A2ADA5174572FDFD3A9347C346393D994
                                SHA-256:BA79819896B91D89686D9719C552B72582717B089AEB346C5913A46E8B81DFCD
                                SHA-512:8D18047D77D6BDBF7F5FDCC6E2C79356578A2D277D451941AB4B59F63FAAF6880729299B7AAF1347B391E3EAE5EC4497A3BC84C7DE4DEF0E15055BDC06C08E51
                                Malicious:false
                                Reputation:low
                                Preview:..........D.eT\M.-..Kp...........;....-8...68..].L......Q..t....wu......@AA.+.Kk~.......3.......j.%=.x...S.QQ.b..#AA..C....a.....[...........;._.....9.)h.CAq'*HKh.A_.#.9.o.....Ab.p2h...!..(%..O.......>F..Y9..].GY.(..).L+.*....%N>] ..V....&.k!.n5.....@.'....z{>..).n...].......n...{.8g#S..8.B}-.2.CK4.....V...p.Y.x..s?~m..{9U..W..S_...M`.#.mU.FL>1.T.....zk.Q.i.....8.......edfH6.}bC.N.......A...t.w.....T..^F...$<...yQ.$Pdal..L...;.%.Z._%.........5...Wx.{S....m..wxn]..;...o.....L.f&.~..j.L.GK..z.~...N~..\.(ku].r7..Z.:e..p..5.........5.....0..:...."..Q|.2[6WQG...5....f.....\Es..6..v..)..N..D......c.........Q!.N2%..z..D.^OUH.A.....Z5.Q.[..`.........".... K7..O.......s.....p...~:OS...8k...efDb~..&.U.M......lb.1......k..J&X|.4..~(4&.^&.'T........vY..<.?=L..9...g.BZ.a.,.....n^R..n....H.z@...t6...V"..6".6x$.N.o.(..N>......'v.=..r...|5.m%.CG....o!A......(....@....].g....Dy.W.C..k....6L:k.G.I Q.Y..]2.....D......N..$.l..Q...D[.t".=..t.#+O.0.B
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (397), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):15335
                                Entropy (8bit):5.587785307171304
                                Encrypted:false
                                SSDEEP:192:BuLFeDAn8y3ZE/cZAFMsovVHkhbIXb2kvhGWBMm1buruFX41fLhByEq8CgXKXlXD:geD6ZZEcAFLo+e1291hJsJD
                                MD5:13CCCE8D510B9DE308BCE9A54F25D9F9
                                SHA1:921C29120BCA7922E2B4A63C457DAC4E6DEFE5C6
                                SHA-256:AD0176C0EE2F1E925BF582E76AA3098A4EB1501935CD39DD418D603A71EAFEAD
                                SHA-512:70FA954DE9DD0AC2FAB3BE86949B06C505CBA6AAF476CEFC9C30A0A866D5FC87B4EB36BD07CA5677A061FC2E01AAE6BC1CD18971F27161D53C0F3DB4FA3E83DB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/script/0/1708171610342270.js
                                Preview:document.writeln("<script defer async type=\'text/javascript\' src=\'//gov.govwza.cn/dist/aria.js?appid=68b7db36249004842defeadc7ad4f668\' charset=\'utf-8\'></script>");..document.writeln("<script language=\"javascript\" src=\"/module/jslib/gtb/language.js\"></script>");..document.writeln("<style type=\'text/css\'>");..document.writeln("/*commom style*/");..document.writeln("*,*:before,*:after {box-sizing: border-box;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;}");..document.writeln("body{min-width:1200px;}");..document.writeln(".main_box{min-width:1200px;}");..document.writeln(".over_content_box{min-width:1200px;}");..document.writeln("html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,");..document.writeln("strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,");..document.writeln("details,figcaption,figure,footer,head
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):556
                                Entropy (8bit):6.996566150506445
                                Encrypted:false
                                SSDEEP:12:6v/76qPymPWslvnWbulHOhLN4E57NWWUgfxNq4Kt26cp98U:unVY4kIWUgJNYY98U
                                MD5:359776763251E1890D3D0A70F0DCD041
                                SHA1:A16B22A5FF75DE367009DF951D2AA5F731F3191E
                                SHA-256:558894262D8E444387AE9B2387BCBBC46AF5091143A3134BC94DC1DA8B68D603
                                SHA-512:3AB365508CF15FC7A5FFF671CB943CACB356A739CB6A9B4F6A71FB3326E63122DD06E8288E20F11AE6A9607592B44D1596C604FFEB4862F9CDAD5BEABC3CA3BA
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cb3-1.png
                                Preview:.PNG........IHDR..............w=.....sRGB........DeXIfMM.*.......i.........................................................5u.....IDATH..TAN.0.......9.....Fw@X....'`E.......<..\.uI...'@...q.@...}.);S0..y...u]_..1.l......K...{..P..=.......r".....\.%....&S.r&.>.........2.iNw.'."$I......'..._..d..U....(.s.A....0UU...$I..S.y...^.......n.2%.Y.Kj.....G...8..m..;.0....a(...W...t...@.u1D7.)&rY....K.K6)..G\.A....hw@$.Fy11) ..~..t<?..o....}..e..s....M...1M..5..C..q....24. !.P]..-..R....Y>@......F..S|b..r..F`uG....g.8?%...e^.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1116
                                Entropy (8bit):5.123216250404082
                                Encrypted:false
                                SSDEEP:24:KBo+RTRqsR4vDE+XWfnJCGshBsTNBV1x2/uvQvn:2o+RTRlg1gcDBsx1oIQvn
                                MD5:5111BCE154FD95B5A97966CE68959468
                                SHA1:FF01C7C21D57173866EB782906EB88D488526445
                                SHA-256:9CC44E4598224CD358D0E792BDECB813F60316B4C0D0F77BFF680B73D2ABF0B9
                                SHA-512:31072760F1F8464A487BA9025E6FDF67FBF0FED3F0E038EA4F560D3E9AF23306CB667D459E70BAD3F122B121753AA0EF6C3EC878420F658ECD8FD697BFAC6B49
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/iconfont/css/iconfont.css
                                Preview:@font-face {...font-family: 'iconfont';...src: url('../../../../lib/iconfont/iconfont.eot');...src: url('../../../../lib/iconfont/iconfont.eot?#iefix')....format('embedded-opentype'),....url('../../../../lib/iconfont/iconfont.woff') format('woff'),....url('../../../../lib/iconfont/iconfont.ttf') format('truetype'),....url('../../../../lib/iconfont/iconfont.svg#iconfont') format('svg');...font-weight: normal;...font-style: normal;..}.....iconfont {...font-family: 'iconfont';...speak: none;...font-style: normal;...font-weight: normal;...font-variant: normal;...text-transform: none;...cursor: default;.../* .... =========== */...-moz-user-select: none;...-webkit-user-select: none;...-ms-user-select: none;...-khtml-user-select: none;...user-select: none;.../* Better Font Rendering =========== */...-webkit-font-smoothing: antialiased;...-moz-osx-font-smoothing: grayscale;...-webkit-user-select: none; /*webkit...*/...-ms-user-select: none; /*IE10*/...-khtml-user-select: none; /*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4381
                                Category:dropped
                                Size (bytes):4409
                                Entropy (8bit):7.917018567185495
                                Encrypted:false
                                SSDEEP:96:Y5D+/eFMX2CedRw3WCFT8R8wQp52SlLhDWO4M:O+X2ZmmGAR8wQOohp
                                MD5:5FD57B7A4F536695E2896A2F2386F9DE
                                SHA1:1DE0521C310045F5CEF42F1A973E79D33554CDA1
                                SHA-256:5AFCA5D7C1D02A6D6E7A53ACFB2F2F34DB6C10A83A8681BE33D46D292047EF12
                                SHA-512:D2CA8A128AE2F33F7D432321A90AB9F78D65D6135B4D8284476DAC7EC9867FF8E907C0F87ED5AAFE49FEABE44CACDF1F7D9037C7888A8906C0138326C14A3374
                                Malicious:false
                                Reputation:low
                                Preview:...........6...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx........gO.]fE....%.........`..7V....$j.+E.M.D..4....."K..4....&.. ^. ......;......z_.\==...z..}.{.{.._........h4j..0.l.6...a....r.H+./%. n&nF..z......Ayy...-k.?j.8j%.....7DWq].u1WO... @..,??..o...!{....E..D....>#*7...2q.l.=..:........y....x....1.Wa....b...Bnl..{|..ef4..q..F.....}...$........w....W4....y.../]B^J....*..D"....q........c.f0...../.f..#.....O..?s].......Ft....m...w.._.qa=..#Kv...t.+.s..C..u=.F...[.Y..]......!..4.J........_...4T...P...J,..34v-z..../.\.rk2.'..G....p8|....N.....6y..._&$j.c.j..E.CM.a4......".....uO......#.....{....b.....*...y...]._{z....#J[ZZ&Q.Tl......){.=M...f.o..."...I...<....!..t...../.1...3fL.".#.......]7./.....VB..-..;..>.U.3.....c....k.....rU..q...Ct....9..:>.~.K...3............s.?.cg.U...v.....^.<y.HUH6.A.F.8.@......7.%.fc/....%.C. ....|........2d.......N.3..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 24 x 23, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):770
                                Entropy (8bit):7.412810127616619
                                Encrypted:false
                                SSDEEP:12:6v/7i0hqPymPWsl6tFnmML8dNwUwtF6cIdGqDMcHLEOCL6QAEg5wogVwkg38sN:A8n8R8rIWhMKLEOs6352zg31N
                                MD5:82CF422E8674526730DB5D66E058B087
                                SHA1:9AB72C5943F6D998CC608101B0A2270732CEF82F
                                SHA-256:D60D81FC28DB038B1802EF4BA8541EF3FE56849F498F888C6AC8E95164289BE7
                                SHA-512:093EB6596C2AF456E5B35671481484DED4BF09CF0DA63CF0CD71C86AEF480AB08186070B1E7AF1E59A0D103D4523A11178D02F16C992BB320A1466DD492DEE7F
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cb6-1.png
                                Preview:.PNG........IHDR..............!.-....sRGB........DeXIfMM.*.......i........................................................`e.|...lIDATH...;..Q...G.;V.C.Y.-.e{+-|.FXld!.!1]..t6....X,....vJD..F..uAX..Q...A..;..ps'.D..g....9.s.\k..r..b..l.v.R.<0..n&.9>.....Z.N.uG.~......^(.....g.Y.4.=...v..#. |...n..9c&.>.O.s$nY.7..4p].<...&....93I......./z.wZaJ[.0u*..C.)r..X.<.uNX...M.......4..Nv.....8...Ol...S..E....w.c.Q...h.Sb.|d..$.LBz..Cb.E.-.....$..........Y)....wq.....-6.[.F.Y..K.6(.Jn>....F..n.of.b..5...n....r%.Y0.4...3....@?.V.u...0.,.Zh.J0.=.n..pQ>)..k.^.Q..D"..c~E..1..1..}...c......u...........A$X."e....<......7p.U.2..fy>...G...-...........!.`........S.p..kU.V...p.#;...$2.Ru.........u3)......a......"...|..J%L].n.1.%........U./Q....3.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 7393
                                Category:dropped
                                Size (bytes):3103
                                Entropy (8bit):7.930307385854324
                                Encrypted:false
                                SSDEEP:96:5ay82ePAjyuEUUubbujPe21oiTy4Mmqx8Y7N:luPAFEU3+jdosy4Mmqm4N
                                MD5:0E85AE1F2F31C8B094060FFAC9E3210F
                                SHA1:D4724217C1CA50F2ECAA746BFE09B9F02461126B
                                SHA-256:AF6D155F898E6D320C14E78B88820E2E59B515A61A5F5C9D64ADABD61928ADC5
                                SHA-512:569492FF86BDB5CC2AFEC1E56684D68D5D753F1A5FDFA23257F2D2DD4E8A8F99F14156B596836673303744F37AAECD118F5CB92AF674211931E748CA5F4FF737
                                Malicious:false
                                Reputation:low
                                Preview:...........Y[ObY.~._Q1.... ..$..t2.0...y...*V;...K.t:..%......^.D......A..T......|.../Tw.......Yk.u.......=.........~.O,..........3..........|.........^...X..6.].."...!=.*"..^.9..p...I...'.cS.."bc.......<...d".....p..[.2y.>...)b."......\/jW...8).."...C..VL..E.-aWV7.....?uO.T.9a......4...~..7..SY/.j...%r...o.k.M.............u....S.8."...5.Ac7$.f...6#..2..#.Vo..x..Kg..xf.!v..5.k...`.b.B..?...w...E:t....i...h.....~........N`C......mY.......zI..7....b..Ko.....5.......x\N/..M...OO..{.._Q....|...`.....R....:<.>O...F...6......^..?..s.*2T1J...p.....<.t8]....N.7.....+.G........~....)...$.j.......v.......D..... .m.pkg.Q.c.uc...1......c......u..>....whO.?...P`.s...?..H......J......y...{......rk.....;k....w.eb.|.......*....<Y..."...%`..7#.....P....E.D.....G"..\...M..q.......#.u8.V.S..^.St]..,.H.y...Z.Z_.u..d...t...p.2D[....m .,...D........@<...._.5..}..i..t..q.ah..[....rMF...<...?....,a....m...&..H'..UD..I.s...?P..Y.G.dvN.....P.F.....&r~_....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):24663
                                Entropy (8bit):5.133581126093758
                                Encrypted:false
                                SSDEEP:384:yBSaQlFWFEYee6aIqmVdUMZt6yM/w2ocVrZGAwoXIe6As2JrjdSLcSLbhOJ3zqrp:cSaQlFgEYBIqEvc9JrjC8JPm8dSX
                                MD5:9BF99650C02BF1FAEC0D8DA3A1BA6F9C
                                SHA1:67556C7F58A3D1117789FF18587C6B32E714221C
                                SHA-256:CDC2232FDBAB0156B9C3E74DDB46E3616E7088864AA0D5EE71D523592F5F300A
                                SHA-512:83EA28ACCCE1A8046D68358E0E65512FB8EA314A915EE66155C0D029545B7B6A54C53FE5E8E831840A7A4F6B1C99F6738CD1D752977CFEEDE4CC69A640D4CBE7
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/login/index.css
                                Preview:@charset "utf-8";..html,body{...width:100%;..}..* {.. margin: 0px;.. padding: 0px;..}.....left {.. float: left;..}.....right {.. float: right;..}....img {.. border: none;..}.....clearfix {.. zoom: 1;..}.....clearfix:after {.. content: "020";.. height: 0px;.. display: block;.. overflow: hidden;.. clear: both;..}...fl {.. float: left;..}.....fr {.. float: right;..}.....cf {.. zoom: 1;..}.....cf:after {.. content: "020";.. height: 0px;.. display: block;.. overflow: hidden;.. clear: both;..}..a {.. color: #333333;..}....a:hover {.. color: #004a7c;.. transition: all 0.2s;.. -webkit-transition: all 0.2s;.. -o-transition: all 0.2s;.. -moz-transition: all 0.2s;.. text-decoration: none;..}..ul li,..ol li {.. list-style-type: none;..}....body {.. font-family: "microsoft Yahei";.. width: 100%;..}...height10 {.. width: 100%;.. height: 10px;..}...height15 {.. width: 100%;.. height: 15px;..}...height20 {.. width: 100%;.. height: 20px;..}...height25 {.. width: 100%
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2560
                                Entropy (8bit):7.786982068468427
                                Encrypted:false
                                SSDEEP:48:15xNXUW90lFa8Abel0FJEjEaVfTqft0QC9TTKFzu:15UW90S85lOmfWkAa
                                MD5:413F650BE017B6627569D13DFB3ECFC0
                                SHA1:360D65B301BB80D6463054788AFFC027885BFDBF
                                SHA-256:F26CEA0F0D70A9E6ED1CA9260CB5ADA64F43DC1713A455DEC57CCF4F55C29049
                                SHA-512:0923FCB5AF2942A6DBCACBE4DE7D58582BF203DB83435FB4161F05BD41AE7B9AEC9A2766106FA99B384620B56F0601163FB09CEEF1F1E80A02A111E4AC32926C
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............=..2....sRGB.........IDATx...O.Uu...s.A.-+]HNe.I...".rS.m.E+.T...N.8..P.."...F.J$.&L(T....!.j.......~?.;s}.w......9..}...{.....p..yN.e,..4Jx ...\J......>.J.....~..}..._<..-.$.k........$g....n...h.3......._.$...\..`..,Hh_.3........[.....=.:...F\..$.,$..s!.].o.m..j!.D.......z.......g..|.x.=.{........Bg..J.%.g...O?.........+u....'`.....z....5.+u...Y'....+tV<..Y.x.@..RW..\..$..4..k.j........@e.<..;$..|..@..|..3\..A...:.p.r.4.mO....^a.h....a....N..h{........=....V-'Z:.._..L...O]&..$:2At.G...+....@.z.....h.N...r......yx.w...........K....e.C...9..,..D..._g._}W)..&7_...\..y...&....h.Cs...p..V.;.7.!Z.+.-h_..h..[6;.....0V..[.M.Ng.f1{..{..v...e......L.........m.....=|.....cC.j.|t.;X.1. .cB....6<......`.m...~.....H (h..P..#............:.V@.&...(..M.5...@mS..e.....6_h......%..........7.[.mG....D....eU{......l.....q..O...&...m.....e...m...l4x...;....3J.c.`.....6.<.&...m...........Z5......H.._.h...i.....*c.w_Q..:^.e;.....6..D...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3974
                                Category:dropped
                                Size (bytes):3997
                                Entropy (8bit):7.908871912116369
                                Encrypted:false
                                SSDEEP:96:D5Til+nyur0qlMIPSCGD3L6+MInDwC4KUE3FgybB:1kK0Kfqn6n2M9iggB
                                MD5:0C7DBD2D58747860E82002369FB882E6
                                SHA1:BFFFA4AA9BC79FDD1B7F562E9B82DA82F749A06F
                                SHA-256:D80C6993739823809A9FA022714018AA52D3E6EB61F625B9453C100F6F4EF06D
                                SHA-512:0F5D801B77A81004E42AD025BF3F5ABEBA39B0411C7923D4F361DC37280FA359368B4E76440FA82D541F9DA045629D6DBE06C8DE727A2D8F767D02D4897F164C
                                Malicious:false
                                Reputation:low
                                Preview:.............y..PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...tU....}.X..*.B...S.-.YD.C.....ekD...Z..,..=.R[+!........*.sN.....U....K..w..^...y/y..w_<.s&.|.|.7.;....b..0z......-...9...B.!V..y..8..X......JKJJj......o..V.a....0-...3|k*...>.`.D[.!C.......C......[.s..\...j.u.6VW>cY...&.[...i5..B_...g..4......1.J..F...U..$...!...1..dz....VF.U4[c.....XV...X....K...0.b4...........3..B...s..+#U.'.ca.T.._....wW..O.FU9..n......u...X../P.zJJ.....+.o..:.?#|.....R...L.V0..7i.y..,....M..kv...,I5}s|i...:.O.aMR.fS.'t.TY.).4.@^....D....B.2..V.W^...3.C.....Yk.}..i...^......T...3...eV.g?.\...#$..*/..._..v.....c."*....>s..EH,A@.]Q.P?f......[.eee...g.>.}...J.....K.~../..3..j.9SgT+&+-...%3..Xf..C.|M...].r.9...dO.@..Z..$#h>......1##cx,..r...... .D.'}.+...y1..e.....z.........;u.1..7@M....f.644..vE@..u../^F.{.6...?x..[O....KKK.a..-.e.........|...q..o.>...S..............
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 32, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):194
                                Entropy (8bit):6.449057114836129
                                Encrypted:false
                                SSDEEP:6:6v/lhPS5UydTwa5QomEQp0NcFd8yVctjp:6v/7aldTThCKqiyQ
                                MD5:3C2E9331E8C6A6A3014D08EAF3498A10
                                SHA1:41DE1471FD741F7B7CD380B8C1627544FCB4B513
                                SHA-256:75B663D199B52F88E9EE3B45FA203E7FF1D6352FC8F7141B5EC0BB173D1F0F7C
                                SHA-512:27C0863895612C11F37AFD71F5C4F2CA4EF3C379D66B358BEE0766B53468CF1B0977FFE9BCE31D0E6FF149A290CD298456B24C189B2B0704B73E729EC6CC6F1C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/images/panel_tools.png
                                Preview:.PNG........IHDR...0... .....T.......IDATx..K..0..{+o..=......l...7...M.i).`e..u.j..86{..FBi>T..|.....CF.jou..@.%v..}....?.G........(..+._../......8F.ytG.h.....t.#.....H..).Q....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):94844
                                Entropy (8bit):5.373427489750614
                                Encrypted:false
                                SSDEEP:1536:lYRKUfAjtledRTmtaFyQHGvCXseUOgRc9izzr4yff8teLvHHEjam7WuX3yzSiLnM:cUbYGvCD0932o2skAieW
                                MD5:6D2585D9C9FF3CBB3678C4D47AFA9741
                                SHA1:252E3A576AC4CC735C55A01F66FD3887CA2494A6
                                SHA-256:7484B8254917D2107643AE016518565BE1CD4A16E390B402093910E8928F116C
                                SHA-512:D3ACD5BAFCEFEB247FF02D3BC72E95A5EE37F5C79E40871390B80236350AF90669FEFDCA7D5AE961ACA5A4BA7BAB6CD4DF6E1916AF7DA1ED2BA731F6AB442BC2
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/JSZWFW-TYYH/resources/tyyh/yhzx/images/jquery-1.7.2mini.js
                                Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */..(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTy
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11187), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):11419
                                Entropy (8bit):5.367674524673972
                                Encrypted:false
                                SSDEEP:192:0/Dnt2mbqtYXXsTbLtqTM2xleuDFHS9fvYe3+G9SRON:yR2HtYXXsTvtqTPxl7y9fvKoN
                                MD5:F099EF897323F63FDC908E3ECAD9CB70
                                SHA1:B8EC446EA4C0A026018740BB965CDE74DD9CC686
                                SHA-256:56A8AC45C5039D7C7E1271F427CD69DDBCB8C47F664052FB05C6788CD7073592
                                SHA-512:9D8A45C4222F2EFC5429BBC9E9B1FDD9382660B3A87AB36E929B503F4D7643B5790861D111074C0B2FAE03431A7E5BE6DBC22FA2221D43630A8E11CB117EE1ED
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jubac/sync/detailcollect.do
                                Preview:var juba_domain={'domain':'www.jszwfw.gov.cn','webid':'1'};vcdomain = 'https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do';..(function(){var vc_path=vcdomain;var D=top.document,L=D.location,R=D.referrer,W=window,E=encodeURIComponent;var iscookie=navigator.cookieEnabled?"1":"0";var timestamp=Date.parse(new Date());var l_time="0";var old_time="0";var lastdays="-1";var userAgent=navigator.userAgent;var VC={client:{},getUser:function(){var userdata=getCookie("_jubacdata");if(userdata!=null&&userdata!=""){this.client.userdata=userdata}},getMeta:function(){var artid="";var artid1=document.getElementById("artid");if(artid1!=null){artid=artid1.content}var colid="";var colid1=document.getElementById("colid");if(colid1!=null){colid=colid1.content}var itemid="";var themeid="";var themename="";var deptid="";var itemname="";var deptname="";var itemname1=document.getElementById("itemname");if(itemname1!=null){itemname=itemname1.name;themename=itemname1.content}var deptname1=document.getElementById(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 13 x 16, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):331
                                Entropy (8bit):6.951429321805815
                                Encrypted:false
                                SSDEEP:6:6v/lhPuTR8RugwW0pnSFjOzz1oxDHp/gfdabqc4X8D0XQU1ZPlll2up:6v/7mTR8uzVp2jnH22xmA0XZllkc
                                MD5:F5A02E67F18915CBFB0398A962701154
                                SHA1:3B4376FFAE32AA8E9D14911B7B9A9BE85961AD38
                                SHA-256:DDA8E44AEF5B840BCA3034A9314D2C85677082B948030FA5D48F9CFE4EFB792A
                                SHA-512:86E6ABA76FC5EC62492CB70ECC44A80E6B6B4FBF4EA3967C7CDFF0645B0B1AD18FE1583A383E854D4632F2BEDD205CB6CC47D699325851541B772BA9B1227520
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...............9....sRGB.........IDAT(.cd@.iii........D......3c.j..#P.w..{ ..b.VVV..S...)........Y..P1e....3g.4............ 6..?..............@.* ..x..^Y.....'t.444.<....(...,.....C/1++K.$..%........z1 1.@..T`..... /...9 .=P..0b..4.h...5+.h.%...@.;}..6 ..Y...Tt.C...H=...E...&.T.....e.WZb...<j....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 34 x 33, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):6730
                                Entropy (8bit):6.732606966634928
                                Encrypted:false
                                SSDEEP:192:3Elkne2qKB6L6L6L6TlYPquYVQFOQVaYoQFOQVaYUA/+lIMxmhhmzT6:02ner222SPqbQcQVapQcQVaYUAmlI0mX
                                MD5:E96B5AD13165796FC4C9E49B1802179F
                                SHA1:229CF0560385B945AACF5D6B2701EC74A6BF3502
                                SHA-256:118C0824FA4E704AA9E5F6A0082A3A52170ED235FA4F35AFFA90276CDD82C975
                                SHA-512:342780937A9DA9A64CEDD2BCFFAFC4CA9528D1455A04DE3FC8861FAC2A0948C6D0484E267D615981A64568BFAF4D0808731595FCD3ED351DCB5754B21E28DA54
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..."...!.......yl....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2019-09-19T15:27:04+08:00" xmp:MetadataDate="2019-09-19T16:41:50+08:00" xmp:ModifyDate="2019-09-19T16:41:50+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:528D7B4EDAB911E9BA2EBD6144ABD540" xmpMM:DocumentID="xmp.did:528D7B4FDAB911E9BA2EBD6144ABD540" xmpMM:Origin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):243
                                Entropy (8bit):5.0430676573908535
                                Encrypted:false
                                SSDEEP:6:44TeyRr02XfIR22XJ+0ZEpVd0MVF0gFA3of3vgEytuwsF8:44T5rNXfIhXJ+0Zu3fVvq3UgEEuu
                                MD5:6AD0712DB468494D7BEE570EDD6D5465
                                SHA1:32627ED798284B2F9FB468ABAD8397CE8A341835
                                SHA-256:E2877EE6B8951748290EDBA51B8E7144F69F8B886B5DE934F9DE20BD7CF3E09E
                                SHA-512:4467E755E73633F964D16DF8A7DA21DF88F8D5F24E7CC7C1401677B6DD9C4A56F33129753884108964C59EA2B1AF3CC74C92EEB0C43E417D895CD74EC31190CE
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/menu/css/menu.css
                                Preview:.menu {...display: none;...position: absolute;...background: #FFF;...border: 1px solid #CCC;...border-radius: 3px;...box-shadow: 2px 2px 1px #EFEFEF;...z-index: 10000;..}.....menu-content {...width: 100%;...height: 100%;...overflow: hidden;..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):12727
                                Entropy (8bit):4.498714130207528
                                Encrypted:false
                                SSDEEP:384:ALF4zuTGamgA0c+U1F9zuTGamgaimrLfOF9zuTGamgSDuFjf8IgblAn47MaYxNGe:loqH
                                MD5:0AAAFFB17E04D04994D7D42F3FCE4645
                                SHA1:6D656AA09256B2101B47A9DB6C960CA75528EB40
                                SHA-256:751598C9B1A13078FEA544E6FAE84554DD6561792B33702140F46A299D63BC4F
                                SHA-512:BB4346441439B8C4273FC1CD5FE6FF20DEC1841174D2DB4E517B93E76E72CB685548E064642D5505B481BE5E124B2EE66BC8ECA056761BDCEE1FB500130EE399
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/EasyReader.min.js?_=1714104250929
                                Preview://@ sourceURL=EasyReader.min.js.EasyReader = function (args, finish) {. this.finish = finish;. this.args = args;. this.init = jQuery.proxy(this.init, this);. this.isEnable = jQuery.proxy(this.isEnable, this);. this.readable = jQuery.proxy(this.readable, this);. this.isLoaded = jQuery.proxy(this.isLoaded, this);. this.read = jQuery.proxy(this.read, this);. this.play = jQuery.proxy(this.play, this);. this.pause = jQuery.proxy(this.pause, this);. this.resume = jQuery.proxy(this.resume, this);. this.stop = jQuery.proxy(this.stop, this);. this.volumePlus = jQuery.proxy(this.volumePlus, this);. this.volumeMinus = jQuery.proxy(this.volumeMinus, this);. this.volume = jQuery.proxy(this.volume, this);. this.canVolumePlus = jQuery.proxy(this.canVolumePlus, this);. this.canVolumeMinus = jQuery.proxy(this.canVolumeMinus, this);. this.ratePlus = jQuery.proxy(this.ratePlus, this);. this.rateMinus = jQuery.proxy(this.rateMinus, this);. this.rate
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4919
                                Category:downloaded
                                Size (bytes):4947
                                Entropy (8bit):7.937983063530598
                                Encrypted:false
                                SSDEEP:96:H654qSZN+ugm29OeD19Nn0EXau7z51KMhFXLkhyu1vcheIhWkGXqAl1:H9/+ugPD3F0EX9XJhqcUhY4qAL
                                MD5:89EC29AB2EBC0CD9B867638F45554CFC
                                SHA1:4F8E0B5BCA9CBE748FC5E2991711A4AB66B43300
                                SHA-256:CF5BA5184137E70ACE3C6DEE5187D78D1AA41A5C78B8EE80251F6D9BD1392C58
                                SHA-512:43C2D76611BF812CEA4B19068819A6A15080221EC568BE2F38ABB825601F1F9EB1314587B013E553C268E0E2D497C6D2CFD49522F0E7B18D30B779CFE3FEFFD6
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cxzjs3.png
                                Preview:...........-...PNG........IHDR...V...K.......p.....sRGB........DeXIfMM.*.......i.......................................V...........K......].....IDATx............W.t0KP..cb.A..#.DP.a....i.]69I....B0...1&...ad@vwH61.d...@~... .8..D.a.....nOW......s.S.....u.}..v6...>..us...5].MM;hh...y.V..A...qr...]{N....4...s.[...9-s.~(.{..T..BMMU..*...Z{..-1.N.Z.S..xAE..a3\.....n...?k..U.....qD].e.Fe..#p...4=.7K%...5....G%.dgk...#..=.....F..|.....wU..+....G|>..@ .....LM..C...[.f.)..O}.ia...o.z..F'WPUU....'c1.e.p.....j...A..L.~v.......d.?Y..i1...C........P....G.>..i..y...S...On:.r...t......&.6...q...C...."|!=..<...Z.p}VV.a.7w..!x......b..[Q.x..if.p.@..EF.C....VuuuAKK.PIG..I.h.%."pvvv.........=.&L..G..Y...y...F}...y........4.f.r..P..f^.A...4....H..T.$.........k.,X.YX...%K...7N.....H+P.=.o .j..A..e.KF...../X.|x|N...#.qU.....;NY......9."....NB*y..3m..c.}.|.l~......'..w.....{.5...O...8~.m'....e...bQ.......8z..b...../2D...2:..9..~....z!.`.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4240
                                Category:downloaded
                                Size (bytes):4268
                                Entropy (8bit):7.916187706022349
                                Encrypted:false
                                SSDEEP:96:sFKaYdhP0xR0uumJv/09J2Udndk/H3QvpJQgUQ3mh8/qAYGKuoltt:zVdhWFl0vo340PuhVoh
                                MD5:D4973AADFC515ABEBD4BEDF922D5A4D7
                                SHA1:6F40A61CAAB488DD6648C4F6E2F80FB5BEE7BE9C
                                SHA-256:75E1380CEF94CAE168FD1356F492F9CD2E609792991A797B1F2C32C154A191CD
                                SHA-512:3624CBD1B8E055EAD0FAC46BC80879FEB3EDAC7BD55BBBC0EC7224B72A4CD807975786C4F69D20BB392979967709ABBFF6FFA8F5BA1441CBD5794B1ACE70668C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jyzjs1.png
                                Preview:...........6...PNG........IHDR...Z...F.....L.......sRGB........DeXIfMM.*.......i.......................................Z...........F.....l.4....IDATx...p.U...gr@H@.T.......%...].T...["`B.RW..]<WXW...^......U...,.h!..B@...`A....C........g2...................._.4.JZ..--.1lZ.a.c..i....Xp..x.i..TL...y .W..j..,..=.eFV....&l..@|.6j2..jj.[v...F.........ft2..i.PV6.l.+.4...].KJ.m...IJ...fL..<#.<++..'LW.mf.7C'...<....O9.de....O.Fzwz.....5..#......[....s..-.,.a......JJJ.#B.J..,....mw4.......<..0..M...};w.bBGyy.q8y..=.....O)!mu..L.............Y{...4m.'.il.t..u.......`...O.6.UQ.X.s......b......k..,h.6..\z..13Zgj..{`t^...i.i.jYY.N'.qB .1.w......<x...Q..WX"p.l....YYY...:l-,,..~$J....bO.v..}}.......K].~.k?..p....Z9f.Og.!........B.7-. .p...4...D.of..7.....D......2e...U...."x.z.P.......e...[.n.K.,....H6....C....SD0..e..?!....CJ.9g..@.*...a..)nx..0..............^x+222.X.f....b.........o....<..FRs4..>..d......h...xF..2)6.Co._5...,.<...gP.......}jcc...v..M_.r%..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4122
                                Category:dropped
                                Size (bytes):4102
                                Entropy (8bit):7.947621951931898
                                Encrypted:false
                                SSDEEP:96:XhIKXrbDglwhMpVlOipuWojHz6LCCDPwVhx8xcV2xN:Xeo8VuQudTVDZ8CAxN
                                MD5:597AC1D711007512565F23438AE138DE
                                SHA1:E831850A09821466954EA034F961A8C60196FEFB
                                SHA-256:04AA04CF285E2DAAE343B1AD7CC620BB741C325856620E7352A29C30FE2B7056
                                SHA-512:497024E0AC0DCD972EEA34DC0241D5CE32AAF68C68DACA365376BF974E117E139747F73B4785F2CC6795BBDFA26FA7B500B9D79BFEE8D0E092AE051BD6387404
                                Malicious:false
                                Reputation:low
                                Preview:..........uVy4.Q.......Kb..d..Y.N.5....e.D!kv.e.)...Y....;c...d...;...;.{..|...~.....jj........!D....8)gw.....Xq.".. .A.p..?..._x...L.ut.P/.`. /..!C....@..o.#........$s...1.h..j...".H.~..2.......foB....'k!.'n..R..T*...JN..b..Wp...........vb!.d.1....&.z....k....K0...3...qB.h.XV1.....E....n.8.z......Y1.....6..- ..X.a#^.J...e..9..+@...w. ..`.'.".;F`c.P...U.9...*.ZK.....$..@._.g.X.0...(Ej...t5P....i..A....v...@L.6x..R..:....B..7p...N..(.................$...k.v...A."R.[ ..!R..\...C..3%.t......F..-;....Q..?k....XLGI.N..$u@.UcH.o..`...?t.../...#.0..t.)P........Mq....).....R..(.3|...8_3...<...._h.E*.C.-.G&...%D..^..)49.9...^.."&}....u......on...g.1..D...O.?b`]Q..@)Lv.P@3jW.%......M...2;..4.....e.h.}.&...;....J5j]......T.......rAW.X.*.......o..h.Xu)....H.[.....U^.........}..Jq...Dz..~:v.a.$V.._"#t.y.4"........$.s.....P...kG..L ..W..G..~...'....Y........5....K.....19e.X.....Oe..{.C....n1Xy&..S../..9.....r#.).)........*v!..Rb.7..>c.........o........?..&.Yc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):737
                                Entropy (8bit):7.329645355048928
                                Encrypted:false
                                SSDEEP:12:6v/7nKqPym+cql+so7vAludRgaor5SePLI4wCkVu4M59MvqhvgJ2tXNwlCc/9s04:oPicqEfTAud2dSUGCkva22nEsdN
                                MD5:BBD401C5BC933DB7A728F5D0C7B16296
                                SHA1:0CA6F968381F2FAA71D398CB29FB7A30A6003C45
                                SHA-256:CB1A70657267C5CB0B93C691784D6B26EC38F3AA2A834912E0F6DF56131897D1
                                SHA-512:D0C69FCF8CB8980B94CEFA9DE31332FF25F32399EBDD521CA96E44E18E688BE4BFA6E145C689E68E64B1199F0E570BEFA39240F5137DF5ED10EE8C952AC0E549
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/search_icon.png
                                Preview:.PNG........IHDR.............rP6.....sRGB........DeXIfMM.*.......i........................................................ oP....KIDAT8...MhSA..}.*...PZ.I....].U....Q.(..i.ZD..].n\.B..`h...A.X.@..t.vc...]...!.$~..<&Z.........Q(...Z.d....".eY..+J..d2..z.ai..e....iB.*&.......Q?..V*....3.31..r.t.!x....&../&.........C..p8...8f..;..]...tz..I2k.....y.w..Y.bq..l~.|...(.4.B.../.=.fU...q&;i.{1.........2.CQ..UV..y..Xl..3~..C...o\.c.)D3T.T..D.......[.j..n...u.?...Y4.~...[Z.._3...n.p...dgO....z5.{..)b..p3.".....w..............Qr.h.....~.$..\.z....(...Dz.{...e...o..&/....J..F.q...&...W..p...[.(......9.' .k.&...j.%..Yn...`.`.8.LfB.=f.@..h..g......J ..F.Q1w..c.r..\......y...~E....,..f.8..O......=U....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):836
                                Entropy (8bit):7.513044544216072
                                Encrypted:false
                                SSDEEP:24:6Os5RiNWNhhRmAe91HNKbC+8YfAKzC9w2qt:6b5E4NRmh1tKj8YfA9e
                                MD5:2B31A884CEDAA941947D7ECB1E4999E5
                                SHA1:D8C5F912A238F40CBA57EED77AF9DF7A954B7714
                                SHA-256:1FB06D95732512B8BF127D38C9322E4BE21718604F0617C27983E71D3FAE3000
                                SHA-512:5039F02D7253E1B0433782250864BD8492057A83206B07D465404021DD7FEF95716FC2CB8D9A9DBFE512269513FF29917D6F6524972D3E462EAFEC24EA506355
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i................................................................IDAT8.}T.k.Q...KL...*....Bl.+...JM..T....X..F..Q.V.......A.S("x.J..PI..N...Iv...;..V..........y.....w.G7M.i..$2....`... .3ppo5...p8..b..e..J.@..........j.n.f&.i......_..93n..#.|..'.]HYs.'{..1d...>L.I\...?.......+&.=...W.......+.'.@xUH[Cf. gW.(..X.p<....O..Y......%......6....!.fw.....u8........c.#...9FZ....r.N*e.......Sc...K........?..0'..$.h....R3...]v...............T...e....f....#I.z.)b.6..]q..;...._#..(R1......sg>.O...i.G9..o .....xZ.x#2...Z.{?.u..SrD.$.-........E........Eq..O.q...I.7...$8".%..Y.A.P.+.5&E..],Fp.....}?.S_.Fo...b1....^.....P.i......b.x....vl.....-#..B...R.=...N..xH*.R^?....f.`..(9.6.le.`Q...*...1.|....jh.koj;Ij....&......._@...../.B&.2.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 159972
                                Category:downloaded
                                Size (bytes):160040
                                Entropy (8bit):7.989248916596016
                                Encrypted:false
                                SSDEEP:3072:7lVc98WK9DsH/9TmHYD/vdFKkSk4pet0YWLHwOOLY8n1IekBIL1uBHLhQzDg:nc98WJlTLvdFkk4E05wOqXIdLuzDg
                                MD5:0B60CEC97216DBB0C13B63409DD3AFFB
                                SHA1:E5B71B577FB2CE88B3A88F54DA0BC864AD3EF63E
                                SHA-256:BF3A86AC284AA32ACD347C44C4182679EE20D8A436A7A9BA79FD581724CFBAFB
                                SHA-512:701575F2A1A2146E50701EBCBE84412F6043FD9400E97F2B5B3D493A2FF5AB043C5E02316DDC653CB3FB92E584D09485829590F14680DCD59D51CC8D10799AC4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2312041801590624295.png
                                Preview:...........(@..PNG........IHDR...@.........q-.k....IDATx.\.Y.$i...f..[...gdfU.t...p..@.... B..H.z..3.]UY...z.k.U...pDr0.!.............Y>.h>8<.......{......hb.....(.I....O.?...G6./..........y..Qi..~-..|9.x...x.K>&f..e.G..^.&......W.......W....h..G....x..h.A<.x.5.kb............|.o..(....j...x..Z{.]o.Z...ex......x.y...xl...x.;^..}.3*....x...J..|k'..~..3...~..........{..x...O.'.....Q.7...z..>...8&|_..(o.j.xm..<...q..1..wb.N<.v.|....uOFY.hT..[~->..p..~.T...|..a.kW......]<...8........(k.....R.h............vq.......?k.k......c?...o.....6..f..p6.pNq-3l..:..n|...k.{c.....*...Y......T..:.5.....o..w.6Y+.......KK.......A.'b.=\.S..D.@.\.$.8.\{n........}....s.o..{.....G.k...>..'....O......^K.h.O......v.....{.{..uC.A....z........O.0^..9Z.'.7*....q4.5|..q.xo....x.\..<..8..'q=..[..#Y.M.....O^..c..7..9..m|6..1...dnS.C.W..m....g6........8......'f.j..r.xx.........eO^s;...({. 4.. .....?|...m.\x.@..zCp.....(.....Bq.....5.6(m..xL....u......W:.G....\...K.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32072), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):93104
                                Entropy (8bit):5.3009867212892425
                                Encrypted:false
                                SSDEEP:1536:Z4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RAfDknv+p0WzH/Io9Z7qABZnu0sFn:ZGsKXAI2p0WP9bDrstfak
                                MD5:52E798FA363010F95FEED65DEF07037B
                                SHA1:9CBC3E88AB78003783E7D440C6FB39445A4126BE
                                SHA-256:FA411409E767595B83BF12F7204D69A856031EC9466998358316F6CBBFEDD8A6
                                SHA-512:F61F7139B24ABDFA008139F4228238B2BE0CBA9E0D0C5744599EF576EACB1C68BE8D191C01A02A0C35A11285F851439CE7762622CC8F670BE6C2F6A053E82C38
                                Malicious:false
                                Reputation:low
                                URL:https://pintai3.jszwfw.gov.cn/sjcj/resources/qlsxhcp/images/jquery-1.10.2.js
                                Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license..//@ sourceMappingURL=jquery.min.map..*/..(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2657
                                Category:downloaded
                                Size (bytes):1122
                                Entropy (8bit):7.845824378929959
                                Encrypted:false
                                SSDEEP:24:X+qDpkXHIsFFZg/OtB3CkDDxkZ2wO6v1yY5Z5yiOTgdJyuVYuf:XNHOrg81xzwRdLMTgd0hk
                                MD5:ACEDF37A361099090EC60F2755BCBCE7
                                SHA1:5E9898C719C99B10DBE551B35E8FAEC809674DD5
                                SHA-256:5680074B0269AF99849F4EDD59686818BABE286E73FA5DBD4B92C689C6BCD1C1
                                SHA-512:F6F0ED0142B94592181577CBA67ED48BE3772336A92B21D5E045C52A20263C1D05B7A39963DD90FA4AA9E73EAF023072410161190D2CB06DF44A28655E3BA895
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/jszwfw/member/login/userresult.do?webId=1&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&domain=www.jszwfw.gov.cn&callback=jsload&rand=0.21825113552487685
                                Preview:...........V.n.6.~..-B..%....a[...z.e7....(..E.$e......nv.=..b...2.m..{....Q.7m.L0$Z:...w.s...D...M..hg..%....b....T...N..D'..x&.<.HI*8=.....I.g..t..\K..a....fq.q..3?..LD...+.B.q....!.$.S4.i...!...(..yR....Oe.q..X.....^.....g0...^...g2Y..Cxv....8.......i=.j...s..@.&#..D.Pz.n........7?......$pV.m..r....9F.6..O....6.....:..Gv>...,.....kUq.......=.......Q...=...r..6.4...8...,../_\.........4sU...)*.%P.w....\lN=......]..D.ima....V...%0.. c......1}....../.O.p.../.n......&A....(....e.....D...".O....O.>w.e..Z..o{...<.D.h5|L..........A.0?(.....qW2C......x.....P.3;E..E..).J..D+/.%.\I.u....]K..caN..x.".....$a>4..-K=....p^_<F^kr.d.D{ug........:g....H.>.K.l....G.",.nD...d.....P........K.%Kg.A.GW.LW1.R..,.R.d7d......ZV....d.1..b..o.Z......G.=..%.........M...r..z8.\.....#K....<bm.kQ..[5[..:mWd.n.r.)..e..s....._5..*cNh...`A..6..x..\U|`...l..sX.\S.D......(.EJI.%;<.5.:a2...n....k...!I...r7.b..zG>H....9..WA. ...D..<...../F....T...{B....x..#4".4.p<.@.d...}.h(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37637
                                Category:downloaded
                                Size (bytes):35846
                                Entropy (8bit):7.993404840039304
                                Encrypted:true
                                SSDEEP:768:QQGpO80qlYsy4j3uEc28nitns3sMyznzs1xSIiUNyAgA5HWlLS/zX4tTUBGa8:VGpOZqlYsy4DuEchQMQnw1yAvWtyopUm
                                MD5:0E52E030995F652F022513E1F0BD9163
                                SHA1:938717B7011DED308446B9434AB842EDBD5644C4
                                SHA-256:CDF7C83FD7F2ABD4E6C90F62B08E2BFBAA60F92DED7141CFE32F9D70523F91B3
                                SHA-512:D4F4EDA9321D96D8B4E868BB6BF683907C1630F1CE71D31881036ED083C3E650049240940646D83D8C32A2143A3B885E848D2D75168EA356E7F8C5288BCE4B54
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141539487396566.png
                                Preview:.............TS...B(..B....)U.H. E:((.T@z....J.Mz.*JUzo.*"..7.]....}...9.....5.$.J.|.3.u.3\S].......2e%.6.@p.....g..b=..2F^.s|.(.Fa..%..S.9>B.B..+YR.D#|}.f)..AC#......bC.b(?..V....az.tv.;.e..]...M.Z..._....um..FVK\.gb.y.s.b(..._._.9.a.b..^RC......9...G.9Qx...b335..LY.D..\...........(.r.9^...?.&((.z:..T^..)....X.n....zF.OI..........Ze"....5&.._..n.....f..We.8s*L.u.2.-;......-.e....]F..|.=...b.. .N)...0........Q.^.1.+.z.....1P.|Kq}..;Tf.y(.9.~}....;.j.}...=..bj.....Q.K...L...f..H.ts}....x`m;.....qV..........q..lo..T...2...E.)SF...mV#.X^~.&.m.|.c_..\.....q....T.K.n9.....t.rZ......M....u......T1..b.n.k...q...A.....z..4.........o.rr.o.|w?..]n_.7...^^n:....|.v`.w0...o".W.t..Q.;d...tP.....T.....!.....S.../60...F.*.......D...w..@....3.y.3..\....[.....g?..vB...^A~........A.......:.....C.>aL.z.a..\..x,.......<...oW..L|rv...:8R.+...j....{I....g...2.k..+'_.Z..x.i/~.6.x..5@A..A.;..=...9p.......u..8.....X,...N..|..b....s...M>.;......RZ..p._....o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):3165
                                Entropy (8bit):5.321085371920918
                                Encrypted:false
                                SSDEEP:48:jFlf2NFelxPOiJXSqSTYx6CQImruhE3PG0Io+M1ZAJ9E9Mb4CZTk:pSqxfkqfv+y0DIOkG
                                MD5:D64A8D0E6E687948E3B9A2F7FFDA1AA7
                                SHA1:5B2DF63B2BCE54C870C6BB4EB42F054D95C7BDAF
                                SHA-256:FEDFFBC34D0D90E2421F8CDD083F6C71ABCE79E5E82DE672798EA90FF684D6FF
                                SHA-512:B1FB9623D2460D726AFD457F18E8283255577D649A2995B42C8BD6210B6ED448160C52EA962765424506D13E15F4F7A076D6FD40E819C1079FD6EB4E82E9F19D
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.dialog.js
                                Preview:..(function($){.function _1(_2){.var _3=$.data(_2,"dialog").options;._3.inited=false;.$(_2).window($.extend({},_3,{onResize:function(w,h){.if(_3.inited){._a(this);._3.onResize.call(this,w,h);.}.}}));.var _4=$(_2).window("window");.if(_3.toolbar){.if($.isArray(_3.toolbar)){.$(_2).siblings("div.dialog-toolbar").remove();.var _5=$("<div class=\"dialog-toolbar\"><table cellspacing=\"0\" cellpadding=\"0\"><tr></tr></table></div>").appendTo(_4);.var tr=_5.find("tr");.for(var i=0;i<_3.toolbar.length;i++){.var _6=_3.toolbar[i];.if(_6=="-"){.$("<td><div class=\"dialog-tool-separator\"></div></td>").appendTo(tr);.}else{.var td=$("<td></td>").appendTo(tr);.var _7=$("<a href=\"javascript:void(0)\"></a>").appendTo(td);._7[0].onclick=eval(_6.handler||function(){.});._7.linkbutton($.extend({},_6,{plain:true}));.}.}.}else{.$(_3.toolbar).addClass("dialog-toolbar").appendTo(_4);.$(_3.toolbar).show();.}.}else{.$(_2).siblings("div.dialog-toolbar").remove();.}.if(_3.buttons){.if($.isArray(_3.buttons)){.$(_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5369
                                Category:dropped
                                Size (bytes):5397
                                Entropy (8bit):7.945195555747826
                                Encrypted:false
                                SSDEEP:96:6vc2gaY35TQtowgGLyyuPE5gromLvgt8/BwntBXwNCuWC4:k7ksgsyNPXromLvgftOB6
                                MD5:C4310433C9E3E1B0266ACD1C7B547AED
                                SHA1:6752EDB88D3FB406CBE65A1A48929BC16D389B41
                                SHA-256:94C66E482000DF77A9287D277AB91448FF817607E9A5C65DF0640886BD3226F1
                                SHA-512:B53E216B12A33C2DAB543ABA6E01977F6B84920D7234BE340FD026D42DA231777C88B3DA720B72D947254E317056B27F57B8F42BE9DED6363ACCAA13B0F1D9FC
                                Malicious:false
                                Reputation:low
                                Preview:...........+...PNG........IHDR...@...?.....'..\....sRGB........DeXIfMM.*.......i.......................................@...........?....=.5....cIDATh..[......{..f..y9Q..I$(/G.P.$F.a..&.A"$.<v%...]. .....\5...Q..9./.WV.5.E`x.#.....g.._U}}...e@.9.s....]..U]}....k.,..v.8..6:.....dR.==.J...k.v..t.Ds.z...+....H...&..-....xB..=...T*n.3.k)*..."G5...L$U'..[q.KH......q.[..V~T.{.....~B...I.....,16@srWXJ...{..)U[....=......1..YZ.".......o..Q...h.....$....."\...1W,._.B<g|..%.k66.#Pt.r......c....|..c.. ...aX(.&.*%H....hd..."...\...?.y..J1%...}....k.Y.....t~...T...??Z.{.F.!)..}..:[....r....d.,.'s.....h1")k...Y..K.7q.'*.LX.l....^[.PS.7..]..|.].5..)Gj.X."^.\f.....z.35..>........S6..!......].q...O.0..vo.|[T...@.)J.U3R5\w....y.....Q.........)..].SIm..wE.La.5..v.}...2.._&.......UB...U.rj.J.5v)..m+cy...T:.4..> ........P.M[.....[...~F`...d.Z8.h$q.<...j.j3NX:.....RO....ht..........a.g.m.?-.V...p...)=...WQ..s#.So.4..[.....c[.O..Z.v....o .`.u.Y...;6....A.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (529), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):95666
                                Entropy (8bit):5.614890152231944
                                Encrypted:false
                                SSDEEP:768:uC1P+f53T/Z8WoAZW7inGbG6KinksH1fC5xsOW9G/M8oCD:uC1P+f53T/Z8nAZWJGebHkQOW9yoCD
                                MD5:A2CCDF63F0C12B29926B08D7FEF256C0
                                SHA1:834C56F31A80FB8B7A7121EC1CD094E137D1CB2E
                                SHA-256:7D21463ECB7CC061525F633A098412B4BD03FA4AF0368B19C5EB715295E1DC85
                                SHA-512:58A04580BFDFA0A20D450D79057387693ABE8F1AC36DC77BD413DAD2364F6FDAAA1D27421CA92CF3D0A90D2242774FE064E9E292E1BEEE19E586A1E7085B2352
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Preview:........<!DOCTYPE html>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Pragma" content="no-cache">..<meta http-equiv="Cache-Control" content="no-cache">..<meta http-equiv="Expires" content="0">..<link type="text/css" rel="stylesheet" href="/jsjis/ui/css/global.css"/>.<script type="text/javascript" src="/jsjis/ui/lib/jquery/jquery-3.3.1.min.js"></script>.<script type="text/javascript" src="/jsjis/ui/widgets/hanweb/easyui/locale/easyui-lang-zh_CN.js"></script>.<script type="text/javascript" src="/jsjis/ui/lib/easyui/plugins/jquery.parser.js"></script>.<link type="text/css" rel="stylesheet" href="/jsjis/ui/lib/easyui/themes/bootstrap/linkbutton.css"/>.<script type="text/javascript" src="/jsjis/ui/lib/easyui/plugins/jquery.linkbutton.js"></script>.<script type="text/javascript" src="/jsjis/ui/lib/easyui/plugins/jquery.resizable.js"></script>.<script type="text/javascript" src="/jsjis/ui/lib/easyui/plugins/jquery.draggable.js"></script>.<link type="text/css" rel
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):784
                                Entropy (8bit):7.397308628056567
                                Encrypted:false
                                SSDEEP:24:6Os54RLHPAXx7HKmMJJdWt6Fo+lkcLkSQdDRz:6b58LHPQqmueIFo+laRz
                                MD5:A43B0C72854B54612BDE626E12BF4303
                                SHA1:768ADD675A4C56FB8EEFED9CF011DC57FA084E85
                                SHA-256:E04B1B0EC0B5EB15728EEC7C07678981ABA23A6A75F47B4D8F71A68EEF8C0AC6
                                SHA-512:DE73056E6FFB4EB8E4F3EE6EEA652739C6D7D937F9BE508CA590D55FA19FA8C268D75F2DFB6AAFA52C182E4B209D8E3AFE0B2D0E6F535956E789390F60B94A08
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2010101120359146541.png
                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i...............................................................zIDAT8..M..Q...MDr(.P*.&"".Q[T .....U..R.\..m&..AA...3..pS.MT.,..J.vCE.-...BGR...|..9.2...........Q.._7.p.~..F...V....ze.^..M.....{...R.\g.G..- ..j.&;.N......r.\....B..........I..d..R..0Q..@ ..I..2.H$~..(."v.....S.f....x.....n....Ur.....n...J..Q.:."v.5.....I(O._$'1.C..P(4.O.S\t,..o..3.eZY...<..u....^`..}._.....R..f..xW..........R...?..@&..W...X,f..j....,...VZ...pP.#l.*"".....T....V.G.G.o..I.+.>./.v..5....DL.=.l.....RZCDF........M4..Z.._..M..d6......./.7.p8|..j...W*."s........F..j....3....#............n.A.c......9....e..a:./..$.,..F....f;.|.I&.5..A....<.Y.....(($1..!..N b.W...+....._....zFh'..W..iu...................IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):166
                                Entropy (8bit):5.1063081833469335
                                Encrypted:false
                                SSDEEP:3:YVEvUcBHf+53iBTvV7f6QwEDAyVwTvydcemlt+YHkHI6ALdD9W64:YMBO36VZsGUemlYYH66q
                                MD5:93CAF454D483C69961AF02061058CA01
                                SHA1:8252329194654B2DBB3C93F1DCF0D0928350B8E0
                                SHA-256:D671ED942295FBCBEB237E0C0CD9EC4049D77858620968CD5D88C5A790EC09F7
                                SHA-512:37A5E1A495D9138A46426EBD778678973F5D394BA3B11970A3A3DF51DC37EA5E6172084BDE686E564BB4A643A057D7F1D6BAFDC1EB3B81C016B9ED45A1473232
                                Malicious:false
                                Reputation:low
                                Preview:{"params":{"qrid":"{\"random\":\"1320001320003110105010004261205UaBE6aPN35B04364\",\"sysName\":\".......\"}"},"message":null,"code":null,"success":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 740 x 349, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):37480
                                Entropy (8bit):7.936260685851476
                                Encrypted:false
                                SSDEEP:768:X7syKAV92bQtwiBdMrSfmRRxWxX7eqac/hMdZZGrcm:XN8cZDDfmRESTuGPZGAm
                                MD5:278922F91695755BB1048D1F6C8AEE2C
                                SHA1:065F99C899DCB81C6C5468C5EFA1930357C27141
                                SHA-256:D69B9867376921F30BE2E9DA14812C51491E3D038A4534470E91DCA99510D6EF
                                SHA-512:167B7B94D38ABBD9DAD0CC82DE3507314D4D5598978FB66EF2080BF4E8B3C3C65987B42D010F04AC0131DE61E8F21136B92C215BA9D71946CE2A5C8F4924D0C0
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......].............pHYs............e.. .IDATx..w|....w..]..@..$..4.!......A.4..ED.J.P@..bA!.&(-.*......$.BH...w{.?...........<6..3...y..{.C.4m2..W..F....S.n]........P.6........ V......i@........X...............O.b...............>........|......4......E.x<oY........h......0.L$I..|K..J%.o.(.......1..... ..$.z..!I.$I..X........M0%.S.X.;1.L&...(..=a ......%..E..YAZ.$I.TX............1..a .A.T*.Q..........5...=y.D.R9"VX.... .......... .Y....4.d..`0........4..k6..A.`f...........C.X.<......n.p..................i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b......_.$I.N.+.....x...D.$.......|..+......(&.. ....6X.=n..........(.|..........}(.2.B.X.......P....,...)......,L&...B.X.......P.ev...O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13498
                                Category:dropped
                                Size (bytes):13526
                                Entropy (8bit):7.977701694473808
                                Encrypted:false
                                SSDEEP:384:Vg5Lh1qnvtJlRpMEJF/549wyBb0RUDzXGITRhxPI:Vg5bql3HMJ9wyBb0RUnvzZI
                                MD5:E76F4C6FDD7A84260DF4A0A40EAC1F58
                                SHA1:2F7C514658688C34518731005E49972E3111A1A3
                                SHA-256:ABC9E51A55EC17DDBE888F250B7A15971A65575917609FC42DF2F6B2AE498827
                                SHA-512:2CA6B1D39AB68F307063EFB038AA5DD66CB2309EA9B839CA002BB668AF1D0B484FC1619EBE99F01D9250883F8C16FB56F7BF32F6D4B2B41636D1CC2DC3615B75
                                Malicious:false
                                Reputation:low
                                Preview:...........< ..PNG........IHDR..............t......sRGB.........gAMA......a...4dIDATx^...eEu..cO..n.Af.Fl. .*.......'..H.q|.L.{..{...<4F.!j...D.)h.I...Q....Gz......WkU.....q.}.....:.j.Z.j.^.N.}..q.mkF..Dik.....l#..R.m.0..Tj.F..i..[.h.K=.J..)...m.=]HB.{v...Q.Y..\..:._.5-k..I..a....8.a...!g...Dx.PaPe...l "F.f.-...W...-....p..".T..<..aXu...l.q...%.Oe..R[zE.R..4.a1..'.rX.o.k%?.\O.\..V..[(3....."."a.(7E.F.V..a.`.`iA:..5..X|..F.g...9t$j1.v.;.V.....JF.i.9..V.....:.n.............Y>c.k7:..@.zjq.n.k.1.9....oV*8.5....-....&.E.4.R.N.R.F....C9..v....P.....L...|g.~....x..^T..J...-..d_.4...>....:+.-.C...-dM3%A.V.*Eh..s[...Q...X...9..U#...v.h...>.....`l.~.'.H._..V).$(.T .4....F..Y^.g....!AU!.i.d......|.Y.pg..-o'...Z....A%...Xi.B..$4....{.QQ4.._...J.D..fXP...V.j=....^.aX......n.Z..Bi.....2.F.g=.j.l+.[....6....MlQ....O..|..-R..P.2z.....].s...;..V"~....6....oaG.:...C\$RM.4...*.....z'.........6.6....a6N0q... .....M.A.....~.q9p...o;\..PV..zH00U..ol. +..7+....ChZ.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):616
                                Entropy (8bit):7.241805900412354
                                Encrypted:false
                                SSDEEP:12:6v/7QcqPym65l7NAE+r3zMtn05wRbNN+FOaZqqP4q1hYiOi1f:LI5N7+rjcNN6O9qg8Y6f
                                MD5:7E1D412A67225A27CA4C119E60264F44
                                SHA1:1665B86224790601B2D69CFDA79E5EB32CB34931
                                SHA-256:361CBA2BBDF99C216F6D7F9D2CEBA517690F8617A59ADA12D90B440883ACF3C8
                                SHA-512:FF95F79C0530AC3DE1A28954ED40254BFE7B3542263A38DED99D9BF531254FEF5FC0B39D77A0B1FF4FF45F901EE5D5AAF2F769097C30ABE85396FCC6B24E8AE5
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............f.......sRGB........DeXIfMM.*.......i.........................................................G.y....IDAT8....K.Q....li.B..... .li..k+"P.....D;...(..Z....54..Y.qC..^...u........~.....{.w.@K...p....0.,...{.J..'o..i;A...3.z.PQ...#...&..H.......g..B!...R.T.4........l...$.......Eg.h4..dCU.|>....G..-LQyXe..8..X<.hN.(.!.........c..iL.L..`.i../.m7..7....r/......p..q...?l...c.q...A....q.}.....BC....m.&=.y...d>...>._.........|...i...Y0.../.Q....3Y.._2...j.Qb.=o(.9v.q.....N.....R$..v.....c.j.ju.R.....o..7.k.x&..'u`.Q..s].Z.g.}...,t....L$..R0.<a.../...C.6.s....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15612
                                Category:downloaded
                                Size (bytes):15640
                                Entropy (8bit):7.974376233339274
                                Encrypted:false
                                SSDEEP:192:/POyhJPfxDP1cifLEcfQLLEqfvt2SBMLAw276MbYFJ8O+CclEt/26Ro7taRmW9kI:/vZpSiYcfQ0qJaLkFoJT+bEDe21Poa
                                MD5:7E1C5FC9CEBA697A13EF6EFFAC90F4F1
                                SHA1:1F1A8452A5FCB5039C3FF7D76C1491D9AB9E7CB1
                                SHA-256:454B6AACE4B083E9D7D64EA97F5C2AA353DE09B88292FD8087B6479087C921C3
                                SHA-512:DCD88E9039512B5F8DE29F803B46EF8C09E7412DB8AE318CDB1BD95E6B5C026DC6E148BFF09FFFFD5C179ADD264C10491BD8651794749F5860C5102AAAA0C587
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zxxx2022.png
                                Preview:............ ..PNG........IHDR...X...........=^....sRGB.........gAMA......a.....pHYs..........o.d..<.IDATx^.}y.ngU.....&.f"....\....V.j.v...T...*.......Z.`.u....JU.B]Z....2.."I.x3..7w..r.o~...a...~oB.._..w.=.g?.<.y.;|..o.._..:...O...am...A.}6...4...P....._..W.....=..{s...v..6..D.V.j..Z..`.....5.!eUJ..a.8...=..1...d.D.U.R._........9}............'...o.7?...@.z5{B ?T^.......v\p.[F....joh.'Wgu2. `.l..X]....q....C....D......f.x..R.Q.!........`........o....b..&..8[....o..?/.c.be..ec.....g.:.(..v41TaO..m.Hu...HG..|E.`......S.8.f..X...........S..`.....\6.0...|jr...544t..i.......&j.C.>....|m.Y....$..C...).. ....C..#..D.....b...>Z. |.....8..........:..N...iw..D..L......!..@&.T...N~..&H=..!Fu.l...._..3g;.6.=.i. ....!1v.v<.4tnq..\B].../l[[...m...T.-.4.mYT>..$..(.)."a..ze.Z.7..l(!s...PdNf...w,...H.A...X.+.J.\...u.o.g;.k2L.d2Y..b...I....roV...6....ze.] ..v.B..,.i;.r.]'.+.Wq7.r..K."i..24.5.|..g.....VWF..Q.2.E2Y.QH*=)...1M]...P.9o+....l:m.[...D.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3382
                                Category:dropped
                                Size (bytes):3410
                                Entropy (8bit):7.896559708676923
                                Encrypted:false
                                SSDEEP:96:a5+7XhYEvtVu6lOiR4biWpKHQW1lEcygj0043jLk:JxYEv7uCOiabXP41ys0Z3jLk
                                MD5:AF3FFFE63776E9FD07D15ACAF5816673
                                SHA1:F8ACE2F7137A4F4B557598D05C14BDC096F97BC8
                                SHA-256:CB737D7797AB5107E4F20132B7D524507602F05101F9B0045ED68E48217DFF82
                                SHA-512:C229A445BC7707F9BB00C4CB4511468188DA534D7B0759C5F26218EE5FB54C38F39E93762EEE34C4ED229198AD3E07ECE6F8631F9127C18CAA5272AB540D6B05
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...V...K.......p.....sRGB........DeXIfMM.*.......i.......................................V...........K......].....IDATx..{l....w...<j.S.qK..y...m.M......I.P..RT%j..S."JR.Q!.jy.G_.C.Z.-............$.!.>..o..-........@.c.g.7....w....S...@..3..2WU.;(..w.`....u..jFe.{...3...+.5M...........}NK....#..).@.nM.&v../WUi:......Q*.....`\...iZ.;G.........-..UuGNN`hN ...fs^D....X3*.....)Y%F..Z.....P....lF[.J.j...r.fs.b..0......=o.w...-...c.=..Q:/.....DHG...<..M.l.R]]..P.C..?"....+...T.%U.k.kK....L.......3uu)...[.Tm."D..a.4F...]U...nP4m..{0.^s(X.....g.%T5xqq.+D.Y....p).`.....;...~...y..'.....^.x.z!.4....U.Qw............O.torS.."...tO.~.Rr....X....D......,d@?...X.`.AKF.....p..q4QN....E.y.y+''........;:.(.^5v5..=.....h..u....k].Z.h.Z5d.._...D.Ap....qnx..../.d9e.?.x..a..2TkY..vvv6..O.HYs.~.......K...Fd.:.O.X.E.d.M.6-p.........:(....(.P.hd..2$k}>..vCC.1......LVW..'.k..KWm.9.o0....(.....?..S.l....ch/?...I...,.....>CZ..>..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1899
                                Category:downloaded
                                Size (bytes):1922
                                Entropy (8bit):7.804069827325281
                                Encrypted:false
                                SSDEEP:48:X2IZcKtnNugCoyW2ROAOh52A6YVUWZ7aLgIpl:GISKfuHoKROfaW9aLxL
                                MD5:3A9C4727B27A4BC214CAED790C599C5F
                                SHA1:06A3D8353CD9CA7BEC3C9D272E927B26DFF352CA
                                SHA-256:399CCC2B691882D2AA347C5BDE84B7D43DE4942AB21C978C59F519ABDF5BE350
                                SHA-512:891771C50F9DCF7B4A44BFE2709A8997034208C6F07D52A82187A4367E3C89B48AF7EBF8E9DADF62ABBD00488E3FDE6C1015D933FED6F1BDEA4858DC492304DF
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/2/2301111439021304919.png
                                Preview:...........k....PNG........IHDR...4...4......x......gAMA......a....8eXIfMM.*.......i...........................4...........4....~w.9....IDATh..Zkl.U.>wv......$...5A.,F..h..F..*1....hH.A..F..h.....D.....c........+.5!$....b....}.x..Nwf;.YJo...{.=.}s.s...T.z./..h)IJ\RDB.(...3..P(.Hj:.Ji...z.%c..s..L..%.....{P.H.e.}.ZF%.....x.).`....R...$......jp...C.X..J. .|..,"r..!.An.u...)...<.Jv.5O.)k.:........O.OZ.U.'B.e.;...%I..K.p%4D.+v.f...F?../..En.(9.I..k.E..F<P`...h[....Tcw..%..JF'.R.S.bj..!..i../h.....(.v....8..S..~\76.zt.8Z0...b...../.S.......Y:.U-upJ..S..5bB.W...?[....7Rk"j7|^...y....[..%:..d.$\...t.....#%.....iR..h...3".l.78..R~../.e..!..BM..VG..@.7N[.........XK.....$.^hzEs.,c...{..k.B.R>iT..\.....@...{c.....*.P.2^.m.......'O..+.....+..bI#..3.N..Uq.1.~.H.-k.\%uS........r..\3K....ibS.9v...?..NF.V.@..!N.K.. ...,fMc.......F..I..........6.da.&4...>V....Z...,....m.C...f.Z.0.;....B.n]....gN..?..%.C.U..E.).......e........n..).T..I.]7.H....m...+i....f...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):592
                                Entropy (8bit):7.540050000536072
                                Encrypted:false
                                SSDEEP:12:6v/7aIOcFXAXcfxy3V2mRJ0iW+7iK7a4QjQhrjemPPc:cSmxyFH/0QVr6QU
                                MD5:05B07FE2660B45BDEB26FDB03D01FF4B
                                SHA1:4B1A84BAE98C654F2285853B670B159F693DBC63
                                SHA-256:F83564E35A559C974352CA361BA6F1A2B732288AD3FCFDC4D643B8C0B9FC5E26
                                SHA-512:524E4F1A8D3E8516AB6E2651DD61F6DC100CA538F68DB45254838671D57AD1313707D25FEBE21A1CC8E995813EE5DF7E74F53F92619F411845D07D061D1FA6AB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...4......x......IDATx...q.0.@)!%PBJH.>./q...<9.A.A. . . .._.3.@...0..V.h..G..G....~$..x.....){.R...'.W..S+.oQZ..I........0N.._t./.L.`.s...}).".U0n...nM...b.(c ...{.tI..].1.3..bi.. .....o\![>g?...jf..a..D.v....(.L..W....V.p.d+.........X...Y....(.5.D.=..b.Z_@i.c.l...gtGS.2.w.IQSe&.f&j0..b.P......J+q...W.@`.BF.k..a[..../..n.H..Hc..:..f.-D...o.ja%<..].=V1Y.0.U(./{..<...@.......r}(.....;.=;m.%E2...M^.<.#.Fb...h.@.|.y2.Y.$9.........(t.....v..=..@}.d.B.[.....\d...R:...E...@.......<...-g..HGWJ..<...&.W...;g.......Y....N.2'..WZ~h.?3..j.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4227
                                Category:downloaded
                                Size (bytes):4255
                                Entropy (8bit):7.911152529799214
                                Encrypted:false
                                SSDEEP:96:A5afpg5L5eJ2ZDfR9DjpnghuUwNGUrAROtLJr/15y27gYgj:vhycmPDjpMu1VA4dV/1J7gYgj
                                MD5:7CE00D4398FFEE4C9E63D818B05B4C27
                                SHA1:940A6C0AD60CC8A11A9B039EAC318230A2646E72
                                SHA-256:7816B1BD56088883FA5FEF55DCC2111EEDD83D61986C972F814A004C25DBEC55
                                SHA-512:2245E93267BE377A35F310A7616521F3AEE743106486E8EBE456EC4D60A15109238F0DA3C0DD10D41C16BEA94E5BF876CBF58822D089FF0C7C7EE61FEB180D59
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zzjs02.png
                                Preview:.........../...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...xT.....$.$..T.*`.j.U6.....,....j..j...3PJ.b...A.J..VEYD....R...P.E.%C.6..;!o...03....w.{..{...w.w'..-.].v.....4.a.e]..9./..>..;...&5..Wz..4.L..>...}L.p....a.S....;w.......V.,.cK322._..4.L..Q...WT.s,..M....5......[.=nB.....H@}..".*6.......w...;..Cy.17..5m.V...x.....4............=.a..~7J..........H.;..Xr.6.Ki`..|..G.j.z......t.C.a......2|.U.q.-k...i..|......._....c.);....0Z.q..T.:Q....r....N..\_.`..CG.>D......0s...N........Z'5....3\=v...y.f..E.ZXX..[aC.x.$..A{*.2..u..TP.M.6mMKK........=k:t..^.......3.e...FF9co..........s.`.,.[./....8^).9<.~.|TkI...T.`....oo.z.=..D.h...a....4M..WTY...[...X...?../..4v.aV..[UU%.....M.R.3.:......J.....B...y.v.[=)..Z...xX.....:o..UY....r......V.9...1.0`U....u....kmVA_.e.g4~D.5.....[U!t7&.d....{.g.`8..Z.....C.1rmk..&..1l...YG..=].4~.^.\.a.i?.......>.9rd@.D..3...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2031
                                Category:dropped
                                Size (bytes):2054
                                Entropy (8bit):7.79951201698011
                                Encrypted:false
                                SSDEEP:48:XoF2WhjxPDOFRguVPcj3GVRUyONRlxaCjHJH6Or3IKTve:4F2ARDOFRguVkj32RUHNRn1jHJtrw
                                MD5:AAAF940C3D9926A77F0C7A5EA9B1BF1D
                                SHA1:1B8AE14E16339074C0F726E4BAD2A03465489F58
                                SHA-256:0B13EAE420EF231D5A71CD88759448DD028554758EA73580CB3A11BC35DE26D3
                                SHA-512:E7FF9BE9CDC20AE27D62CB7028150CDE2440FA60642C536ED6531C052F2B5DA9F61BCEF8325A39D0BD9662EF4D31C41C7D2AD7B8533814A855C24C3A8C7F30FD
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...Z...A.....Q..Z....sRGB........DeXIfMM.*.......i.......................................Z...........A....^L-$...YIDATx..\{h.E...\.IL..W...J.j.y!..AZ)."4g.MC...A...@.PK.BmEA.hCR.i.........h.....$.Z.....5w.[.........^.f>......of~;.....2..u!....t.I.A`..&0I.N..xh..he...br...!...>/86z@..'.[....m....o...+qi2..^o.. ..T&..G.%).1....M....\..Bm...EL|..t~.{t<4I%!A....X.U.,..b...;.y,.kU.3..)))..B....I...T9*~..........===.*.I.....Q..6..po..$......"....[Z.......F...........t.$'.Paa..`0.:lod..B.t....T........3....$0...tu\...YYW......h!I.}...:ZZZ.Q..(..X.....D...q...F..[.....qm.U..g.tJ....w.;v.....y.:0..No.8.WX . ....}...4l..o....PWW.T.Dvh..$l.|......'.I...*...t.a.........j.+..../.2#.(7.w.~..'......2...Dn.G]....Z...$[4.I...n......o..l.....p..@.K...=F..f.fgg.e....b.<._R........tQQ.7h.#ry.....2...w..@0..$H...2v."....M... _..i:b@&..IN....t.\C...K.O7.6z...n.c`...%..o....%.;..wX..d.)....g..5......P..dp.+....c..:.wt...~qx.6.5y.~.D1.O#..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4628
                                Category:dropped
                                Size (bytes):4656
                                Entropy (8bit):7.919849801303369
                                Encrypted:false
                                SSDEEP:96:g5nlgLO8hikciElwH3n2daz094Hzju3LxDi2fyCWxdJxr:Q1ai/iElwfRC5i2qXxdXr
                                MD5:E4F615EE272DC4EE5DA60585C70307E0
                                SHA1:D4F562C9A296B4306C8308557EC8794DA70E13A8
                                SHA-256:4C64E324B7D4915B23B040211FD3FBAFFD95DFF399AD6B11AEF439ACAC7E3417
                                SHA-512:4E9056F932B73DE9A7549887DD081A23E29066F977F4481C1DC218AF92FE2E09DC4C239F69B5FC0673FDACACCB9E7E727C791E1EB1B0AB63DF9358E48CD48B31
                                Malicious:false
                                Reputation:low
                                Preview:...........+...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....~IDATx...tT....n....<..b@../l@.........5...j..-*>.T..s."A....r.R.T@....U.....D.I.{o...Y...{w.k.S.a....3...n...SR.(.7oB.....O..Xv .1..V..=nY..H.....=P...]Z..<f.......Iu.'.*....A.....o...}F..........kz...//.$d....bIV..S.{p..&....3.D.Z...:6...0.D.Y..l.x.v...:!.+!...(.;i....x.........cK..qu..s.l....YYY..N......Mv..".F........./......o...;.1....8...q...+..B.S.$......Z..h|Q.;..h..h.O.N..#.NX...;.U....<....t..k....@..V.z...._."ZMMME. 3.8.../.+*.v67.k..~B..........{E..O%..;hU.Bv.........{..[mt{.e+...7........;....=....K_...}e......A....C....'[....[V`.C.s.M.~.-.}..Gu...uuu.........I......m........Ep.i.......W"?..=5.F.ZG~>..V.Y.&..*.....7...nN......9..c.......:.....Y.....em..X.j".....E8.U. ..8g..3>4X..)..r.q.9.n...+....W...^.....(6oas.-..Q...{.v...WZY.%....'......o.@...........w.....K.^6..5./....G`
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2712
                                Entropy (8bit):5.729607944603487
                                Encrypted:false
                                SSDEEP:48:kzV8aNjDq7ixJ8EiNsYv/btaNPAfogWjL6GMKrjMPw:qjDqWxiuYH/ovrMejUw
                                MD5:DF0D610D17376AD4367851DC0738E8C1
                                SHA1:B9930D6A2F0D08FEA3CB4BB3A8EF378F4CB14684
                                SHA-256:89D9D3D45B44ED9D7DA64ECEF18AAF186F9EB2654C6FAE45178F222D6CD84DDA
                                SHA-512:D9D07DB2C50CD6BD4BDB1893814DF4B2DB4D7EAC88E0ADB2575554D37B792CF41DEF28483091FC04447341A95528067AD0D4B5779C6EB1E8692E46CAAB58DFA5
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/easyui/locale/easyui-lang-zh_CN.js
                                Preview:$(function(){...if ($.fn.pagination){....$.fn.pagination.defaults.beforePageText = '.';....$.fn.pagination.defaults.afterPageText = '.{pages}.';....$.fn.pagination.defaults.displayMsg = '..{from}.{to},.{total}..';...}...if ($.fn.datagrid){....$.fn.datagrid.defaults.loadMsg = '...........';...}...if ($.fn.treegrid && $.fn.datagrid){....$.fn.treegrid.defaults.loadMsg = $.fn.datagrid.defaults.loadMsg;...}...if ($.messager){....$.messager.defaults.ok = '..';....$.messager.defaults.cancel = '..';...}...if ($.fn.validatebox){....$.fn.validatebox.defaults.missingMessage = '........';....$.fn.validatebox.defaults.rules.email.message = '............';....$.fn.validatebox.defaults.rules.url.message = '......URL..';....$.fn.validatebox.defaults.rules.length.message = '..........{0}.{1}..';....$.fn.validatebox.defaults.rules.remote.message = '......';...}...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4717
                                Category:downloaded
                                Size (bytes):4745
                                Entropy (8bit):7.907996858849423
                                Encrypted:false
                                SSDEEP:96:fPpu42IpwSSGtnJPDqZ3U9/T3tF+c5s1P3a7+hzG1WX7Oui:JcIp/VJb2EzFJAK61sWXKt
                                MD5:E4F65066CC0C0DA63011139969EEE75B
                                SHA1:DD5FD63D4D521861BF7BF393DCA0EB3A3F5B01BE
                                SHA-256:6C438F3641EECE0EA8AACB35C32EB8B3CDE68E2AD6E849802C3C2D617FF233D1
                                SHA-512:DD877903FAFECBD45FEE47590F8AD861F7A842188296DE0EB8688AC23ABCF33B357D44F357C5F9D123B76516637CDB72792286064BB6BDC6BEC2F8D2F6023AC8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yzjs2.png
                                Preview:...........8...PNG........IHDR...`...K............sRGB........DeXIfMM.*.......i.......................................`...........K....."A[....IDATx..\.x.E.......<@.\......"..."".G.&.G....x.+..+...."........P7...|.......p...d:...t....IuO.d.....u..W.{U.^...&u.V.@.X.(.J.L.NB..._!z....1.F...-.1...z...K....I|`.,E..N;./..u...@C.T...T+....,.h.T..}....uD......GD .....M5....!..sR.r~..<c+..?X3l}...q.t..c....b:..n/...!..eo.....a....0.C...Y.L.F,.s..-.....h.X.......H.s....6o@b...4J_....%....8...PF#......`....s...O4a;R19..L....&L..\SyF...Il.M..I.g.b.&@....#...F.*;R19....gi4.....|.......)f....+...!9.X..gA...K...F..[rd..D..+++....?.....8..E.P.x..322.v........;B$..J...._..yF$6..J...K.;..*.m...e.R@..pv@H.]w.u[u..L.........(.k..~.D0.....9..@E.k..`.4d.b>..}O.a2..(.."90w.....=...#."./.bu...6..8.....!P......s.....L..'...RA.V.1B!....<..Ux...;..9.q..p2. .....?.....;.[cc...B.S.....;.a.a...f._.~y".H...0`.........C....^.A>.....?.....@.t\..1/.......%.w...F.....!..;.......B..*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4235
                                Category:dropped
                                Size (bytes):4263
                                Entropy (8bit):7.914887472255183
                                Encrypted:false
                                SSDEEP:96:A51IKTspebbzPtrfmGQSUcPR4JeH0xup9mRavkbuB1F9J24n:zKI0DxVQORyeHfp9Nvkav9n
                                MD5:92D3484FDB3F7AFE6CAA792190D6547E
                                SHA1:40806F38EE2E0B4E3295147E14EC0CBDFF2E75F3
                                SHA-256:F66EB998962B22B19D47085F5CC186EEEFEF992A78F02736117C4DB72996E4AD
                                SHA-512:DA566A430FDF5E182F66B5844679465770594184AD09062C107F49C0B02D6A4FB7AB52D065DEDF454B6F34D1E7A86E3108EFBAFB437AE60D1613D118238EBDA1
                                Malicious:false
                                Reputation:low
                                Preview:.........../...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...xU....}/.!d..*R.-....&..*".....EM.....Z.+....7.SH .H5....".(e_j.P..Uv...........n......|.s...3.9sf./..,t.??....Xc..m<...fe.k.!.-.i..L..I........3u..i.2.k.i..&$'.8..Q..7...M\...OM...0... ...0..cSR./...../.J`'..W..=n...0.Y.v...$3.@c.:&zL+..:.0..I..e..!..V.......7??nWq.+.e.W..S.\....n.*.v7.e......J...a..q1.#.n..k?~...%K:...,.J.*..#.nr..7~'.1..........TsM..=.Xf.z'.{.....T.bY..&....e....\.9??-..[SZ..9.s...g]jTU.<...4MO...v.s&{<....Xz.7.,kj...h..{F.e.....f..|..j..T....<.gap...t.V.....(*YXV"...t.L..*...hv.7.... ..o].v..4]n .1.i~<.,.q...1{.f...L_.V.l..l..j...|.,k.3*.jZ4i....}5>.>....Y....s..8#.XV..E...b.&S.Q...g......7/s.........S.Z2e...x...(.%e./..4+.e..|...n...d..[/.>n..|Rll...,..Y...+.....8..T.F....<...Tz.[o.A....MW....";..a....,.g...#9a|.38n=q..o$...p...).=.....9..lUU..jWd@=t.-A....W.o..`......Gif.6dqa8.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4631
                                Category:downloaded
                                Size (bytes):4659
                                Entropy (8bit):7.920246808937824
                                Encrypted:false
                                SSDEEP:96:S5U9CtEOGMRxBsng1nHiywLzTSLPqrC3FttmchGo7/2TrA14/IEI9ACyQAA:2tEcjsYCywLzTSzbzmchGo7/2nglqQAA
                                MD5:B7F4FAC4F1C647DCEE1853757DED59E6
                                SHA1:540C7B7BCDF6C5F15750777429B6B6ADCE08C04F
                                SHA-256:31F1B4846D5D6797AD5A924C4E7E6C2CB4C98FA529363E82B3D2DA9004D977FF
                                SHA-512:2F542DE8D1BFBACF80F19B06166E37CFA7E7FA214168E453031BE9EAE64A4C2E2ED2092BEAEF1D26ECE5DB4D03FE0A711C9E6DB26F5B30F49E84027C9FAC0179
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zzjs03.png
                                Preview:...........7...PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx..y|U....7.$..b.*K?Xk.u...7..X.P.D.Vv......[QS.tQZ-v..$q)5.ZhQ..[Q..Z..R.V....$..{....\..s...G..0.<..3....3.97........-WX1c.i.gP....$..XVZg....Q~l...C....D.a.P..I{at/I.....;H..f ..S.~.^ihh...=L.n>...XbY..T.A.....P_.[..`...<x.E.3..........f.>....KJJ.jll.d..|....^.I..7|..hdM..;..22{vtt|..f...L..:.C.z.....k..rZ.j+..w.#`.n\Q..?.F.o...;.p.A7....=....@. .../b...g.I..'.\....s...O......5..i6....^PT8....,f..=.#.@.D..'.......O...o3..9.uUUUQSS.@..N.a..H."....om..iG[Y.....*S..h..o..U_.......~......B..JXO./^,S..x.a..Y.f.U/....m...b.[...y.|.6..>.e...Hu..x\!61.N%.....r......Zd....#^....A]....We...mV..#...2...@R..-[v.S...;A.g...G+E..#F.8a....{Q...dE..Hz.KgS.I.***....0j.Xv..@;+{..9e.u...4..-[.s.*....C3?.cD.M.Z1.U.F....q.U..8x.....#.....z......P7S..*.}......l..a.@...m0*....@.....U.O........>5..B._..-.Qd{..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1147)
                                Category:downloaded
                                Size (bytes):1148
                                Entropy (8bit):5.140966607108256
                                Encrypted:false
                                SSDEEP:24:de1UYcrQbBKXJ60FiHaIs9lMkx7M9QliOlwolWLTNn:mUX3XJ1oaIs9ag7NPtw3N
                                MD5:C9B1C7A03F225C3066CA7944974EDDB3
                                SHA1:6EB04B6A662EBF922925FF3194FBA9EE56303C23
                                SHA-256:8EC8410BE22BF407FA80CC5F56CE8FDE82942D7EFA50ADDE423E34963F7EE1B4
                                SHA-512:4DF27D3E8089667E9F86D088368096AF491FE234D22319257D2A1C4962E5D36FAE33A36D5E7AD9E5764ED17A545E65A3197B063DAF7285FF64FB67670414DE84
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/scrollup/js/jquery.scrollUp.min.js
                                Preview:.;(function(e){e.scrollUp=function(t){var n={scrollName:"scrollUp",topDistance:300,topSpeed:300,animation:"fade",animationInSpeed:200,animationOutSpeed:200,scrollText:"Scroll to top",scrollImg:false,activeOverlay:false};var r=e.extend({},n,t),i="#"+r.scrollName;e("<a/>",{id:r.scrollName,href:"#top",title:r.scrollText}).appendTo("body");if(!r.scrollImg){e(i).text(r.scrollText)}e(i).css({display:"none",position:"fixed","z-index":"2147483647"});if(r.activeOverlay){e("body").append("<div id='"+r.scrollName+"-active'></div>");e(i+"-active").css({position:"absolute",top:r.topDistance+"px",width:"100%","border-top":"1px dotted "+r.activeOverlay,"z-index":"2147483647"})}e(window).scroll(function(){switch(r.animation){case"fade":e(e(window).scrollTop()>r.topDistance?e(i).fadeIn(r.animationInSpeed):e(i).fadeOut(r.animationOutSpeed));break;case"slide":e(e(window).scrollTop()>r.topDistance?e(i).slideDown(r.animationInSpeed):e(i).slideUp(r.animationOutSpeed));break;default:e(e(window).scrollTop()>r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37897
                                Category:downloaded
                                Size (bytes):36118
                                Entropy (8bit):7.993166789317281
                                Encrypted:true
                                SSDEEP:768:MwtQ9/Tju4kS5GrGaNVwdUwjkmN3NZmeUutW3LOBM57m9xGy:MwYTGrGaNyzkmZ5uwQ7mey
                                MD5:0F848E4174AE0F7C31D5FD7EF3E32F6A
                                SHA1:D7FFCCD9E977823063A3A405657CFCD8DD452BA1
                                SHA-256:A28D1E841F3D393AA3FA7EE6345D500B85FFF987399A23A7F504FAD824868670
                                SHA-512:21FF56E67F9C511BB8B1943AB9C46F6A71300C06ADC4C19C304BB7D95FE16B880ED91DFFF96CA45C3993B7262163F345FA87444A96AC188B079947ABDBD35060
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141606158484325.png
                                Preview:.............TT}....!....2@r@Z...Q..;...NARR....T..;...n......u.Y..u.^..k...?..BU.dp..a...+'+......0t.+.'?.........o..$M..s......$R..{...!1..[.T&.?...G"WR.c........T.h..d..[....?>].x~.:.nS...|.............~S.W4................." ......bSR....d...g.,9...Jm._.t.0.`.........QR..v.....~(f.nor..E...?.!0.5).........A.!w.j...d....Q>.....:_...l.......{.S5k?Sdp.=...EP....{.IG.K...=X~Q.f..Y.....F..V.~..5...7..*&.Xq..UZ......7............k...w......S..x_..V..L.HO..DX.../..v+....8.!..j...,...to"...A.....2.6b$%7H.4Rvm.q&..K.u5..#s{=.ks-b.*v.,V.T....b..x.s{9....{.....}....&...2..;./..8b."..>.g.mQes.WG..pIO.,>..L8....Jo........k...X.4..w.u.r..."7.x...m/b.t.b#r.}{5p..+v{u4....P.z.].to...o.G.l....}.~j....3e.r.S.....VKW....J....j...KB..=..v.........6...Z.....t{3xl..o..J.g..S..G...VZ..v*.......1...eO_....?...z...H....2...#.#iE..!.....z..;...?..J.;.(..._..=m.../..?G......Y.G5......%......z.I...q..Yv"Vzj..t.(.O......*...U....x.2..|..t...P=.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 25687
                                Category:downloaded
                                Size (bytes):4962
                                Entropy (8bit):7.957987215554491
                                Encrypted:false
                                SSDEEP:96:hDbN4u4saDCq1SYQauoiXoLRmwPc8uSNXo4o2w4dHgf9Y4979hzdgx4LMvU53:UhsaDf1SYQaupoEQc8jNXovx4G7xgx4V
                                MD5:F3990C49FBD6447FCFEFB10AEA89EA56
                                SHA1:7132CF9BEF4E0D4715250A9F07EBDB86A24B8CD7
                                SHA-256:90DE9B59851D659A5A1222BD57F075048AC1076A72612749AFD86D0ABEC2457C
                                SHA-512:BDE377D80A3381B6CE22813248E28CF597CDC19C11A8AB293BB45D2F2547DBBBE7FB63806F4D273ADEE471ADE9C912858587B4259D8B6032F01C8EE7D9E68B81
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Preview:...........\[....~..?t..$y{<..3{.1A......B..g.g....qO.v..`'/1.s.`;8......0I..........VuN..5v.,..>.....s.3Y..6..k'.,<....Wn./]....UZ...q......&.N..\=z..Wz.lV.Wf."......">/....B.L}#_....f.q...n`...r.../....8....Y...[.b]ek6.k.....'..x.pJ.|.Y......_+.g%...q...l-...a.,...<5.-......../x[....$=..V.2]o.*/.R..e...[.Qx....U......Uq..y..U.4..e*....d.,...W.....2.V.z.....&.o....-.l..Y..lq...IYl.&)?H.&..8...e..M..b...j....b$$S..|m...Z....-..[..6.....-..Z.6....}m...x..o...W~.....?n>]..*...;..T._..>...*....Z.78..\N..Y ;.Z...#.e0(..W...6?g.0.i........k.;..<.FN%6..}-.z.fx.e..%..F...F5.{.....z..>(...:........Rf..@.i.f..]..|....e..BL...8N'..eq....'...8]..r<.m....0.2.di.T.&.0...bA. .!.".@.....'.-... ..A./#s,.N.,6..6...?v.kV.H}.s.."..GFS]p.\.4....}$P...=o..@...{hm."....$.J..@4....._..D.d.<];.B.D......,..[2.PI...Wg...&....f.N...D;.D.....?...g.kZ.T.....+}J..h...~.}.oso.G..`....!.s59..NBQu.....^.l.P...D..pM..C..A.r>N....~`....7.k...d.........[..n.\...q..[F02.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3175
                                Category:downloaded
                                Size (bytes):3203
                                Entropy (8bit):7.883198846811027
                                Encrypted:false
                                SSDEEP:96:Q51F2yZGRmH2/mfHo+w3DE1qIFqGoz5D4y:mrgRG2/mfIDgjE75ky
                                MD5:BEB2E650DA4844C06EE72A49376531F9
                                SHA1:31DDFD54390B79FE1E64B7DC759BDFAE90320C3D
                                SHA-256:48AC44024AE7F3F056ADF5F45A5AE777558931A5141D1091E36ABAD6016C6A17
                                SHA-512:CAF67BDF2ECB70B6BC6A9006EAA98BB6097A74F30F623C2CA761A0BD2A85469B20C8FB9579F94DA54EFD9DB9CF7F087754C75B24D23821E860F728759680257C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yzjs5.png
                                Preview:...........-....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx..\{pTW....+...B.&j.3..T.<Fp...).Q+...J...k.c....iJ}Uj+.C.%.C;m.0.*.:.Q..5.....$.6....nH6.{..o.....f...9ps...w.s....w...e.x...e+....I...d.w....;.[.c\......Uu.B._...5.?...E.T..N...s..y..M..B...K.....I...s..b.{...$.G.,......D.......i...u`./^....x..<.."ho.$(...taa..{...U`Y.o9W..D.....V..9..L.....g.}CQ......N......}T...|...c.V.....6...y.t.7..;g..P...e:..}..#..R...E...e....a..A~..%...<0..9.V.Y{oll\..M.....Y.z....t.+**.........@.d.'..G./@....Q......D...,.....R(.@.4..%.....9....0\..;n....../I.x..A..pf......K+R.....S'.....z....N...C*-...'.S.....:....R0..{.....L.ih`...j.I....HE...+..A.T.....?.i...M..G..Q.F.]....4.?00.;...y....._.5.....8..T7^.P........^......Z..q;...a..~.........?44.1"...8..E.`.m.m..........i.@.,..m.,T.rx.....&..Q8..we.v6L.2uT..<.......M(E<....}....}.&....?.wb..9..l.,.TTi.z...>Iv.{.+..[./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4897
                                Category:dropped
                                Size (bytes):4925
                                Entropy (8bit):7.935911692806743
                                Encrypted:false
                                SSDEEP:96:R5pjKMB32Kpq2eKqT8Ojbxr6WKE4batsxjYf4BLtOUd4rX:BKMUP7gQozE1sxlBLh4D
                                MD5:B2C7505135104BB3DFE978EA2AEB37C1
                                SHA1:B7D694EA5B84C0460CF43F94900976BEAAEF1F3C
                                SHA-256:A2CCFE9B9D17C95D7AEE6FD46A2375A020BB423C7787B3EA339A08F3E8130F65
                                SHA-512:30C7A3C557CB315F7BB0700EEF2E7A998B5D4CFC29EA6FA3AB6A1AED7A5555C06AA30BE39573320E25313656D5A02878680F61EA8454A52D96A2E41551EBB2E9
                                Malicious:false
                                Reputation:low
                                Preview:...........6...PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx...t....... ....D....P.y)ZQ..wY.rE(yQ].-.X....T|.V.....H..W..<.{...."m.KK.......$.....o.s~........ky.:....>......s.3.._.NY .......9.Z.Csh....p.l**zQ.x&i...F.@.K/.......vkN.MGJ..9s.!.Nk......67W.7.p.79<m...._{l..-....t_.EUG...RR.|R..R^^..i.......04u......=.g].......i5I....d_...Dw...^;...W.c1.v..>.....A.`....N..;w.<a...U.k`....jy..K.J9k..>m../@.L.,`.#G.Zz.e...c0.s.\sJJJ>.!.......;..........3G..}...7.o..t..b.5......939.4O.G.aq....g.F......7J...M..e.a.>....._.1....".....R.]@~....hv@M.....s..O.r../O./.....9j.M..z......A.:.....9.....7U.bP..x...m...=........dj..3,......Nm.._m.....<...'..Z.A.A.R..f...7.....8....0..WSSs.C.3.>d.w.5.\3.TN.-.....9v......F.x.3.I../^....---....3...R-.f.SRR....G....R..$.3.._.....".......=.1...../.Z..y...U"....5m.....X...Pa.0..bT..#t.mmm....k..]z9..M<.....E3j.w.jC.|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14846
                                Category:dropped
                                Size (bytes):14867
                                Entropy (8bit):7.976235724983763
                                Encrypted:false
                                SSDEEP:384:pffiHp6TwarRedsxmsTk+lnBKg3Cx9txhD9OWSeOw:UYwarYspk+lBK3NZl
                                MD5:44A51E60710139039C33AC1A6BC7C4B6
                                SHA1:7A2C733565B061A3B16962FAEE00001DD848CD54
                                SHA-256:6ADF96DFD5C84FBBF3CAE5C39C44CDD99AD01869061AE52B5DEFA5193623545E
                                SHA-512:739A97A1A2CDFDFBEABA84F3B1D0605BE7D176AC60976315423A6F3F6A91F6A1AC9B987EE865909EF7C13B7FCE19FFFF59882F7D65AF4724DD9A1C39902C9BE6
                                Malicious:false
                                Reputation:low
                                Preview:...........W ..PNG........IHDR..............t......sRGB........DeXIfMM.*.......i.........................................................IQ...9hIDATx..}..$Gqf.ht.......] ..8.XH.,~....,....=....ka.......a.xY....x-....8%.B. $.....F'..FDfDfdFfeUw..3..LwFF..EdVT...U......W..ZV.....Lb.;.J.?c.......j.#.U...(D...I...W=.86.f9....iA=..n.\.....Jip#GA..,.4...#N].....#.2..Q.v....=9...).8b.hA.y. F.3e.y.=.xN..M.4O.@c.)MK.%r.s.O...D.Uq..+.J"i.q.3.I....w/..L.0t>...G..<D6(....d(Z...ha|}..%..6.;.....?r..y..}[..x...+y&...O..<.3.!>[...s..D.......+..$.O/N. Gq..3.b.H.Q...V...^#.2..B.he/i{={r..K:......0..p....JdT.O.d1hh.g'."h..,.L..R..._1..l!HP......ikc..}>...gb..1r.UM\.........<..G..1."....U..@.^u.OF.D..~...j..9.Q....X....p1.H.G.Y..m.+...X.*[,....{..SZ.g...S....GJ.........@..;....E.....S..N....k.3e...;......=L...}..S...^.$Az..F....J.x.<0?.....*.%..G..$v>5l......Ei....S.g..@).$.q...f.4.n......Fv.9.q.....)L....(Q.k........B..3.b.1S....4O.g...+.s.n..+.E|......\.|Z...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29563
                                Category:downloaded
                                Size (bytes):8101
                                Entropy (8bit):7.97411493477493
                                Encrypted:false
                                SSDEEP:192:PBjXQMk/S8/oLjVNQOvzXeDlYYiHWawxT4ZvyZd4tjqaxn8CdtYIAMMB:PBgPTo/LrCSUxSyZDRC37AMMB
                                MD5:FE7D519F64D9DAAE2EFED5F41074835F
                                SHA1:FECC694EC0B58D923ED60490EE2F59AB9D86A0C6
                                SHA-256:C1F87A453003DE60CCC6A2D3BB3E8A87C970E567467349C35D26E91D652C55FB
                                SHA-512:95A85178C26CAB5D551557C10D61032980474DA7FF62349D0B72D041FE39FC72AE25581453D33EC99638C1A82B873D7CEF525D9DF845F2CA7E50D1A38A2D2FFA
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/hanweb.css
                                Preview:...........]{s.E.....;..[#<.f..5..c9v!n..X...#..ii.<3=73.-..a.~.m..~..Y.v..b.-?.0..I....U.U........y.+++++3+.U..a.y.........Xqz.86R..B..=..EY.Gi.8><..c..w.F....k7zgN|......8".O>...;ux.....}.g|.....C....@..9.v.....k.7...o...Et.*w.^....O..{;.|*...j.g..;@........z#..C.X..N....Oi....._?z8:qg.....{....~..]6..#.W.......w..z..|.~....G7.[_...L..gf.!7......h.....D...J.t...Z..Jt...`c.........e.\..k.....h....h7....._.+7?........5..7.<&5...i..}.M.n...^...p.....v...Y...|....A.6.."M-....w.y.....{,Z.l....o\......-_.O>............................C$...d...n.Z..*.............<...U..=.....w.....)H....^).KsaS.......pEgs.9.....J....?.~....K.G..~.%!..s].4W..n.>.&z.qt...[*u.k/...[..a._...V.[,...0[.+.M....jA..7..=~.$.-.w.....P.n.*...o.".,.h.....*9.J.J..R6.q..x..d.E...E..4.*.....O..3&....3&..T.c.d...a..dMG...5hzB.4......Mb....g..fL.d..}......,=...OF.eL..\l..`.$$..)..."..E..4.HC_9.4CU.A.Z1...R..j5h.ku..:t;`.K...p....l.;`.6{V6..fc......v.dN.v.4c*F.]....N..b.&..p
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1176
                                Category:downloaded
                                Size (bytes):1204
                                Entropy (8bit):7.609664444299021
                                Encrypted:false
                                SSDEEP:24:X0soZh2PqvvhOuNyeoubrNxZEo5Wo5IyHem2duzn7cCsPuY9V2iqILzK:XTor2PqvvhtyeouPj/5Wo5Iy1MCGuLsK
                                MD5:70EE3993DCE73C98B8C5E5BB828088EA
                                SHA1:F162479D83CD0A00EEC6C0E54B51570CEBC64401
                                SHA-256:B913EE6C9703F3ED53953E839D1E867D78FE4C8D8C72941FF2718CA67BA229E6
                                SHA-512:275A8F2CC68CA28C9000FB77F94B1EA203FFAF585C621585663A725467F904C96503548FF5CE245861E5BBB1B699470C4F8B38377528A64976FC34F3EC6F136C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzxx_4.png
                                Preview:...........+....PNG........IHDR...............M....sRGB........DeXIfMM.*.......i..........................................................KN....IDATH..VMH[A........`(.4...'A)..AD.J..C.=....../.(....=... .h.B.x..z.#.".*..b..|....&U.....|3.......fgg..x<...w||L.tZp...A.......444...*..........tuu9'''.,,,dmof......Qkk+............!.0.......K`.S..+.%.a}.....DNOO...........[.SSSC...b....d(..R}}=]\\.A.....B.......8u}}......#.D.X..,.....B.i..Q...~?aD.EEE".R)....`E.......M....UUU.L&....t.....X......J.onn...\2.....[.........$M].gM.T..q..H/.bX..~dd. ]?.........q..&z.HS.T...k..2....{b.....9}....`.S.....p.U...xRr.....*.8`m...UTT.~ss.<.P.A+...C:........rd.?.pX..g..`~.$..KKK...N.mooO.".g.........).H.........l.........n7aP.:*..c....y....9.?.CzN.8....(.q.7.%.xj.m..0.+d.....s../l0R..ma.......D........c.9;..I....i.....NC.J.9:.m.u........w.....i^7..A@...v*))1......D......:'......@..."......n.I.....g...c.)D|.....C..;...{KU..*1.755y.---Ia..O..@..B?U...LOOgu.....s......+....v.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4683
                                Category:dropped
                                Size (bytes):4711
                                Entropy (8bit):7.914939411772325
                                Encrypted:false
                                SSDEEP:96:Y5IKc1t3jH9l9UBIUDiuj+7UxZOpu5xFp1Ub5WDp2QzD0IuX+j:BFjHD9OLjlZm+FpWb5WDp2QzTuX+j
                                MD5:0D0657B132774734A38186FA5726F400
                                SHA1:01A262385F5180C31DCAFEA2FB866565754C71B3
                                SHA-256:4DB53939A10A3DE0E296FB6BA47501F64E43E9B5A7A28ACB2E9E24B87FC72BFB
                                SHA-512:66E446324FE60651427326F4159B2430BAF27E601F1A48FCC69EFE115CD5D7674E7BE9755D67872189CD07959BD32F385604A27D0979516BD57E6505E51DB0C5
                                Malicious:false
                                Reputation:low
                                Preview:...........:...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...tU...7....a..ehA.Eh....(....L.-.d.....Z.@...l..KHJ^..g.C..W. .A.AZ.B.......9....ws..7..&7.),.k..o...o.........8.:.@ja.....k.f.a..e..=.geUnn.iJ.9..8...@.U.....Y.q.;...HH.U{...K...|i(........u.....b..`z.bC.t.....[.R...E.......[lkhZ...knP.in..x/IH4..f..u..............KB..{zV^.p......c..#..Q.v...|..\...._^.......E.5X...:.o.7jT&->..a..7.~.2O.9.i...../..e0. f...../kjZ.~}.l...fM.eee.'*O=A]............n...(.:.<...&..\i..,.......r.p(Kt.!...|+......LOK..4..AxXV..PP?..{D.........~R.C....B.. .UB'$$.RRR>....I....W.....l..H.q..~.a.Ze.G..P=.s.k..B@...;w...f.....?........J.....(.....}...[V.^.@Y..Y.?.g....._.....s,.......u.Cs.eG.d.....+.Ch.ogx......$G..c..:...@..x<.b...i.....wYY....sb.J.zY..-t.X..61.X.UX.:*.N./.v9....j.5jTq..=.o....p4'..-Iq<.0<.2../..5B....[.....]..@..,...O..N]...8...HY...'..4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 18952
                                Category:dropped
                                Size (bytes):18980
                                Entropy (8bit):7.976654201067565
                                Encrypted:false
                                SSDEEP:384:ERwbsYVXWbQCxJpakArp4EMC6znOxg3TPnVWyAi5x9MudIsB/hn+AR5u309:iwbsJbQCxfLsYC6znOxg3TAuDMuus37x
                                MD5:0CCC3A84C6CA72B20D7CA40807F4C936
                                SHA1:E780F6D7848849724F57625CD98B50C64C4F255B
                                SHA-256:F6A51AB2AA62B4DA6839BD318854A6BDB8BB205EB6F0EA8EC6A5776ED2C0C1AC
                                SHA-512:714DE4457CDC008CC9F0AE10006035F751DF8493D0176489E142D1DAB938188A91649BD07401DD85E07FA05809268CAEB533715BCB1863748513387239A2421E
                                Malicious:false
                                Reputation:low
                                Preview:...........I@...PNG........IHDR...X.........`..m....sRGB........DeXIfMM.*.......i.......................................X.................eM...@.IDATx..y.fWU...k.SIUe...9!..!.@@....(.8 b.."bw;=.(..(.m.#`dPT.L..aHH...CfR...JU.y......p...?.?..~............o.D...[.t.........B)ss.ev~...y...~X...g.C....d...,".B3.3h.k.....\.../C##e^....259[.fg$.Pfff.....a.7>^.L...2=.P~...e~aP..~.>=.P.<%.......e........LM.v....`..S...*..s...LLO.`....c;../>072<Rfg.K....R.'.dzZaD..i....0..8;=Qf....XhJZ..LD.......8vm...[F....;sCy....e......`6A.......{....J.|....k...v.{...o.C*..S.*.......9b......l.gW..W.\..?P..>V.8bHQ.S...90.i..#6..l.)G......).....O.......ms3b..C<ga..."`8t..fa.w.d...T7.G.!..m.}*.v...;f..Qp...g.s....._.gV....2..N.h....C..%fh..mf....A.).2<...jX!....."...Cb...20<Z...,4.."..>1..L.B..b.....e....JO.j........1.X...M*...L.=....OYS.Xx...9.:...s^ij....R.pD.A!=.....M...-.0..2?40.D.,..2>>\.4...g=...Q4...Jj0......j.)..`.#".<.......e.......W|...... .........?.T9t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):74
                                Entropy (8bit):4.731073765409253
                                Encrypted:false
                                SSDEEP:3:YGKwHjUAN7BA5AWgHfRAmWXW64:YGKwDUeA58/RAmWXq
                                MD5:58DCBA37C3FF70369300CC1B6EB774A6
                                SHA1:15841B69C41839DD7AB3228C70CB4ECABDCC5C95
                                SHA-256:A839C3285D3EB5B1F5BC8B1108B08CCD00C350638E87C14F9FA950E961E60937
                                SHA-512:576D1A258220AB333A8A2816797D7FBEED836C225F12F5AFC4FD3E7D8AA3C9FDF3DFA5B8ECDA55AD5468326ADC00488350B022A30535A1C70E77FD1AA3D0A0ED
                                Malicious:false
                                Reputation:low
                                Preview:{"code":2001,"message":"......!","result":true,"success":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3815
                                Category:downloaded
                                Size (bytes):3843
                                Entropy (8bit):7.907439452726382
                                Encrypted:false
                                SSDEEP:96:Z5psGC1Bu3Cec504AGECxM7vS1Zz2nF/8ze+juTVT:OGC1MnW04AGdxMjs28ze+CT1
                                MD5:5C8011379AD9742994DCBC6A4F815440
                                SHA1:71B1F8149C562EE5A6CC2E4480AB379D56CDEAED
                                SHA-256:3AE81F3BC64CFE3DA970FDB85D35DF3A86990A4E6CE0C4E7B3455B57FE7E716E
                                SHA-512:E0FDB0914ADC2AD93C728BAADC4E345FEAD81A7D27393CC2C88F1A516CB014FACEF76CB9052975D4A30E5D34F5941252BCCB0CC98842BFF7162874E5DC33E3E1
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cgzjs4.png
                                Preview:...........5....PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D...........QIDATx...tU....}.$E..D..R.Z..,.z.....*A){Y.E..G..R...D.6.)..p.DkA(.Q..rj=.....,.[. .....;.y/7/..w..k..|.}....|..g...*.....\nZ....0..2.}>..h..E.).o....0<...5.....;.K..............."./.^X5.R..8_..T...~."..O...Vn./v..d..:3f....[..J).5>(.47&...MN1.fW.y.]6QO..........E....'..j..n.t....c....r.v.;...y..,.)..NHH.1f........3....~.9.DE.....F9.og.e.'...UR......P_.`K|....l......O.;....Z......N....5.....s.........@: ...j-...o....uY......c.{...Q..*n..%F..>.h...?.....HZJ ..6.H<....O:33.7~..O^.@.......:.g..ny.Ko4..S'...N......m.P?i.K..O...Z.xq.3g.K>.\M..B....6................u...s.dQh.1.....i.Q.|.-X....2.v.<Ls_.a.]d.G..P..Lr...........?..9.c......#.9M;....aL..xM........k.Unx.:.........cIk%..5.qQ.....G.:..&".."..*.(......'q/.@.~Wn..7OE.....W.l.o7.=..........KK}.C...f..Gs.c...&ZZ.$.J..u.Q.w.G.........F..:..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 36912
                                Category:downloaded
                                Size (bytes):35175
                                Entropy (8bit):7.992404840433585
                                Encrypted:true
                                SSDEEP:768:5x+O/mTwmbuKreQwMeF8ikoDyA3jgXTEyT0DxUaT+K6VcBQ2j:v+OB9dxMgDYTEyT0DxUaT+BVcWG
                                MD5:8139A2E66EEFE1A2B1DCB18227B1C235
                                SHA1:2C125CD09040C919F9685D07925B23A87718C5CC
                                SHA-256:627EAFA8B71AB64D3729B0D7C5C21B88700D0A3C7D423BEA9CD0E4B34D1BD674
                                SHA-512:3992F4DC5EDBFD5DE0AE4D76A399FC7E492DD6E7904FC6640F3A4944BCEE0E65E1367123A8EF500709ED8E3F4543F3D8327CB2F0D0F408D492D6602582990578
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141540348163429.png
                                Preview:............uX.k./<.P.C#9.(.4... -" .=tH. .tw...:tHww..].y.w....~....38....u...PU......@.r... .8..?Lt.7...?.. 9I1M...4.$..........&.br..1..wSS.z8s$.".TU..&1D............G.............wdm~....C..t....q..r.w..{.S.0*.>... ....p....'.....?1...].".~.0.....p{...P.D.........L..%...s...u.>m....E...h.....n}UW.~...C_......N..B...Y../,md....DLI...$bN.a....W.F.{.'J....c.N...Jxm..o~.....R......Ki...j.=..._...!e.5Q.b5.w:a`?.?.L'..'..&A.qP:.b.p..;...dP4...6.;..Tg7....j.yg(...N..@..!5.A.~....>.b.jU.Tv..9.....Gn.ei.:.w.7g.....c~.U...6?..p...0..,3.9...h.OH....s..D...8...s....p0...HZ.........../i...;....n6..[1...}Q...B{.Fqe...\.!.....'.....xbA).E..f.......h.d..R.#.n.=m..{+.'.....Q.Q)..F.7w...-.....|.+A1..M................s.......*.......n.XP...9U..X...>...a!.eD...}..|DS.. ....#.!..N1..X.K.r....!..A.:B..s....V.H...NK....L....8|+...y.;.g...z.C...T.&.Y.._)t'r...ZbOU..,..A...y]..x.g1....JYR3..;i...T........!..:.i.6j....B7...>..........^.......U..N...S.14...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):17
                                Entropy (8bit):3.5724694587701364
                                Encrypted:false
                                SSDEEP:3:AJAwWVcbn:sAwWV2n
                                MD5:CA7F6DF58D657613F7260A93F6FE4490
                                SHA1:CAC9C3A25FEFE6D7B809EE78E88F5874A3068792
                                SHA-256:2B205AA5B0E5389071BDAA82FE6919F7C413A16998B84E89489724D39E5552FD
                                SHA-512:2CDCE67B931AC752B40B5467CF2176FEAB836BFDB71DEC7CBF6D9AE2332CA3BD0544101DC1ED743122EFF07D3B7629C7BD224D75CA8F2DEBBD5BFE7ECBF96002
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=3&old_time=2024-04-26%2006%3A04%3A43&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.560680663162247&callback=handleResponse
                                Preview:handleResponse(1)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):16958
                                Entropy (8bit):2.529586693664956
                                Encrypted:false
                                SSDEEP:96:JS0Dosc2phuLtQ7XXORdOkG77DABs7PLEvX6YrYEaaV:JS0DHhgtQzhkQAO7P0feaV
                                MD5:31B06276B645E1CA7349ACE0496922A0
                                SHA1:06B65CEC43C16C2230D6B157FE2B888B119391E5
                                SHA-256:F2AF70996684F1A4E092D57EA5837E3893A1052D07D7BE3D8D408BFCA71CFA99
                                SHA-512:3F6EA91F05D2D908B406040DB8B16BBA752327702B7C72E3A227FE11E2E3E321C4D32E23EE7A8058ADBA5E643F8B33460CA2C93685B4CBA6F0B36660A65AA2A8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/favicon.ico
                                Preview:......@@.... .(B......(...@......... ......@.........................................................$...e...........................................................................................................................................................................o...-...................................................................+...................................................................................................................................................................................................7.......................................................p..............................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 24 x 23, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):770
                                Entropy (8bit):7.412810127616619
                                Encrypted:false
                                SSDEEP:12:6v/7i0hqPymPWsl6tFnmML8dNwUwtF6cIdGqDMcHLEOCL6QAEg5wogVwkg38sN:A8n8R8rIWhMKLEOs6352zg31N
                                MD5:82CF422E8674526730DB5D66E058B087
                                SHA1:9AB72C5943F6D998CC608101B0A2270732CEF82F
                                SHA-256:D60D81FC28DB038B1802EF4BA8541EF3FE56849F498F888C6AC8E95164289BE7
                                SHA-512:093EB6596C2AF456E5B35671481484DED4BF09CF0DA63CF0CD71C86AEF480AB08186070B1E7AF1E59A0D103D4523A11178D02F16C992BB320A1466DD492DEE7F
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............!.-....sRGB........DeXIfMM.*.......i........................................................`e.|...lIDATH...;..Q...G.;V.C.Y.-.e{+-|.FXld!.!1]..t6....X,....vJD..F..uAX..Q...A..;..ps'.D..g....9.s.\k..r..b..l.v.R.<0..n&.9>.....Z.N.uG.~......^(.....g.Y.4.=...v..#. |...n..9c&.>.O.s$nY.7..4p].<...&....93I......./z.wZaJ[.0u*..C.)r..X.<.uNX...M.......4..Nv.....8...Ol...S..E....w.c.Q...h.Sb.|d..$.LBz..Cb.E.-.....$..........Y)....wq.....-6.[.F.Y..K.6(.Jn>....F..n.of.b..5...n....r%.Y0.4...3....@?.V.u...0.,.Zh.J0.=.n..pQ>)..k.^.Q..D"..c~E..1..1..}...c......u...........A$X."e....<......7p.U.2..fy>...G...-...........!.`........S.p..kU.V...p.#;...$2.Ru.........u3)......a......"...|..J%L].n.1.%........U./Q....3.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4513
                                Category:downloaded
                                Size (bytes):4541
                                Entropy (8bit):7.928045631661499
                                Encrypted:false
                                SSDEEP:96:1F+IoDHCY8mpwgSOGcfk36xi98+vFV5hD5IBlPZCAOXhb1R:T0RJwgSfF649h5hmhCnR
                                MD5:F77FC68CE897AA1D9422587E7CE8AF0E
                                SHA1:4078B90D82491D584084E9B69B2B1251A332828A
                                SHA-256:5AA089F66D12AC9AAF13899C2422E91031C525EC407CE7C156D220B6CF16C377
                                SHA-512:8073C84DF5466C21AFE007BB03C86C7FCA23F876F440D61BD70497EA1AC198ED4AF8DD99448633FBE3C95CA35655D8A27959ABA5D7E3296CEC57760EC682EEB9
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cgzjs1.png
                                Preview:...........2...PNG........IHDR...Z...>........N....sRGB........DeXIfMM.*.......i.......................................Z...........>....%.Z:....IDATx...tU...9.y'$...8<......(.X.)...%..jH.J.....3..q..h..J..L(".l]B.-...m.mE... .@.{.|......H..f-.Z...?........q...U..2...g...M.o.tM.4...j.,..]..R...Wet..|.k...+,K....EKJ..0...nx3}..g..]]i.F......ym.e...+..gQ.zzI.\.2.<H.(.X..../.ruc..{Skk....7-..MY....o...o_K.G`j."G........fsK..KK.f.t...K.o<z.YI'N.(.....g....%$$L.g...@.Q...] l..e'%../.+8!p....4...zIG&...H.......?a.D........+....z...7..j(..y....5j.i...q.....bp@..&...2....i..|..._8s......l.^.c....i...r......;..m../.MS.NM.q..u.:..dy.b.....[.t.b.2h...k'?.>.)..---b..#..W.^.:1Y...G......G.4t.......X....r....*OW..P}.........!.*...rQ#.V.....0.M <.1c....t..N.k.c]......k{.r-+.8.....PO..d[]~.........:.p..oK.=...[.III.............x....(}.c...1Q&0Q...f./A4..@.Th.f.\9.......pOa.~8A...m.....0r..Jv.Yd...db...../...r..jG...$....c.r......u.b.^X....#F....".s[0....T.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2134
                                Category:downloaded
                                Size (bytes):1880
                                Entropy (8bit):7.901972718166749
                                Encrypted:false
                                SSDEEP:24:XrK00qhqdFOrVJwvl5RBec8ClqfM8UnS7V03ebwq7SsXWzI///Xnmooko8JcWhId:XrT0eE7l5nvM7jGEH/Xmzko8xIeev
                                MD5:C344C5B560A54D5211C2952390071FC4
                                SHA1:7376683CD7A124E1DD018F960FCF37CC39A726BC
                                SHA-256:6F5FF8A11BBBB5BB05943C44F15D0437EA70CA19B591BB8CD51AE07A5C1A4B76
                                SHA-512:28F6936D1D05137B31430084FE8288A85FA9115DD6899235F1793F02F2FD22243BB02C147DF68874FB3EB805A1419AC5CFE8452A4D0EE6B0CB95D03032EB2D23
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2101311932192113673.png
                                Preview:..........}UyTSw...E.A...5...d'.D..%`.C.........<.aQ...A@Y...a.........l...C.Z.L.TT*Q..(v.....o9...w...y*oO.._..`..t7.S..4/.@O...=..,.C.l.....\..s.......L..W.w..0.......d.(Fq.bPQb....9...ry".....B.#b........~...!....[.....d.E<..q...!..!.....%>'......d.~......@"G..Ql.7....8.ED......%.mI$.8...Gc..X<.K$.b.8....d..C.L...\..#B.AR2..P(P.<.....$.....q8.&.)WJ n.R"?..@..<.P..A.|....F@.....%...h%.m.4.....(.ZI........?E.!&...I,g)........O3...k..d...B.....6..-.!P...p*u.k$...P...r.u..A.K..W...4G...%....'<......R1X.3.D..h.x..@t..H..,..E.........n.]..zf. .F.|..(...M.n.....X..Z...b..1....7.4.Z.~.......D.x....W.0.N;...........?0...7....O.I9(lj..~.@..Z%]e{................f...Dfa.8.0..`R.{.%.xfl..w.....4=Z..T.`\.vP..*oL.#%Ew.<...'..fU.=.Z.......i.h.&|...^t^..8].Sz.U..:6....p....l^...{....N..G..su..w...:^Y5....V.z...[H.Ls. ..0..~...b..b.5#..c.5rw..o.ks 6:5..g{...E.....,b...*6..c........1,. .~..xb.f.>..+.O.4......u1I.<fT[p.hy..}.$....b.....B.g.E.w].N&...?D.a..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1920 x 137, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):149851
                                Entropy (8bit):7.993811896217603
                                Encrypted:true
                                SSDEEP:3072:ZvXKKkne1z6CD+Uja+P7/RnEDfbFnENYm3NgDWb2ggJU:ZvXKKWUv+aa+P7ZEDTSW62ggK
                                MD5:55CB49E0230672CFA4D638DB66BFB55A
                                SHA1:C01E19DE7B1DF02ED98B08FF51FF2F2B1D9438FA
                                SHA-256:A8DC4BF678260BBEEB5A974FF8D4A648840765B5F0B85785077C90F93CF9DC0D
                                SHA-512:3FB407293F4C6C9CAF11B13BEF300AECFD156499E43E22D9A8E670F6833ABC207CB54666F1A6178502C8DB31619ACD3654C7D70E96E5E3401CE615E709015772
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............Bh......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b9855442-69bf-2c4e-8d55-cc07988c186a" xmpMM:DocumentID="xmp.did:8C89535E7DB511E78CDAB20E8F34C52C" xmpMM:InstanceID="xmp.iid:8C89535D7DB511E78CDAB20E8F34C52C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fc49fd54-10ae-4d26-be15-7435e70706a5" stRef:documentID="adobe:docid:photoshop:8cae38cc-b032-117a-b0ec-b26aaedc4206"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D..V..EkIDATx.....9
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2317), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):19805
                                Entropy (8bit):6.319208151868982
                                Encrypted:false
                                SSDEEP:384:KqbimMBCfOkMj0KCySt73suYUiq6yqsAa5XS:Nb7MBSOkyMySR3suYdcqrci
                                MD5:2760C93BA9381B77D26BBACC7127B525
                                SHA1:A3A11F30182A738CA9F08017A29874A7C6E9559C
                                SHA-256:604911F7718EC381B1994FF37DAF5E81175AF7996489F3DB76A978B1113A63AC
                                SHA-512:94C410BFB2508986A292E4D90DF1A5542D94FC198EC28E312323130CA711D5832431C74917AA37FC454F08CCB275759C6F149D3AEADE14E27F5B61C151B7BE13
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/jslib/gtb/language.js
                                Preview:...// ....... ..// .js....................................... ..// ...........,........................ ..// .....UTF8................ ....// -------------- ........... -------------------- ..//s = simplified .... t = traditional .... n = normal .... ..var zh_default = 'n'; //.......... ..var zh_choose = 'n'; //.... ..var zh_expires = 1; //cookie.... ..var zh_class = 'zh_click'; //...class..id.class + s/t/n .. ..var zh_style_active = 'font-weight:bold; color:green;'; //......... ..var zh_style_inactive = 'color:blue;'; //.......... ..var zh_browserLang = ''; //..... ..var zh_autoLang_t = false; //......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 278998
                                Category:downloaded
                                Size (bytes):279101
                                Entropy (8bit):7.99118575109637
                                Encrypted:true
                                SSDEEP:6144:lvqF9rIMZNSxrm63+8/VlR4Y88+gGapDiNGI6x08zGkiPqlJ0qNypwN:lykeSxK6u8/Vl2gmNGtKifiPyenSN
                                MD5:721CF520F702E5933E3649CDF3D5D047
                                SHA1:8670717F0475651449630618832F5FDC599B7C7F
                                SHA-256:03E49946B57E51173FB4BEB6297564ACFC94B548D8776E0BA65991C2D6FD7AD0
                                SHA-512:10D9D81F22119A922C95E88C330A4F806101739FBBC708A3C0A88489E01EB567C3A061DAFA5FC2475C21F15AFFE7A26774E28F635708AF53E3C38C602F0F0AD2
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/hcpbg.png
                                Preview:...........[@...PNG........IHDR.......@.....].aH....sRGB........DeXIfMM.*.......i...................................................@......5m..@.IDATx......ae.}..U..........:{.e... (..dy.d1sY.@....".......y..^....:K*.TV.^..,h...S#..6..:V.....k).<c.........<..p.x.s.T_'..../.....|...^.v.E\.nR._.kbZ.c.....1.......M...w*h..e\.......l.../=%L.../..+._......k.O..f....."..~...q.T.x..........lN...D.)t..n..u[....N.~.'............V.....4?.D..q..~......@.Y...{?.........q.=.*.x..a.~'.....b.s......d...>cMV..Ld....w...f[...#.S'.._...M.#....[_..5M..^..i....0w....fX..Aw...{r..R_.+....n...Y.....J..._.....?~............Y../M...k..c......K..O..T....{.........~.z....S.."5............Q.....Ke..2}.8.4...ss<Pn...g..?..U..........n..T.;F;..'...-.>......}...f.^x..R}K>....o.&......a.....S....S.....^.F*...gz.\A.z...vL.Vu....v.j.jo..:_..(n..o9.V.........D..*.ql..w..6G...}IEH._..@3...\7.K.......;.h...5?..M...Y.U&.l....q....Q.....s..w......9Y....,.N.5r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):734
                                Entropy (8bit):7.647398195164336
                                Encrypted:false
                                SSDEEP:12:6v/7akrYajR/moev97r8hpT4AzTsboiIxNIV+3jP3glxVVXokHxHh10:kzev97Sp4AzToM6V+TyVWkHxHha
                                MD5:604D5E13BD3702FFA39459E764814A26
                                SHA1:05EDF03C59B81188C35CF6AC6DB39CA53A032713
                                SHA-256:66759349460921711955D45860AA0DAF001A34C9214B2C1F0F05224F5365178E
                                SHA-512:D74A11F3E7769869514DC2BA0BC3FCD89FECD7336997C68878234CAFE193A68B5D1A86163CA5371CF766DF578210196960E5D7E1DEEB5A384190AFB1286D6397
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2204131654202122053.png
                                Preview:.PNG........IHDR...4...4......x......IDATx..MV.0..9.G...@..F.+..,L.;...@n.7....`..=7p..I..!..G......$...g2.` .......X.FJ.F.^..9m...7.q..}.!}n....O.i[..0Vo .SzSX!.m0...[...K.......E.......t.R......f..L.j.^..J.!......eD,.*L.RM}.Y.....F@&u.......K.T`..?..R.e....n..]....P...2.@C....h.td.j..'S..0.3...N.y.Wd_.(.Qe..Z....9K.!......1X..f...g.d.iBfP......ln...Y?.w..I%.nnF..^.&T....l ..|....8}.5ZY,0 .+.....2.F..2ac#...$...-....U..[.I.*.e.e..X...I..E...[rk...|[f....>...i.My......-m...I}....<h..5..Y.KW...\lv.....x.q.6x...\.>.....A..fS......n..|\..\=g..L..]*......A.J..e.......l.x..@}~..+.K.gw...gq.b.......9T(......0$(;..-.P,....?...n..V....i...." :....Yq.l..H.....4.R.TmL_.....u...~..\x!.;.,.M:.v._....#.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):535
                                Entropy (8bit):7.046023577780538
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlStT/I8N41V1w6H2wr5QERI8YfCqwgRTqpEMWJ:nBotT/I8NMVCcQummg1zLJ
                                MD5:D97598CF94DA5C8003713D86ECA2AB4F
                                SHA1:540257B6910B32F09DC8120B9162BC5E343E84C5
                                SHA-256:6B3600106AE56EBECE3E8817A7B55505BF0CB2BEE07DAF7245A4E1DFBDA2C795
                                SHA-512:D8B6AFBE09C412135392737516A6968EE49926E7EBC309ACD051D1A468493F0D9A1BC7DD940C83C802B93032D5EA25C654BFA0DC8E715940ADE7237A215D92C9
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..JCA..sEE..DI....%.!vv>.M.R.X......b.M. ../ .......~..peg.n.+w.g...4.9..........}....n...+x.i+.e.s`.(......qO..Ou.....t..H.n.4..]...I......)....#.f..f&......W........F..8~..{|..y@2...b...A..<.e).5...y...K|j..'..h.4.F.m.G.Q.s....R.....Bz.....8..q.:k$..c...,.r.0.1#..aM-.>....`.I.1...x...c.#..~.8mmX_.7.y.:.5!.xMK..}...-...c.h.cUA....:......b.U8O..Z.Z9.....n._.}./[0Y.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):743
                                Entropy (8bit):7.3990047754420845
                                Encrypted:false
                                SSDEEP:12:6v/7Q0wqPym65l6t0K2V6fRc4ECCZeNdEev25Z3NrVBkAMTtZc1VXtNiyp5b+24Z:sIP36Zc4ECMCGicZ3NsAMPcbziyz+HoC
                                MD5:0575911A11D78E2027F710B2C4782FBD
                                SHA1:C1FD0EF8E0B88A31898422153B79666EEEA7B07A
                                SHA-256:7456AD63DEFD26A7DF061324ACEF3F11D9111C529F2279D8523753B974D19912
                                SHA-512:2BBA733F3B84C7A378965125AB7BB64F82E96051FAEA83E75D02B9210FFAF42C1CC626092BBB6D37757FFFE57A79CA39A4483427F5BD8E76DD98018B2705F7DE
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cb4-1.png
                                Preview:.PNG........IHDR..............*.....sRGB........DeXIfMM.*.......i..............................................................QIDATH..=hSQ../....~....v...T,4...V$.".v...].C&A.....P....."R"".Eh.A.[.(&...tH$/.N1..Gl.1.....=...=...-,...).N.....l....r9_>._@....|..eY...w......[..0.......)b3...S...X&..B.4..e.-b..a....N.{...-...Qr&.G...F.....O$..dM2x1.N..4.~.#.....l2...v...M.J...cP...(..K.V..e"1/.8{N....a..*.(.J.......p(....ml.y.....R.O....j.:M.8UZT,...,.m..j...X...bs.mG...<.......-.e.:d...0....i..4o......I.^..E.5.}h$Q..V...^:+,O.HW..r.....yW...?.......5..0[[.......:.<.._.*W...q..<.........px7.d.\......-...xp...*..{......h........s.].'......+.(.....3..q..a........5......g.^>.&i.....+t.N..Q^r...[..'B.... .....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1092
                                Entropy (8bit):4.98418354052888
                                Encrypted:false
                                SSDEEP:24:ZIaXWbgwf+2xWlZzlRbeYigvI3Z5l8m87s/mB4VEY/V8VT1k7PLZOlJ9n:ZGG2QPK+6Ym8mmBL/yhOlJB
                                MD5:1BCCA7907C6D03CDBCA48BA0DD2D022B
                                SHA1:8AD6E2366DBC8B134FC3E1B06B68167BE6155536
                                SHA-256:C879AB67250E98905CC77C0EB2274AE4839D4D15CD496F3EFC4DF5978D3E9051
                                SHA-512:6B03F5563B26B9DD721449C4476CEEC025ECBB0598C71FFDB67283732589570198E7523A09C99CC6CE77C51EDE05A22852169FE996C8EEC10D2DF43E89F86435
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/multiselect/css/multiselect.css
                                Preview:.multiselect {...height: auto !important;...min-height: 26px;..._height: 26px;...line-height: 17px;...padding-bottom: 4px;..}.....multiselect li {...float: left;...margin: 4px 3px 0 0;...background-color: #43A3F3;...border-radius: 3px;...color: #FFFFFF;...padding: 2px 4px;...color: #FFFFFF;...height: 18px;...white-space: nowrap;..}.....multiselect-remove {...font-size: 10px;...cursor: pointer;...line-height: 16px;...margin-right: 2px;...display: inline-block;..}.....multiselect .multiselect-input {...height: 15px;...margin-right: 0;...padding-left: 0;...padding-right: 0;...border: none;...background: none;...padding-left: 0;..}.....multiselect-input input {...width: 1px;...height: 18px;...border: none;...background-color: #FCFCFC;..}.....multiselect .multiselect-clear {...height: 0;...line-height: 0;...margin: 0;...padding: 0;...border: none;...background: none;...clear: both;...overflow: hidden;..}.....multiselect-option {...height: 30px;...line-height: 30px;...padding: 0 5px;...curso
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (536), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):997
                                Entropy (8bit):5.064266538473311
                                Encrypted:false
                                SSDEEP:12:SkKtUjsQgRsYng9iqmtKD2i8XwRlHaSBqU+ZzJMDuybAk9t8+KPNwAkOYIYIU1FP:zaRsWgkYx8XWl0zCDdbAUKy3OhIzMU
                                MD5:9B0DCE69EED5A388B811B7C8D93BE1BC
                                SHA1:A20122684DF5BDA68EFA3DF4687CA31D91EA4BF8
                                SHA-256:D1BCE79806C0836D291727DEF7BF65ED8080DCFDD63DB2838F34B1B7076BE6FE
                                SHA-512:E46E5A793BD18BA84436F4FA6F29A4207E37DFA71C67A0A603511C04FC95BE59385A81D2711B40B562EEBDFC4DFFEF73BC0DEB33083DBF63D47D984392E2E79E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jquery.cookie.js
                                Preview:jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}..var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}..expires='; expires='+date.toUTCString();}..var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break;}}}..return cookieValue;}};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):762
                                Entropy (8bit):5.084236362935582
                                Encrypted:false
                                SSDEEP:12:fQl+dYl7lxm7rjrmlgfyr3sVGmR9KH4x3trNfd8KxmR4s+1rnb3vO4lbH:RdYl7l6m0fImR9KH4RJEKxmR4s+1rnbl
                                MD5:686219766627E1704973A9E4DE932A4A
                                SHA1:18F186E1B998E342F366C10757BE46BD55E23F13
                                SHA-256:6168143AC4E73888A3A1E0F1043C1CCB5C49779F9E25D615FAEDD24AB5C87797
                                SHA-512:68A0D58DE1888D73562A57DBAC3639225EB9C77A75B3C34324D28ADD30793FD6F3BA258663E5AB7838101CF51CADE712450C0627ABF4229B2BC525F5E2B2AA13
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/ie6fixed/ie6fixed.js
                                Preview:$.fn.ie6fixed = function() {...if ($.browser.msie && $.browser.version < 8) {....$('body').css({.....'background-attachment' : 'fixed'....});...} else {....return;...}.....var obj = $(this)[0];...$(this).css("position", "absolute");.....var top = parseInt($(this).css('top'));...var bottom = parseInt($(this).css('bottom'));...var height = $(this).height();.....function fixdPosition() {....if (bottom > 0) {.....obj.style.top = document.documentElement.scrollTop.......+ $(window).height() - bottom - height + 'px';....} else {.....obj.style.top = (document.body.scrollTop || document.documentElement.scrollTop).......+ top + 'px';....}...}.....window.onscroll = function() {....fixdPosition();...};.....window.onresize = function() {....fixdPosition();...};..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1640
                                Category:downloaded
                                Size (bytes):1668
                                Entropy (8bit):7.7524991448238385
                                Encrypted:false
                                SSDEEP:48:XjByh3EAjHf1Ul/axAEBcaobgspWGCQxMqMeW7lv3T3sh6LlhS:tyhU4GCvBcay/NyvLsh6LbS
                                MD5:64C2857C7060F92BB226E7DD6C6AE6B8
                                SHA1:803B029BE075F72006A5039BD3A1AD32F4672C0F
                                SHA-256:27861426FDDBC12E2001B6744D74D3E93BE146594E741F69F92B3ACA892583D9
                                SHA-512:0B4926E794F995DD141E12910470879E0D445C482388FF446CCCB2AEEB4B1BD794A8CE91668963E0839804B74311C2B97EDE5A1520F7B7DF56BD99B65CF792CD
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzxx_2.png
                                Preview:...........)....PNG........IHDR....... ......pC.....sRGB........DeXIfMM.*.......i................................................... ......jf....IDATH..Vmh.e....sv.f..3.B..D*I....G.#.\.R0*..U.DE..Q...P3204H3.S....E..n...|..9...<.{.....9....u.>.......(6.....e.q.......H^r......U...>.....S.E,NX.>...[...(......`....xFM.%......4&.w.6=.4..|D$`.9.C.z..+0+..n.[.&...&.ua.pQ.CH1....K:.M..../f,._~Z2. uc.F.\.T.,....9c.=..Cg.I...hE6.w..Q7..e.....* -)JK..h.y.=7..N,..V....[.Y.;.x..q....c.r14..c.n..*......3X.h\[...<*...y.X..-4.@.$U...QI.a..;.q.Qca.M.#;.i.E...t.^~...5...@....|..mn.6..W~..j:.........3.3r........k.2...%..Gkk.1.....Al~p.>............-.N'....:6u..+F!.\..a@b|5vm....y..Rr@..CZ.v.n.j...@...R!.Pd.....'L.J.`w..O.......t./..C_.....Y.3...Sfn......r....Q...(.....lt.... ...lR.e.D..Z.E....O.v\..#...0.e.hO....oGP.z@c..\;`..9..:.[...O..14|.Qo.-..cW....}....0c.......|...%MiN..P.......6..{.y....F.*.H|.IfW..4..s..U....../.a#...hhS.!..e...e....R.Q`..<\W..~.F_".V.L
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2445
                                Category:dropped
                                Size (bytes):2468
                                Entropy (8bit):7.9127256278512625
                                Encrypted:false
                                SSDEEP:48:XF/7sQ1O+7+492L/wlkP+tRq7QM+lQO6zpY4/segjo8VRhRJWxQ:V/IQb19O/wlq1OiY4/segtVv2Q
                                MD5:B123D31802AE6BDCCAE167AE3E64BECF
                                SHA1:EAEA425CF113ECE2AE18858C7D3BB949A5B3C733
                                SHA-256:D440E7CFCAECA15128E0AF86FD032AE08E8325B2911451F5F743D74091FED0BD
                                SHA-512:B63DE4D9993156AFEA7EB54E9FDA2AE34DE6C0622FAF612B1525F98E70C2294051921CBB6700F03693C02836E5FE3EEECC7C76FAD358098AAA53391FBB511FD3
                                Malicious:false
                                Reputation:low
                                Preview:..........lTi8......}. .d.[RBd..Xj..k.c..fd...%"d..G.....L..}-k.I........8.9.9.9?....4..........X.....8..T.....h}@.Sb..0 .`.....#....{. .*G.;........u.....u.._m.....M8...1.dE.n<.#..%.!..!...Q[8..b0L......_...F_j..........t..........Lj.`v.'...c.../..kGF.53....a.s....v~.\<....76..d..L...$eYt...`....m?..(.].......>.?P..li....].(....d.g...wW.>.A.I..U."...*.\Q.oL.Ql...C...E.?...cr..K...~.A...m0b..k..D.l...V5p....ObV..S%....y..Wcw.$....8..Q"4#....,...WP0....^h..:._\.1_.|.....X.;....X..Y.~.].&6....n?`y....I......U.f.C...._....;...\]{.....y......7. ..D.U.=....ro.g..8..6.yyy1.....D...u...@x.;...G.z..u...G.....".d..N..4?.a...y.5$;...(o..m`X..]]_F..2.vP.._..)99w.5.s.{....?..../ZAy.'..s.j.\.......x.9..A.d....n=...W..._~.....".........+.j.0.X.s...r......U...v.L.(...,c. ....5GW......dR. l}..[.V.....Q..../L..I..&T...L......9[.......L+.....FS....3?u.p.~...En!..&.2....W........Q`..I....!.q^..M"...vo......Ik......8....Ju...W:..W3K.5...nj.v..=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 18 x 18
                                Category:downloaded
                                Size (bytes):884
                                Entropy (8bit):1.3046160110129335
                                Encrypted:false
                                SSDEEP:3:CUKInJSltLyltxlulwenh3ODHYF/67Zxr452BZ7B0U5sV/xFnWn:HrnotblZheL5EEBZ7BtibWn
                                MD5:2BA66E2147AED8C7F430F65D692D4D02
                                SHA1:CB507B76EA4D2087C9277F00D54FF1BAD05053AE
                                SHA-256:E138D3BBC2943B3E648093F9543743EED832C5BB59D9B1403F43B4D7E2FE4168
                                SHA-512:BC6ACD49E800AD3DF81BEE216FE638277BE3E1EC25B0E68FA91414A33C18E3C3630AA0A557092F5995B2EF07734D87DDE202BB74B9FE4BC747E7AD20C1AAD173
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/nowait.gif
                                Preview:GIF89a.......G..X..X..Y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,..........Q....H.......\.0....*thP"...+f....B...^.8..F.....).....B.$Y....8..\I.gM.-;...r...;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2598
                                Category:downloaded
                                Size (bytes):2626
                                Entropy (8bit):7.847947613650159
                                Encrypted:false
                                SSDEEP:48:XC5BUcqHWPTWXa8FUJM9CQiljlw7Ya0MOucIp2os4clhOqsrFE8wQrGVoyRJT8+e:y5Baa6zUJM9ijyjlcIp5s4aE+oy3Iuw
                                MD5:2A78F240FD823754CDE2F20AB8754D30
                                SHA1:57E5F7A51291C9B435F1F85E19B1A66D10F1D9FC
                                SHA-256:8928070A791EDC37AAB335F70452F3D70097706CFC768FBD9E97852AB7C0B44F
                                SHA-512:ECBCF8C817DF454E4E1087507D45AA9976903F69929CAF0E5E4A3031462112C25DCA66003742760A549C871D036F461457BA97C349BC4D86B13B30EAD0101543
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zzjs04.png
                                Preview:...........1....PNG........IHDR...V...=.....7e.n....sRGB........DeXIfMM.*.......i.......................................V...........=.....vH.....IDATx..\.l[G..{..Ij;.D....:.J'.XS.CB...:..I.5i..:..hP!......D..x.N....9.......#J+@..Mm...4.......w..g.%..b..].z.}...w......B...@...ff.....hH......A. ...e.;....t./M$H?cdC..@..J.m..%..\)T...#.......6#..:...Y.S..|..8-....\. .....Kgc=.....NA..n...c..Z...V...,3.t]...X.7n../DMB...=.x..[w.....1Xk.H)[...De9...;Pq/x.TU.....|..a}jv.G.5.O....$.b.......z.d.Q..`0x.@}...n0....."-Q..j&%.......\....0t..(%...hb..i.L&9.Y>@.jF."-Q.8a...{`r.X<....`...>.)C].<..L'..P..... s..+.T..J.................<...A...t..gx..r.n....6..).v.W.z2.......RG7..{.....T..r.E.............I......Dt....a.W..L.[.u.6Q.....0h... ...7B.w..........D....{.....>:^..>H].....py.tZ.f......U~...x?. ...I...k..V.As+.Bj..?24........d...=...k..<!x.......b.X+<......6.....W`.b..s>]+:..GE7...v..y..|......#..X.|v..].n]BQ.[...\?..~uv.....y..W.j...h.I%".g.%.q.. .....].
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3579
                                Category:downloaded
                                Size (bytes):1468
                                Entropy (8bit):7.884872836505522
                                Encrypted:false
                                SSDEEP:24:XVM+zgHjBtsA6Ewp8clIkgauz4HcIxCZcq7zXxrs5ky9WvID5zFcTXsybFo:X+5HjBWA6nhlIkPURcq3xrsyy9WvI9zv
                                MD5:CDAD9097C782287F925A13D1DF1BB9FE
                                SHA1:ECF2A462B918CE813AFD2510407948484DA9AB40
                                SHA-256:B3461EC23F997E1F508CCE28DFF81B36A9F383B63412CA2E5E17843C83F8B19D
                                SHA-512:BFE2A932B2787997C7E3A92C33AAFE42CAB9C97BE87BCFA2FCE96294E52C932FF8D016D9CF19F734364361BA6B3ED606168DC54C2E39D6812337F27F3DA74878
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/kms/api/api/qa/wiki/hot/qalist
                                Preview:...........W]O.i... \7...4.4.4.lv.q..........e...l.V..%..' P.R..K.0 ..:.+........&...s.{....<.e2.......{.?M.Q."..}5.6;7.Z9.n..6.}.bu[......65.........IbR.w.pYj.BS.......j.Y..",G.v.2.). ^.V..GJ/.T..YVj..\..w.....?..t..z..RS..{.(B}.2...../:1.^U.....}m:....W..T.vP.)W.hF..I.R...=9.Q.......>.8...x.".W...,$.r.D..-....Tz/I,A..fB9;.zL.|...qII.I....*|......U.!.=".:%..h.Z].......m...7....+.*.O@.!o..le .....NQH.$..D...$.@.@fy..v_c.G.H..Y8..i..A..?...B.F.?....._J..o.\.K]...F...v.+...rS....A.W..q@i...:.b.K.3.....EG.I....3Q.$.4...W.D.T..............sX/.3..@3..]...Bm..._R..V..bB..$Q..;....S.......@-..s...{.....eu.......i-.af.JYX......h..Nz.K.C..0...`p........,..{~l..d.....g=..;.......o.....<.w..Y.g..p<..a...I...X.....bB ..~e.\M......%...DR.....V...m5Hz....~.Y.#....XQ......y..6}!..........6...(.F.r^....efFN.A&..G.O....C.Yn.x%.M...h4....7...c.'...].?.p......9.n..2...E....M*..Q5{...e.e.$..C....+.q?.l........t...@f.,HsN...a..;6'k..:\F./..\.J.M.WT7.Q<..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4168
                                Category:downloaded
                                Size (bytes):4193
                                Entropy (8bit):7.905956452990299
                                Encrypted:false
                                SSDEEP:96:a2D+GFjJnI3xDsHo0pP4IaY7dBi6j3LkZ+Umas/nW7PK+:Vj+VsIYP4n4dg6j3LfasvmS+
                                MD5:4C5D320618EB01A60D9D1A30330411DF
                                SHA1:868DE6CD1A1852C9C15C537C3BAFABAA4B058D4E
                                SHA-256:B184AD7E11B70FEF01CF96813CE3F3FE731E04979CF9225D1576721FD28E323A
                                SHA-512:090399DE3EABDD0D032EC02A86172B1B469AE0DA55742DE4A01BD6B6BDF42E80BA1BEF98C5B678EC6EE00E02BA1F9FE6F781314FE3000EC9BAC6FA85D00AB1C7
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/azjs4.png
                                Preview:...........A...PNG........IHDR...Y...E.....!.JO....sRGB........DeXIfMM.*.......i.......................................Y...........E.....V.`....IDATx........g......`\.G....+.[x...r.....O......EM.........A...".8.3.(......K`wXvYf:.o.......Y.{......]....=.k.....S6..hcuM..Jt...dyA.E....b.M."0rBi..Jm.ah?.k...y5.....+..;.oy......j.XZ..q._./.:....[....0`@............X.x<.R. ..}..X.......2..[k.c.F.=.O......<....'...=.q.0......a.n.....m...3.$.cb.:]/J..y.3g.T..|..ZPv...v...._#..1...U..{w..17..5..2..$..L.........K..IF.r.Q&G...F.zY..3y.yc..F.C^.w....?6......n.,&.c......},s.ff.W]_i...._UO.0Ni..B .zf........3gd.H]......1.Pc....'Q...3..o-y....<.E..2.Q.J..7.....;w.U.I..O3...:*...'L0...X;./.=.W......WV3B.....@....c*L.5...V...[.n.2c....dd.......,|w../QA...G+|.F...F..n K.Mk..n.S.N..P. .IfpZZZ\.K...B?3v:.................elU..n..`.J>m......7...7<}.tka0..1l..T....322...6.b.a..]I,g.i.0....6..f9.+~..\..j.lRQQ.O.%C..[.>.Z.X.k.OK.o_. ;..yd......[..`.#|.....'N
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4751
                                Category:downloaded
                                Size (bytes):4779
                                Entropy (8bit):7.92771200422324
                                Encrypted:false
                                SSDEEP:96:55pHuwxjnxvtNtUESKROTMjWNXK1FftpSyKlPjOs479aVC:7n3NtU93fa1ZGBij7yC
                                MD5:D13B60FC2AFFD12A60AAF4A321871FA9
                                SHA1:51243CE56B2FD8BBB7CB96C728485A372D127D1E
                                SHA-256:0C62E902D9249F04DAC6F7421B7290F1CEF3D5F8002DEAC699D62256E6CE3722
                                SHA-512:B77F3C9CB873DB4C9D9E9328C4DEA19B174C8531EC9461F4B066EE26673FD6EEF565630418B898D958CCA27C05CAFB17F068CCCAD1127ED356D7F30C433A5F47
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xzjs3.png
                                Preview:...........1...PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx....Ue....a.%$`<.....`.!.ci .@...i....Z.....X...aP!..R...Q.7......#...<.9.....>.=.....c}.........^..BgRJ.L...:.%4........\.ZSVTnY...C~&.A`..g74...v.j?}....Y...>............%.U..}e.....v..3..c......`N.....K..>.5a.....h..<|....??7?./.uZ..zO....QI@O.y.......Z.65R.q.....!.5.....]A....K.....Bxo....3g..Z.a....w....w....C...P.....UP.....Z(TVV..P...A....r.I..,.T'SC....v...v~.....N....]..j8..kjj.@]> .>i........F...A...%..Z.......:.:.or......W.m...dY..l{.c......L.kd1`.8|.Z6.$.@)..4b.....3p|2..%....-dn..3..\{s....c.q.....ymaa..7..Y.)g|...uu.hY|.&...V#Y/..nw.0....+...?~.0p..8.A.X..:F.......N..,.l.!C.|..o....~Vo66O.....E;w.............M`co(......|d.&._........o.......G.F..}4.d...F.......v...L.....w.!.M".KDl.......,.h..V.c.Z.d.<&g;. W.[6..D.O.@.a.>n.t?....B.'...:.,}..m............".D.L.;9Yz$7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3764
                                Category:downloaded
                                Size (bytes):3792
                                Entropy (8bit):7.911571514164391
                                Encrypted:false
                                SSDEEP:96:N59y/MQAaiSzpixHAXT4c38lUDqZ2cfgh3Lhft6gB0CqXL3V+tnf:w/MQAaRSH4T4cUUD22c03LhfT03Inf
                                MD5:5324658952E4DDA4C5D6296D4774F394
                                SHA1:7AD1B09610322990F3246A1B175AC7089634D3E3
                                SHA-256:D93B7EBCAA2C59A8B694F1BCE4B3FF9A634085DF40C840ED5083C12ED52AB15E
                                SHA-512:9A98B291D489461B84B461242BB59D6AD79C7ECE3D7FFA2A0CF9502C823A11F71589C7DB142320FCDC7CC0A0C52C62BA0AE767E34CAEAB71224B836147358216
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jyzjs4.png
                                Preview:...........+....PNG........IHDR...V...@.......q....sRGB........DeXIfMM.*.......i.......................................V...........@.....4l.....IDATx...pU....}.@........(T@V.R.Vl.8..E. .h..v...T:..q..:B..a.E...S...N\.............ws..}..[r_..3sr..|.;..../.v.%.@....uc...Wj.............K...*r>...^+V...._1..G.)..j..3.3g..r_t.......J.A.j.f....".01=....FIg....4.eQ.".t.......Hh"r..1?$S....ef......e.E...<....`]m.J.dfj.O.sP.{/_>....8QSI..6..<#*.K.,.m..S.....6.....ar....&.lnn..,=..G.......o.g.[.H_.MO..UZ..F..q.F...F.a.'..}.6.....B.....a>.7o...+.7.xczCC..iT0.4..D.3.MN.s....v....Mx~..%...Z;_.^.{A..~...Su/0....]........---.a`.#.6...4iR....k.A4.....~..nJ,.*..B.O.2>.......:....T......=._......,...[*i.@g....7n.2......H..9s..b...>E..}XJ.]_....7.f(.^'."...O..p5>...W..W.....6.&6.L;nEhk.._..J..eee.~..B)G..!X+q.U.."....@vv..........=z*..........H.....`>....p..%C.r.k.1?..EISoQyy..U.+....-...f..Hr]...w.[.nMT/C..I...@U.w.....Q.\Bs.... .Y.CKBR.*h.B..../.x.o...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14658
                                Category:downloaded
                                Size (bytes):14686
                                Entropy (8bit):7.967028640448283
                                Encrypted:false
                                SSDEEP:384:V/TI//VeV8MrCesFQKroXpFTHMgyuYm2TSeS:V/To/EVrCeslr0F7MgZYmQXS
                                MD5:F2FB896DA18964A0F5EDAC64E2E20BF4
                                SHA1:4A964E6BAADEEAB3DBCA57A7524560C42855B2E3
                                SHA-256:91E6579D2694689C2E62C0B607ACE2EF3553585C363CF77CEFAF6479612D0230
                                SHA-512:DEFDEC6E29BFA7F59439A8AE6B2676E2CE703DC2CADCD32887128F388E5C09929E57966B49AF6C3ABD8AA712B864DF8E263C46932A60DF4CE13570C0A232C4C5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009181426032797676.png
                                Preview:...........P ..PNG........IHDR..............t......sRGB........DeXIfMM.*.......i.........................................................IQ...8.IDATx..}..mGq.y....!!... ...&6.RI..).I.e..r..GxI...p...Y.f1..bcb.!q.1e ...f...&.]...h{...Kw.tO.L.9.............=s........~l...^?E_........W.YR.C.\<ka(..T....t-.K.....c..o..(.|.KK=...8...-k3L....0\...W...t..F..je......ma{.............jY.U.[.....?g6...39.....J..{lN.7&y|.z.&.*..,..q........]x.<.......V..v.s$.Q...w..t..7L2a..8.+.AC[>;1..A..............`+A...O.......db....5E^q./{.7s12o=..>..v.W.3.9...V jpl}.L..`xb.*...,.X.T.s....b...%....X.W.........D=5w$.1...,{u..R..i..#....k..*8.ib~m.$.zp.q...t...2....4..]..+....>.*.*.,s..<I...1h5.S....'..r Wg^U.....YWW......q,.f1W.k....<....../.....>./y..n.9...C.%.>$Q..n.z.5. ....b..Q....6%...\...s.a...U.F4......~%bE..1_V...8.+..Cgd1.B.......|..;..V!....S.$1H...._..e...D<pK...........5.....b."&.W...}Y....c..%.<p./.......Y.U.../..I...<...W.@...&.8...b..kD......WwV!
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1640
                                Category:dropped
                                Size (bytes):1668
                                Entropy (8bit):7.7524991448238385
                                Encrypted:false
                                SSDEEP:48:XjByh3EAjHf1Ul/axAEBcaobgspWGCQxMqMeW7lv3T3sh6LlhS:tyhU4GCvBcay/NyvLsh6LbS
                                MD5:64C2857C7060F92BB226E7DD6C6AE6B8
                                SHA1:803B029BE075F72006A5039BD3A1AD32F4672C0F
                                SHA-256:27861426FDDBC12E2001B6744D74D3E93BE146594E741F69F92B3ACA892583D9
                                SHA-512:0B4926E794F995DD141E12910470879E0D445C482388FF446CCCB2AEEB4B1BD794A8CE91668963E0839804B74311C2B97EDE5A1520F7B7DF56BD99B65CF792CD
                                Malicious:false
                                Reputation:low
                                Preview:...........)....PNG........IHDR....... ......pC.....sRGB........DeXIfMM.*.......i................................................... ......jf....IDATH..Vmh.e....sv.f..3.B..D*I....G.#.\.R0*..U.DE..Q...P3204H3.S....E..n...|..9...<.{.....9....u.>.......(6.....e.q.......H^r......U...>.....S.E,NX.>...[...(......`....xFM.%......4&.w.6=.4..|D$`.9.C.z..+0+..n.[.&...&.ua.pQ.CH1....K:.M..../f,._~Z2. uc.F.\.T.,....9c.=..Cg.I...hE6.w..Q7..e.....* -)JK..h.y.=7..N,..V....[.Y.;.x..q....c.r14..c.n..*......3X.h\[...<*...y.X..-4.@.$U...QI.a..;.q.Qca.M.#;.i.E...t.^~...5...@....|..mn.6..W~..j:.........3.3r........k.2...%..Gkk.1.....Al~p.>............-.N'....:6u..+F!.\..a@b|5vm....y..Rr@..CZ.v.n.j...@...R!.Pd.....'L.J.`w..O.......t./..C_.....Y.3...Sfn......r....Q...(.....lt.... ...lR.e.D..Z.E....O.v\..#...0.e.hO....oGP.z@c..\;`..9..:.[...O..14|.Qo.-..cW....}....0c.......|...%MiN..P.......6..{.y....F.*.H|.IfW..4..s..U....../.a#...hhS.!..e...e....R.Q`..<\W..~.F_".V.L
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):784
                                Entropy (8bit):7.397308628056567
                                Encrypted:false
                                SSDEEP:24:6Os54RLHPAXx7HKmMJJdWt6Fo+lkcLkSQdDRz:6b58LHPQqmueIFo+laRz
                                MD5:A43B0C72854B54612BDE626E12BF4303
                                SHA1:768ADD675A4C56FB8EEFED9CF011DC57FA084E85
                                SHA-256:E04B1B0EC0B5EB15728EEC7C07678981ABA23A6A75F47B4D8F71A68EEF8C0AC6
                                SHA-512:DE73056E6FFB4EB8E4F3EE6EEA652739C6D7D937F9BE508CA590D55FA19FA8C268D75F2DFB6AAFA52C182E4B209D8E3AFE0B2D0E6F535956E789390F60B94A08
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i...............................................................zIDAT8..M..Q...MDr(.P*.&"".Q[T .....U..R.\..m&..AA...3..pS.MT.,..J.vCE.-...BGR...|..9.2...........Q.._7.p.~..F...V....ze.^..M.....{...R.\g.G..- ..j.&;.N......r.\....B..........I..d..R..0Q..@ ..I..2.H$~..(."v.....S.f....x.....n....Ur.....n...J..Q.:."v.5.....I(O._$'1.C..P(4.O.S\t,..o..3.eZY...<..u....^`..}._.....R..f..xW..........R...?..@&..W...X,f..j....,...VZ...pP.#l.*"".....T....V.G.G.o..I.+.>./.v..5....DL.=.l.....RZCDF........M4..Z.._..M..d6......./.7.p8|..j...W*."s........F..j....3....#............n.A.c......9....e..a:./..$.,..F....f;.|.I&.5..A....<.Y.....(($1..!..N b.W...+....._....zFh'..W..iu...................IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2629
                                Category:downloaded
                                Size (bytes):2657
                                Entropy (8bit):7.846715753462874
                                Encrypted:false
                                SSDEEP:48:XY5dAuOJdh7k52pEaTyAp4OHAbkThb7CkWJAqXZTol04z6hb+Em:o5dMtTRWOHSkThb2kRqXdowrm
                                MD5:8BCE112667D652BC9C43180ED3A72BC2
                                SHA1:4EC3A3228F88FBE4BA7EB3495D62619B4350A846
                                SHA-256:9731899A4B7786E9AD0280386ACA2AF08A9503EF454343A819903DD939DD68EB
                                SHA-512:D2DFF1B03A3CEFC09E297052EE2DFAD938F8969D66BBD5AFD24A05952860B35CFDB7EBF6E403D596667F476CC4053776E7CBCB3682D12204EAA884637944A202
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tzzjs6.png
                                Preview:...........B....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...l[W...c.....]...2...X.6.T[.h...l.>h./E.4...%.. 4X.@..fI.#.Z..u.U*.HDM_cP..v...um...8...N.{{l_.v....G:>.w.....=...s.=...n.....@..i.TU-..J..L.36..#G.....T.QS),QY.//...m..G.-;Y~.>........L...i.....^../..@....j..?..T..m...UkP.u..*..(.l.m...a.u....[SSs....?Qa..H(.!..7..H..b...,.....g.w,">a...c....%MS.3/...8..6lxO..g.6vdd...`..(.._/..>...J.k.qz<....K..{.....%.....<..B........9.....bW.Z......3...z)??.Qgg...J..d.y.{..E.../......@.R.s.....h...18...PS....E{... |..P%-..U.;z.h7.vA.G.0g......~....VRU....w:..yt.o.ij(o....".#.T.......U.|.4`.-.q:.....SW..u...'.x....:v.a..n.......E........dh.:...;..R..?H=.Lx..L...Q..............6.H5M...k.j....T....p....]..5T5.l;..n......kW~I...*.wjkGnD.J...@.x@..%..TWW.:>>^Nk...(<.O...2...q....V..>I.Cfri....}=..e.M..41..:My...../._.|=Z...%B.@.$..t...[t.Pr...h7..n[...4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14508
                                Category:dropped
                                Size (bytes):14138
                                Entropy (8bit):7.985213589386613
                                Encrypted:false
                                SSDEEP:384:96PgkWvHpOYwYp4U9wPg1DXvGkb8r6Fxf2a4cZtmgoU3mZ:96PWIYlpt9wopOkb+Cf1JZtmgoH
                                MD5:678F8E2A6524F4AEA5C009F59C317AAE
                                SHA1:B38E458658E8D50E6471EC62795E1B53BF1BC628
                                SHA-256:5F54EA217E6942971527B82CF7A5F880175650A1415D8F7D272037E4C23CA209
                                SHA-512:2A70E5EE6786752029D420F8956C7C4C7E9FBC797D6FE5D6CE99A71FDA0DB2CFEC3E546010E6BAE329150B1BAA4D0C2D921DC5BCB160B5EFCD7DF972C0CBDB51
                                Malicious:false
                                Reputation:low
                                Preview:...........wwTS..p..t..i.. .....J.. .P...P...t..U.A...^.U...%....../..w.{...[.u.=}f..}....e.....#...#......~..5...~.".)....\-..v...P..G......abPw.....8HLB.....a.u.y...\..|;-.|....|.2z.z..0g...Q....M..]...|.*.J...p.8.....@+.*..e\...I....K..U.....'z....(.......IK........wy%%@..... )..HA.. %../.#xC98*.kh...a.....|||.|...QN. yyyq.IqII A...Cx....h..,h..P.....;..O.v..^..|.H.N...o...Zp..y.%..4..'..).6......^((. .._..oG....Q0@..6..M.....!<u4....1.........XF.(....J..e..P.,PFJZB..QR.Q........I..../....ij...k.......Ik....@{.!...|....o.{....:.f..2qww......=........w.]...>h.?w..5`(.o.......W..\..{.I0.....(+...:...........K.%e......w.......!..."Q.;.I.ea.@i{I..N^Z.(/+#....I.X. Y...8!D.?......5.D.=...... ...03W8.._..p.L.M..Y.K.9))).)9...ur.KIANNAIu....TtT.....-.-....##..'...'....k.T.tt..L.L.....bW.....%".."z.1=..=.U.... &"#....@DLBJF~..._.....:.....1)).)9..JB..b.zR.[7.A...%0..I.#C.....cl.1..^.s7.zEJ.. 3j..4.%.r[....JLDBDN(.._A.......gd..d..e${W......}..<...... I.....0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1689
                                Category:downloaded
                                Size (bytes):1717
                                Entropy (8bit):7.750301518429545
                                Encrypted:false
                                SSDEEP:48:XBqDPva561mh3urxdIu8xwaJUYukWt7Kt:xqDPy5f2ODpWt8
                                MD5:825C1C222DD8591E7B6BE06B87DEA048
                                SHA1:F9C237F9B1E3BBB8D27D618E739214D82F8328EB
                                SHA-256:C82FAA92DA2E151846EC1E3156B3BF823955389A85F51B747AD213B29C33B83D
                                SHA-512:3A01E507F818B6BA96B72346E4C9066E138AF3B75CC539636D9F0E93AA5D1F18DBBC5D1C6FD92D37AB99616F912F42D52D8002083DE53A240922456C9E3AFACC
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009071047071895628.png
                                Preview:...........+....PNG........IHDR............./..8....sRGB........DeXIfMM.*.......i........................................................O.h.....IDAT8.5Ukl.W...;..]..._.<.......@.b.V.%MdB."....!..D.A.....H..@.$...hC....C.JC..M....4......gv..rV);....9...;.R.....e....^..r..76.k_.]...F.Vu...#I(.&z...................O0...........PX..k.&.<#..)..%......w......>.E.._.>.....NMMI..L......*|......;.h|.4.|+d......&Hc.V.a..s.q.vC.......q.X,...)...E.93..\>....5...;.W.H7F..G.?......N._...;r....1.......v..j....,.0.....Y.u9.v..q.Ch..8`...9.^.`.U.|...d....s...[.}K..W....i.jc.....d..P.hn?..q..3.t.....L.#.b..M.....0~r...5.*..|tz....j5.]....{...qN....[.. z......@..a~.*...4.{.F.d..m..j..=.=(td{.j.u!z.;.S.}9.......]pA..B..A...[....q.x...].....i`)..U.CyCys.#......;c.e%.`.. ......M(....,..M.....uX.9.....`....r.......;....w{E.$.....%.jc....-:..0H *&P#.5.f.$t.Q....IC.*....V.7..BF4...I ._.)a~..S.))......i.~..@....P..p..c"..P3. .!...x.*.J.m.9.A.....BQ.\....;.W..B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29318
                                Category:downloaded
                                Size (bytes):29321
                                Entropy (8bit):7.991394735675266
                                Encrypted:true
                                SSDEEP:768:kYX+MoilS3yYMhxfsEeDaldxK5HKujAH7+5o:kaFBlSfMbzeAolAb7
                                MD5:313945F165B23FCC9849600F6B5C3CD4
                                SHA1:0C74344F2130B7287FDBDDC53E5181EE05FFEB0B
                                SHA-256:C595919FDC4F1BB474DFA4EB9833DF4358FAE5A101CD2F4C87A14AD21BD85DE6
                                SHA-512:A9D5E154C07C61A323374A0B2EE103BED32E5C253D672742A4BFDBFCA71D38611F5E326F54BD942F78D96A197662947C508BA419378357914B2FF4B7054866E1
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030802.png
                                Preview:..........4[e\..... .....(..t.PPi.J..FH#5.%.*1..I.n....Sr....5.....~>..w..=.9...EOG........z...8.o.Q..w.Me.....o4T.....}...*....6S..4<..A..4[..8p........1.q....._8){.X!6.Yml>.P...TInl_5.........Y...._.....ha&..c...#.G..f..-.-.%e\.2mw\..B1....rc.......8....]......d..SJ..P..\#.}....u'Y..jK..E.,A...`N.{..+..q.D...B..?..\.9.../......n.oCo..uK.!....|.3.AcdR$.L....3.X.....o.....29.b..!..!q<.....W..........V...C.B.L;.......MS...q.....6...^.+R..Q....xC.+..D..;.dbN...4.F...D5...y[.....30<(..;<;...%0...'..nW#..Z..L....{e.#k/.p>J.|..R.|..}S&.>r@..N.t........w...~......r...g.....m=..r.s^..2....5....-.......<.R.o.x............r9Q..L........O=.y..z....|.8.4....\.}9.B...I.~.'<..zf..;$..a..uW.?U1.I..O...W$.\Q.Wj.D....-!.../9...R... Z5....=.it.,9Y;].:.M..=..ql..q;.[....).....I1..,C8.D...o..P:.....A...'..u{9..{z...3......$....D\?..*..&Ih.FJ.._....j.sE.....i.)..,...N.;J..i.d;...U_h.kV..w}n.....]....%.`$b...........?+..9...uT...P.7.4.@D...)3-..4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2288
                                Category:dropped
                                Size (bytes):2316
                                Entropy (8bit):7.827285908252907
                                Encrypted:false
                                SSDEEP:48:XA5PXioDaXbGQAXF6LfeVz0fbQNNZ0sT2APL1PjfIGGzn8CK6CsYsE:Q5aSiGQAXELuIfbaNH7PpPjfInz8C25j
                                MD5:A279E5B46E1FB075110195ACF81314B3
                                SHA1:D3FEFA424CEE27DD9CC77599C719EBCAA8F81A4D
                                SHA-256:B76E306B173E5B8BD3FB51999F364FF34B57B8B14622DB572EF62D9EF6106BF0
                                SHA-512:659BE555E5CC2694D55CCFA1A705EE1E8442D9B8C999CCB73403D4E6672C8CBCD4B53D37540C02154A0E33F95E3AB42271093A2500B9956110FB38952F73D5B8
                                Malicious:false
                                Reputation:low
                                Preview:...........-....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....ZIDATx..{P.U.....QD.bj.t...1.`..NeY3N.M....8=...........CD.....Q.Q,.iH.0Gm.4 .......{O....w.e.>v/.gf9.....|....{..A.....e^B.9....G(..p..].........3.L ..r.....R.eeI...p.rs/.z...Y*'.......I.g.>..bJ...#VNP!..e..z+..|...]WA....E.S..h.BBjm..l.82.nv....6i..V&.X..w%.8.\~G..&=q..wO.u$..).f'56...n.9.R...W.VknAA.)..X..#V.P...w..!.k...s...._?...........'.j...p..z..F.jL(=+.;.[_.g..UU...om@...%\.......}}}..X..3..1.Q...y.|....ze.M.A.8....e........A./.N.H.W?......POO...1...VEE...rMg.....z5K...B.v8....y1;;...c)L.uf...rt.b..9k..]....7.o lWT....%._TTTtFV.MNNN.l&t.1..Gc`?..a..........g$..>~..8.B.<....0...f..m....tIII.5d...jb4V.&.?...I..._..u.2QZ.......X7.}S..b<n......d.M...m`qu.......=*..+.........yG...;........p.VB`.`.C..}..>...y.[...)........*.9.P..#.%..o2....a..........>w........>..$....K.<.....S...'...!...6..v..s..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3674
                                Category:downloaded
                                Size (bytes):3702
                                Entropy (8bit):7.90052305270067
                                Encrypted:false
                                SSDEEP:96:S5U9CIZd4BOl3AvUV6woWMqVsld8t7cI2j:uIX3AvUV6pWxeld9j
                                MD5:8B3DEB1A0CFBE488929C740CC452F2FF
                                SHA1:9794CF819F7D063766F88E68D5A5308C290F6F1C
                                SHA-256:CB66C607DCBEADA7C7EB4AAF17793A0F77F81DA231D49808421D921829E6D71C
                                SHA-512:12D6E805ED91F28A4D4E5B4A7B44DE2A5F73FA4305F892E65279CA73FCAF95C29F6E63E0F2F98E43A32BA9F982F6D50AD1A9B3F04C8AB830E4FD7F679355C4C6
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cyzjs6.png
                                Preview:...........1....PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx..\.xT..~.MfB...E..K..|U+.U......|,6...X-...*.[53I..-..,j....R.. .5U....d1..n..2or........}?..{.].y..{....K.,...L2.,.4q.&4!5m.........b....M.[..O..57.I..g.)^.|..-.]...Ro........F..<Cko[2O.M{g..6r^08.."...,..n......1493&S..Y.g./[..7.R-...,5............O+j.^.1..UVNokn....$....o..5liii..r>..y<...~.....JR.......i.M.......f@.X.R...?..\AEEE...Q(.....q......)7..p..CV...UU......uNP..}8n\kgF.f{{;..........b..G. .Kwn.:a'....h>...)..XU.........B{#..R. [..~..u.....E..ZZZ.f.^.pX.....Cz&y.......t..!....+/?.=.zZj.8...b.G..7F.#.......%.F...5s...-E_{.....w.....a....=>.t||..;....K..Y0...R2*+A........3L..........` ..... ....F..L-.....J....o%.UU.....S..b'u.G!nR...U...0..d...........NB.q....,Z.!?.p3..]...'6&kP.......x..[..!....~..M...J`....D .QQ..h.....W....Fqw..0#...F.S..L.......NZQ..Ol....F....UC.z...l....}..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 132482
                                Category:downloaded
                                Size (bytes):132545
                                Entropy (8bit):7.99364486430356
                                Encrypted:true
                                SSDEEP:3072:l6dKH4bWxU8x9bRdT+y+OAC1CM5XkegYUbMBsljrED8SS/o0kig:lYKH4b2U8x5CJNgCM5Xkeg1bi8SSuf
                                MD5:B43D831358281643CBFB581C713D4BC0
                                SHA1:0F956AF287ECA23595F512FAD409758CE0FC606E
                                SHA-256:DCBA0CB3210038B5A98B936ECC9DC0A08418FC63DDED4A0BBDA6380279D81495
                                SHA-512:DF2FF7C61C4143652976FBD06D0676B7E784E8516886F1EACEF1449645EF10D3E7A7A9D1F18DD9800D25735943E2FB77116483A895A94E940FF532FB5C939028
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/ztjcfwqy-1.png
                                Preview:...........>@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx....%;....yRV..................._H3...wf.g.....Z...;<"N.;.M"....w............../.....`..?...7.fww..........g....?...==.>N.......w.7.......d......4.>M...4=.....t?=MW...h`....i....p.3=......ig'r.==.c.|..1....x:::..n."....ty}.Z..=.B....e......x.3..<.BR......Ch(..P.;..7x.$o....z<....Ag.\7{.....eNN..^~.%.l./^.L........../&.....i.:.X..b...m..[.H;Q'eU.\. ...+..... /u....x}TO^..].r...$.b-cP._..$b.pK.....HQjz.y....5...}...-.ZJ5%X.`s=..CHT...(=..........6.....e...X.(\l...L...m.6l........b..y.........b..~...RwJ..K.U`...:.b.....*%n2.E0.....~7.....v........N..0....SKE.T.r....z.{.c.^Z..V+O....R../.N@Y.m..q:.{{..c...io..A..)^.8......o........3...e.C>p...*..m.^...nv...u....).|.8\.../r@......]..........K.F].v...........p......>..A...(.)g..aVA.(...(.V.Q..v.1k+v}..z.E..)..VT.;. \..B..+!.0hD.......;..D.$...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4631
                                Category:dropped
                                Size (bytes):4659
                                Entropy (8bit):7.920246808937824
                                Encrypted:false
                                SSDEEP:96:S5U9CtEOGMRxBsng1nHiywLzTSLPqrC3FttmchGo7/2TrA14/IEI9ACyQAA:2tEcjsYCywLzTSzbzmchGo7/2nglqQAA
                                MD5:B7F4FAC4F1C647DCEE1853757DED59E6
                                SHA1:540C7B7BCDF6C5F15750777429B6B6ADCE08C04F
                                SHA-256:31F1B4846D5D6797AD5A924C4E7E6C2CB4C98FA529363E82B3D2DA9004D977FF
                                SHA-512:2F542DE8D1BFBACF80F19B06166E37CFA7E7FA214168E453031BE9EAE64A4C2E2ED2092BEAEF1D26ECE5DB4D03FE0A711C9E6DB26F5B30F49E84027C9FAC0179
                                Malicious:false
                                Reputation:low
                                Preview:...........7...PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx..y|U....7.$..b.*K?Xk.u...7..X.P.D.Vv......[QS.tQZ-v..$q)5.ZhQ..[Q..Z..R.V....$..{....\..s...G..0.<..3....3.97........-WX1c.i.gP....$..XVZg....Q~l...C....D.a.P..I{at/I.....;H..f ..S.~.^ihh...=L.n>...XbY..T.A.....P_.[..`...<x.E.3..........f.>....KJJ.jll.d..|....^.I..7|..hdM..;..22{vtt|..f...L..:.C.z.....k..rZ.j+..w.#`.n\Q..?.F.o...;.p.A7....=....@. .../b...g.I..'.\....s...O......5..i6....^PT8....,f..=.#.@.D..'.......O...o3..9.uUUUQSS.@..N.a..H."....om..iG[Y.....*S..h..o..U_.......~......B..JXO./^,S..x.a..Y.f.U/....m...b.[...y.|.6..>.e...Hu..x\!61.N%.....r......Zd....#^....A]....We...mV..#...2...@R..-[v.S...;A.g...G+E..#F.8a....{Q...dE..Hz.KgS.I.***....0j.Xv..@;+{..9e.u...4..-[.s.*....C3?.cD.M.Z1.U.F....q.U..8x.....#.....z......P7S..*.}......l..a.@...m0*....@.....U.O........>5..B._..-.Qd{..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 41881
                                Category:dropped
                                Size (bytes):41463
                                Entropy (8bit):7.98984282409002
                                Encrypted:false
                                SSDEEP:768:3hlqdS28vm0YwSYLmBzB4UUAfF5y+dceYu5oYKo80f5VHTcFIW7nHd4nO:mIYDCUUAfF9o9o80f5VHTc1IO
                                MD5:EFF548493AC754B6952DF7623F3DF7F0
                                SHA1:15CD1B3B08884D3AC3601D26ED37CBADF04875F3
                                SHA-256:2BAE2DFE18DBBFACFF37A17DB1A4D49CDC584CB6A1C29EC8BF6476F5BCBBB1CB
                                SHA-512:30A595E3BE390C4E826C48A21DDD9B229A3FD1D2B8B9AF2C715151C84B128F32CEAF2A30D5C36FD8F46425A49B78213144AD2658616721BBF8DA5B6B740F5473
                                Malicious:false
                                Reputation:low
                                Preview:............wPS../..z.... .(M..T!.sT@@@z'""%.i.$$*...J.H........H.E..Mz"-........w.y..;....<{.................>.....9..p6...8..y.g...).;.... ..........X........_s...q......d..v..9.....s,,..g.p..y....u.y..<.......F....o./.....#I.<.|.vI@P....M.YU5u..;Z.....<04.......wp{......;(8.E(,.edTtLl\|BZzFfV...9...KJ..+*.....[Z?..`{.....~............+.k.66......)'.......]._.....f.....,.Y.c.?B.3.........c....{...|w...u...X.....]..P%H..c......7.G...a..]s...s......(.........._...9._...d...`.....$..=......3O....GOh.k..W>..t.....S_]C.....2.......e..W..q.....&|.~.r....<.Z...ln...X9..v0P.A..4.....j....3......uol.....lg.......O'......2.<z.....1....kg.........R...E_..:....^.}..m..h..O.<.WaN....P9m...F.3@..M.v.|..^//.WN...a.:e....GlF...e..W...[.....O^..0JNCm.ag.4*.w..WaYg&.......to..4..N.....h..=....V:...>...S%%v..p9.K.f...aN[...e....Gb.+...?.......v. ..z....Iq..#Le.T...E.b...q..].;.#....?Bg.p.N.\..o...qb.....K.Q....^......gz.|...hQ!.;...]P.M....I-.8W..y.o.\.G...<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):425
                                Entropy (8bit):7.342144516549278
                                Encrypted:false
                                SSDEEP:12:6v/7M1xZVfM732yPSQSxS0BXlOww6CswKOw:z1LJJyPSw0FJTCsOw
                                MD5:473FD8ED2F894924DE2C41DFA314E9B7
                                SHA1:2EC5241AA81D3DC4CDE13849CD3CB4069AB1BC77
                                SHA-256:ECF3F5FC1B9C8234B0701B4F76A000163361C3DE1909DA12FD65E295D4838CF4
                                SHA-512:D0F9ECFA9CF1AA6EC8F178952EB8090763F50436816F51F6BC3D7801DDF555B7260F244D85A85D2E41B676BDA7FE11CFAA94680D3749B1E64F6315E5E54C0377
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/119/2207151446489236103.png
                                Preview:.PNG........IHDR....................pIDAT8O...J.a........@1..)t..6...C)(RWm...\)Hk........B.;...A9..<<3.....y.s~..3..:x3.F<.N.==....g........o.G%..x.y.`.E.G..g,.1%....Y..a..&.4....~.I.......H.!. ..W.~..p..x.....]..H...4..i.k..d.O..eY....#Y.......d....s..>,.%.v......c|.~......m.(.$..k.........c2....5`...T.hN..$75%?....mF....rlr`.{.`.5.M.6.v.c.c..........,W/...*`..W..z9T.^..\Yo.l.......ZX.=.i.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 37 x 37, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):1671
                                Entropy (8bit):7.1886916886396905
                                Encrypted:false
                                SSDEEP:48:FiwqQNn2xFXfOJ3I0U0fe7I0eGEcGxuQ95ZxFA+Pz:cY2rXfZ0U0fN0eBxP57Pz
                                MD5:064D35E5FB2847479BFCFC72AAB3E340
                                SHA1:3D9615200E6CB76FEA90E93A977A0E6B21578B01
                                SHA-256:8B34D7FCC2D17FA40CF5CF688DBB83207655A05CECF368D2B3001EA95247D3C9
                                SHA-512:985AFB1A2D7EC09C178AE88CD91B5042B99F97D7636FBA9FA43528986588B8B638FA7C16CF16E6170A8F9EC5BA7BB336C0E69EF99B0E6A4721DB2629D7DD277E
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...%...%.....J..T....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3F3A3665F0CE11EABE8DF49A021CD104" xmpMM:DocumentID="xmp.did:3F3A3666F0CE11EABE8DF49A021CD104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3EF93B38F0CE11EABE8DF49A021CD104" stRef:documentID="xmp.did:3EF93B39F0CE11EABE8DF49A021CD104"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MKbQ..G....L.ZD...$B..a..../J.h.....2..(.H.].BCC.S...H..{.".3x.r>....yzz...?...s.......h....Z-.V..l6?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1920 x 137, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):149851
                                Entropy (8bit):7.993811896217603
                                Encrypted:true
                                SSDEEP:3072:ZvXKKkne1z6CD+Uja+P7/RnEDfbFnENYm3NgDWb2ggJU:ZvXKKWUv+aa+P7ZEDTSW62ggK
                                MD5:55CB49E0230672CFA4D638DB66BFB55A
                                SHA1:C01E19DE7B1DF02ED98B08FF51FF2F2B1D9438FA
                                SHA-256:A8DC4BF678260BBEEB5A974FF8D4A648840765B5F0B85785077C90F93CF9DC0D
                                SHA-512:3FB407293F4C6C9CAF11B13BEF300AECFD156499E43E22D9A8E670F6833ABC207CB54666F1A6178502C8DB31619ACD3654C7D70E96E5E3401CE615E709015772
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/images/2737/flower-banner01.png
                                Preview:.PNG........IHDR.............Bh......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b9855442-69bf-2c4e-8d55-cc07988c186a" xmpMM:DocumentID="xmp.did:8C89535E7DB511E78CDAB20E8F34C52C" xmpMM:InstanceID="xmp.iid:8C89535D7DB511E78CDAB20E8F34C52C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fc49fd54-10ae-4d26-be15-7435e70706a5" stRef:documentID="adobe:docid:photoshop:8cae38cc-b032-117a-b0ec-b26aaedc4206"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D..V..EkIDATx.....9
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4285
                                Category:dropped
                                Size (bytes):4313
                                Entropy (8bit):7.912773028878791
                                Encrypted:false
                                SSDEEP:96:LP5UbLVTYG2ks9yg3nwRoxTm1gs1cjPqUMrTllmN3N+Ov:LCbLVTB23AOBm1g5qUGTlleD
                                MD5:5780CED8D2236C131201F52AD131D4EA
                                SHA1:CE68FE08F3514B64B6BBAB1E997FBD73175A701A
                                SHA-256:B67E787548481EBCE1B134C943B583CD66398E3D7DE9C65A75FA21BDD67C2A24
                                SHA-512:92B349C6D4BFDF72816630CEF5E55AC4D2354B3567997D039B4C6BAD1657562FABCD8005EDD1CD445BFE808F1D592FA432428617C34308486F6D5F07BA79D191
                                Malicious:false
                                Reputation:low
                                Preview:...........>...PNG........IHDR...V...A.....K.S.....sRGB........DeXIfMM.*.......i.......................................V...........A.....TEu...'IDATx...pU....y.J@.P......HH.........A..J...:m..)..[...N-..(..i....c...r...V..H.U@...M.=..O.9..=...$.....v...o...o..7.u*d....?...j./.l.v,k{.<.T]..m+..l.8..G......4..q...s......h.=..*..3...@..yi......a.............p..C.R...WZkj~qJcS.I.IX...L.^...XXd...1.l.7..<E.#.X....,..V..;......+.4..t....e......Z...q.{a~;//ovMM.65.^..e.aC..w.[-~.......J....c../.b...]:.P..c).D".S...jl;.vs.[??{..!.V.,<....(;......fx5;::.h.....l.D.G..3%...n=..[7....|.|.G.N.X.....G......Ix8N!..2:....\wk...C[[[.T./..P.R....?(...0>t...TUU.>...N.z.c...$.G.wG".yu.L.1|..........o...,..&o=....!..B+t.D..........H^u.U..x...\`"T9.. ......j...E..+[^...`..6..M....y..6.....O..Id..*.......9..g(++...ME...Y.X.....eBV..)..{...Q..'.3.......g....X..Y..i..#h..[..0.z%.Xur.f.Y...p9}..z.E..........^F...._U.d....h..d..A}...e0.-..5e6...K.HD.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 15 x 10, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):162
                                Entropy (8bit):6.185327451046185
                                Encrypted:false
                                SSDEEP:3:yionv//thPlVCd3LJtNXka/WuvbnumRwWN16Yx71vkup:6v/lhPfk7uaumRwWbxDp
                                MD5:78D2F2B07179A41BB10F44CACAE0FB06
                                SHA1:F11989E82C0EC85E20B2C84F7D9A17018F38011C
                                SHA-256:D802D612154B7166616F77FB9CED8CEC9CA8E42CB0344126BCA8D6583131F970
                                SHA-512:279A41778E46E9F5454ED8C86D815C0E2B414B1BBDB8B0CB93D3ABEBDED3B222FE13351CBEF0C0CF02D80BC342CDF197F9E54CD8718E641C9E267A2D5ED873D0
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............k......iIDAT(.c...?..l.7.?>y&...,~..d.........\F...!...5.h.6..O~.M.....v.....t*.f.5L....S.gh..X....*..b4...3.....*b]...a....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3719
                                Category:downloaded
                                Size (bytes):3747
                                Entropy (8bit):7.903437319308869
                                Encrypted:false
                                SSDEEP:96:/l33h5XpMaQXHTEsahMsmzB4DQkwakkOFCkB/bpmYkw3:ZTKaSH8mlAQHakxC+/bUYkw3
                                MD5:C0CC9DF8CFF5575C7BBDA003E8C0EE1F
                                SHA1:F724515C87B546713942D5E233B0B6559EF75E44
                                SHA-256:4D397D092DEB0E38223BEB509462DD9CFF0741458050AA1361D2741A08999F23
                                SHA-512:C0BECFA314920092B35E42C464F63F32572B478BAEEACD64ADADF4A4016D8D6918753BA6A576318D02040AD4D9C849EC6120CE94D0FB0F55FCA76B820C2686F4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zzjs01.png
                                Preview:...........2....PNG........IHDR...V...I............sRGB........DeXIfMM.*.......i.......................................V...........I.....$......IDATx...tT.....d.d&.R..JrZ...*.R.FD..Z(....0.....V.)...............*..l.Z.6..$Zv2........M..df2o.I..y.......}..k=!&.....bx.b]......x<..<.B.u..F~O....JN.kj.3..P.A....(.\....*..k.@c.V..T)mh.h..y....a..l[..p..tO.9.M..a...U........I.....-..._IMO..F..jg...X..0...'..6....g....s.>....X..Hu......fa.YVVVL...>w8.3f...5.3.......O..~.....3.<..+!..`}..pOc....l....h.k^.~`.=#CKic....g.>}...>.P~cII.XSPg>....5.[....k...N.-[.4.+./...=.p.).6_..ul...q...*.B.jVWd..Q6.hZss.@R.KF........khm{{..6.....M...|..k...2i....c-..A.RH7.m..*...a...z.k.+..(7...l....DS>.2....|.;.zL..y..*.X?.Nq>*<.+X.ti.S....J~.S_+.?...#tzz.'++k..i.<.ND.....U...G.M..LII9...H....w)3f.=..v..)n..z.W...a.}...SW?..G....#...T.b..t.9s.|..aCb.!.....d...dNN..+++./..;.rb.}.).>q.c..p....#.p..G....b/.......*....K...?./Z.H..~.h...0...R'RY@.6e^&..ei.t...?Sy&M
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 58, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):17693
                                Entropy (8bit):2.6828570609121867
                                Encrypted:false
                                SSDEEP:96:nSMllcHitlIxv9vk7C1+I4wWHLihk/xHGnVK:nSHIIHUCD4wa4nVK
                                MD5:F49A14F25D2360AD5916DE2ABB1E70C8
                                SHA1:EACEA58EB7CBA930C38EE0136FB8F9FDAAFA10E2
                                SHA-256:762B20BA99B407EE53CB49FFDE63698F2868994BED3E96D6B0130FD9C549683C
                                SHA-512:25A00367DB99CCC62416AD010D89AA5D7BB9915047F7835C46E674695D76F828E6A7517F9CA205E4063AA821BA7DC3D612AEECDAC9E52D9EA96466DBE275089F
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/renzheng_logo.png
                                Preview:.PNG........IHDR...@...:......._y....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 240 x 59, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):14812
                                Entropy (8bit):7.971721411835103
                                Encrypted:false
                                SSDEEP:384:rjzT+LKK6wahSxFK+BhWy/nYcL3qv+UWYi80qQZHKMiZAiRE1:rPtun39/nYcw+BYi89k5iZAcC
                                MD5:0D17E1FAB9A4D88659F9C4A7BF5F2C30
                                SHA1:A556276518C5FBD2C7871D643180AD4F897E1BC4
                                SHA-256:8806AA6C739B823AB6195BE98F4CD328DFF9C3A253ABEDD47394349B5E26F9C4
                                SHA-512:91E84D36E655F52BAF55DF3918B0DA068FE3B98F2B5CCDE6828ACF2531AED4A1B928E86E8377C9DB6DB40D06F0CCE07E85F1D8B42F674E85492D23237E156A5B
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......;.....Ez......sRGB........DeXIfMM.*.......i..................................................;....K-....9FIDATx.....E..{^.D. A..f1G... .QPT8D1...g8Q.<.bD.C<.........0r".E..........}.v.EQ.OC....S.U.f.1..s..oV...I...u..T..I.+.q.3n......;w#l.z7..../..E.c..H;.]{..m*.....YEgf9.y.n,v.....Z...1wL.<.~w<.z.......1.7...8?^.S..?.\..?.......:..2........_z..g^.8..L..f..?\.]wh.<.x?4.0..y(..^+......F......y........}.?K(.M.......,.,c..s;a.7.......e....1%.&mv..4.V+.<*i[.[a..:*.....j~/v._<..O.d6.p..K....mb....#*.K..... .|.)y..y...{.)~.Q..]j..>....I/\X.Xn.).6...b.?l.)..8.$.7.7.d....@*..j.........Z..aJ.|...0..?..k.6..:.e.K..D....L..Bx4.w..&5.[S..;.X|UX....1..z.t..M.{.0/..W.t.0.H.eK.w..p.....Di..._}..~...v.r.p.JM.....#.4N.:...G*....7sb.eN'.e.........X.:..7...V...d..UL..h....c.a.j1....o..i.. ........eUmL.y.I......)..r.-.0N.......$.>N...M....K....M|..Ml....c..mm..nTWz....3'lCn.>&...6..v;.....[.6...b..C.5...a.Z&..6&..aaySZj. .....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4221
                                Category:downloaded
                                Size (bytes):3998
                                Entropy (8bit):7.95228193727362
                                Encrypted:false
                                SSDEEP:96:+PiOUbNr2qSewipqL3XCZ2sMgSnYod8X8CjYnnIVY:8ijhY3XebSYc8X8CsnnIq
                                MD5:B0A7F4EE82A6D360A928033F6BB83ACC
                                SHA1:E0FE072D3D0EC70B47CFC4420D7C048EB1FE752C
                                SHA-256:928B276494732D786F53AA7C45F3255F14A1A5D95D4303B0FFFDD93C01C0692C
                                SHA-512:FA81D4C8C118C554B9E349B7AD461E56CEEC280858F766B2D04946A7C31EEE32455DBE7A712F685E2F7DC4EBC79674593E9028294097127CFAD437C73BD37319
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2205071730077496672.jpg
                                Preview:............y<......$._....H2.t..}'.6B...D.,."K.ilc..oY.....c+.leF..e.q?..u?.........u^...\.s...g.8njdb.p......pf.k...h....Cpqq..b....ss).G...8.........q..........>th:.....>......s..{.....8.u.O.._!DB;.)F@..G..#].....A!)i..d....U.C...^...F..MLml........x.......#"....&&%.<JM..~......]\RZV...U.7465...n.... ....&..'(.S.3T...+.k...?..;._..qq....._`..%v.u....../..#..r...=..w...g...v....SL]....k....BRJ`.2./..&...%......_...(7.a...(....9.,.....G.).u..R.}S#.5...A`..V}.+V..o.i9.w..M...MgJ...s.1'..a07L..e.y.ZW9`./:.<...._s.O.%.0..O...&...@"...P.@..c.-l.\....DAP..z.).s.&9@]...]..&.D;....h..Y{..W..~.E.%._.A,..(....v..G..5....2'r%mC.Rz?.S.h*.a.GxY;.xv!.GhA..........`.S..._..P....JK...n..$.6.21.3q.3.E......@V.....hg..B.xps....a.f......ILG.w.|......q.j..7M.u..3.r=}....E.....QNOjB1..2..S.b..8Md. ..C.5.....:...Je...HpEcr8*./Z.m.n..5..'..fi.af.gHl.\)..Y...4F.:<...b......L.D..S...ZN.-.....h..o.....~.?z. .Uz.7.....p..}-$.*;...c.w....m....:...j.F|8@...U..j2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (519), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):872
                                Entropy (8bit):5.574128447242902
                                Encrypted:false
                                SSDEEP:24:34TzVFj4oIstYbQ9CLaMgQprCQsIkRWUN4N5jOc54G5hCNw0f:mzftjzQslwUcKW4GCNHf
                                MD5:E77F1AA46409CCA7CD1C4EE19659408D
                                SHA1:8C9B5D1A505D3E90D27D237BB7B09EB5AEA04BC5
                                SHA-256:66770E157DD55CD09C183CA8C93BBF9D277EF1ED48999C21E3A1467F23F6A90F
                                SHA-512:73FA2E5FDB646FA7EA4C9249A902CFD4FA3B8C5091AECBBAC732C3DA3F81E88D7EA4650EAC4BF810560D3C6468CD71782CACE3600F62D54935970429E99150EF
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/module/jslib/urite/urite.min.js
                                Preview:./*!..Urite, the so-called ".ber Write" module...Created By NanaLich. 2010-08-20..This module is published under WTFPL v2, so you just DO WHAT THE Fxxx YOU WANT TO with it...*/!function(){var w=this,n=w._fn_urite||'urite';w[n]?w[n](0,1):function(){var u,d=document,o=d.write,t=o,x=/^([\s\S]*?<\/script[^>]*>)([\s\S]*)$/i,l='<script type="text/ecmascript" src="',r='" urite-agent="1"></script>',s='',p=s,f=1;if(o.call)t=function(v){o.call(d,v);};t(l+'data:,_data_uri_useable=1'+r);function urite(v,_){if(!u)u=l+(w._data_uri_useable?'data:,'+n+'(0,1)':function(){var c=d.getElementsByTagName('script'),i=c.length,a=w._src_urite||n,h;while(i-->0){h=c[i].getAttribute('src');if(h&&h.indexOf(a)>=0).return encodeURI(h);}.return a;}())+r;if(_){f=1,v=s+p,p=s='';if(v)t(v.replace(x,function(m,a,b,i,h){p=b;f=0;return a+u;}));}else{s+=v;if(f)f=0,t(u);}}.w[n]=d[n]=urite;}();}();
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3674
                                Category:dropped
                                Size (bytes):3702
                                Entropy (8bit):7.90052305270067
                                Encrypted:false
                                SSDEEP:96:S5U9CIZd4BOl3AvUV6woWMqVsld8t7cI2j:uIX3AvUV6pWxeld9j
                                MD5:8B3DEB1A0CFBE488929C740CC452F2FF
                                SHA1:9794CF819F7D063766F88E68D5A5308C290F6F1C
                                SHA-256:CB66C607DCBEADA7C7EB4AAF17793A0F77F81DA231D49808421D921829E6D71C
                                SHA-512:12D6E805ED91F28A4D4E5B4A7B44DE2A5F73FA4305F892E65279CA73FCAF95C29F6E63E0F2F98E43A32BA9F982F6D50AD1A9B3F04C8AB830E4FD7F679355C4C6
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx..\.xT..~.MfB...E..K..|U+.U......|,6...X-...*.[53I..-..,j....R.. .5U....d1..n..2or........}?..{.].y..{....K.,...L2.,.4q.&4!5m.........b....M.[..O..57.I..g.)^.|..-.]...Ro........F..<Cko[2O.M{g..6r^08.."...,..n......1493&S..Y.g./[..7.R-...,5............O+j.^.1..UVNokn....$....o..5liii..r>..y<...~.....JR.......i.M.......f@.X.R...?..\AEEE...Q(.....q......)7..p..CV...UU......uNP..}8n\kgF.f{{;..........b..G. .Kwn.:a'....h>...)..XU.........B{#..R. [..~..u.....E..ZZZ.f.^.pX.....Cz&y.......t..!....+/?.=.zZj.8...b.G..7F.#.......%.F...5s...-E_{.....w.....a....=>.t||..;....K..Y0...R2*+A........3L..........` ..... ....F..L-.....J....o%.UU.....S..b'u.G!nR...U...0..d...........NB.q....,Z.!?.p3..]...'6&kP.......x..[..!....~..M...J`....D .QQ..h.....W....Fqw..0#...F.S..L.......NZQ..Ol....F....UC.z...l....}..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4515
                                Category:downloaded
                                Size (bytes):4543
                                Entropy (8bit):7.92385692247323
                                Encrypted:false
                                SSDEEP:96:Lwh2FVmt97Pk1gb82tH7fWNTt3aLyMXg/TEmfrCG/N9P9d4NG:kbkQ82tit3afQ/TEECSPn4NG
                                MD5:F85A40A8F59F6E4F9629777E70D4B80D
                                SHA1:681370B37F28300C6EB5A5811C38C5E0D6104430
                                SHA-256:B94BBA3C4F921A757B182C3869A6CAA67F29E375025110DD513D3293AE8991E1
                                SHA-512:9D6C7254A455240CFBAA84D0DAE84B5DD87340C26820B9407E5E4C4BD27C942995FBF5E11103040733D1491E73A1217DC9AE0F3144562560CFFE8E90F8A806C0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzzjs4.png
                                Preview:...............PNG........IHDR...Y...A........Y....sRGB........DeXIfMM.*.......i.......................................Y...........A......v.....IDATx...tU...7.Bn.hP.*.......L-.T.h.... .1...5..vM.eke...AQ.....B..Pl.D..(..h+..*/......=g..&.z..>.`WW6k....{..?{.g.}........5t.\i.W.....beMe.r..a.......*......Mq.....wZ...G..q#..@S.V....ih......3........-(...pR...0.c.{....p.....4..6.....e\...>..F+N..h..d.U...O.?.Y.I*.^.U+.;f.....'..v.UF....4..Z.Z....'.}..zK.O.......Q..A...d..N..HVV.;.oo..h.c..iii......d..Sv..o...~k......+...D..l4.-=.&.A.i...P...'.+++/8w...?..W***....Jy.7^...f......X.....m.\.g.W..d......2..D.pd{]d.....x.a..]......^d}.D {u^..S......<C.,'J;.ay..v..,.._F+.....96.ZQQ.w...3.Z.<I......Tp9....a....>.k.O6.......G....."Z<......W.{..c&.VZ...dS.Tkm..f`...F.ad....eY......~.....%..&.~4..q...fR.1...../<7../...=./.m.!d..K2.0L..\.O...U+V..>{...@.U(.,..t..f.gdd....?)...J;Z..."......$..Q.O.....N&t+t.......hB........54..>-]M.4'....M.E..0..L.a.w.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37469
                                Category:downloaded
                                Size (bytes):35677
                                Entropy (8bit):7.992918441447012
                                Encrypted:true
                                SSDEEP:768:6ug7l6YoiZ1QPPjgSWzvsnA6gZqHudMlU9rflDvWoz5bu6UctjMo0Vxw3JlI:6ug7lnxQMSWDSVZyvDvnlUqjX0bwA
                                MD5:F36A6EE70AA789AE409E0C2D90ABDE1A
                                SHA1:52E4E2324572E789BCD2872C31255DDD3E3D05C8
                                SHA-256:C00F569A2E560ECDA3F0882D4BA7ABAF84768D2E117C610ABD2DFBCE224DDD1D
                                SHA-512:EF5FEADFF2A3C5F9B631FCCB700A0238DA9F5059E28DEB8E26BFAD7ADE262D60CC02A266E711B35EF53D3D46DFCF306758F8A2C1D3D07EC4B2F166AB44C32D50
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141606158942180.png
                                Preview:.............TTm.7....!tP..i.F.aPZ....A..$...J....A.......n..}?.9...z.s.....00{.....W..*J2......p[NVR.. a.>.p.G...].g@NRB.q|..7....c........I.T...z.8....V.....<.(.#l...@..YY...^.......U.q.P.s.........i.^le....Q.....Y...g..Ot.......w....B.......ER ..'p......p...........Bd...W..\Nv..o3..\....^.....8i......4..a..:m..\.[."xn.w*...R/...`.....0<<;.....|:.Q1....].}.j.......&n.....JwF..Y.........).B..V(..YN.N......~....{..t.....t...#.]l;..g.e...z...z_4.N.H...MO...g.7I...;S.._{.^..~3.w;...y7.ql.1..E!.X.....4.6:..p.i..vdUe.....w...$....[1....."....;..(~9G|(~s >.3.zs.rcz5Yh.W.)..e;..2M..C.U..}......=..#..`J..u.aT..o......F..(...]......;..+..71zo...ovn.T.....`9<...vn.-@^.3..;..b..|..[....................s..WkO..n..R6.h.....^...#.t....7f,.?..oN..t.......z...e.s.....eQQ.....;.O.4..s....C.|.co!.\..V.OIF.tf...-.W....e..p@....[E~-|3..Z..r..{y...+..%Pw1f....z..H.x..b...W.W....^...$~..R.Y...0.....0.j..).t..:................s.DA...}.{.YI.T.7.;7J.40.y......j
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 145
                                Category:dropped
                                Size (bytes):138
                                Entropy (8bit):6.390708152242213
                                Encrypted:false
                                SSDEEP:3:Fttv31Gcth/fDmUfvzhW9MVebEpFBEUhfw4rswkzVFKX8n:Xtv31GcoQpIUdwbrFk8
                                MD5:D8230A3CCAFDFD86E6D86FA2DCBB09D5
                                SHA1:F00153DD18D1AF3FCB392F4EB4E16C372B0AE4D1
                                SHA-256:9EAB4D8603134A085E1F9FB3416D18F0D303FF8A2583C8FCCA8372320F3B6990
                                SHA-512:B66372086570F1DBE27F82DD80983186D9EE62037C79AE0EF0137A70F36481D2AA97F0A7BDDF566CA064D61EC2DF594E117B68869A1ADE1C1D3BB5D9A17BBD68
                                Malicious:false
                                Reputation:low
                                Preview:............RPP*J-..)QR.R.VPz...N%. .g..i.A.';z.v.x.k9.3.i..gs..j.4=....@..........247..81=.d....O..+...S ..P~bi1X .4'...........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4366
                                Category:downloaded
                                Size (bytes):4394
                                Entropy (8bit):7.920148512116963
                                Encrypted:false
                                SSDEEP:96:aB57Cobvqr34ISA5EW5KiY/HPBhO0tgdHXmDqIvwuS65nFt:ayoe34ISAdknvBMZd32kKD
                                MD5:EA78A96DD4931945A3FB5BC3DF545B1E
                                SHA1:D7323607E61B942399021FD0787358EB6D99B50F
                                SHA-256:0DDEA49176105D47F1706B6A90487C4E17A43FB233BE6517F06767471DAE4747
                                SHA-512:8BEB5D302B618FDAE89181F91D60EB40D5997235A8E64175F5C3F8F60EF187240996B3AA52FA4EC22FA4E14284582A5A0DBD35D9ED98B205EB6AED1A2B69E3B7
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzzjs3.png
                                Preview:...........;...PNG........IHDR...V...G............sRGB........DeXIfMM.*.......i.......................................V...........G....D......xIDATx..\.tT..~w&.Y.E....R(.h.a...E..B.!.).....k...zNUN-b..J.Q.@..Ki..."..P...\.T.T..Yf......^.7o&.rx............S.=.<p.l.[<..Q...pEa...;6.N......a.8...@.........H.)......kR.%..H......~...$....s(o.....?.X....M;.B..@.y=....9.Z{K...*Y.}.7......N.N.!r/!<..2.L....^~.?.......P....NH]H]H..o..{w....)....._LXG.i...j.=..3....8.....b.R..@%...s.yO......r.;vl,.....^oo..........8V.k-....QV._9.,.`.Y.JB..Z.j......1...I..c.....e-,++..r~.....|....=d...3.o...'L..6777..2A..\.S....}{......I.....U..xA..l.X...o. ..Bas.h...|....i(...a.!GT.=..tw.9.+==}..*.Q......h)......a#.9>FG{.`.y)....:U.)...sp.W............ES_.E......s8.[..Fz2!!..1c*#.2a.q.R*++7..N...A.....w!k..HO.z.^w5.R_..|..X.{R....6..E...XTdV.0.U p..III..N.*^.h.f$.dMA4.)..2.......%r....S/d"g..r...[.2.."...F<=m...S......Y@.../..C..db.."MH...<T.......p..........A....o.f#~
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 14, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):649
                                Entropy (8bit):5.741165561254881
                                Encrypted:false
                                SSDEEP:12:6v/7OEUCaEJlS9f6aP1INnzSRvmtIzS+gvKEM859:xJCa59f6adIpuBzj+KEMo9
                                MD5:00DF2953B875D4F0FD66B31A36A0D58D
                                SHA1:B0CCD093C37149166E619EB9E13C90B6CC6A95D6
                                SHA-256:48441A5DD2E998DB9BB96E4821C4D6B9968761C40AD797265A95C1F51F90D3F9
                                SHA-512:1B2F8E7330A63D56B9F070361B6BE468B5C211EFD9201D13FE2CE806190A9E18BAE508D0DC1B1F769A53EE40827963A73CF8785ACD372811F849174F44BB28B6
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1708171545557094967.png
                                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..................................................................................................................................................................................&T....9tRNS.<.....N..O$..&G.....K..M.....+......-...d.e.>.c.C..A..".....bKGD....H....pHYs...........~.....IDAT..]....P....*...UPD.."....1%hr.../ir..UkI.T.m6..K......#`.s2..lnb..\..+.u.7..tw..<.x:.r....n!,......GT....$q...fy......_. ....M*.x..~.?.,&........%tEXtdate:create.2017-08-10T18:23:40+08:00.......%tEXtdate:modify.2017-08-10T18:23:40+08:00.S.9....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 413 x 449, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):24046
                                Entropy (8bit):7.811565478856179
                                Encrypted:false
                                SSDEEP:384:QEn0I70xLiKdKj3HSz99arBPIwF1KsewLTNyBZsxinp3iR/1hUJDZiuarfxtotqD:/0NvBixJhU1UzrfxyNWs+
                                MD5:94DA13BA0FEB7C4CA1ED64099687F00C
                                SHA1:A83C94CB4A3CD28239A8E19AAFBACFF607FC1081
                                SHA-256:1E329029997A961CA445B0A0F7002982F1C4F2E60A88AE33F9F4BF1DC03895DA
                                SHA-512:786BECB7B34C079B782CE3B6A2D5EBDCBA6E71BEE808C6BE3A61694E76E92679E34D0A660BBEE68B6D8EDC9AAB27395AEA44F21BEC0768CA5FB217507BA045AD
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1801311122539025039.png
                                Preview:.PNG........IHDR.............=..y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2018-01-31T09:30:31+08:00" xmp:ModifyDate="2024-03-28T14:11:26+08:00" xmp:MetadataDate="2024-03-28T14:11:26+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC619
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (6604)
                                Category:downloaded
                                Size (bytes):6619
                                Entropy (8bit):5.230021261000193
                                Encrypted:false
                                SSDEEP:96:P3nab48D9p21ORbCkShS60OGeRr7UHL+XsqUuN8x70Acgc:vab2o6VRKKXjU+8x7SR
                                MD5:AFBC49BCA080A7D4EDAF4089C4C6B700
                                SHA1:5E0ED2F493C5640D4AA7B6FC7FBCEC14901D75AC
                                SHA-256:7D62D106684A021ED98E6F97BCCA8F6137A7C215A602C49222DDF1E0990D3A4D
                                SHA-512:747ED840F9156B9DDE3762C0000922C6C0CA28A9C99A227628D08ADBD54CF5A848C59276D0EEC305CC60E70E0A6A5C80F4EED23C72641006C11F7C06BCB25758
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/layui.js
                                Preview:. ;!function(e){"use strict";var t=document,o={modules:{},status:{},timeout:10,event:{}},n=function(){this.v="2.5.4"},r=function(){var e=t.currentScript?t.currentScript.src:function(){for(var e,o=t.scripts,n=o.length-1,r=n;r>0;r--)if("interactive"===o[r].readyState){e=o[r].src;break}return e||o[n].src}();return e.substring(0,e.lastIndexOf("/")+1)}(),i=function(t){e.console&&console.error&&console.error("Layui hint: "+t)},a="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),u={layer:"modules/layer",laydate:"modules/laydate",laypage:"modules/laypage",laytpl:"modules/laytpl",layim:"modules/layim",layedit:"modules/layedit",form:"modules/form",upload:"modules/upload",transfer:"modules/transfer",tree:"modules/tree",table:"modules/table",element:"modules/element",rate:"modules/rate",colorpicker:"modules/colorpicker",slider:"modules/slider",carousel:"modules/carousel",flow:"modules/flow",util:"modules/util",code:"modules/code",jquery:"modules/jquery",mobile:"modules/mobile","layui.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):624
                                Entropy (8bit):7.219532158218649
                                Encrypted:false
                                SSDEEP:12:6v/7nKqPym+cql+zHF3Hb+Zcz0MEFeyEW7P1FrL/uFRp+z26G:oPicqEzlWczQ7xVK06
                                MD5:AC6A4653B9EF74F9BE3235A3D216F44B
                                SHA1:21EFF0582F5ED18D3223BF41400298CE9B99F715
                                SHA-256:C344708F05C8B2953FD2DC8DC600BE9B1CE09155141462926C142D00C1E7158B
                                SHA-512:234040737F9D7D2F8DBA1DD4100C9867B43773C4191E020384D577FA82465920B3975FA6C9BD30991367266FFB6207E3FCA33CC8A5F5DB3638FCED64ED128D3F
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009090942076263186.png
                                Preview:.PNG........IHDR.............rP6.....sRGB........DeXIfMM.*.......i........................................................ oP.....IDAT8....J.A...b..[.......J...."B.|..2..>.I..!..b.."../.*.X......}K...sI..v.|.......j5.F.L&.....YO.f...N.!'x.v.._D?.....5....W.l|...<...a?.....}.]8d.T*...Q<&.Ap....%{........q...3D...]._.\G8......lyy.huH..7...W...5..d..p......H..?.$.,....P,._.0..D.iX.V........u....rC~...n._..m.....'Z.`5W.....9..Z ...`.@.h...!....;....gb2Ji..dk 5Go.1....E"....F.KL-.b2...D....".8....3. #.....].qx....9..y.....L.AN....../...|....k.i.9...i..'.^o..Zq......1+..\...y@..B.....`...C..........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):836
                                Entropy (8bit):7.513044544216072
                                Encrypted:false
                                SSDEEP:24:6Os5RiNWNhhRmAe91HNKbC+8YfAKzC9w2qt:6b5E4NRmh1tKj8YfA9e
                                MD5:2B31A884CEDAA941947D7ECB1E4999E5
                                SHA1:D8C5F912A238F40CBA57EED77AF9DF7A954B7714
                                SHA-256:1FB06D95732512B8BF127D38C9322E4BE21718604F0617C27983E71D3FAE3000
                                SHA-512:5039F02D7253E1B0433782250864BD8492057A83206B07D465404021DD7FEF95716FC2CB8D9A9DBFE512269513FF29917D6F6524972D3E462EAFEC24EA506355
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2010261526351792528.png
                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i................................................................IDAT8.}T.k.Q...KL...*....Bl.+...JM..T....X..F..Q.V.......A.S("x.J..PI..N...Iv...;..V..........y.....w.G7M.i..$2....`... .3ppo5...p8..b..e..J.@..........j.n.f&.i......_..93n..#.|..'.]HYs.'{..1d...>L.I\...?.......+&.=...W.......+.'.@xUH[Cf. gW.(..X.p<....O..Y......%......6....!.fw.....u8........c.#...9FZ....r.N*e.......Sc...K........?..0'..$.h....R3...]v...............T...e....f....#I.z.)b.6..]q..;...._#..(R1......sg>.O...i.G9..o .....xZ.x#2...Z.{?.u..SrD.$.-........E........Eq..O.q...I.7...$8".%..Y.A.P.+.5&E..],Fp.....}?.S_.Fo...b1....^.....P.i......b.x....vl.....-#..B...R.=...N..xH*.R^?....f.`..(9.6.le.`Q...*...1.|....jh.koj;Ij....&......._@...../.B&.2.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4259
                                Category:dropped
                                Size (bytes):4287
                                Entropy (8bit):7.903333153717671
                                Encrypted:false
                                SSDEEP:96:H5wpSLYceozKY+bIiPygHMOwwb9dVKq/trFLAXd5T8bW+XXg2ceBt:YGYeYVckdUq/trJO/OW+ngY
                                MD5:96C4B92D5C0FF72FDD79FE25B7FF3CEF
                                SHA1:D5313B833BEEAAF9250FE9D3B68E590D39F62E40
                                SHA-256:FEE1DB9750DDF8ECB66166AE557973BDED98B491C24C9D339C387F8D62614FE5
                                SHA-512:A9629E5BF58B93DEB3D1071E27878ECC9144FD675F27D335AD1F6345F85F76AC05A965CCF9177D26A585B8450979F51C60D15210269E1D9728A5D39EB65C8EEA
                                Malicious:false
                                Reputation:low
                                Preview:...........+...PNG........IHDR...V...E.............sRGB........DeXIfMM.*.......i.......................................V...........E....>......IDATx...t.....l..A..*..E.EY.He9m.. ...J....E.bk+....V...A.q.6B.l.j..A6A..h....N..6_.w...fKf..d..sn.o....}.-.L.....c&9..9m7....i3.../_..8..T..J.Q...[._TUi{.4m......1U......H.._...|..8i{/..R.4..c..dg.1b..3.....\^^...t....-[.|..}..x.t...~........:#....x...p8..i.,#.K._ m. .S...W.t..{.4....&..fYuEU>...z..6B.Fu..C...........2.p.}r.0...N.rc...w..........TQ^ZB0...3.Dr._.].`.b.L.+bbbn.2e..i...P.z.ZF.>...X.&/..S+..}..I.i.xp.I0s/..8.~X=.a..+.%M#%...V*///.....-A8...f..kL.4..p7k.|2>>..^........k./.2vb.s.z.....j.N..UTT.6q..:.7fR....O{+...j.b.....'{2 ............oN.....0`.,..v{J~~~%io2..(..x.;_....0.o.......I.J.6.y...N.Xl.`.BM.WWW...-....9r....e...bcc..?*e.@~.o....O....ci...8.i..<.fT.H.%.+..^.......\...C.".^b......*....M.V..#!...vW.3..>...|...#...L.W&.a...L.2..0.D..Y.O..L..L.-.....I...B....c..Q..+.P.g../\.P<*b.3...v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 6 x 12, 4-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):366
                                Entropy (8bit):5.724494019039244
                                Encrypted:false
                                SSDEEP:6:6v/lhPCtWcQUyK/aoKHOW8a4tXBFhZRjFVMZ2zgN+XtVGEMTtVwFup:6v/76tWcQUnKuW8BBHZRhVxzS+XnGEMb
                                MD5:F4B0B9596D7B0C9A1D0073DA08EAD7AF
                                SHA1:4280AFB806E272F34ED2D2A3DA30B40B3158E85C
                                SHA-256:009B7ADE241250B02004D63C67DFA2BA04E69CB3EFFB62D9C554FB4C86D12195
                                SHA-512:FD25A310FC2745260CDF499DD5BAA92C20DEDCC96087B002BFDB989902D4C42321C4BE47E5C27996FEB6574DE7C8EB057DF485421C2C152794D485066484885A
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............y......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...'PLTE........................................2J.....tRNS.K..}!.......I.....bKGD....H....pHYs...........~....+IDAT..c`.d``2V``........{.N.....b 9&+...Z.......t....%tEXtdate:create.2017-06-16T09:18:41+08:00..pF...%tEXtdate:modify.2017-06-16T09:18:41+08:00.S......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11042), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):11044
                                Entropy (8bit):5.479507918520914
                                Encrypted:false
                                SSDEEP:192:oK3b+hHfc2gahQVoViSItpluMCuXGV+1tT1l50FH5oYyskaHwmIuTNSaXHZe2HNE:Py1c2gdWhMZWClnHhlwyT1Xh3
                                MD5:E7AE56E74334D3725DB43018C6179312
                                SHA1:84532DABF7A00D2980DA36382D1A0C8EE6F1DF6E
                                SHA-256:7C919F9AB7B1D18C78C3D1FE34B4483FCDDBD5FC3EE735407ECA9289A5FE2E21
                                SHA-512:FE6E3A112EF31949D998ABA162DAC72041825E906B4A3952D63FFE724DF4B05AD9A6D92C37E0D626A66BC723449B55D25C85236DA4F1499BE300E646C86E6557
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jquery.SuperSlide.2.1.js
                                Preview:..(function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnClassName:"on",autoPage:!1,prevCell:".prev",nextCell:".next",pageStateCell:".pageState",opp:!1,pnLoop:!0,easing:"swing",startFun:null,endFun:null,switchLoad:null,playStateCell:".playState",mouseOverStop:!0,defaultPlay:!0,returnDefault:!1},this.each(function(){var c=a.extend({},a.fn.slide.defaults,b),d=a(this),e=c.effect,f=a(c.prevCell,d),g=a(c.nextCell,d),h=a(c.pageStateCell,d),i=a(c.playStateCell,d),j=a(c.titCell,d),k=j.size(),l=a(c.mainCell,d),m=l.children().size(),n=c.switchLoad,o=a(c.targetCell,d),p=parseInt(c.defaultIndex),q=parseInt(c.delayTime),r=parseInt(c.interTime);parseInt(c.triggerTime);var P,t=parseInt(c.scroll),u=parseInt(c.vis),v="false"==c.autoPlay||0==c.autoPlay?!1:!0,w="false"==c.opp||0==c.opp?!1:!0,x="false"==c.autoPag
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 110 x 55, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3998
                                Entropy (8bit):7.801365209143154
                                Encrypted:false
                                SSDEEP:96:4QlDo6ZU06nK72awaMgWGurlNmB1715pz81/M2Gp:4P6KeqBgWGurKB9NK0h
                                MD5:6AF04AC7045904D6A385CF81D4C60ABD
                                SHA1:B4821847B400BDD819F1D1BBE7E54F5C0FC96A46
                                SHA-256:1FFAD2E5B839A2D2C6546C3E5FAB9E497049B0E21A14C073E35EC6129DA7FCE6
                                SHA-512:3333DC1A7331A82487E74F61857A3376C7EB5984A9254AF2FD1D50B4DE51FBAFCC51330F39ABBBE6F97DE3AD297C700FB8A8DFBBDAAAFB50065DA86CED192F51
                                Malicious:false
                                Reputation:low
                                URL:https://zfwzgl.www.gov.cn/exposure/images/jiucuo.png?v=3200000084
                                Preview:.PNG........IHDR...n...7.............tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F480533E174EE6118A6E92DA41040166" xmpMM:DocumentID="xmp.did:DF5AAAD14E1911E6A6EDE64C3028AC09" xmpMM:InstanceID="xmp.iid:DF5AAAD04E1911E6A6EDE64C3028AC09" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F480533E174EE6118A6E92DA41040166" stRef:documentID="xmp.did:F480533E174EE6118A6E92DA41040166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)......IDATx..\.T.G.....[...(.a.(.T.P........n..u
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 143878
                                Category:downloaded
                                Size (bytes):23806
                                Entropy (8bit):7.989170164334459
                                Encrypted:false
                                SSDEEP:384:l2zdPZbuihLymuvZrosHVMq0DzQBy1sOov1F8q12ekvxUmbWXz0G0C0oBrtbB24t:QzlZ9hHuvZ/mFBsf8qdkxwz9RBryM
                                MD5:F2A1482B0A1BA5EDB5A8DB11BCF68A99
                                SHA1:C44D1AEFD6BEF4B9DA8CBDBC5FB159FC9FF9D253
                                SHA-256:DDF427AA591D23F7B034F41B23C4C0DF35C9E26007BC344A6AEDBF2588CBEEF0
                                SHA-512:A0A00C4B47A0B9D7E7F070BF63121726B359E86628F1573C8036259DA0D3610EB427B7B2444BC57500CA9CE5189C7FB58C7F2238CDDA2C18E08D76CCE324C59D
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/
                                Preview:...........{w.g.>.7Y+.Zi.L..W....d.tO.9...b.R..%!....k...6...@.%.I..:....L.$.......~.T%.d.....cd.T.^../.~...}.o..._..\.,......^....m.;..xk...T1..+=.Q9y.t.6s.t.4~...'...V.q%..V{w.1~P-...J".)..b.N........A....zB....3..UH.R|.e|.U.<..I.;#..K.~g.X..x<......h..{ {..xR..:....d`$.N.....\.L...T..."jK"^....u.'.Q....[=4.:.......q....\...K.{...jr@...g1.>.....<....s......:.GI......;R.......T.................O..<...HZ....>...5?..........vo6..@y.o.p*Ss....S...`^.G+.....N.....^....O%..{...Z.TU.E...?............../..^W.......O..O.?...^W&..'.U..i..>..1/.b>..e.^......B.;....S.xQ.Qu...*V[^....w0U..4].%...>.&....{.O,*. F...vX..K...>l.a.X.....!.`<.G...E....M....O..^9.......U.R..y......}..e.r..X.... ..f.........e.2...(].#.D1..t.R...$.r8.W L.J...&F..a.<.P?O..W.Kn.]{.....b.c...3.\Z....bz.6$....rh./...=<$...tZM....r3..sO...F....?A.W;._..cm.;...(..+....|......z.[....=-..-..._.~..t...Ej....n..D^1....in\^..SI..F......D.Z*3@_...|..C_6.....b...,...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 39139
                                Category:downloaded
                                Size (bytes):39153
                                Entropy (8bit):7.975527583475941
                                Encrypted:false
                                SSDEEP:768:whO8rJx1IYZSwMUo3lRCIcdRrFDM9p0B+w05YR7KZD2jrcuqEFDa88:2rb1PlMUoPCIKFFDbB+w0yR7KwguO
                                MD5:691125655B8EF0C705293BA079941CC1
                                SHA1:30C99E84AD9FCC3AF7B575F4FEEE96104C4256F3
                                SHA-256:A49F24010725B056516DB29529C7006F2367E89FAF824146DBFE0F2F06BAD739
                                SHA-512:A42D5B1C7FE15E4E9F0769CE56A7B40F0AEB0A432AA96EB141225040BC3D71701E9E3972FE027C81F8A5C83F0511F083A58A30ACAC016CA281BCCDA1D340942E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030801.png
                                Preview:............@C..PNG........IHDR.......x.......y....sRGB....... .IDATx.....\.u&<...L..$r.9G.A.,Y.U0-..%{.....W.W.g."A. r..3.A0.H.3.R$E".....v..:.......Hk...)V:u.{.[.3..UU..k...o.^..nx..lx.>..*...}...6..5.ox...W]*.{,.gX......g.J.^m.\.lSu..@...3.,....ll~c.......\....3..v...C...6.....=..."=/.......6.w`..d.\..?.?..R9..SYo'.%sNc1|x/<.l....Xl....b.X.Z..P...^.3.).0l.].Z.k.........5:..5...g..@..ph..t..P@0..|...xUH&..a9...1.u..#......&.&E..g...>aL......->..[<.....S[...K.....||..,....2N.r... ...e82VR .....\.....i|.....2.G.....L...-F...1.e1.n.#.l.Lu.za<*}4.2...I.amy...h:t..>X..&y......)xm..&........ugS"..ug..9...$.uG..k..#hn"..E1f.r..Z.._..Cz...............5.igMVu:....o.7Y..\zM....2XH..../;_.w.G.]...Qmp...l.}O...".^F....<{?=..V!...y.o......N....5.r...s.S.C...k.#..l.i=y<*j.....u....&.6.V..R?..>pi.'MW...r..8Z....w...}........@....(<.U;...@J.}..g].'..:.0..}..r....X\&..Z..T.M...{..8.X......,n.C.G\.........j<.3o?.qT=...R.F`.#&.i.+|.f....Ni.....L..g.[.G
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 110 x 55, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3998
                                Entropy (8bit):7.801365209143154
                                Encrypted:false
                                SSDEEP:96:4QlDo6ZU06nK72awaMgWGurlNmB1715pz81/M2Gp:4P6KeqBgWGurKB9NK0h
                                MD5:6AF04AC7045904D6A385CF81D4C60ABD
                                SHA1:B4821847B400BDD819F1D1BBE7E54F5C0FC96A46
                                SHA-256:1FFAD2E5B839A2D2C6546C3E5FAB9E497049B0E21A14C073E35EC6129DA7FCE6
                                SHA-512:3333DC1A7331A82487E74F61857A3376C7EB5984A9254AF2FD1D50B4DE51FBAFCC51330F39ABBBE6F97DE3AD297C700FB8A8DFBBDAAAFB50065DA86CED192F51
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...n...7.............tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F480533E174EE6118A6E92DA41040166" xmpMM:DocumentID="xmp.did:DF5AAAD14E1911E6A6EDE64C3028AC09" xmpMM:InstanceID="xmp.iid:DF5AAAD04E1911E6A6EDE64C3028AC09" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F480533E174EE6118A6E92DA41040166" stRef:documentID="xmp.did:F480533E174EE6118A6E92DA41040166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)......IDATx..\.T.G.....[...(.a.(.T.P........n..u
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3061
                                Category:dropped
                                Size (bytes):3089
                                Entropy (8bit):7.867900348326977
                                Encrypted:false
                                SSDEEP:96:0t8O3l6TLI9eRq6XpMdLETwcXCe1xfPdr4w:ilb6X6hwp1xfPd
                                MD5:CCC6B83512F18A0391BB833DA56F971D
                                SHA1:05CB70D9D5D78309FDBB74B5B5BDBE1C1BAAF4D5
                                SHA-256:144EFCBA1C0E94B85FB13E1A949221FED1D2D808D76F615043146CC4DDD9866A
                                SHA-512:C957C3CDFAFD76F3D2606B0C2B8E82F60124CAE83AB5BC53CE3FE94A9AE2A935E38797D96DF6F039ACB86BFC749299709AB84D8DF41FEC54565C29DD566B6FCA
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...b...E.......3.....sRGB........DeXIfMM.*.......i.......................................b...........E....t.o...._IDATx..\.pTG....G...*?,%R)...........:.C".BH...N.....b......)..#QiI...c..2..!..Zl.0$(qD~T.K.H....^n_^..K..w..^............}..I.+m....+R...;....A...n...*.O.2..K.m.n.vr.=.L6...Cr.....*.e...Y ..j.@ -\.s.,.FU.W..4O...f..K....&K..5T.<yr..r%...r.(%..E..}.|G%.^$^....Z.?s.....^.A..xI6.0.]...#...N....vM...6O.zym...(wh+..x:t..i.:]..].M...5.y.W.'*.."...(m...+ t#x.9....W...H{T.e.C.U..0[..:..CN).)tt.Ja.!Q........x........u..b@...~.<!0...J>x..:...2>.0...~r.c5..]...Mz......Qh.(..W.#(....W......mh_..+k?...B.x_...]..D).m...^w......b=?i.@..!H...Bp.!.p....?. d.Z4..G....o....3...V.....l]...x.;..C.....%..X.....K...>.L.K<G+.q....PQ .z.x..R.o..y.6...c..e..F-.... `b.a...$.........&P.|.$...B....?C.....x<.*--.R.....(o...m.mO})..../...}0.=.<M.IrI...,,h1k...WA...".(.H.Q.o.Y......y........5..... n....u.R..).FQ.2.hA.`....D:.... .
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3689
                                Category:downloaded
                                Size (bytes):3717
                                Entropy (8bit):7.896897639114354
                                Encrypted:false
                                SSDEEP:96:HepCZ4MDDHHonE8+mm5mA4jr6bIfk8QocVvO5BSA:H4M3HoE8Dk0iocVuBf
                                MD5:B31AD236D70AB02321A99B07B10A8D96
                                SHA1:EBCB8236959354D634CDF9DB6D48CD8F3EA305C5
                                SHA-256:24CE3BC5A6AC87B54982BEFF865053C11E72DCC8878E8AE57ED4120BF6B99960
                                SHA-512:D4CD9899FE10422B16F439FB5ADD63E5F7F44820932B05D33529E4CCD02B26914CD31F4311F48E63EF2D7E8BA645684868881FDB6755DB34F08DDF21D66A8787
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xuezjs1.png
                                Preview:................PNG........IHDR...a...D......g[&....sRGB........DeXIfMM.*.......i.......................................a...........D............IDATx..].t......dIv#.g.A..k.Z.D .@........Y.'..Z.=.6rj..(.i..+..Tt%PA.pR........5...1.d7!dw........d.2.LR.9...}..w.o..g6.p>........~.....8D..I..I.rouN.R..$...i...I..}.......C.Y.....q.9....e...d.I........3.1v1....M.=..qQ.. S..n_[__.$..j.....{..Vgu......._..PXX88..,E..Q..........!....z....t\b...._.!h..X&..M.....@..5.9q..10.^..~..................JB.=....<j..k...QL.....7.......A....Z..OB....>L${q........Y.W..P."..&A..)0.EwN...*... .....Z..=.P*......'mN`...lK....P..r~E.7.C0.m..:q.]g.h.8&.....g;...A.sg.....z...../...XA........_.J>.......:%....333k.y.........P(4..?.c..0.>.._'.......k.. ]..gd.x%..Oj..TD.R.8.&OU()..vg.,y....p..o.V2..I......:......4k.,....2Q.......3S..,.b..|....'.N..........*I..P....R ...\. T+/..K.....8uZ..e.z...x.....#..o..`%..>...Y.<{.,..3.K...:.3V.X1...>BN...9s.D+!.^...u.....Q.o9..........?...iWt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:downloaded
                                Size (bytes):186
                                Entropy (8bit):6.114420456680371
                                Encrypted:false
                                SSDEEP:3:CszNHM0e/aqRuhAP/3WnZJNsJhONHvBME3awOJGthr/7kLnbVO2O:Na04GZS2q8OJErozxOh
                                MD5:D6111716D91A3D8AA0373DFA393F77E5
                                SHA1:DE628BB1D7507EA1E2B45EE78BA54B47A886ECEC
                                SHA-256:FE656AF88EE5F11A65F9A61625D84E54F8189BCEF664414F72866AAB9BCF2517
                                SHA-512:771D4E9826AB652D3DB086F3BF08D42C419140326D5853E02ED241A440FBD114A0C72CF5A6F4385F4A45D17E8B9B49ADCDD04E2C8CE9720489E08D7928271A3B
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/prev_disabled.gif
                                Preview:GIF89a..............................eee......sss........ZZZ...|||.........lll.........{{{............___...!.......,..........7.'.di.h..%p.#.$.g......H.....d`.N....6.J..) .....yp.`S..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2748
                                Category:downloaded
                                Size (bytes):2733
                                Entropy (8bit):7.871504866514572
                                Encrypted:false
                                SSDEEP:48:XALhCEzw+k9aB38izgg196xC5t8iIoTRVPzAgzC1PzpAhxuy4YC3FjdCBJ:wLhCEU8aCBTRWGC1Qw3nCX
                                MD5:EB14DDFBD2D029B6DA21BB6481C6A46F
                                SHA1:C160099AD5D6D3EDAEB37B68EAD1BE3EDD8F63DE
                                SHA-256:4456029856CB5392253D44A6778088FC6533CA66C4A5A39410843B3825E46579
                                SHA-512:11EAC709287BCFD6D2EC5422BD13F339293E1673E0E559A0B0010DEBD34269C163B0B82ECA8996D402F928750CB10E4732F79B07994E5C20DA67914C9598FEAC
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzzjs1.png
                                Preview:................PNG........IHDR...d...E.......C.....sRGB........DeXIfMM.*.......i.......................................d...........E...........&IDATx..]{p\U.?...M.lk..J.f..Z..6..P.Q..2...B.hM'0..N.Q!..oE'...LZ..ALq..?Zk.D....1-0...v..nw..........W.u.s{...|.|...s.9{r........{4.up..B..."zzW.....7..v....<.0.dOi.... .Of.F...oR.d&d..@..'..j....+.wwk.,..:..V.\y...=.R........FdY.6222.%...4.M.......w..S.!...|C......(.zw.. ..C...E.Y.b..Q....-1.9.v8\.;\....[.S.%..C./_...}...b.s@OA.....9..Q.v..s ......NRzC.vE...8:H....Jw....x: .r...n.y.+..\..RnC.....$.N.}....]..|B%..\...U..6.T...h...Iq.....x...Hy.1t......\..d..1Vs..{.m....h.2K...!........o.Y...8?.4.f]_0....S....,...|.S...9;...3.h.P(T.r....../G.'M.-.w..._.....q...(......:..." ..e<0....+.B..k.E...bVa.p..-.S...?.._2.jy......X.H..``...\..-....;wV....%zh.. .pn..C.p.\JUU...fE..%.^u..o(.:0..3.jyo3W.:..4%.. ...Q.d..O............b....8.s[.l.wL..X.j.5.p...[`["....}..8....H...d.X.....<+4.\D......z...91o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):94
                                Entropy (8bit):4.4425088694858825
                                Encrypted:false
                                SSDEEP:3:YTQXJfAsXRHN3VSTti2exNVSTti2Y:YMXRAsXhGsTGs/
                                MD5:C0DD091D90DE58C9D67CD49CE99F2C14
                                SHA1:397BCFBE60C93D9DB1D5152E4FEA67CD3F5FA138
                                SHA-256:1B3EFA60D0D09042EC2D54F7B38D1E9E98AB472DC49DD460F8A14657404356EA
                                SHA-512:A0C0F8DB47F11E398CC798D368DE551980F4BA31ADC368298504013CA0D0F5CAA0F4CF58B50225D95D8A094931DFE5D30CEAE031FD93A26038513C305D7AFCE8
                                Malicious:false
                                Reputation:low
                                URL:https://gov.govwza.cn/dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.29
                                Preview:{"voiceUrl":null,"cssServerUrl":"https://service.govwza.cn","url":"https://service.govwza.cn"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):737
                                Entropy (8bit):7.329645355048928
                                Encrypted:false
                                SSDEEP:12:6v/7nKqPym+cql+so7vAludRgaor5SePLI4wCkVu4M59MvqhvgJ2tXNwlCc/9s04:oPicqEfTAud2dSUGCkva22nEsdN
                                MD5:BBD401C5BC933DB7A728F5D0C7B16296
                                SHA1:0CA6F968381F2FAA71D398CB29FB7A30A6003C45
                                SHA-256:CB1A70657267C5CB0B93C691784D6B26EC38F3AA2A834912E0F6DF56131897D1
                                SHA-512:D0C69FCF8CB8980B94CEFA9DE31332FF25F32399EBDD521CA96E44E18E688BE4BFA6E145C689E68E64B1199F0E570BEFA39240F5137DF5ED10EE8C952AC0E549
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............rP6.....sRGB........DeXIfMM.*.......i........................................................ oP....KIDAT8...MhSA..}.*...PZ.I....].U....Q.(..i.ZD..].n\.B..`h...A.X.@..t.vc...]...!.$~..<&Z.........Q(...Z.d....".eY..+J..d2..z.ai..e....iB.*&.......Q?..V*....3.31..r.t.!x....&../&.........C..p8...8f..;..]...tz..I2k.....y.w..Y.bq..l~.|...(.4.B.../.=.fU...q&;i.{1.........2.CQ..UV..y..Xl..3~..C...o\.c.)D3T.T..D.......[.j..n...u.?...Y4.~...[Z.._3...n.p...dgO....z5.{..)b..p3.".....w..............Qr.h.....~.$..\.z....(...Dz.{...e...o..&/....J..F.q...&...W..p...[.(......9.' .k.&...j.%..Yn...`.`.8.LfB.=f.@..h..g......J ..F.Q1w..c.r..\......y...~E....,..f.8..O......=U....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):225
                                Entropy (8bit):5.011146994456775
                                Encrypted:false
                                SSDEEP:6:b3Mxc40ExgZfAcS/7uSFPqktZURJ40ExRJ/DVWYL:rMxng95YpVRBDVWYL
                                MD5:5BD72B49C81BD5CDD915E31B217A7345
                                SHA1:F710786A70722045EDF5101B37C06FA529BC0DBA
                                SHA-256:84AFCB66EB232F59992DA1CCFBD4D4259E032E7849FE8ABCC127AEBB29F01F9A
                                SHA-512:0515234FA8FE8E660E1516AC3612318E1FA2DBC0973B1F508786D8CE600427958D4927ACE880ECCEA9223B64E775E7EF97F88B4846DA08B909DB3875160DB14D
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/visitcount/visit.jsp?type=2&i_webid=1&i_columnid=83435
                                Preview:..........................<script>window.location.replace('http://www.jiangsu.gov.cn/vc/vc/interface/visit.jsp?type=2&i_webid=1&i_columnid=83435&i_articleid=0&url=http://www.jiangsu.gov.cn/col/col83435/index.html');</script>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):33075
                                Entropy (8bit):5.486970954533892
                                Encrypted:false
                                SSDEEP:192:nssyrmcliMUiCYVJg/qZiky4a8bFKN004AcLH2FbRHbcFrSivL/Qfce2MYPOyaSV:nssiiR1qs8ZF9/AcLCbR4wivL3qsl
                                MD5:A3CFB847577513C190CE69A3238BA126
                                SHA1:92D1A96183B226B9EFA93C4334BE1BF4DAAEE730
                                SHA-256:8C0AC53B67331316009C4B3DFC9F6C2311DD63D4DDF0CFC97A0C714E1D16C5EE
                                SHA-512:BB73F00C927F925E3552326BFA96C46A67F6FD80F64383B8F66253658F3F190EAE91D30734E43AC45302F829C8FB1FC4E7E4766101289F132447645899946BDC
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/jquery.jpage.js
                                Preview:/**.. * jpage for jQuery...... * ..... * 1............ * 2........ajax........... * 3...cookie............. * 4............ * 5......... * @author .... * @version 3.0.. * @date 2015-06-25.. * @param config ...... */..(function(){...var i18n = {....'zh-cn' : {.....noRecord: '..........',.....error: '..............'....},....'zh-tw' : {.....noRecord: '..........',.....error: '..............'....}...}.....function getLang(langType) {....return i18n[langType];...}.....jQuery.fn.jpage = function(config){....var canPushState = Boolean(window.history.pushState);//....pushState....var containerId = this.attr("id");......init("#"+containerId,config);//.........../**.... * ........... * @param t ...ID..#.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5180
                                Category:downloaded
                                Size (bytes):5208
                                Entropy (8bit):7.933299762492332
                                Encrypted:false
                                SSDEEP:96:Z5pryhl0F4HSdyeBkX4z1CJSeMUkyNZQMidxObztBBlZDzeS6dO5U6U7JZmn+j:dOgpdJg4OSefky1KxOPtNtzt6MTUtgn6
                                MD5:1A878E221F062A77AF4B8A772F06ADCE
                                SHA1:E5642651B36F16A9CE7D4FDD3657F9123D9993AA
                                SHA-256:804385353B8CE3BBBDE961315D671F2775A48345B944E5AC2FB49D414BB237E9
                                SHA-512:5F083459242EB45814C7ADEC5C723D8844649A1D535726CF8F4B5CE36098F527329D36E213783779C4A2B1783E56C9D6216404AEA9B69FD322FE7306A8C39CAF
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xzjs5.png
                                Preview:...........;...PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx...xT...L....L.<,.h+O.)....<... zA..{k...{.g.........V...a. ..-oP...(...B.J&........{Nf&3.L......{....k....k.s...].K.....z....%t4......9.a.....R,..4..55.Y..1.=.^..I..7......#...P....HJ.j.c^.0....MK...Y4..w..Y.ke<RIjj..7..|......o3.........x_.}..>Y....t&.. ?.....O...G..........MsF.L.Mjj...i./.qAO=m.}l~~~.}..1X.>.^...~###c.........~.k.l.....^iU&.....T..W`D...fnfvFXWPTT4.........)w.u.......|.4..*....Ouu.S......U..u.....7-a}).v.p...I%cm.....i.5.....n(2.....l&...N.+...3g....;IQa.u.....y...l.._...N....bi.}o...+[..oFa..TgRM.....f..B3=p..,.r.@.O....5..[[[+.u.QT.3,..p....^.m.L.B..v...y......:.N...F....O.F..]..^.0^..G.....ue..f0...f=m.........}.....:i.UU[.n}.%.b.wD...nr..T..^pVb.k....../Ay...QY...6...^...2t...O.x..-0.=..s.f...K.........)..zzzz ++.@AAA@...#.[m....w..|ai..(.G .(a..*82....I...)..q.....*....}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):617
                                Entropy (8bit):7.501321434891814
                                Encrypted:false
                                SSDEEP:12:6v/7JAkOb7mmUKlM6Zvzt6RCuu7zrMXA3i7RXfZEm37YB2Vnr/VEN:z/bqJ8M6ZvztkCzvwOi7RH3sEVmN
                                MD5:53703CAB2D7EC9303715D0136E1EA862
                                SHA1:F31EE46BAB5FC360FF4092BF09CB098B06D659ED
                                SHA-256:C137E7A7BF7DF1C3A3D0A85921B32B1B1FCE2139D5CBD2B30C4142952E59797F
                                SHA-512:6612FFD5F77B067B1E2A0EA4474DA4FFA2B3EEB1B93FFE263B379F3929A71E105CCC17AE508475CB9E94B499354CEBDF0FBACE7E847A37F95237B26DC4E370A0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/119/2207151452135829377.png
                                Preview:.PNG........IHDR....................0IDAT8O}.O..Q...O.6.U..&,...)l$...RV....%.03.)...R...'l,0l...f.R6...6...9.....}.{~....}.O.."b...X.l.6..W.[..0#i...FD....U..y9..>..%...`D..W.[..Is.*......QIWs..0".......9 "...?...~.........K...k.O.w....*.qI......^I.E.....U.!..p.......)..^.65.....e`..o......#.6.'iu......3p..4P.8x'.\...8.........5..0'i..V....J...y:z.....t..0"2.a..W@.n.@.mL..N..X.<.....I9.L.8.4...S<.z..........I...x..&.w........Kgc..5O.>.b*,.7...v..@...b....!;...6..g......~I..50"....<.9d.i.s:...FD.......g.-.X..v"....4.hS.{amo..<^.D..g....].Q2.....@6...._....iI..........?....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15612
                                Category:dropped
                                Size (bytes):15640
                                Entropy (8bit):7.974376233339274
                                Encrypted:false
                                SSDEEP:192:/POyhJPfxDP1cifLEcfQLLEqfvt2SBMLAw276MbYFJ8O+CclEt/26Ro7taRmW9kI:/vZpSiYcfQ0qJaLkFoJT+bEDe21Poa
                                MD5:7E1C5FC9CEBA697A13EF6EFFAC90F4F1
                                SHA1:1F1A8452A5FCB5039C3FF7D76C1491D9AB9E7CB1
                                SHA-256:454B6AACE4B083E9D7D64EA97F5C2AA353DE09B88292FD8087B6479087C921C3
                                SHA-512:DCD88E9039512B5F8DE29F803B46EF8C09E7412DB8AE318CDB1BD95E6B5C026DC6E148BFF09FFFFD5C179ADD264C10491BD8651794749F5860C5102AAAA0C587
                                Malicious:false
                                Reputation:low
                                Preview:............ ..PNG........IHDR...X...........=^....sRGB.........gAMA......a.....pHYs..........o.d..<.IDATx^.}y.ngU.....&.f"....\....V.j.v...T...*.......Z.`.u....JU.B]Z....2.."I.x3..7w..r.o~...a...~oB.._..w.=.g?.<.y.;|..o.._..:...O...am...A.}6...4...P....._..W.....=..{s...v..6..D.V.j..Z..`.....5.!eUJ..a.8...=..1...d.D.U.R._........9}............'...o.7?...@.z5{B ?T^.......v\p.[F....joh.'Wgu2. `.l..X]....q....C....D......f.x..R.Q.!........`........o....b..&..8[....o..?/.c.be..ec.....g.:.(..v41TaO..m.Hu...HG..|E.`......S.8.f..X...........S..`.....\6.0...|jr...544t..i.......&j.C.>....|m.Y....$..C...).. ....C..#..D.....b...>Z. |.....8..........:..N...iw..D..L......!..@&.T...N~..&H=..!Fu.l...._..3g;.6.=.i. ....!1v.v<.4tnq..\B].../l[[...m...T.-.4.mYT>..$..(.)."a..ze.Z.7..l(!s...PdNf...w,...H.A...X.+.J.\...u.o.g;.k2L.d2Y..b...I....roV...6....ze.] ..v.B..,.i;.r.]'.+.Wq7.r..K."i..24.5.|..g.....VWF..Q.2.E2Y.QH*=)...1M]...P.9o+....l:m.[...D.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):749
                                Entropy (8bit):7.32217146788809
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlCequ/Z/JJOdgk1ThlDvare2kf0BZzI/OUtsCG7upXFo6ektUMD1i:nB5qAxJQ1T/DvSsM2SX7uv7pjpU1vqHG
                                MD5:EE5EE52226105E5CCA4C55004AEF38F1
                                SHA1:F2A6B0B8986DCD3F23C8A53766C13EE08BCC17EA
                                SHA-256:753D06DCC8CF192FA6EC2F245D6B79E53C145C58237C9E9EF3E938F05EFFA51E
                                SHA-512:906E0C6E7FAB6A2830CCFEB34215DBB88F9F4A17959F7094B87DD487B86494813BC2B4EFED754E621B32319A04A62ECA372B1364D327F89005AEDA8B18D43AFE
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....WIDATH..MHUA..=.)%J..".A.vYX.`A..#Z..@P1.Vn...BD.A...."\.*h..D...$*..."jT......xNW.......w...9?....U<..'..a.Tg..m.).~x........NF5....%x.G..=.6....7....g ...<-.a....$}.{p....|..~...S...`....]...:^i.N.-...H.....H........{..D.......&..._A...rq..Y.Mrb33..P...#..v...Y...X.o...P^..X1..Q.F..[f...Gs.....YG."..x.u..}r..C.x..;..Y.-..N..S..!x........a.....{GL.`........a.l..?..s.....b.C.2..e.".%Qe72.z...>...H....p/.'...:GSP.$..i......jZ.Ig......J3P..M.LF....M.)p.VM......[&....{.ZS....4.GT.1.Q..g....j..D.&X4...w.&.Z.....[.Q.0....jx.....i?..j..77.xZ.f.....i.m..4.=......'P....,_.,...}....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4822
                                Category:downloaded
                                Size (bytes):2012
                                Entropy (8bit):7.916988125956886
                                Encrypted:false
                                SSDEEP:48:XtC36eE4TAi98o7k5ChlPIcHIByD8dRjAh4yZG+cSYRH/9go6h:9CKCU1EhmaEdSSWcDRf9A
                                MD5:53B11FB47EB83BE6C8B0A97D6A55238B
                                SHA1:8ABA4C3F46D206B5AF842FE83F025042440FB819
                                SHA-256:B275DBDA910FA98BF05E8A26D8E93245D98E106E914D840FEEF2AD63314CE8C8
                                SHA-512:8B083F03095D744976898D4B2DA607E148CD840C35757FD475A1B8D255664DDE4719587A037E5C15C0DBD649DB83D2A9FEC5059BBF751303825A83985BDFD2FA
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/col/col172937/index.html
                                Preview:...........X_o...........I..%)....@.K.....s...X.+qm.d.+......;.-..@.4).....(..Mr.2.}~.W.,wIQ...`K"9;;.......w.~.....I........"....]....C......c.........@....l6.f.+.c..3|,.8r..i........;.l..I...5..n...Ja)N...*....L..I......G.F..;I..<u50.=.X*x.y..)..w.~dv..~.q....h<%c:0...Q7..ro`.I.OC.......S.O..u.....w........Ok..uw.!..Q....P......45.....gp.8...8.i.P.....}.m.....}K.[..&B.s..?.........O..'...w..}1......._<....>V.wT("2.....6..".U.v...?.{..^..-2 .QD.EWw3V.D.G...qi.le....'....R~Dyiq.....l4....E.C...n..Y..cK.j......cY......M .)v.f....XM.*-..B..4..a.|j...L7.+...~.c.d..#..AuH8g..8..2...(.f..#y.......W.&..<{v..s...M.H~U&..Y.C...eB|.E..:d..:..{(.#.I=.6.H.!...<.F~.m.F#.l.F.e|BB..1v..._<..../?~.......8W.s.........o.O....b0.....a.F..(+&. .......m7_s.r..-3c..z.k.Py....`?........D./`l...V.a.(....0.}.ZZ6..Y....itUe..H..A...Tr.`.S....._...E9....J..$.4..h....WF..t4>e...P.......6<.+?3E...$.~N.Yz.....F@..h}.._.....~-...m.bo.....S.x....s...]h...r?.nqkmp.$1...\Z..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3323
                                Category:dropped
                                Size (bytes):3351
                                Entropy (8bit):7.905736948196038
                                Encrypted:false
                                SSDEEP:96:dXWpuXxlOKHkbfVRBTrv5zp0byZBLwQBx0L5tHeMN8eCa:YYhhkbtjLrx6He4p
                                MD5:2C13D97CC2C2E2B6AE8DC68941979F78
                                SHA1:BD404A5E048036AC36850786229E769A2D170B10
                                SHA-256:296435F7B17E956581D63DF721913E6B97883156B026AFAE06EADCB23B09E72D
                                SHA-512:190B14430516E9E543E1BE75A659D3DDFDA864D633E9BD9D609FE70ACBAE2F003A6839641937840D7409EB6941142B5C2681405988E90098C8E5A9BCB23ADBF3
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f....eIDATX..Xy.U..?.............S.:UQ..T..P.HI.f.i...Fk..&m.....].5m]:.M..JUj*.-.D;....&.,o_.{...~...c..or...w..|.>............D..T*.b.P,WC![|..j5E..;7K)...\.j..a...}.\v.R../_...`5..4O".\...~&.'/KR.,.U..../.\l.|. .5..-.E..UZ[.U.....OF.... .........RY@.B.L.<&..`....m.-K.......T..c.k4..!*...l.....j........^.^wW...g7Hv..8|@.ZE..3qJ xK;..F.g.8p.9.3.m..c>.l.bsSQ....4...,..2yU.8..I<.~$.L~...z..z.BI...p<...9..R.z..d2.2..R.,.pX.._yJ..WB0..j.u+...|.%.q.~...W.....b.5...0...eN.....v..........e>........+.W.!.W....H6..d..._.W*U..E.....~m....|..d.mF.........q.I..C.80.b.W.K.,YP(.....vc..pL.....F....+iD..X..>:..W,.!b.. C..`.c......K..;\,...&...y...a/.Q....P....j...F<..]..w...9.[.......K...*f$}.C..v]'a.M.aM.M...F...?..6d.."..p.......JC..F.y.[.....D...Z@....DO..F.....T.z#7.`l..'.4...P.V...m.$.:z..c....2...U.......l..y.6.SurL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):402
                                Entropy (8bit):6.489657391662333
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlMvmx0ujklEKHjV646YuDLzIp9E8:nBKvmqtJT6YBE8
                                MD5:B170E7AD5167BC088F80DD96326A1833
                                SHA1:9DCD9A6F829907B0E07607FAB201CDE3DB69A78F
                                SHA-256:834E011162E40D328515A52C8152E173F944775C561F97BE4AC42EA4C75F29EE
                                SHA-512:BB88307CFA040ECECD4E187F120498C3D2BF58CDC11BD4CD42587B3A605BA2EAEB92BAF55401E68BAAB68C70BE4FB88678A37964445F83245B1ECE305A95B7CE
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280932523027061.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH.c`...!0XB....?....#.},.j.._......a..haD.....p.-FFF7d...$'...J./..`...F.....Ik..m.......C...h..f)H........b|A...T.z...8%.6^.b\6......z..oA...(.......B...T..I.D.....j......ct...^ g9T.*...l.,.f...Z.K.....Z.#.b|q..L...,...g./Jm.....i.....A...~.ZZ..`.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1253
                                Entropy (8bit):4.345856332090787
                                Encrypted:false
                                SSDEEP:24:JNbH61CvPAJNy9COCAH4Ggcu1Wwi1NrqBOOD1GAQnn:rhAJNyXhYGgcuPw+O1Ay
                                MD5:AF1C11CE616104526C6FD0C37AAE03FC
                                SHA1:3878DA8DA3D371A19EB367FE822AE65B4E722047
                                SHA-256:F94DB40B8DAAF09A5123D40A813A170931056FC077A897EF04EF51DC06E01945
                                SHA-512:11A5F8E4A56DF94A705D286488F5AFBD983122B83790DE1C1442E248E4C71720ECB5799BBC5BB9F66FF953CC9176457B2509F0596817453C21F9887684B97406
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/validity/validity.js
                                Preview:// Install the summary output..(function($) {.. var .. // Erroneous refers to an input with an invalid value,.. // not the error message itself... erroneous = "error-border",.. .. // Selector for erroneous inputs... errors = "." + erroneous,.. .. hasError = false;.. .. var errorMsg = '';.. .. var focusObj = null;.. .. $.validity.outputs.showErr = {.. .... start:function() {.. ..errorMsg = '';.. ..focusObj = null;.. $(errors).removeClass(erroneous);.. },.... end:function(results) {.. .if(results.errors > 0){.. ..errorMsg = '<div style="padding-left:40px">' + errorMsg + '</div>';.. .alert(errorMsg,'warning',function(){.. ..focusObj.focus();.. ..});.. .}.. .hasError = false;.. },.... raise:function($obj, msg) {.. .if(focusObj == null){.. ..focusObj = $obj;.. .}.. .errorMsg +=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38698
                                Category:downloaded
                                Size (bytes):38720
                                Entropy (8bit):7.977632303797711
                                Encrypted:false
                                SSDEEP:768:Co0ydBuiMiL5pbnikho5V80ehEde4oAQnBFC3CyokPPs5bk0K4uTz0aFdsiuXq:C2BubiL54Mi7c6DgmwSzHTz0ZiuXq
                                MD5:7CEB497644BA1C6E6DA61B7DC2D86B82
                                SHA1:4744469153566F6426796DA92059EEA0A6FAC94C
                                SHA-256:567C144640E78682E33491E00D4566B4FA71C29558276DFFC22B5F8D8047F260
                                SHA-512:E9F8F5C21BBDEEBAD2378241C4A431F26C42D91D228075406E62E6734E1F1A27364AAD14E0FB397889E36604ABF62BBC7C0F8DF6872A1E2EDBE1A87DDFE7EE47
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030809.png
                                Preview:...........t@...PNG........IHDR.......x.......y....sRGB....... .IDATx....{].u..?.....FR...{.(.U...8q...;../...o..$.....;..")vR.$.V.....T.`..w...@;.~.yF.gf.w.w.......|6\.......g...g.;.&...._.a...e..;.%..i........f.?+6...i......>...l....D.....5|rN.;..r.m.u..L.u..a[.W..~M.......H.%>.......,5..~P.`_.g..v.S".5.u"......4...B}`.<l....$1 ...f...6L.g.[t.S.a.4..:...$..A...l.3t|.3...W.._C....i:.I( x........L.5p.a9....m^.<...R.&..E...t...`L.t....-1..[>V.0~;S_\.{.Yc.......Y.E...9..)&...#/.......n.D_j..C.Xu...?...e8N.3d%~..3Y[.Z_.%.cb.r`.RG.......xT.h..j..<...O..l.YU....M.7<......M..O.W.5.=...Ao{J...x..$...to;f$.C.......AV....o6dV.(`..|....I..+.>..3..k.j.....qC.d...2kq,>...B.d.Uq.~u..5w.#hD...Pb._.=...:z.93=..u.qz.d.J^.a}_o.......M....=.rf...=.)..O.5...G....<.U=.~...6.....e....I.....4.......r.O:...ev2..s.....[.z ..`k4...... %z[.tn.S....a...u....8|,........e..|.....,.H..#s:'...........1.a......Op....4.)Xr..Ic..$.d.x.v...Fa...T..g_[.Gm
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):180
                                Entropy (8bit):4.968821434612922
                                Encrypted:false
                                SSDEEP:3:UMFbJRvwXNxItl/WDDfFWN1pCN2CJQN5IARKCkSqu/KJCKKh7MF+7Zt:UMFtRvi36+3tC1pYQNW80zuwCKKhd9t
                                MD5:B5047BD0527FDE2C4C490C97B3BA9380
                                SHA1:65075526F98FA158DD1F16B0058EA1913BF5BB70
                                SHA-256:F552FCA65D346162D67D7344770E80A83039737CD3890287557803CA1F949E43
                                SHA-512:EC94428DC5A3834FEF8578A77EF12B696C503DCE352BDC2050AC319417A21B02167331AA3E4A5FA7C99EB8D2752BA4CDD346317650FE950D8ADF81889A0F7C43
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/scrollup/css/themes/image.css
                                Preview:/* Image style */.#scrollUp {..bottom: 20px;..right: 20px;..height: 38px; /* Height of image */..width: 38px; /* Width of image */..background: url(../../img/top.gif) no-repeat;.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38698
                                Category:dropped
                                Size (bytes):38720
                                Entropy (8bit):7.977632303797711
                                Encrypted:false
                                SSDEEP:768:Co0ydBuiMiL5pbnikho5V80ehEde4oAQnBFC3CyokPPs5bk0K4uTz0aFdsiuXq:C2BubiL54Mi7c6DgmwSzHTz0ZiuXq
                                MD5:7CEB497644BA1C6E6DA61B7DC2D86B82
                                SHA1:4744469153566F6426796DA92059EEA0A6FAC94C
                                SHA-256:567C144640E78682E33491E00D4566B4FA71C29558276DFFC22B5F8D8047F260
                                SHA-512:E9F8F5C21BBDEEBAD2378241C4A431F26C42D91D228075406E62E6734E1F1A27364AAD14E0FB397889E36604ABF62BBC7C0F8DF6872A1E2EDBE1A87DDFE7EE47
                                Malicious:false
                                Reputation:low
                                Preview:...........t@...PNG........IHDR.......x.......y....sRGB....... .IDATx....{].u..?.....FR...{.(.U...8q...;../...o..$.....;..")vR.$.V.....T.`..w...@;.~.yF.gf.w.w.......|6\.......g...g.;.&...._.a...e..;.%..i........f.?+6...i......>...l....D.....5|rN.;..r.m.u..L.u..a[.W..~M.......H.%>.......,5..~P.`_.g..v.S".5.u"......4...B}`.<l....$1 ...f...6L.g.[t.S.a.4..:...$..A...l.3t|.3...W.._C....i:.I( x........L.5p.a9....m^.<...R.&..E...t...`L.t....-1..[>V.0~;S_\.{.Yc.......Y.E...9..)&...#/.......n.D_j..C.Xu...?...e8N.3d%~..3Y[.Z_.%.cb.r`.RG.......xT.h..j..<...O..l.YU....M.7<......M..O.W.5.=...Ao{J...x..$...to;f$.C.......AV....o6dV.(`..|....I..+.>..3..k.j.....qC.d...2kq,>...B.d.Uq.~u..5w.#hD...Pb._.=...:z.93=..u.qz.d.J^.a}_o.......M....=.rf...=.)..O.5...G....<.U=.~...6.....e....I.....4.......r.O:...ev2..s.....[.z ..`k4...... %z[.tn.S....a...u....8|,........e..|.....,.H..#s:'...........1.a......Op....4.)Xr..Ic..$.d.x.v...Fa...T..g_[.Gm
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):560
                                Entropy (8bit):4.8079900817646175
                                Encrypted:false
                                SSDEEP:12:+LDJwzUVIyoIw/Z/IRfCgFah8o3GjLB3eY8Bc2TPwT3cQC:+RwQVIyo6CgFa2zReY8XbwrC
                                MD5:3A9E7DE40C0C12CE46E734037988E2B7
                                SHA1:1928518C4D195E38D0634DA4EBB873798AC05892
                                SHA-256:BF65E9998924F7E44652B5F206B5E519C43E447523A38F6E5B332548B66E9689
                                SHA-512:DDF249B922715E5AB0C457F85A83487CCC5B83E78274E71BAB77821603A3825B9961766D9372AFA2D807E1D7B54264A65DB7724B1DC3919F1C6F6FB0ED8874E6
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/dialog.css
                                Preview:.dialog-content {. overflow: auto;.}..dialog-toolbar {. padding: 2px 5px;.}..dialog-tool-separator {. float: left;. height: 24px;. border-left: 1px solid #ccc;. border-right: 1px solid #fff;. margin: 2px 1px;.}..dialog-button {. padding: 5px;. text-align: right;.}..dialog-button .l-btn {. margin-left: 5px;.}..dialog-toolbar,..dialog-button {. background: #F5F5F5;. border-width: 1px;. border-style: solid;.}..dialog-toolbar {. border-color: #D4D4D4 #D4D4D4 #e6e6e6 #D4D4D4;.}..dialog-button {. border-color: #e6e6e6 #D4D4D4 #D4D4D4 #D4D4D4;.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):992
                                Entropy (8bit):7.518156315566085
                                Encrypted:false
                                SSDEEP:24:sICWo53EdipTn7uVEgl0l6tmRl0aN1WvNyCFFN:sICh3Ediq7XAyBFFN
                                MD5:3088E85821EBE8549B5F3302E3390724
                                SHA1:D89CA6B84A35E3516FBDD80636486F56610380AC
                                SHA-256:94971E1E77B8A9EE4DE9BDE45BD55A548654935D8790E705BE6DFBD62D733A04
                                SHA-512:5D51F2C63CC4B4F53D5CFD64BCCF87EBB74E1F056A7433FBCDC3D9B9EFB69A14A71BF287AC9D97F8D730EAEA65982A7898AE00E26038DAC3F3DBCA23379F95C2
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............*.....sRGB........DeXIfMM.*.......i..............................................................JIDATH....K.a..w..P.htez.H?.../.....B.AQ...o..`.RA..6.....!..A..fH.@7..j.)...\........g.<..{..<g.u:rPKKK..KN...y........']......g....m.F.....f.~..O.$...T.....XW.. {GGG..md.okk;.L&.D..,.nYYY(....v.X....d..2........c.<....o...0<<.eg`....D"....$.9.+....ULMM..x......../.h...&.~....|...|&...M6+.x>..G.'L....u+(......X'{.>..je.2]....`9........t...t....Z.......d...d0......5k6T.W...=7...|O.8...KkccC}<.GW.'.5E<..|..9..L....bq..l.h*....z.....P.,1..x..B9B.x6p..o....;.z..<.7bV.S..=..n......f...z.!.......$.*[.Z.,..*......7(..4..P..+.....P@B..cQm.F...}..0&....f.^.+....Q....}..h.z.....-.M..1[...6=.J.....Vf.G0..5K.!...jaa.4.~8F/......P......Q+:t.j...$..A.x.Q,....z...`....?.]?Io...B.z...4..$0f.{zz.,--.....2C...;..)2...........^I..Qk.G.DAA.l(.....]..VWd.O...Y..D..o...N....V.)...=.HG.#1....;fm...&J.-=.,K3H."...H6aY....ka........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 18952
                                Category:downloaded
                                Size (bytes):18980
                                Entropy (8bit):7.976654201067565
                                Encrypted:false
                                SSDEEP:384:ERwbsYVXWbQCxJpakArp4EMC6znOxg3TPnVWyAi5x9MudIsB/hn+AR5u309:iwbsJbQCxfLsYC6znOxg3TAuDMuus37x
                                MD5:0CCC3A84C6CA72B20D7CA40807F4C936
                                SHA1:E780F6D7848849724F57625CD98B50C64C4F255B
                                SHA-256:F6A51AB2AA62B4DA6839BD318854A6BDB8BB205EB6F0EA8EC6A5776ED2C0C1AC
                                SHA-512:714DE4457CDC008CC9F0AE10006035F751DF8493D0176489E142D1DAB938188A91649BD07401DD85E07FA05809268CAEB533715BCB1863748513387239A2421E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xlzt.png
                                Preview:...........I@...PNG........IHDR...X.........`..m....sRGB........DeXIfMM.*.......i.......................................X.................eM...@.IDATx..y.fWU...k.SIUe...9!..!.@@....(.8 b.."bw;=.(..(.m.#`dPT.L..aHH...CfR...JU.y......p...?.?..~............o.D...[.t.........B)ss.ev~...y...~X...g.C....d...,".B3.3h.k.....\.../C##e^....259[.fg$.Pfff.....a.7>^.L...2=.P~...e~aP..~.>=.P.<%.......e........LM.v....`..S...*..s...LLO.`....c;../>072<Rfg.K....R.'.dzZaD..i....0..8;=Qf....XhJZ..LD.......8vm...[F....;sCy....e......`6A.......{....J.|....k...v.{...o.C*..S.*.......9b......l.gW..W.\..?P..>V.8bHQ.S...90.i..#6..l.)G......).....O.......ms3b..C<ga..."`8t..fa.w.d...T7.G.!..m.}*.v...;f..Qp...g.s....._.gV....2..N.h....C..%fh..mf....A.).2<...jX!....."...Cb...20<Z...,4.."..>1..L.B..b.....e....JO.j........1.X...M*...L.=....OYS.Xx...9.:...s^ij....R.pD.A!=.....M...-.0..2?40.D.,..2>>\.4...g=...Q4...Jj0......j.)..`.#".<.......e.......W|...... .........?.T9t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 249023
                                Category:dropped
                                Size (bytes):244210
                                Entropy (8bit):7.997355022375068
                                Encrypted:true
                                SSDEEP:6144:PGjSZoQL9WpyGlrf/uajzjSLhox2KqFLYwTPwF/Xd:PGjSZ98pXrf/zSFox25AF/Xd
                                MD5:B896EF81AFD3A01DDCD27EE72AEBF41F
                                SHA1:19D2384423B31D364444D72CF442F9BDA7DFE049
                                SHA-256:441971A4811A083203733FEFAF237D3DD0DB9DC604938BB2627B60E2EF26785C
                                SHA-512:60A4965670D84A195B630FE1C348DE891893934792D2EAEE0AE80B075D015E763E761C159EDC2944F251195CEE18BA02D74E37A83145646DEA6E702B6309DCB0
                                Malicious:false
                                Reputation:low
                                Preview:...........w8.o...T...)ElE.QQ...R.VU3.f....b.jK..a.....ZAB.x.y..:.?.s=.................@....-..@...... '>%.P.$>..]...\.m5.......u"..Z...G.......)S...tW.`.R...e9{;..)[..4[.....3......pl.WaA.&..vyy.O..su.Aw..r.7..."m.nK...................3@...3%.....aC0.6 ..uQ..U..'..y4...l).XU?..N.........'^..)..F.r.0..S.Ob....`..<6ykz]@E.[G.=...J@...f...!...@.V.N.z -..o..[......q=.[...G..$.......5 ... .....2...Qwz..@;%....S.>...(...n.3.mM..s.Q.^...,.....W..*@...,.FXA.V....kG..I.....%9`^....8....'.~.%@#........g,Cu.E.P.....^P..~.1.W.!.m..:...tb=e."%..-V...4^..a.y....=.9..P...g........]4..0.).zZ...e..Q.W..DO2..R.#....."..-h.{......w....Lb_8.m.r...P7H.).....\.s.... l.@...{.q5nF."33....:...../...~=....M8..k...Hi).G&...m.|.s.....8...D.gI:..U..._4o...T....R.T...W..'.I,.<.:F.eI/....02=.^:...(n..4....\.-.2..>..b}.6....+s...M.L2..5.6..H.......].^.v....I..P......^A)...j.4.%.M.>j....{...H...q....<J.~......:....Z........Ofm......>+q.w..u.}4q.^..4....x..=<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):158
                                Entropy (8bit):5.011580829625257
                                Encrypted:false
                                SSDEEP:3:D4sHKmXfLc0UV83S+fXVu/2cGFQXdM+XLC9+7Z9NSyYS+kRUDfqHsCHL:D4mlXfotV2/VuwsWFk99NUS+k64HL
                                MD5:53A188A6659467C66B46DED6F8E0484A
                                SHA1:1E59675AEE8DC721E6F150AD1EE27D6A189305CA
                                SHA-256:974917ADBA006EAA3D3D082487D2DD872409E5B5D16D985123EBE57984C02153
                                SHA-512:42A9AC26FA35963FF25D6D8CC7A056B088CC13229E9E9BDA071183CB8159F2F5B606019313A85EC1364311ED4D1B15840841DFFAE9C5856EC2B3C538CD50BF77
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/jslib/datepicker/skin/WdatePicker.css
                                Preview:.Wdate{...border:#999 1px solid;...height:20px;...background:#fff url(datePicker.gif) no-repeat right;..}.....WdateFmtErr{...font-weight:bold;...color:red;..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6871
                                Category:dropped
                                Size (bytes):5236
                                Entropy (8bit):7.954993203069014
                                Encrypted:false
                                SSDEEP:96:q7yZWbNEip1oCsBHQHpwMLBQK5l4BcFS9HtR9dkqKfqvntSf34r9WOZonoU5zhb:Sykd1UQ+MLXeA0fTpKfqvIf34r16oUnb
                                MD5:179A47CA3046030D8A66C4E9C82F6CB4
                                SHA1:538EE11022B8219FBB7468D54DB0EC609351D144
                                SHA-256:5B7A734510F62C007C0C4BE3DABE64D3F98CB266988183F142D6BCD261897AB5
                                SHA-512:22DE0A806A8A47894E6D9D041CF3332B2AAB052415EA8DFBA684C902AD8E53D13756E89EC3D50DB40C5B064010014544A5378FFC1021E9CC574D001C53485FA2
                                Malicious:false
                                Reputation:low
                                Preview:...........Wy8.{./M.^.BT...`....e.fd.ko&..$[.-...H...5.R.I3.P......c.............9..|.9.....|.$.....]41.faa.k..ac."0....".w.P.6xta.j..!..f..23..sp}s.vS(....p...-...../..}\.*.(.r.p.$..G........1.B..g.^b.VT..s...RG.E..N0@;.Z..@.n.b...5CN.T.m...<.....pr....@.r..[...2..dR....aOP.6...c...v.FC.....?WiYY.......@.Q.z....y...+\..qfX9~.'......[.t....~..@S....fC.....|in...eQ..$.?<....b,IS.R....F.Q...AB.....$F..M,.w......s.az.bH._8.....Y:...r.G..RC.}`!.).\.L,.g...o..{*3.(....9^...C.[yMM.=i.I...5.SfG.JR...!...n..H...G....].+..u.Q........:mdp,..!......"v...E.s........iS.Zoy..3XX/.S.....+...V$B2.uy.r..../&.x}...#@.....Zc...DB].7~...v..j.!..e*.......b.*..D..6......3n...c.Wa..-..........f.`....?.."Z:J..\...W.......2..rSA"..a..nYGM{...._..b:.E]...c.lE..E...F.m..Xq..UT.S4j.T...\.!l..S...%.t.k.".....-..m.b...?.|.|......c.oj...0...TX..*.~|.r..A,........3(....hT..1A.......G ;P.X>....Zg.W.&......puqQ4.~..N..>...2. .(.p.SZ..<<f...2..p...k.If}eh..=....[NU..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37709
                                Category:dropped
                                Size (bytes):35933
                                Entropy (8bit):7.993764443341658
                                Encrypted:true
                                SSDEEP:768:ikv5bDD5oBos9tDpbo2VLH+G2MkfMR4o4OyqBmPuwe3:ZFoBhJbo2Vr6fMRTyVPuwe3
                                MD5:FC1A231A3088755073408B0677E536CE
                                SHA1:11CBBC7210939230F2431197D55AB172D7AA4BE4
                                SHA-256:55EB56EAE265CB2B6F3F76520CD566A7F0CDEB9EDA2D1C14ADB592167722C093
                                SHA-512:6DAFC7AA2E00835F830CF6DC8DCF8FF17E1FB23E58F1A280B42E4590F904DBC776F7AD85B855F076A22CF5E293D86A60BB489B610AA106A103ADEACD0735E2A5
                                Malicious:false
                                Reputation:low
                                Preview:.............TT].7|.n....i..%$.I...%....Fr(I.)Q.F.....f.....u.s.....|.[{..........O...,>.......I...$.....<.hx.....KIh.Lny`.l+9...=..F...I.(.<^.|.H..].]............|P..`0!y%.....O'M7.L.....1>x..0]....i...9..g.r...xR:.x.|D.|.. ...'...M....?..aF,....\_.7z......'^...D.....DE..).h.#..[,u.FZr..}n.;b~...)8.p..=.L...-].+.E.Nx.....1...-...?..+~.O...9+....@.....\..L!d<..l.:...8.n.)..._.e.U.k.z.OW..]........I&<u........H....l8S.+.M.P.|. .b...SN.....{..O,.c.d1S..j.8..r.Dl.....z^Zn......./.USg.$y.T=n..X.....0S.t......-....v......~..v..A8....eg?j..(~..|$~{(>...v{.tkVg5U...>.V8.h...y.....Z.....<./(z..o/.6.......^...'...x.O{K.......O`..Z..a.8e..\......io.!{....K...k.Z..{.(....R...7......K.......f...*..w.z...t.i?4.I...R.Y....2..._h.K....L.s95w.....z...%b..Mg..r..S.B..Q....,))..i.?..@.K=...@w..k6..... <...K......O.Z_.Z.L..B...|.k.3........rg'p0a.n........<9r.....{.........1..N..&..........._#.#b{.BgN6Y1.kg.&.)......h5..Z..E..G]......d..../.5+.....3..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):734
                                Entropy (8bit):7.647398195164336
                                Encrypted:false
                                SSDEEP:12:6v/7akrYajR/moev97r8hpT4AzTsboiIxNIV+3jP3glxVVXokHxHh10:kzev97Sp4AzToM6V+TyVWkHxHha
                                MD5:604D5E13BD3702FFA39459E764814A26
                                SHA1:05EDF03C59B81188C35CF6AC6DB39CA53A032713
                                SHA-256:66759349460921711955D45860AA0DAF001A34C9214B2C1F0F05224F5365178E
                                SHA-512:D74A11F3E7769869514DC2BA0BC3FCD89FECD7336997C68878234CAFE193A68B5D1A86163CA5371CF766DF578210196960E5D7E1DEEB5A384190AFB1286D6397
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...4......x......IDATx..MV.0..9.G...@..F.+..,L.;...@n.7....`..=7p..I..!..G......$...g2.` .......X.FJ.F.^..9m...7.q..}.!}n....O.i[..0Vo .SzSX!.m0...[...K.......E.......t.R......f..L.j.^..J.!......eD,.*L.RM}.Y.....F@&u.......K.T`..?..R.e....n..]....P...2.@C....h.td.j..'S..0.3...N.y.Wd_.(.Qe..Z....9K.!......1X..f...g.d.iBfP......ln...Y?.w..I%.nnF..^.&T....l ..|....8}.5ZY,0 .+.....2.F..2ac#...$...-....U..[.I.*.e.e..X...I..E...[rk...|[f....>...i.My......-m...I}....<h..5..Y.KW...\lv.....x.q.6x...\.>.....A..fS......n..|\..\=g..L..]*......A.J..e.......l.x..@}~..+.K.gw...gq.b.......9T(......0$(;..-.P,....?...n..V....i...." :....Yq.l..H.....4.R.TmL_.....u...~..\x!.;.,.M:.v._....#.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 310 x 62, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):21478
                                Entropy (8bit):4.179405403083312
                                Encrypted:false
                                SSDEEP:384:1DtY5avUpuYFsQvKHR/G1CNt/wn5RYcViHSmc:dtebF1KHR/GkfITVaA
                                MD5:BE58BFD7B07D050F12CB482C99CF8EC5
                                SHA1:AA3F3CAAE11353419BA8DC3F1F287EA51D2D0FA6
                                SHA-256:97690DF853018D9E08FCCDCD3D454FBFB4BF233BC52AE9EDC1F0155DAF4E9DE1
                                SHA-512:DFA6DE738FAC4392ECE0864B09A372B075CCAF97CFDFEACF27AD58D33F4E5E6F16AA2D1B840B45B0D2ECDA5C195FE2F6D5DC3BBCD1854399BEAF806B5C3ADBCE
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...6...>.......7p....pHYs...............:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2023-04-18T15:01:59+08:00</xmp:CreateDate>. <xmp:ModifyDate>2023-04-18T19:26:17+08:00</xmp:ModifyDate>. <xmp:Metada
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):495
                                Entropy (8bit):6.95080359628747
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlCzUsb2tRZtYuPHu0PECuaYYmPnVrzjWyIF:nBm7b2ZtYu20ZnYHJQ
                                MD5:D146A0E8EB5E4485B256AE4178BBF8FD
                                SHA1:44BB571E7941FD8062B8AD1B34B9BECBA1551F2F
                                SHA-256:976EBDD27FA4BA6FD76DF83A3A8C35EFD310B5B758826D67D78C36BB5981A6BC
                                SHA-512:C2542FD33AFB3E8020B77258784B6EA8D22347170BE3361BE8ABD98BF73D403DB9A19E48213CE25B6543058D398B027ED81C8ABE547F95216FA18F9575091740
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....YIDATH..J.A..oE.N8Q...m,..l|..%l|.+A....:El.A}.A.V.k.A..Pt."...;..]w..H&.$..aw..,y....s%.@.n.....4..W.......zq..."...6z.&`K}7..:.0......8,..t.....iz.O..jQ./...V4.M]...>.\5..../y.{......(..{`..Q.._.....Y....?.K^......v.].i.E.&.....)6.Z....T....G,1...I..<.)..`......D.....p....S{G..2.h..`n.:....k.,u.....(....6'c..... ..9.U....7...<........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4381
                                Category:downloaded
                                Size (bytes):4409
                                Entropy (8bit):7.917018567185495
                                Encrypted:false
                                SSDEEP:96:Y5D+/eFMX2CedRw3WCFT8R8wQp52SlLhDWO4M:O+X2ZmmGAR8wQOohp
                                MD5:5FD57B7A4F536695E2896A2F2386F9DE
                                SHA1:1DE0521C310045F5CEF42F1A973E79D33554CDA1
                                SHA-256:5AFCA5D7C1D02A6D6E7A53ACFB2F2F34DB6C10A83A8681BE33D46D292047EF12
                                SHA-512:D2CA8A128AE2F33F7D432321A90AB9F78D65D6135B4D8284476DAC7EC9867FF8E907C0F87ED5AAFE49FEABE44CACDF1F7D9037C7888A8906C0138326C14A3374
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tzzjs5.png
                                Preview:...........6...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx........gO.]fE....%.........`..7V....$j.+E.M.D..4....."K..4....&.. ^. ......;......z_.\==...z..}.{.{.._........h4j..0.l.6...a....r.H+./%. n&nF..z......Ayy...-k.?j.8j%.....7DWq].u1WO... @..,??..o...!{....E..D....>#*7...2q.l.=..:........y....x....1.Wa....b...Bnl..{|..ef4..q..F.....}...$........w....W4....y.../]B^J....*..D"....q........c.f0...../.f..#.....O..?s].......Ft....m...w.._.qa=..#Kv...t.+.s..C..u=.F...[.Y..]......!..4.J........_...4T...P...J,..34v-z..../.\.rk2.'..G....p8|....N.....6y..._&$j.c.j..E.CM.a4......".....uO......#.....{....b.....*...y...]._{z....#J[ZZ&Q.Tl......){.=M...f.o..."...I...<....!..t...../.1...3fL.".#.......]7./.....VB..-..;..>.U.3.....c....k.....rU..q...Ct....9..:>.~.K...3............s.?.cg.U...v.....^.<y.HUH6.A.F.8.@......7.%.fc/....%.C. ....|........2d.......N.3..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4717
                                Category:dropped
                                Size (bytes):4745
                                Entropy (8bit):7.907996858849423
                                Encrypted:false
                                SSDEEP:96:fPpu42IpwSSGtnJPDqZ3U9/T3tF+c5s1P3a7+hzG1WX7Oui:JcIp/VJb2EzFJAK61sWXKt
                                MD5:E4F65066CC0C0DA63011139969EEE75B
                                SHA1:DD5FD63D4D521861BF7BF393DCA0EB3A3F5B01BE
                                SHA-256:6C438F3641EECE0EA8AACB35C32EB8B3CDE68E2AD6E849802C3C2D617FF233D1
                                SHA-512:DD877903FAFECBD45FEE47590F8AD861F7A842188296DE0EB8688AC23ABCF33B357D44F357C5F9D123B76516637CDB72792286064BB6BDC6BEC2F8D2F6023AC8
                                Malicious:false
                                Reputation:low
                                Preview:...........8...PNG........IHDR...`...K............sRGB........DeXIfMM.*.......i.......................................`...........K....."A[....IDATx..\.x.E.......<@.\......"..."".G.&.G....x.+..+...."........P7...|.......p...d:...t....IuO.d.....u..W.{U.^...&u.V.@.X.(.J.L.NB..._!z....1.F...-.1...z...K....I|`.,E..N;./..u...@C.T...T+....,.h.T..}....uD......GD .....M5....!..sR.r~..<c+..?X3l}...q.t..c....b:..n/...!..eo.....a....0.C...Y.L.F,.s..-.....h.X.......H.s....6o@b...4J_....%....8...PF#......`....s...O4a;R19..L....&L..\SyF...Il.M..I.g.b.&@....#...F.*;R19....gi4.....|.......)f....+...!9.X..gA...K...F..[rd..D..+++....?.....8..E.P.x..322.v........;B$..J...._..yF$6..J...K.;..*.m...e.R@..pv@H.]w.u[u..L.........(.k..~.D0.....9..@E.k..`.4d.b>..}O.a2..(.."90w.....=...#."./.bu...6..8.....!P......s.....L..'...RA.V.1B!....<..Ux...;..9.q..p2. .....?.....;.[cc...B.S.....;.a.a...f._.~y".H...0`.........C....^.A>.....?.....@.t\..1/.......%.w...F.....!..;.......B..*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4628
                                Category:downloaded
                                Size (bytes):4656
                                Entropy (8bit):7.919849801303369
                                Encrypted:false
                                SSDEEP:96:g5nlgLO8hikciElwH3n2daz094Hzju3LxDi2fyCWxdJxr:Q1ai/iElwfRC5i2qXxdXr
                                MD5:E4F615EE272DC4EE5DA60585C70307E0
                                SHA1:D4F562C9A296B4306C8308557EC8794DA70E13A8
                                SHA-256:4C64E324B7D4915B23B040211FD3FBAFFD95DFF399AD6B11AEF439ACAC7E3417
                                SHA-512:4E9056F932B73DE9A7549887DD081A23E29066F977F4481C1DC218AF92FE2E09DC4C239F69B5FC0673FDACACCB9E7E727C791E1EB1B0AB63DF9358E48CD48B31
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cxzjs5.png
                                Preview:...........+...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....~IDATx...tT....n....<..b@../l@.........5...j..-*>.T..s."A....r.R.T@....U.....D.I.{o...Y...{w.k.S.a....3...n...SR.(.7oB.....O..Xv .1..V..=nY..H.....=P...]Z..<f.......Iu.'.*....A.....o...}F..........kz...//.$d....bIV..S.{p..&....3.D.Z...:6...0.D.Y..l.x.v...:!.+!...(.;i....x.........cK..qu..s.l....YYY..N......Mv..".F........./......o...;.1....8...q...+..B.S.$......Z..h|Q.;..h..h.O.N..#.NX...;.U....<....t..k....@..V.z...._."ZMMME. 3.8.../.+*.v67.k..~B..........{E..O%..;hU.Bv.........{..[mt{.e+...7........;....=....K_...}e......A....C....'[....[V`.C.s.M.~.-.}..Gu...uuu.........I......m........Ep.i.......W"?..=5.F.ZG~>..V.Y.&..*.....7...nN......9..c.......:.....Y.....em..X.j".....E8.U. ..8g..3>4X..)..r.q.9.n...+....W...^.....(6oas.-..Q...{.v...WZY.%....'......o.@...........w.....K.^6..5./....G`
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3579
                                Category:dropped
                                Size (bytes):1468
                                Entropy (8bit):7.884872836505522
                                Encrypted:false
                                SSDEEP:24:XVM+zgHjBtsA6Ewp8clIkgauz4HcIxCZcq7zXxrs5ky9WvID5zFcTXsybFo:X+5HjBWA6nhlIkPURcq3xrsyy9WvI9zv
                                MD5:CDAD9097C782287F925A13D1DF1BB9FE
                                SHA1:ECF2A462B918CE813AFD2510407948484DA9AB40
                                SHA-256:B3461EC23F997E1F508CCE28DFF81B36A9F383B63412CA2E5E17843C83F8B19D
                                SHA-512:BFE2A932B2787997C7E3A92C33AAFE42CAB9C97BE87BCFA2FCE96294E52C932FF8D016D9CF19F734364361BA6B3ED606168DC54C2E39D6812337F27F3DA74878
                                Malicious:false
                                Reputation:low
                                Preview:...........W]O.i... \7...4.4.4.lv.q..........e...l.V..%..' P.R..K.0 ..:.+........&...s.{....<.e2.......{.?M.Q."..}5.6;7.Z9.n..6.}.bu[......65.........IbR.w.pYj.BS.......j.Y..",G.v.2.). ^.V..GJ/.T..YVj..\..w.....?..t..z..RS..{.(B}.2...../:1.^U.....}m:....W..T.vP.)W.hF..I.R...=9.Q.......>.8...x.".W...,$.r.D..-....Tz/I,A..fB9;.zL.|...qII.I....*|......U.!.=".:%..h.Z].......m...7....+.*.O@.!o..le .....NQH.$..D...$.@.@fy..v_c.G.H..Y8..i..A..?...B.F.?....._J..o.\.K]...F...v.+...rS....A.W..q@i...:.b.K.3.....EG.I....3Q.$.4...W.D.T..............sX/.3..@3..]...Bm..._R..V..bB..$Q..;....S.......@-..s...{.....eu.......i-.af.JYX......h..Nz.K.C..0...`p........,..{~l..d.....g=..;.......o.....<.w..Y.g..p<..a...I...X.....bB ..~e.\M......%...DR.....V...m5Hz....~.Y.#....XQ......y..6}!..........6...(.F.r^....efFN.A&..G.O....C.Yn.x%.M...h4....7...c.'...].?.p......9.n..2...E....M*..Q5{...e.e.$..C....+.q?.l........t...@f.,HsN...a..;6'k..:\F./..\.J.M.WT7.Q<..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14738
                                Category:dropped
                                Size (bytes):14766
                                Entropy (8bit):7.973767360215527
                                Encrypted:false
                                SSDEEP:384:m7Mt88tlroSQfpN6QoVg/8F2T+Ygr9I1Nhpvyyt70pQDXtlS:cTslroSQfpA+42TmahpKw0+t8
                                MD5:535237336FC0F07DA843F0ED98742317
                                SHA1:2EFFABF9E4D9EDC86867098C0CB4F783614E9FB2
                                SHA-256:63B02E3A65CA39BD82F02123C22A50BBDEED78B5D836A83427EF24D329D4B49F
                                SHA-512:488521DFF89ADCAACB95D7358C7F9765DDFBE01916B2956AF3BB265A4DDE1BDB95F09FE8980F7A62512A65E49C33BA6E9B4CAE516F8ACECBB7B699C1E9CB62AB
                                Malicious:false
                                Reputation:low
                                Preview:...........N ..PNG........IHDR..............t......sRGB........DeXIfMM.*.......i.........................................................IQ...8.IDATx..}y.eGq_..H.E.."@B..;B..q..%........!...O.`.l.#v.c;>..q| .......`.!...j..1 6...}....U.U..|.7.+}...~....z....6.x......V.6(.....a.x.mP...b..I..Z%.P....8..&E.....x..v..g...j\r".t....j..|..$..x.(|6k..&a.v......'E........n.;.: ...G~..I.....j..S...Vch......`.j..U..q9.6..r:r..F....4...f,.'S..9W..'Ee8..#.2..6Hn........P...Q...4....6"..9s.D.`[...fn.X..r..*Y>t.>2.?MJ.T.-f`Aa......W....2G.E..g.n....7.T:=...._....0..b.[..9.....Ye.X.K.s~...] ...+..*..v..X..<.T...{].o..V&.w...Rh.+.d.m..r..X.B..t-c.v.S......S........FZ....oL...P...mP...b..T1)D}.e........Gtl.W..S..g.Rh.-.d.....>.qB;...|.e..'.V.....!..w..?..h..@.ou.Q....].iO.N....X...j.<..E...;.....2.%K.......10x(N\.u.?eY.<..%.)t.k..X56.y.L.S/..B....b5.C0l...Zq.U[..S.[..S.|W..:.n....Ct-c..[..g. .)s.D1.Q.)...|..1..S.!...{..x.G.l[.h...PiP.x.6C..u..C..K....+|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4138
                                Category:downloaded
                                Size (bytes):1480
                                Entropy (8bit):7.863552384815209
                                Encrypted:false
                                SSDEEP:24:Xsa1YS+qgY7m1VyoWNQfS986sxSF93rR9DDCbJ8uW4e9P6Ux+5hwk/oNQnARrIHi:XxUhtU6SFJrXDICuW4eMUx+5mkxA6HXy
                                MD5:270B7DE45AA4E96B911E5CDD50788E4F
                                SHA1:F1A80704A0A70BDAA92986BCC0CC14815415F8C9
                                SHA-256:298E6FC5A5861CC4D082724D71B1AA4468DE94FD7CD14CCEB6A4A97A46D889C2
                                SHA-512:A6C74FCDDA027406A0DBDEDE8FA0263BFADA7B5DBB9347C154CDD8B846CBE8A5B51DE6D4AE04FABD02026E581A1CA313C39E8749643DAF2B1CF2BAB648351FD5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/rxbk.js
                                Preview:...........W[k.F.~^....[...o}qV..yHJb....v(.vv.X+.Q.v0..R....i.p))..@.@).Mi.K.n....3...q..Zi..7..}G..A.{[.o...tb..n...~.>O..z....9:.0.b.>.<.{AWU`\i..Y.l.h..U....0NL.....Z...%..aEd-.l.[<f.....M.....K<r...(JfPY..O`........cL`..u..)..O.?......y...#I..:.H:...n.o....o.cl$I..(H.=.MEC...J...5e.z.|..7......[..w..n=8.......'..w.~...Ef.7:..O#L,:..^.2...o.....W....5..W.<4.Pj.......v.Y,.H.x.I.Qi...`V.$.......XU.Qo.c...En.o.g%......%.q.}...I..j>.{..r..........-.../."U.Fb7u......d..r.F...c.*X.....M.. ..0%.I....?.M.&S.T\".../b.fu...)..V$....Y.lN5..3"}b...Q..3j&j......0.x`.^..:.2.D4...=.l........R.....a..X.I4C\.......tZ.3....$.%.a..s...('i..]......N...!.L(.n]...{......!...R>..G..6el.OLDY...@.......R...p.......o0.'..k_,.7.{...H.J.H.cF>A./..& .n.F..,D!r.j{.J8.jZ.I....X.s.[,....!.,.Q.\Q....... w.-.V...I%e1:.UKR.9.6..~'..].i..z_yq....\.n.zU.....(..i..`a..e.).a.;.G+.J-..."`..F6..e.b.Y.Dy]8..x...Mi........B[(.G.B.U[..7%Q.H6.]...._>...K...X.Vd;%.V......K........B....=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 21 x 32, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):222
                                Entropy (8bit):6.291538585743748
                                Encrypted:false
                                SSDEEP:6:6v/lhPZFWXMRA/K4VgiF9bvG8agK7B3no3up:6v/77QzNKd3noM
                                MD5:18B8DAB829DF879A7EC36FB55307CCB0
                                SHA1:86CFAF97EC2B3DAC2698C3D70EFC3F5FFA57959A
                                SHA-256:3FC532317CFD14CABEA05A58CBC4A22669151AF9C2D4A732AE11FCD3FDC4224C
                                SHA-512:296F5B53BB68B9D394D0D581D4457214BA7BFA7B166D1DC1F34B9F0CE7DA708C867A49DB640F1E25E4093659CDCF91F9A410D22DCBAB7569818FEC8ABAAE73E3
                                Malicious:false
                                Reputation:low
                                URL:https://pintai3.jszwfw.gov.cn/sjcj/resources/qlsxhcp/images/prev.png
                                Preview:.PNG........IHDR....... .......3.....sRGB.........sBIT....|.d.....IDATH...;.. ..P...s:QQ..|.xbzR.8.bTU.YD.....'.Z ...l.....F=`...n4...(8E3...&Z...*.A...e.....b.YY7>.^..X.oZ..W_.>.N......M4..-5..R.Y....t&V..`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 18 x 18
                                Category:dropped
                                Size (bytes):884
                                Entropy (8bit):1.3046160110129335
                                Encrypted:false
                                SSDEEP:3:CUKInJSltLyltxlulwenh3ODHYF/67Zxr452BZ7B0U5sV/xFnWn:HrnotblZheL5EEBZ7BtibWn
                                MD5:2BA66E2147AED8C7F430F65D692D4D02
                                SHA1:CB507B76EA4D2087C9277F00D54FF1BAD05053AE
                                SHA-256:E138D3BBC2943B3E648093F9543743EED832C5BB59D9B1403F43B4D7E2FE4168
                                SHA-512:BC6ACD49E800AD3DF81BEE216FE638277BE3E1EC25B0E68FA91414A33C18E3C3630AA0A557092F5995B2EF07734D87DDE202BB74B9FE4BC747E7AD20C1AAD173
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.......G..X..X..Y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,..........Q....H.......\.0....*thP"...+f....B...^.8..F.....).....B.$Y....8..\I.gM.-;...r...;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2305
                                Entropy (8bit):7.876135736905385
                                Encrypted:false
                                SSDEEP:48:uqWtSHUQrGah1rY5gX67lbbDwMNoLE0E+1syd4hOgJMP:uqCcZ1rEpkMqLE/++hOBP
                                MD5:F919C878479726D88CE00DD9558EAAC5
                                SHA1:BF136645EE701782B4411D44616526FB830FB123
                                SHA-256:3A8C1EF5989459DA1D8FAA379371618862B1F6A36844961578CB582151185E13
                                SHA-512:1CA0E6ABFA40AF7E9D8F7CEB26931B7F28A7A11F944C80A0C3D8C60F36FB7D70E32F001C3CDC4CE09DD948E473A655B2BF246290C9FDAA39EEA23EAB0F52088C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/yzmLogin.png
                                Preview:.PNG........IHDR...2...2......?......sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....IDAThC.Z.W.g.....-h.PTTP.`TT.+.......kD..../.~d<...-...;g.....~....._.K.?,..eMN.$.Eqzr..CJ.=..w.r~ ,'............r.ZH......Qy.<......$..Mj\Z5...dQ...kn~4..n...._:.x.u.K..8.q.].........t.]~.rJ{.[..y......TB.....T.:P..)..........46.....e.6..:[U....i.S........m.J2U.|aRh.rWE@"..........#+;.N}AKu t...Zk......a..g`.b.8...O.....5#7.Ee.q..@W...f..`Zv........9)....c....a,|.....C..U......+..bse%.3w5S .d....e.G.u8....1~V!9.8.P...i.J..;..0...c>...~\.W..'].y.1]ga.Rk...H....'e.)..b...x.+6;..x.....J.9@2...... ..CZ.:.....Y.`...g... ......R......A6..d=...`DB......$.-....v.-...n.F.t.u..).Q.5..?.E...a..~q.]....-._...x. .....F2..].Y.7Z...k..M.7;.*..m..=.R...,..KFv...B..n..C..r.vX)...b..........^<.G|*.I..>v9....[....r.VDZ.ZK..oHmE.N.jwg....W.........$....R.$C3.P....!...h.9...k...r.B...c....Y.....H.2.a..Gi.3..).7......M..@.....2........`=..h.s.u...,._....A9.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14977
                                Category:dropped
                                Size (bytes):14985
                                Entropy (8bit):7.983151785548538
                                Encrypted:false
                                SSDEEP:384:uXM1sveOHAD8OqeG4h9zgRR/RY5tygFPSCLJP0G:u8uAoN4Lu/wFZP
                                MD5:E9CFF8D4E866460E5B244EE3FC85C236
                                SHA1:2249A081D7D2B0076798594A4B998FB2BF4757FA
                                SHA-256:B3445BD542B58FA417520B6A3AEA78EEF851FC8B9B1DCCF9AFC30D18C0756508
                                SHA-512:99F3B11F85788985DCCB55B2A88CC9C00F17BD24FF5BACE794C6A6B3C35217FD8A56169ECBE6C39CE9D644A9F40C28CB1B489E55A1B9EC3D62A7D56838B637EE
                                Malicious:false
                                Reputation:low
                                Preview:..........DYw<\O._5.E....^V'z.B...d.Q..hAt..h..e.......hQ......|....;w.{....S...5H...........}..G...o....,.c.e@.8......................o.=.....S....o.~......p...o...Q8. .[K..i..a0.....Z..F..?.......~Cn*ml.K........h.<r.k\F.....T....d.}o.l.^Z.bI.hGI.E.6.<.F..)IKN.9......k....n.....9s;....cX...I............\.......J...T;6..<j_..jTvp...,.`s..L../...t=T..T~mv..Q....|:>!..kS..Sb[.r..&...hw..53...6....6E.b.{b..&<8...Lj..W.<...0-...2e..fjD+....K.P.o_.F...^..k.....C-..s~...R.4.....}..R....n............!..t...z.e.?.$.~y.^!...........R.g....e.......3f...7..7....C.<./..B...|.....v:R..o....>L.L.`...m...p.....^.....*.pO.0..6z..C.N....d1n.}X.4_..%F....*l.j.y...*..A.Zf..g..'q...j...n.....;/..,..].j.\.$....j.t:.........6...l..Yn....'..A..P,..A.t.{.0.Fl&...32P.E"m.E....{..4.:T......&R.'Mbw...._.....3<g.....GV)..|\_...;J.N.8Jf.{..u..H..s..d.iQ.,.....z..!.@S,..j.s.+...F.i...G,z...M.b.<.[..w...U]W..8#n.q..7.h...O......_.3;.=.Q.Qc.2.4._.1.'..w..|.-..7E...,.N
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4259
                                Category:downloaded
                                Size (bytes):4287
                                Entropy (8bit):7.903333153717671
                                Encrypted:false
                                SSDEEP:96:H5wpSLYceozKY+bIiPygHMOwwb9dVKq/trFLAXd5T8bW+XXg2ceBt:YGYeYVckdUq/trJO/OW+ngY
                                MD5:96C4B92D5C0FF72FDD79FE25B7FF3CEF
                                SHA1:D5313B833BEEAAF9250FE9D3B68E590D39F62E40
                                SHA-256:FEE1DB9750DDF8ECB66166AE557973BDED98B491C24C9D339C387F8D62614FE5
                                SHA-512:A9629E5BF58B93DEB3D1071E27878ECC9144FD675F27D335AD1F6345F85F76AC05A965CCF9177D26A585B8450979F51C60D15210269E1D9728A5D39EB65C8EEA
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/azjs3.png
                                Preview:...........+...PNG........IHDR...V...E.............sRGB........DeXIfMM.*.......i.......................................V...........E....>......IDATx...t.....l..A..*..E.EY.He9m.. ...J....E.bk+....V...A.q.6B.l.j..A6A..h....N..6_.w...fKf..d..sn.o....}.-.L.....c&9..9m7....i3.../_..8..T..J.Q...[._TUi{.4m......1U......H.._...|..8i{/..R.4..c..dg.1b..3.....\^^...t....-[.|..}..x.t...~........:#....x...p8..i.,#.K._ m. .S...W.t..{.4....&..fYuEU>...z..6B.Fu..C...........2.p.}r.0...N.rc...w..........TQ^ZB0...3.Dr._.].`.b.L.+bbbn.2e..i...P.z.ZF.>...X.&/..S+..}..I.i.xp.I0s/..8.~X=.a..+.%M#%...V*///.....-A8...f..kL.4..p7k.|2>>..^........k./.2vb.s.z.....j.N..UTT.6q..:.7fR....O{+...j.b.....'{2 ............oN.....0`.,..v{J~~~%io2..(..x.;_....0.o.......I.J.6.y...N.Xl.`.BM.WWW...-....9r....e...bcc..?*e.@~.o....O....ci...8.i..<.fT.H.%.+..^.......\...C.".^b......*....M.V..#!...vW.3..>...|...#...L.W&.a...L.2..0.D..Y.O..L..L.-.....I...B....c..Q..+.P.g../\.P<*b.3...v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 34, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1037
                                Entropy (8bit):5.861526690323758
                                Encrypted:false
                                SSDEEP:24:BD1he91Wwh82lYSKwjMU+S7HSkUVwiSkrT3xyJ3V5tA5yGXMGknKn:BJqQvnLOMNe+KiR8J3VA4G8g
                                MD5:8C95B83B0305AD07F4BFF6B713DD8064
                                SHA1:7F7197AF87DF8DB4D2F0844191C80094063EBE5B
                                SHA-256:082F58CE2AFBCB61662BEA0C4C275C84749C8EB35509A41B822409E66BA975C3
                                SHA-512:53E0F266AC5914F99FB058256A8116DB4CD66C6DFCF3260852F8C83E8F25DA86F80955DF24306F3DE87A7B91BCFCCF36F03D56282BE1876FAA2B562D250F6690
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/79/1909151042180183444.png
                                Preview:.PNG........IHDR.......".....u.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8306b8d7-a16a-3041-9495-eb616f1bb69f" xmpMM:DocumentID="xmp.did:6B272430D2F911E9BE23B46DE314C7A0" xmpMM:InstanceID="xmp.iid:6B27242FD2F911E9BE23B46DE314C7A0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4444f9e5-1184-2649-b333-ba9b423be887" stRef:documentID="adobe:docid:photoshop:12c1033d-d142-11e9-8aba-f736392de18a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.s.}....IDATx.b.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):613
                                Entropy (8bit):5.174336814647956
                                Encrypted:false
                                SSDEEP:12:Aefl6RQJoDZyP+yq7dg+yJPqRzhc57sDG9yq5VX3PUL:zl6RQGDZyPog1qRzhc57IbGVnPUL
                                MD5:E5A4A7F4A3C7721E806E046036BCF425
                                SHA1:C3229345BE4C5C24CAE8232B334C268BC4D310D1
                                SHA-256:7412D4873A812F23D7FA73BD8B2BE244DE34D137AF4D2ED82FC6088E4C8EABC8
                                SHA-512:704B44EEE05C1F74659E37FE3E5F21ADEFD9918AA87FCED08D7936B56757EDEF2A9003E7FF7E1A9D0E25119E34ED1FF0227276A2F2D7670C9C5875D1BA47772C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/security/rsa_util.js
                                Preview:function RSAencode(str){...var pubk = $.cookie('_pubk');...var result = '';...if(pubk && str){..../**....pubk = Base64.decode(pubk);....var encryptionExponent = '';....var modulus = '';....if(pubk){.....encryptionExponent = pubk.split(',')[0];.....modulus = pubk.split(',')[1];....}....if(encryptionExponent && modulus){.....//setMaxDigits(129);.....var key = RSAUtils.getKeyPair(encryptionExponent, '', modulus);.....result = RSAUtils.encryptedString(key, str);....}....*/....var encrypt = new JSEncrypt();... encrypt.setPublicKey(pubk);... result = encrypt.encrypt(encodeURI(str));...}...return result;..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 261055
                                Category:downloaded
                                Size (bytes):82893
                                Entropy (8bit):7.9975384812810155
                                Encrypted:true
                                SSDEEP:1536:pCTAqh+F/OCQTA1Wm4cuLY9tkRR0CuKYKGOoX+CQW49rP:pO+F/wk9GYnkRWCIUCc
                                MD5:D810462BE27A86ED7CFFC2D44E0E8E53
                                SHA1:EDAFDC79D108C42F0129E93DCE71805AFDD6927D
                                SHA-256:CEC7FB59F5F337D45A6610847B2B569B58218540A6D6D2084D7B186EEA5B30BC
                                SHA-512:963CF422C6C5EB2944017C14B12264AFFE503C0A1A72D8BD1FC02782629C3B76E1D14FE62864520018307149481436E0AB032E1579212D6ED2FD14B9B3B8B484
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/module/jslib/jquery/jquery.js
                                Preview:...........k{[.&.Yy......AK.%..E..#Kr.i..rw....H..,.`.P.X>.....Z..A.I.tf."...].U.~.....V..l8x1..._\....'G...p.=.......vw.....VO'...b19X......j0>.........X=.Q...5............xQ;.......wi6~>=...Ay].....`......3....u>Y...aYW]..-k0.....r.j0?.>..u[....x...........%l.....|.gn.t.-Y..O..?./W..l.b..jq...MfO....{.h1Y./f....6:...g8X....b>_.7...K.bc..f...l0.>).0....88..._,...Z.T6.N|d........Gy........}..]L.&...8X.....o.g...T.FYNO.N&...W.~.tr.lp.....|=.6.......A..-.~1.c...L..L.m7n...s...9........ai.t.|:.......9...O..=|yF........s.....{._<..+.o....'....!..<y.....2......`f..`|...g;/....gcl........a..+..l.R.~..:".....NO9b........J.}...z........u.o........d.................+...?..9.......?........09.n........[j...O......Kl.&e.&..-.1ww.....G......k;..w...|......=..V.g..F....;../.....wj..h|..............~<z|...]~b........l.....&..........E.m_QC.+..b|L|V..b.....}......'...+.....:........K@......6g.?...h...LONl<..F.;X<..m..t.q.X.!..`. Ih:..NN....s.|..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4515
                                Category:dropped
                                Size (bytes):4543
                                Entropy (8bit):7.92385692247323
                                Encrypted:false
                                SSDEEP:96:Lwh2FVmt97Pk1gb82tH7fWNTt3aLyMXg/TEmfrCG/N9P9d4NG:kbkQ82tit3afQ/TEECSPn4NG
                                MD5:F85A40A8F59F6E4F9629777E70D4B80D
                                SHA1:681370B37F28300C6EB5A5811C38C5E0D6104430
                                SHA-256:B94BBA3C4F921A757B182C3869A6CAA67F29E375025110DD513D3293AE8991E1
                                SHA-512:9D6C7254A455240CFBAA84D0DAE84B5DD87340C26820B9407E5E4C4BD27C942995FBF5E11103040733D1491E73A1217DC9AE0F3144562560CFFE8E90F8A806C0
                                Malicious:false
                                Reputation:low
                                Preview:...............PNG........IHDR...Y...A........Y....sRGB........DeXIfMM.*.......i.......................................Y...........A......v.....IDATx...tU...7.Bn.hP.*.......L-.T.h.... .1...5..vM.eke...AQ.....B..Pl.D..(..h+..*/......=g..&.z..>.`WW6k....{..?{.g.}........5t.\i.W.....beMe.r..a.......*......Mq.....wZ...G..q#..@S.V....ih......3........-(...pR...0.c.{....p.....4..6.....e\...>..F+N..h..d.U...O.?.Y.I*.^.U+.;f.....'..v.UF....4..Z.Z....'.}..zK.O.......Q..A...d..N..HVV.;.oo..h.c..iii......d..Sv..o...~k......+...D..l4.-=.&.A.i...P...'.+++/8w...?..W***....Jy.7^...f......X.....m.\.g.W..d......2..D.pd{]d.....x.a..]......^d}.D {u^..S......<C.,'J;.ay..v..,.._F+.....96.ZQQ.w...3.Z.<I......Tp9....a....>.k.O6.......G....."Z<......W.{..c&.VZ...dS.Tkm..f`...F.ad....eY......~.....%..&.~4..q...fR.1...../<7../...=./.m.!d..K2.0L..\.O...U+V..>{...@.U(.,..t..f.gdd....?)...J;Z..."......$..Q.O.....N&t+t.......hB........54..>-]M.4'....M.E..0..L.a.w.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 278998
                                Category:dropped
                                Size (bytes):279101
                                Entropy (8bit):7.99118575109637
                                Encrypted:true
                                SSDEEP:6144:lvqF9rIMZNSxrm63+8/VlR4Y88+gGapDiNGI6x08zGkiPqlJ0qNypwN:lykeSxK6u8/Vl2gmNGtKifiPyenSN
                                MD5:721CF520F702E5933E3649CDF3D5D047
                                SHA1:8670717F0475651449630618832F5FDC599B7C7F
                                SHA-256:03E49946B57E51173FB4BEB6297564ACFC94B548D8776E0BA65991C2D6FD7AD0
                                SHA-512:10D9D81F22119A922C95E88C330A4F806101739FBBC708A3C0A88489E01EB567C3A061DAFA5FC2475C21F15AFFE7A26774E28F635708AF53E3C38C602F0F0AD2
                                Malicious:false
                                Reputation:low
                                Preview:...........[@...PNG........IHDR.......@.....].aH....sRGB........DeXIfMM.*.......i...................................................@......5m..@.IDATx......ae.}..U..........:{.e... (..dy.d1sY.@....".......y..^....:K*.TV.^..,h...S#..6..:V.....k).<c.........<..p.x.s.T_'..../.....|...^.v.E\.nR._.kbZ.c.....1.......M...w*h..e\.......l.../=%L.../..+._......k.O..f....."..~...q.T.x..........lN...D.)t..n..u[....N.~.'............V.....4?.D..q..~......@.Y...{?.........q.=.*.x..a.~'.....b.s......d...>cMV..Ld....w...f[...#.S'.._...M.#....[_..5M..^..i....0w....fX..Aw...{r..R_.+....n...Y.....J..._.....?~............Y../M...k..c......K..O..T....{.........~.z....S.."5............Q.....Ke..2}.8.4...ss<Pn...g..?..U..........n..T.;F;..'...-.>......}...f.^x..R}K>....o.&......a.....S....S.....^.F*...gz.\A.z...vL.Vu....v.j.jo..:_..(n..o9.V.........D..*.ql..w..6G...}IEH._..@3...\7.K.......;.h...5?..M...Y.U&.l....q....Q.....s..w......9Y....,.N.5r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 53 x 53, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):15573
                                Entropy (8bit):2.1514747108656844
                                Encrypted:false
                                SSDEEP:96:hSmS5kEWRjxNXRSsc5fUMTYhHsh1L8ms9Z:hSl5ktVhMh1LvsZ
                                MD5:DD73D93A36B76407DAFBCAC845C70BE7
                                SHA1:940F6D4F08539E3A76F66B5B1C6422827033F80E
                                SHA-256:6F98DD8B2F7CD2409F3FDD8052FD19B98FBA33BFF023196ABC32AEF4A1E99F7F
                                SHA-512:6B2300B203429ADC9379DC889E726751836989E8D72323B4A053D3470A96364B933C3FC0E0D8F2F70FE5D4256AA1957BC5253CAFC9D327534CFCB882589941A9
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/favicon.ico
                                Preview:.PNG........IHDR...5...5.......p....pHYs...............8.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2023-04-18T16:27:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2023-04-18T16:38:18+08:00</xmp:ModifyDate>. <xmp:Metada
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text
                                Category:downloaded
                                Size (bytes):21216
                                Entropy (8bit):5.392562988849612
                                Encrypted:false
                                SSDEEP:384:MCLVMMQdocykTbBgICUZgbs3bzXKhlK7Y:MCLVMMQdpvT3CUZgbh2Y
                                MD5:8FA4A6C8DDB5D4BFD9078B87C0685B0B
                                SHA1:160253F2F545EB902C97B721A27A50F8DFA7EC11
                                SHA-256:CD3DD207A3D0671872826C5C06F25137DF993276D465F45E15AE8F4B0A08A5DB
                                SHA-512:F6070B59FFA090FB037AC5E81E2383DC2FFCF8C4EB26781702A142DA4C5C374612C68B0127CFA0C7F7EB72DC8119AFAE6EE9F226E3209B8A04C577B0DA0A6870
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/layui/layui.js
                                Preview:.;!function(win){. "use strict";.. var doc = win.document, config = {. modules: {} //......... ,status: {} //......... ,timeout: 10 //................ ,event: {} //.......... }.. ,Layui = function(){. this.v = '2.6.8'; // layui .... }. . //................ ,GLOBAL = win.LAYUI_GLOBAL || {}.. //.. layui ..... ,getPath = function(){. var jsPath = doc.currentScript ? doc.currentScript.src : function(){. var js = doc.scripts. ,last = js.length - 1. ,src;. for(var i = last; i > 0; i--){. if(js[i].readyState === 'interactive'){. src = js[i].src;. break;. }. }. return src || js[last].src;. }();. . return config.dir = GLOBAL.dir || jsPath.substring(0, jsPath.lastIndexOf('/') + 1);. }().. //..... ,error = function(msg, type){. type = type || 'log';. win.co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3061
                                Category:downloaded
                                Size (bytes):3089
                                Entropy (8bit):7.867900348326977
                                Encrypted:false
                                SSDEEP:96:0t8O3l6TLI9eRq6XpMdLETwcXCe1xfPdr4w:ilb6X6hwp1xfPd
                                MD5:CCC6B83512F18A0391BB833DA56F971D
                                SHA1:05CB70D9D5D78309FDBB74B5B5BDBE1C1BAAF4D5
                                SHA-256:144EFCBA1C0E94B85FB13E1A949221FED1D2D808D76F615043146CC4DDD9866A
                                SHA-512:C957C3CDFAFD76F3D2606B0C2B8E82F60124CAE83AB5BC53CE3FE94A9AE2A935E38797D96DF6F039ACB86BFC749299709AB84D8DF41FEC54565C29DD566B6FCA
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzzjs2.png
                                Preview:...........1....PNG........IHDR...b...E.......3.....sRGB........DeXIfMM.*.......i.......................................b...........E....t.o...._IDATx..\.pTG....G...*?,%R)...........:.C".BH...N.....b......)..#QiI...c..2..!..Zl.0$(qD~T.K.H....^n_^..K..w..^............}..I.+m....+R...;....A...n...*.O.2..K.m.n.vr.=.L6...Cr.....*.e...Y ..j.@ -\.s.,.FU.W..4O...f..K....&K..5T.<yr..r%...r.(%..E..}.|G%.^$^....Z.?s.....^.A..xI6.0.]...#...N....vM...6O.zym...(wh+..x:t..i.:]..].M...5.y.W.'*.."...(m...+ t#x.9....W...H{T.e.C.U..0[..:..CN).)tt.Ja.!Q........x........u..b@...~.<!0...J>x..:...2>.0...~r.c5..]...Mz......Qh.(..W.#(....W......mh_..+k?...B.x_...]..D).m...^w......b=?i.@..!H...Bp.!.p....?. d.Z4..G....o....3...V.....l]...x.;..C.....%..X.....K...>.L.K<G+.q....PQ .z.x..R.o..y.6...c..e..F-.... `b.a...$.........&P.|.$...B....?C.....x<.*--.R.....(o...m.mO})..../...}0.=.<M.IrI...,,h1k...WA...".(.H.Q.o.Y......y........5..... n....u.R..).FQ.2.hA.`....D:.... .
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:downloaded
                                Size (bytes):185
                                Entropy (8bit):6.603902304590357
                                Encrypted:false
                                SSDEEP:3:CsQBH6/7BACqKA0bW+Pwgl/eQwa/+A6KqDFCrobkCcrCrQO84RsW4p9hj2zsFDPC:NQ8/7BWKAifPwglWQh/+A6KqDFCScrCF
                                MD5:20A01BF1F165072B52B65D472EC3285A
                                SHA1:8FCF494A9064063654ECE97B8452BC51A49F21E3
                                SHA-256:6237CCBD757445B01347E4836597E1B09033FA6497A343A0DA66D6DB9B7F76CC
                                SHA-512:C6387E7EA98D9F2D3BEE2E13D2FEFD10ED71E02A1C3E25CDB95CF156F63E445DCAE235F405D2CF0FF42E2F603538A166D001DEB00E0BF93E91210741F9AE6FA5
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/next.gif
                                Preview:GIF89a.......$H.(M.-S.3Y.8`.?h..f./d./e.0b.>s.$j.,q.4r.Do.Ju.O{....S..S..U..X..O..O..W.._..g..h..............!.......,..........6`$.di.......$..p.h_U;..Q..E..LX..E.....CM`H."..5..z....;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):9806
                                Entropy (8bit):4.6823450142260645
                                Encrypted:false
                                SSDEEP:96:Mr0xw+9WjMQiv767uKd3O/uSoxl3v5F8LZYAOf2w+gWqsbDe3k5VZJX:EC4DdOGSor/52SAOf2wst
                                MD5:C715276E8902050ECBABE4E85F300472
                                SHA1:85CAA428D086A31B6DB672D89931595B0E980870
                                SHA-256:B845425402D84C232F7D9BBB63DB05732E45E31BDE0FF577412DDF9B2E3F3759
                                SHA-512:564EE6BFB6C248B7561ADBAA0D38F213523035B185ED4987E62D69C1B079172C4DAFBE9D169202D293FA0F3AE525114E238D3DA89C004693053CE3513FA915AB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/mobile.css
                                Preview:/* @media only screen and (max-width: 768px) {} */..@charset "utf-8";..@media (max-width: 768px) {.... .mobilehead_img {.. background: url(images/mobilehead.png) no-repeat;.. width: 100%;.. height: 200px;.. background-position:0;.. background-size:cover;.. margin-top:-5%;.. display:block !important;.. }.. .. .mobile_head_title {.. color: #FFFFFF;.. padding-left:25%;.. padding-top:65px;.. width: fit-content;.. }.. .mobilehead_img span {.. .width:auto;.. }.. .mobilehead_img span:first-child {.. letter-spacing: 5px;.. font-size: 1.5rem;.. }.. .mobilehead_img span:last-child {.. opacity: 0.8;.. letter-spacing: 6px;.. font-size: 1rem;.. }.. #bg_info {.. display:none !important}..#bgbox {...margin-top: -70px;...background:unset !important;...height:auto !important;...padding-bottom:35px;..}..#dlmk {.. margin: 0px !important;.. min-height: 400px;.. height:auto !important;.. float:unset !important;.. }.. b
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3815
                                Category:dropped
                                Size (bytes):3843
                                Entropy (8bit):7.907439452726382
                                Encrypted:false
                                SSDEEP:96:Z5psGC1Bu3Cec504AGECxM7vS1Zz2nF/8ze+juTVT:OGC1MnW04AGdxMjs28ze+CT1
                                MD5:5C8011379AD9742994DCBC6A4F815440
                                SHA1:71B1F8149C562EE5A6CC2E4480AB379D56CDEAED
                                SHA-256:3AE81F3BC64CFE3DA970FDB85D35DF3A86990A4E6CE0C4E7B3455B57FE7E716E
                                SHA-512:E0FDB0914ADC2AD93C728BAADC4E345FEAD81A7D27393CC2C88F1A516CB014FACEF76CB9052975D4A30E5D34F5941252BCCB0CC98842BFF7162874E5DC33E3E1
                                Malicious:false
                                Reputation:low
                                Preview:...........5....PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D...........QIDATx...tU....}.$E..D..R.Z..,.z.....*A){Y.E..G..R...D.6.)..p.DkA(.Q..rj=.....,.[. .....;.y/7/..w..k..|.}....|..g...*.....\nZ....0..2.}>..h..E.).o....0<...5.....;.K..............."./.^X5.R..8_..T...~."..O...Vn./v..d..:3f....[..J).5>(.47&...MN1.fW.y.]6QO..........E....'..j..n.t....c....r.v.;...y..,.)..NHH.1f........3....~.9.DE.....F9.og.e.'...UR......P_.`K|....l......O.;....Z......N....5.....s.........@: ...j-...o....uY......c.{...Q..*n..%F..>.h...?.....HZJ ..6.H<....O:33.7~..O^.@.......:.g..ny.Ko4..S'...N......m.P?i.K..O...Z.xq.3g.K>.\M..B....6................u...s.dQh.1.....i.Q.|.-X....2.v.<Ls_.a.]d.G..P..Lr...........?..9.c......#.9M;....aL..xM........k.Unx.:.........cIk%..5.qQ.....G.:..&".."..*.(......'q/.@.~Wn..7OE.....W.l.o7.=..........KK}.C...f..Gs.c...&ZZ.$.J..u.Q.w.G.........F..:..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3385
                                Category:dropped
                                Size (bytes):3413
                                Entropy (8bit):7.884114667419824
                                Encrypted:false
                                SSDEEP:96:ZxUK5L3cGlrOAthpc4qbqJYBZAkX7+F1zbMmPLHh7:PdlrB24MwuZvaFxYmHh7
                                MD5:204664C6CE0CD8DAC05812194692DD28
                                SHA1:09E56E710D561D3907494644F2DF0E9451961E0D
                                SHA-256:19897E9742E090F816F8264B2F3CB043EC704E9CDF61670D00A9A205A1B3FC6C
                                SHA-512:C10C49063CE98AF531E45B1E25F862EDE6ED4C339B9E202546C08F2B5880C96C3B03631E800104169F2FA92150356BEAB3F3EB254F26F5177B746B12E613F6AF
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...n...C.....}i0.....sRGB........DeXIfMM.*.......i.......................................n...........C....nv......IDATx..\{pTW..g.y.&...Z.b.ik.*o..C..0u...v..W(R.iG...`l.Q+X..4..S..........WHi!.N6B.B...]......[.n.........d.s..s......G..F..4P.....V0A...c.;.`..u...$...Q...<[.;...vH..<@.}.`\fk.L..5.QZ.5.v.u.@#i$AzLd.[.7J..F.K?F.-.V:...("CA.$..3...D..N...$%iMX..5.LY............k.....K...@..r....6.N...Jw.o:.a.......X.M23.....c5hW.Fc.U.....xr5..c.....$.7...9.[r.~...I,;[0D.WWW7...o{.. .....E|.\Q......2+.....y..x..*.0.E......q..j......P~....4U..x..UU.....>....I?NL...y.(.E.....G*..A&..j.......Z.o._...J.[.H3...=...op:.....eGw...3Qv.5..........n.F..W.h.@.....4.F.:.....2s..y.ti,.l....<0...K..iP......D.(....r........a~..A.p....D..r...\.t4..i...I..$.......V\...L....?N..{z.../z..._Se.p.bf..v.....4D.....@....p..Y..\XF0AS....G.9.{.............h...@..*..[..u.:.u.|....v.1....2.)NM..........l....H...ZB..F.../..=...$..A..Vn..M..2..3._.c...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:dropped
                                Size (bytes):186
                                Entropy (8bit):6.114420456680371
                                Encrypted:false
                                SSDEEP:3:CszNHM0e/aqRuhAP/3WnZJNsJhONHvBME3awOJGthr/7kLnbVO2O:Na04GZS2q8OJErozxOh
                                MD5:D6111716D91A3D8AA0373DFA393F77E5
                                SHA1:DE628BB1D7507EA1E2B45EE78BA54B47A886ECEC
                                SHA-256:FE656AF88EE5F11A65F9A61625D84E54F8189BCEF664414F72866AAB9BCF2517
                                SHA-512:771D4E9826AB652D3DB086F3BF08D42C419140326D5853E02ED241A440FBD114A0C72CF5A6F4385F4A45D17E8B9B49ADCDD04E2C8CE9720489E08D7928271A3B
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a..............................eee......sss........ZZZ...|||.........lll.........{{{............___...!.......,..........7.'.di.h..%p.#.$.g......H.....d`.N....6.J..) .....yp.`S..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29318
                                Category:dropped
                                Size (bytes):29321
                                Entropy (8bit):7.991394735675266
                                Encrypted:true
                                SSDEEP:768:kYX+MoilS3yYMhxfsEeDaldxK5HKujAH7+5o:kaFBlSfMbzeAolAb7
                                MD5:313945F165B23FCC9849600F6B5C3CD4
                                SHA1:0C74344F2130B7287FDBDDC53E5181EE05FFEB0B
                                SHA-256:C595919FDC4F1BB474DFA4EB9833DF4358FAE5A101CD2F4C87A14AD21BD85DE6
                                SHA-512:A9D5E154C07C61A323374A0B2EE103BED32E5C253D672742A4BFDBFCA71D38611F5E326F54BD942F78D96A197662947C508BA419378357914B2FF4B7054866E1
                                Malicious:false
                                Reputation:low
                                Preview:..........4[e\..... .....(..t.PPi.J..FH#5.%.*1..I.n....Sr....5.....~>..w..=.9...EOG........z...8.o.Q..w.Me.....o4T.....}...*....6S..4<..A..4[..8p........1.q....._8){.X!6.Yml>.P...TInl_5.........Y...._.....ha&..c...#.G..f..-.-.%e\.2mw\..B1....rc.......8....]......d..SJ..P..\#.}....u'Y..jK..E.,A...`N.{..+..q.D...B..?..\.9.../......n.oCo..uK.!....|.3.AcdR$.L....3.X.....o.....29.b..!..!q<.....W..........V...C.B.L;.......MS...q.....6...^.+R..Q....xC.+..D..;.dbN...4.F...D5...y[.....30<(..;<;...%0...'..nW#..Z..L....{e.#k/.p>J.|..R.|..}S&.>r@..N.t........w...~......r...g.....m=..r.s^..2....5....-.......<.R.o.x............r9Q..L........O=.y..z....|.8.4....\.}9.B...I.~.'<..zf..;$..a..uW.?U1.I..O...W$.\Q.Wj.D....-!.../9...R... Z5....=.it.,9Y;].:.M..=..ql..q;.[....).....I1..,C8.D...o..P:.....A...'..u{9..{z...3......$....D\?..*..&Ih.FJ.._....j.sE.....i.)..,...N.;J..i.d;...U_h.kV..w}n.....]....%.`$b...........?+..9...uT...P.7.4.@D...)3-..4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                Category:dropped
                                Size (bytes):16958
                                Entropy (8bit):2.529586693664956
                                Encrypted:false
                                SSDEEP:96:JS0Dosc2phuLtQ7XXORdOkG77DABs7PLEvX6YrYEaaV:JS0DHhgtQzhkQAO7P0feaV
                                MD5:31B06276B645E1CA7349ACE0496922A0
                                SHA1:06B65CEC43C16C2230D6B157FE2B888B119391E5
                                SHA-256:F2AF70996684F1A4E092D57EA5837E3893A1052D07D7BE3D8D408BFCA71CFA99
                                SHA-512:3F6EA91F05D2D908B406040DB8B16BBA752327702B7C72E3A227FE11E2E3E321C4D32E23EE7A8058ADBA5E643F8B33460CA2C93685B4CBA6F0B36660A65AA2A8
                                Malicious:false
                                Reputation:low
                                Preview:......@@.... .(B......(...@......... ......@.........................................................$...e...........................................................................................................................................................................o...-...................................................................+...................................................................................................................................................................................................7.......................................................p..............................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3097
                                Category:dropped
                                Size (bytes):3125
                                Entropy (8bit):7.891308727624772
                                Encrypted:false
                                SSDEEP:96:KB5OVlIzUcKf+Zo6RTr0lV8bwKpOx9k2c2:KCc4FkTr0l+bwDjk2c2
                                MD5:6B72D33F23DEA1900E69E204249EC2C5
                                SHA1:3EDF095DD115F0026F18C553244FDF1AE5CBB4A3
                                SHA-256:32E6DDFABD467FEBE474827AA8D0CDA27E65A4523B1F12FEB26C037490BEB925
                                SHA-512:5FFB4D6636B0B2CD5C298E04A7B73D9B6677CC9A8F89120EC9B419E0AE5EB20B78CCF48C08690BF31A7AE967E2E50C3C401B272BFDB902FA806C69EB22A043C0
                                Malicious:false
                                Reputation:low
                                Preview:...........3....PNG........IHDR...V...G............sRGB........DeXIfMM.*.......i.......................................V...........G....D.......IDATx..\.pTW.>..f!.%-R. 6"P(8<.:..j.L.[5....(j.tZ.8..)Z[k.[Kv.6.Q..2..0.....`ql..).<.> !.l.{..;.{........k.3s.......|{..u/%....y.....rB.-....9..i[....R.F.U.Ll..{..qrO`+c...t/q.J...gy.d........}.....d......1.X=..|..JaJ.AR..J..++...xh.$.a...R....]..dt...i4..........y......w.T....;v...t..2.H.7...-......r.X../8........k50B..C...H....z?"D......../.u.>..:.....q.S..W..k5.......'47..llt].....b.....e..b.h.....&....k6b..F.6O...o\.p..K...Q.....8..bE...A.~w.fJI..x0......x..........r......T...NG...v.\rnn....b...R...< .0.......B...>.h.A.....3......k....tIq...o....).,....l9n...._.$I..!.U$*.O..G..(:.*.>...{..~.#.._V..U%t.-.......0.F0.?...p....L.Ni......>|xs".nhl.....+W^6..},F....n....p.F...O.r../.U.........80..<....*.......o....>..y..&..Gy..6.`c......7....j..b4..M..W...%..U.+...........3A...?..ij..P.........v.q....O..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):207
                                Entropy (8bit):4.6628429255070785
                                Encrypted:false
                                SSDEEP:6:QuzWyLRuyLDmK0ridimmy9YNmFpkmK0fP:Quz3luYDmxW3l9YNQWmx3
                                MD5:1934DC58ECB91E7F0990E4FC6F0FFAEA
                                SHA1:1515728961EFF9ECAB5B6A57C6DAAAACE66F548D
                                SHA-256:6FCA3B2D7870A1B62E86A82C92BE624479474E936EB0755C0D8963E0FE291912
                                SHA-512:0EF07794C2593F0D77E584FF1A729ECF0C1B3997E60F7918C28A4DB3BD78935385D146C116F0FCFD082DC5B9CCDB062FAAD3190FD2A0C981D4B55D9DC64CF4CB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/script/jsurl/jshttps_head.js
                                Preview://..https..var targetProtocol = "https:"..if (window.location.protocol != targetProtocol) {.. window.location.href =targetProtocol + window.location.href.substring(window.location.protocol.length);..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14171
                                Category:dropped
                                Size (bytes):14199
                                Entropy (8bit):7.969709574917814
                                Encrypted:false
                                SSDEEP:384:DTMaF6LBPnuX2wy3jVCV6H14JjwX6a2+J3E4RuE0:DTMaU5oyVCV6Vq+6anJdq
                                MD5:79DFC6A58CE8F0BE57489D20B835015D
                                SHA1:BAF11153B713B0DAB7C10AAC81A7313ADBA25D01
                                SHA-256:59AD562F2EBE315D22EA86F39DA99E4674B76E5C33F6D503712177E1C85A9B08
                                SHA-512:198F763BF51B9EB40C33EEC40D7D68E1FBFBCC60CBFA1E2F60A330E66E14290C1A2073317D6EDC1B1F7C16215A6798FB5AFEB26F0ED359EB279821824850AC7E
                                Malicious:false
                                Reputation:low
                                Preview:............ ..PNG........IHDR...X.................pHYs..........+....7.IDATx..}i.e.U.y.}KUu.RK.....H.m..d!.#P. @F.Cv.........+...6....v ..@6Z..a`..:.4#.4..M3..==..tUu.U..w..G.9y..........=..y3O~g..3..2.(.....8...G.4./......;q..'...,.~.C.j....w.....U...2.]..E.........e.....fyN.~..........g.. ;.).,....uwM.:lv.1f.0. ....*'w..$.4.'......"....j..}CROB..........t.....:..;_.?.O...O|.3..........~....{....O...r.:I...Hh..I.u..2.=.b.H.!bxM.jJH....r].w..?.....z(.B...\..U.rnayn.. ..6.Q..,...t.....^........4;...0)p..Q.D.L.....N..hi..(t.D..I.N..sh.9g......<.&1._.r.......r&.AI@..F..MzT9....U...2B.0.by.2.....:..Wt..........*2..-....@$....Pk.._...ZB.1.Ipu.N) X.H....2....I..E....U..{.._..Ad..t....5.I_.[oG.lx..a..`.......n..1.R.X.........*.c'f.?.l.t$`.y.#!...hF.2J9.auE.6...$....*..o.x.}].l..%...`.J.H].X*k*.i.Hx..HI....#.%2.@.~7.D.....HCKh..I5i..Q.W.X.m..2.V;"...R..l..Rb..B'"G.314KM.(&B$......$`1x.(.t9.X.!`k.5.....8.A90....i..$L...s..k..Mf(.La...M...6X.1..N.'.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37637
                                Category:downloaded
                                Size (bytes):35846
                                Entropy (8bit):7.993404840039304
                                Encrypted:true
                                SSDEEP:768:QQGpO80qlYsy4j3uEc28nitns3sMyznzs1xSIiUNyAgA5HWlLS/zX4tTUBGa8:VGpOZqlYsy4DuEchQMQnw1yAvWtyopUm
                                MD5:0E52E030995F652F022513E1F0BD9163
                                SHA1:938717B7011DED308446B9434AB842EDBD5644C4
                                SHA-256:CDF7C83FD7F2ABD4E6C90F62B08E2BFBAA60F92DED7141CFE32F9D70523F91B3
                                SHA-512:D4F4EDA9321D96D8B4E868BB6BF683907C1630F1CE71D31881036ED083C3E650049240940646D83D8C32A2143A3B885E848D2D75168EA356E7F8C5288BCE4B54
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141533400234787.png
                                Preview:.............TS...B(..B....)U.H. E:((.T@z....J.Mz.*JUzo.*"..7.]....}...9.....5.$.J.|.3.u.3\S].......2e%.6.@p.....g..b=..2F^.s|.(.Fa..%..S.9>B.B..+YR.D#|}.f)..AC#......bC.b(?..V....az.tv.;.e..]...M.Z..._....um..FVK\.gb.y.s.b(..._._.9.a.b..^RC......9...G.9Qx...b335..LY.D..\...........(.r.9^...?.&((.z:..T^..)....X.n....zF.OI..........Ze"....5&.._..n.....f..We.8s*L.u.2.-;......-.e....]F..|.=...b.. .N)...0........Q.^.1.+.z.....1P.|Kq}..;Tf.y(.9.~}....;.j.}...=..bj.....Q.K...L...f..H.ts}....x`m;.....qV..........q..lo..T...2...E.)SF...mV#.X^~.&.m.|.c_..\.....q....T.K.n9.....t.rZ......M....u......T1..b.n.k...q...A.....z..4.........o.rr.o.|w?..]n_.7...^^n:....|.v`.w0...o".W.t..Q.;d...tP.....T.....!.....S.../60...F.*.......D...w..@....3.y.3..\....[.....g?..vB...^A~........A.......:.....C.>aL.z.a..\..x,.......<...oW..L|rv...:8R.+...j....{I....g...2.k..+'_.Z..x.i/~.6.x..5@A..A.;..=...9p.......u..8.....X,...N..|..b....s...M>.;......RZ..p._....o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):592
                                Entropy (8bit):7.540050000536072
                                Encrypted:false
                                SSDEEP:12:6v/7aIOcFXAXcfxy3V2mRJ0iW+7iK7a4QjQhrjemPPc:cSmxyFH/0QVr6QU
                                MD5:05B07FE2660B45BDEB26FDB03D01FF4B
                                SHA1:4B1A84BAE98C654F2285853B670B159F693DBC63
                                SHA-256:F83564E35A559C974352CA361BA6F1A2B732288AD3FCFDC4D643B8C0B9FC5E26
                                SHA-512:524E4F1A8D3E8516AB6E2651DD61F6DC100CA538F68DB45254838671D57AD1313707D25FEBE21A1CC8E995813EE5DF7E74F53F92619F411845D07D061D1FA6AB
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2301181626365945409.png
                                Preview:.PNG........IHDR...4...4......x......IDATx...q.0.@)!%PBJH.>./q...<9.A.A. . . .._.3.@...0..V.h..G..G....~$..x.....){.R...'.W..S+.oQZ..I........0N.._t./.L.`.s...}).".U0n...nM...b.(c ...{.tI..].1.3..bi.. .....o\![>g?...jf..a..D.v....(.L..W....V.p.d+.........X...Y....(.5.D.=..b.Z_@i.c.l...gtGS.2.w.IQSe&.f&j0..b.P......J+q...W.@`.BF.k..a[..../..n.H..Hc..:..f.-D...o.ja%<..].=V1Y.0.U(./{..<...@.......r}(.....;.=;m.%E2...M^.<.#.Fb...h.@.|.y2.Y.$9.........(t.....v..=..@}.d.B.[.....\d...R:...E...@.......<...-g..HGWJ..<...&.W...;g.......Y....N.2'..WZ~h.?3..j.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3385
                                Category:downloaded
                                Size (bytes):3413
                                Entropy (8bit):7.884114667419824
                                Encrypted:false
                                SSDEEP:96:ZxUK5L3cGlrOAthpc4qbqJYBZAkX7+F1zbMmPLHh7:PdlrB24MwuZvaFxYmHh7
                                MD5:204664C6CE0CD8DAC05812194692DD28
                                SHA1:09E56E710D561D3907494644F2DF0E9451961E0D
                                SHA-256:19897E9742E090F816F8264B2F3CB043EC704E9CDF61670D00A9A205A1B3FC6C
                                SHA-512:C10C49063CE98AF531E45B1E25F862EDE6ED4C339B9E202546C08F2B5880C96C3B03631E800104169F2FA92150356BEAB3F3EB254F26F5177B746B12E613F6AF
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xzjs1.png
                                Preview:...........2....PNG........IHDR...n...C.....}i0.....sRGB........DeXIfMM.*.......i.......................................n...........C....nv......IDATx..\{pTW..g.y.&...Z.b.ik.*o..C..0u...v..W(R.iG...`l.Q+X..4..S..........WHi!.N6B.B...]......[.n.........d.s..s......G..F..4P.....V0A...c.;.`..u...$...Q...<[.;...vH..<@.}.`\fk.L..5.QZ.5.v.u.@#i$AzLd.[.7J..F.K?F.-.V:...("CA.$..3...D..N...$%iMX..5.LY............k.....K...@..r....6.N...Jw.o:.a.......X.M23.....c5hW.Fc.U.....xr5..c.....$.7...9.[r.~...I,;[0D.WWW7...o{.. .....E|.\Q......2+.....y..x..*.0.E......q..j......P~....4U..x..UU.....>....I?NL...y.(.E.....G*..A&..j.......Z.o._...J.[.H3...=...op:.....eGw...3Qv.5..........n.F..W.h.@.....4.F.:.....2s..y.ti,.l....<0...K..iP......D.(....r........a~..A.p....D..r...\.t4..i...I..$.......V\...L....?N..{z.../z..._Se.p.bf..v.....4D.....@....p..Y..\XF0AS....G.9.{.............h...@..*..[..u.:.u.|....v.1....2.)NM..........l....H...ZB..F.../..=...$..A..Vn..M..2..3._.c...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 117 x 26, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):794
                                Entropy (8bit):7.4084234763686965
                                Encrypted:false
                                SSDEEP:12:6v/7CLqPym7ql1/CP+ozJO0dFD7RTjjOhZzB5cC+lMgHtyJucVPZ4rrexPfBnYuT:pWKDLoz5D7BeF5cCIMGy3VB4rrWn2zPc
                                MD5:41590AA658AE2AA508191CB0332E4CA5
                                SHA1:6A7467735F33099A7B979171222211F4F5CDC363
                                SHA-256:5E81DEB4959DDA14AE563A73E453B7348AB17695BD1E76FD87947C9AD8347CBC
                                SHA-512:770876740DBE312204061BBFCFE5753FBDC73A7F9370C71A25E0C29703B8C97537B6FFB0FC13EC7FACA597ED8D45D2627147A7FFECBE6B3AC119F2ABD7AB688D
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2009062147478709536.png
                                Preview:.PNG........IHDR...u............3....sRGB........DeXIfMM.*.......i.......................................u........................IDATh..Z.j.Q..gL..v#-... .... T.@.n|.}.}.7]...P.t.NB.A....4m.......d,-x'.x...3.....=s.'......[.n.l8.u.d..d.\fC...#.......m..Z^h|.....H...l...z..<..kUs.o..h.$?[Z.....eO&H........^.l..C@..@..W....=.#.7..n.o._.R.d..F@........%xyB._.:.....$T...........k+4!&...7.G...IEP.....H)V.......?[.......d.g.,]l....j...I.-k.3.T....@.|f.v7&F.#]..g.'...3..%...E..s...kN...{.o^o_f..W....RV...b..}5B.....v......C.......9..#..,i.F.j.Fbw.|.v..V....?.H. o!.`.R-t.`D\..R..Sf....g.C........|..7g..#...yY.N...4..........W..IMt............SV(.@..g........?.H.'..6L.B...U.Y.2I.P...w.{...]...WQ.D .Vj@.x...B.X.).2K...>...2.r..U..&P.ab....s....9.....[`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):579
                                Entropy (8bit):7.118422869552021
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlGsiXRTZPUqtwe3i92gyh0g2uzaZ82jr8jamPEModTwUxMk:nBUsiXfMqyAiIH2uzaVjImms/TUk
                                MD5:7BB2CD739CCAC3F1D1378C6433E00032
                                SHA1:37C3B8DB2E2F5BC7CDB73D95112863944E84F1B0
                                SHA-256:174740A2007B85894C83E7F675DE31C25D3538F8213753267DB41977B72BB882
                                SHA-512:E75492EEAB4EC07B02F9EEF16D8218B2798A5B1E9349C5A103D8D0979BAB67821890C8EC2C6A41F30CBD7AD92BBF6D67D55DF8621A3503CF74FC0D68FC752FA2
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280932523321322.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..JCA.......`..F.Ic-D.D.Q.6...kA[K..G.^.K..........7z6l.{...H.,....w.....&c.+...f....!x.2.A..#;..#p.l..W.d....T....*`/.....${..$...+.s&..0.....~C.Q.. .T..Q.j:k.I...dlN..YA.W.}.U..lq.k..f...`^79.[.).#.z....M..m.......K..j.S.'.n.rr..i.<.X..:....=6...B".,..+.....U............DU(mc Z..\M.8.K...z..E..,g....M..{l3........;.>U.B....4..gz.B..p.l..\J.O.W.?....>..x.S.Kt..c.J..3...N..;_..W.U.I^......u.O2.I..>..;..h+..a.....6.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2111
                                Entropy (8bit):5.136343440667936
                                Encrypted:false
                                SSDEEP:48:W/ApoJkuEdmpgIG/zqJ99qxDQUqgi1qb2pq3rqMQnwCl6rAuUn:WOI8a9CEUHAdcrQ6LUn
                                MD5:451B48142C0562D5ACB0953A8B8D54FB
                                SHA1:AC2809B688A08158B1A82F90A11C12C356381638
                                SHA-256:62BCBF219D915E322521400C4F6AEE5B47AE54E113FD3AAD3B650CEB54370DED
                                SHA-512:CE6581FD86C91558FC0034E10611E41789306B1A98360E7A5981CEE2649C8253F54FFF0E01C48F6564D7A4C0EF6715E7A79D17FCE976F1EE82A1D1A4C3924CA2
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Preview:.default_container {...position: relative;..}.....default_pgContainer {...min-height:100px;..._height:100px;..}.....default_pgToolbar {...height:30px;...valign:middle;...font-size:12px;...border:1px solid #DADADA;...background: url(../images/bg.gif);...margin:10px 0 -1px 0;..}.....default_pgToolbar td {...font-size:12px;...padding:0 1px 0 1px;..}.....default_pgPanel {...float:left;...padding:0 10px 0 10px;..}.....default_pgBtn {...width: 20px;...height: 20px;...display: block;...cursor: pointer;...margin:1px;..}.....default_pgPress {...margin:2px 0 0 2px;..}.....default_pgPrev {...background: url(../images/prev.gif) no-repeat center;..}.....default_pgPrevDisabled {...background: url(../images/prev_disabled.gif) no-repeat center;...cursor:auto;..}.....default_pgNext {...background: url(../images/next.gif) no-repeat center;..}.....default_pgNextDisabled{...background: url(../images/next_disabled.gif) no-repeat center;...cursor:auto;..}.....default_pgFirst {...background: url(../images/fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3240
                                Category:downloaded
                                Size (bytes):3268
                                Entropy (8bit):7.882938434576246
                                Encrypted:false
                                SSDEEP:96:S5U9Eo4UXU9IVG/yz2D4dkO787z0pqGHyTMDgVpxBrAOi7y:pG/yzGkkO7EGz7gX67y
                                MD5:579683707F3CF0405242948F0667349B
                                SHA1:2E71896740A35C65F3F1FD2A9740755E9CE39EE7
                                SHA-256:806FBCDD7FBB7A372524C053FCEE3EE536175EC1CA76BC20A2E523254F7BB36A
                                SHA-512:F79DA0E3E2F13549603B24FFF4512539DFC2C7A915188FC01B297A0CB396A4F05ECB3DF1A4330AF7B87331D68AC03275F5A69F04D10943D79E03CD5D79A295D1
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jyzjs6.png
                                Preview:...........1....PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx..\.pT.....#$a.....)...-...f..X1*..!..l@.3....S.)C..Y.Z...C.M.GZ.Jm*P...-.P.0-".M.d.s..;.=7.......$wfs..?.9...{..=.....2..@..~B.$.|M"...tF....EE..al.E8.FF....Y....J..k.w$.}qSA..,_.W.j..y...2mz....V)..L.{..A.>..^...:Y."".hr:_...H..]...Rm.-w.H6..*1..u.....G.`..JP.......v...[ox...tR..9........(.eP.l.X..N.IVI_..D,.C...[...q.l...$?...O)i..s9d*.x<...5(..o.....W.WSB...w.[/../eBE...../".........t..%....... ..f...d.............8.%)r..ew0>..J.t..y..W..jTxPj.....P........655}..p.......^..f..n.....7??....t.o............H.;........B.[@#......e...d..,[.O}..jL.%p.+.a.q..q.P...|aa3............G... .2./]'rr...z..RQ1...*.-\x.ap.....H!Z...Y.$.ee..u%?.1..V..EPx.`..z.p...K..<.[.... ...5...z...J.$...=r..u3...+..;.....g1...Uc.&M..&......t....,|...KjkkU..Q{M..`..t.M.*.u.......t:#.......xiy1O.......?y...Gi$..',.4r..O.\.p.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 19, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1423
                                Entropy (8bit):6.769771979249204
                                Encrypted:false
                                SSDEEP:24:j1hmYaWwh82lYSKwDXV5WT3QHyJ3V/6kKqeGNhbvJ/ZMQyvGYz:pMYLvnLWaMSJ3Z6kqeZgu6
                                MD5:20E8449FCA4929756F6AF5CD81FCF4A2
                                SHA1:989BDCA8FBCD366426F52A3770DB9A47D8E4D773
                                SHA-256:7C8485BF70BC744856A8C3293C16FABDE44E1273CFF2E4713089C857A733FCF2
                                SHA-512:CEFD4CD0358DFCD88383E3CDF98C6701656FA3983F0F07D1760FEA9E328B5DE3F5886CF058B2C6E8E7D86CCDCBEA64DF02A7CF97A7ABF1C57713801EFEF1483A
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2006150017035743772.png
                                Preview:.PNG........IHDR...............].....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:52183a7d-778e-4f92-a842-5b608fe1973f" xmpMM:DocumentID="xmp.did:3DD84202AE5A11EA8D6CD0F003FEAF52" xmpMM:InstanceID="xmp.iid:3DD84201AE5A11EA8D6CD0F003FEAF52" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1083ecd7-01dc-4ef6-a613-a70e89d89308" stRef:documentID="adobe:docid:photoshop:d98d9a5d-f897-3c42-a456-561e7df04a99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|ax....IDATx...+.q
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 52578
                                Category:downloaded
                                Size (bytes):52507
                                Entropy (8bit):7.992924671674043
                                Encrypted:true
                                SSDEEP:768:xvEG7P8HGvzpl9YLZb5Dajz31r/49tcDOdat+v+3SUIJ2WYRJQtSAw6u81Tx17Ci:xvEOiGvtl9Y/yGtAsa4aL82WYRJnoBBh
                                MD5:3554D261F3D17F8F40C0103A894DD60D
                                SHA1:BFFEE3EB6BCE2597F1FF477363E68DBBDB7AF25D
                                SHA-256:1FC54E9EF4E73EC763EA4300465184D6A4379BA757C896C4294B4AF9A7D19565
                                SHA-512:8EF0B76115A6C567A963A5815AF9E7FE5D1DAE469DDDF7C80664173AE9C202DAD4D420A55C53BF22D0A6728CD702326870C4BF63A701EDEFDD9D2D6B6C649322
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2307141822524935783.png
                                Preview:..........L.eT.Q.6.'......=....%.......]..Cp. .......^.s..=.Z.....].*.0%.I..x.?|..$-%....G.w...x....|.>.}.....|...3....E.....1j4fa..D....b..38f4K..9.v......$...KW...~.1.9+.d....._.h.7....N.pF..{......s.?..\3.q0.+....f.....-..f..<....6cP:..A...y...j..&U5............/.?j.#....4t........._Q........]-..X|W`.H.n}.v.Y.....1.m.......f.]Ie......-o.n._x....Na. ./.?j.#....7...........[0$..WQ....X..i......y...U.pY..../....f....*.$......p.Ijo.....c...X..r.......Z~|......o.zB.IpFh.....-.^....".]'.+].rN.............P.u..yS.M..s....z..-4.R2f3D..k..c....q~ Z...)#...u......jS../]...T....!t..#.<...&....<5L.)d.y...}.*......RCt......#..3........NT. ..J..g&..F...dt..*...j.......8.....9.u{B..Y..w.Y..............f.4.....$.".....a........s.....].F1S.s.......JVC.,._....V..(.e....[H.A....5|..C..=......$.f.mV.V..RU..7<eUz#.........?....{...d...*.....*..s4A...5e6..S..<.=.L.m.-AG'.c.zR:.4....I..OkU...St.1....2."....{...ZZ......0.rWk..g.O.V.n!a4.Y.. 7.......VG
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):743
                                Entropy (8bit):7.3990047754420845
                                Encrypted:false
                                SSDEEP:12:6v/7Q0wqPym65l6t0K2V6fRc4ECCZeNdEev25Z3NrVBkAMTtZc1VXtNiyp5b+24Z:sIP36Zc4ECMCGicZ3NsAMPcbziyz+HoC
                                MD5:0575911A11D78E2027F710B2C4782FBD
                                SHA1:C1FD0EF8E0B88A31898422153B79666EEEA7B07A
                                SHA-256:7456AD63DEFD26A7DF061324ACEF3F11D9111C529F2279D8523753B974D19912
                                SHA-512:2BBA733F3B84C7A378965125AB7BB64F82E96051FAEA83E75D02B9210FFAF42C1CC626092BBB6D37757FFFE57A79CA39A4483427F5BD8E76DD98018B2705F7DE
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............*.....sRGB........DeXIfMM.*.......i..............................................................QIDATH..=hSQ../....~....v...T,4...V$.".v...].C&A.....P....."R"".Eh.A.[.(&...tH$/.N1..Gl.1.....=...=...-,...).N.....l....r9_>._@....|..eY...w......[..0.......)b3...S...X&..B.4..e.-b..a....N.{...-...Qr&.G...F.....O$..dM2x1.N..4.~.#.....l2...v...M.J...cP...(..K.V..e"1/.8{N....a..*.(.J.......p(....ml.y.....R.O....j.:M.8UZT,...,.m..j...X...bs.mG...<.......-.e.:d...0....i..4o......I.^..E.5.}h$Q..V...^:+,O.HW..r.....yW...?.......5..0[[.......:.<.._.*W...q..<.........px7.d.\......-...xp...*..{......h........s.].'......+.(.....3..q..a........5......g.^>.&i.....+t.N..Q^r...[..'B.... .....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 49107
                                Category:dropped
                                Size (bytes):47269
                                Entropy (8bit):7.994946122748995
                                Encrypted:true
                                SSDEEP:768:f7n1ti7Ao0M+s/YMMa7qyShxpLhdlXvyIQ/GMNvbbBdEsisAV9ntOBtao9sjusX:j1tSPf7fShVdlX6GMNjbBdEsisAV9ntr
                                MD5:FCC06D0EB21CC6F322EA26FCD29065B7
                                SHA1:7AB302A467A0B6BADD82B5F345A25285B25F3E0F
                                SHA-256:DD717915888D86A3ACC2D79514026237080F835FAE5A8DED29B5BAF545C22274
                                SHA-512:3AAD3DEC6E655370F6961B1E97DE6960F996FA36F5C67E460CF21886E25CBA20772674B9F905D3E7F452E1DBB189E336318A25AEEA29A717CB9AC4E6B91C24E3
                                Malicious:false
                                Reputation:low
                                Preview:..........t..T.Q.6J. -0t......Hw.tK.. ..!HH.t7(H.t....{|........R..gf.yf....&RME....'pppO..5...?.....{.._...H6...ppu...f..6....2../.8"....v.>...'..)..`:...sv..0x..\QV../.O~gY....YN.......?..S.<.N^ZB...q.O..U...-m].......<*.0z.4..........2P2rg.pu...B....Q...qO.h..F.FP..+".Q.)..t:9i....U...>......w.([....Is....$..C..FK.)k....0......^|ID<....ja..r.....v.55Z.V.g.5..K7..#...1\LQ...<.....j.n....p..........u..-..3...L.z...i4{p..[Bc.C..).H7v.^@...]2..a.<.....z....?..b....*.>..Thres-._.p...D..>-d.zGd..#.....O....z..?.c..!.....'.C)..DDD......dde/2..P...Mc.GT.\.r...&s".....$.3...../..;......>.2y|..uKc....7h"...f....-.O..^%.._.....U..h.a......IR>JTb..=.U...FXN.1ls...........=5..K.y.W....J.sT/.Y..|"1.K~...Y..k.. J..h...aI1..%.d.3.k0..n.yy..!.)\:......A..Y.Wie....,.G.-..8.%E.".~.YC.v0[...,o..+,?k..0.B.Z.Z.......On.&/?...+.k..e....E.}.nhhh....c.._.....N...,}.g.Wu.^........%...HZ..:.}?.U4..\.mT8.4{..H|.y..E..K......'...u.....5.8....6.".b..v..z....t.Bl.}...%q.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5473
                                Category:dropped
                                Size (bytes):5457
                                Entropy (8bit):7.954407376575649
                                Encrypted:false
                                SSDEEP:96:p62tMX2E1dd8nG0/7RmDd+AjYNbxVVSMD+z3A0os9Tn9q:DqtdCG0sDIRxVZcrBs
                                MD5:F6CCB5AB69828C41F7033262080982EB
                                SHA1:A3AFCA7CB27CA5EACC93B95F4BD4ACD31E9B67D1
                                SHA-256:ECB36462887B4B835FCAF85A4A91A655E8DF1AF02AAE8F69FE9ACA77CFD18C28
                                SHA-512:237F5BDD6A84D27D6D329D0619A2ECBD06517C9C202E49AC311A464ED886EE7B805F5132E879B107B032A3E3366DB5F9492F42C74B80C2FC4E5BDEFEEC5F554E
                                Malicious:false
                                Reputation:low
                                Preview:..........\VgT...~iJ..J.D:.TA.Q..$ H..I..H....D!..."FB.%.TC..D.t.Co..............gfvf...#-Fznz......p... ..i/..w+%.dA..5.............z...0..o.o.'.>.....>....N..<Q`.d.F.T.!91.@.j.<".A!,m/.y.K*`...R..7a.`..wF..C.....p.._.[$.[)n.M.}...\_?.q...r:..bF..DS...;..{J.|.....$%.t...e...B...[T....j.S.*o...........n.....).. h.....z..z...@...Gz ..<.a.A.=#....B..c...x...-........Tk.l.#........&(E...@....D....If(f5[........)...l.T..T.2#m....X.....2......2.r..l....wx.@...Y.......+T......h..\Q....8....Ut..-.".=s.....`y4.9a..4F..CQ....&L.'3G.r.t..._C.....jW.o`..x..30...i.YHT.+7.=..q@.=.......T.....y.V.V...^.....ggI..o.XIp..6K....z........y..3.m..3.. F..\.......|...e"..H ...+...!.`q.%. .@Z.Q..8.0.U..../[.K..v...Fa..../..c.L...x0.....K..{,....+.o.g..2.+.S.....d.c.k...2...$../.^Fw\n~NG}....N@)..>i\p....D-h....,._.g7....-..@.R..B;...w^Y...&{.e_..h...Yk@..2@.......B.a.[....".a...OEe......./....7.._...z..i.`.-...d&o.,..kv;........LD...>.a...B...t.......iM.cnv\.L{._'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 240 x 59, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):14812
                                Entropy (8bit):7.971721411835103
                                Encrypted:false
                                SSDEEP:384:rjzT+LKK6wahSxFK+BhWy/nYcL3qv+UWYi80qQZHKMiZAiRE1:rPtun39/nYcw+BYi89k5iZAcC
                                MD5:0D17E1FAB9A4D88659F9C4A7BF5F2C30
                                SHA1:A556276518C5FBD2C7871D643180AD4F897E1BC4
                                SHA-256:8806AA6C739B823AB6195BE98F4CD328DFF9C3A253ABEDD47394349B5E26F9C4
                                SHA-512:91E84D36E655F52BAF55DF3918B0DA068FE3B98F2B5CCDE6828ACF2531AED4A1B928E86E8377C9DB6DB40D06F0CCE07E85F1D8B42F674E85492D23237E156A5B
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/0/2009071139361013008.png
                                Preview:.PNG........IHDR.......;.....Ez......sRGB........DeXIfMM.*.......i..................................................;....K-....9FIDATx.....E..{^.D. A..f1G... .QPT8D1...g8Q.<.bD.C<.........0r".E..........}.v.EQ.OC....S.U.f.1..s..oV...I...u..T..I.+.q.3n......;w#l.z7..../..E.c..H;.]{..m*.....YEgf9.y.n,v.....Z...1wL.<.~w<.z.......1.7...8?^.S..?.\..?.......:..2........_z..g^.8..L..f..?\.]wh.<.x?4.0..y(..^+......F......y........}.?K(.M.......,.,c..s;a.7.......e....1%.&mv..4.V+.<*i[.[a..:*.....j~/v._<..O.d6.p..K....mb....#*.K..... .|.)y..y...{.)~.Q..]j..>....I/\X.Xn.).6...b.?l.)..8.$.7.7.d....@*..j.........Z..aJ.|...0..?..k.6..:.e.K..D....L..Bx4.w..&5.[S..;.X|UX....1..z.t..M.{.0/..W.t.0.H.eK.w..p.....Di..._}..~...v.r.p.JM.....#.4N.:...G*....7sb.eN'.e.........X.:..7...V...d..UL..h....c.a.j1....o..i.. ........eUmL.y.I......)..r.-.0N.......$.>N...M....K....M|..Ml....c..mm..nTWz....3'lCn.>&...6..v;.....[.6...b..C.5...a.Z&..6&..aaySZj. .....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3240
                                Category:dropped
                                Size (bytes):3268
                                Entropy (8bit):7.882938434576246
                                Encrypted:false
                                SSDEEP:96:S5U9Eo4UXU9IVG/yz2D4dkO787z0pqGHyTMDgVpxBrAOi7y:pG/yzGkkO7EGz7gX67y
                                MD5:579683707F3CF0405242948F0667349B
                                SHA1:2E71896740A35C65F3F1FD2A9740755E9CE39EE7
                                SHA-256:806FBCDD7FBB7A372524C053FCEE3EE536175EC1CA76BC20A2E523254F7BB36A
                                SHA-512:F79DA0E3E2F13549603B24FFF4512539DFC2C7A915188FC01B297A0CB396A4F05ECB3DF1A4330AF7B87331D68AC03275F5A69F04D10943D79E03CD5D79A295D1
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx..\.pT.....#$a.....)...-...f..X1*..!..l@.3....S.)C..Y.Z...C.M.GZ.Jm*P...-.P.0-".M.d.s..;.=7.......$wfs..?.9...{..=.....2..@..~B.$.|M"...tF....EE..al.E8.FF....Y....J..k.w$.}qSA..,_.W.j..y...2mz....V)..L.{..A.>..^...:Y."".hr:_...H..]...Rm.-w.H6..*1..u.....G.`..JP.......v...[ox...tR..9........(.eP.l.X..N.IVI_..D,.C...[...q.l...$?...O)i..s9d*.x<...5(..o.....W.WSB...w.[/../eBE...../".........t..%....... ..f...d.............8.%)r..ew0>..J.t..y..W..jTxPj.....P........655}..p.......^..f..n.....7??....t.o............H.;........B.[@#......e...d..,[.O}..jL.%p.+.a.q..q.P...|aa3............G... .2./]'rr...z..RQ1...*.-\x.ap.....H!Z...Y.$.ee..u%?.1..V..EPx.`..z.p...K..<.[.... ...5...z...J.$...=r..u3...+..;.....g1...Uc.&M..&......t....,|...KjkkU..Q{M..`..t.M.*.u.......t:#.......xiy1O.......?y...Gi$..',.4r..O.\.p.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4513
                                Category:dropped
                                Size (bytes):4541
                                Entropy (8bit):7.928045631661499
                                Encrypted:false
                                SSDEEP:96:1F+IoDHCY8mpwgSOGcfk36xi98+vFV5hD5IBlPZCAOXhb1R:T0RJwgSfF649h5hmhCnR
                                MD5:F77FC68CE897AA1D9422587E7CE8AF0E
                                SHA1:4078B90D82491D584084E9B69B2B1251A332828A
                                SHA-256:5AA089F66D12AC9AAF13899C2422E91031C525EC407CE7C156D220B6CF16C377
                                SHA-512:8073C84DF5466C21AFE007BB03C86C7FCA23F876F440D61BD70497EA1AC198ED4AF8DD99448633FBE3C95CA35655D8A27959ABA5D7E3296CEC57760EC682EEB9
                                Malicious:false
                                Reputation:low
                                Preview:...........2...PNG........IHDR...Z...>........N....sRGB........DeXIfMM.*.......i.......................................Z...........>....%.Z:....IDATx...tU...9.y'$...8<......(.X.)...%..jH.J.....3..q..h..J..L(".l]B.-...m.mE... .@.{.|......H..f-.Z...?........q...U..2...g...M.o.tM.4...j.,..]..R...Wet..|.k...+,K....EKJ..0...nx3}..g..]]i.F......ym.e...+..gQ.zzI.\.2.<H.(.X..../.ruc..{Skk....7-..MY....o...o_K.G`j."G........fsK..KK.f.t...K.o<z.YI'N.(.....g....%$$L.g...@.Q...] l..e'%../.+8!p....4...zIG&...H.......?a.D........+....z...7..j(..y....5j.i...q.....bp@..&...2....i..|..._8s......l.^.c....i...r......;..m../.MS.NM.q..u.:..dy.b.....[.t.b.2h...k'?.>.)..---b..#..W.^.:1Y...G......G.4t.......X....r....*OW..P}.........!.*...rQ#.V.....0.M <.1c....t..N.k.c]......k{.r-+.8.....PO..d[]~.........:.p..oK.=...[.III.............x....(}.c...1Q&0Q...f./A4..@.Th.f.\9.......pOa.~8A...m.....0r..Jv.Yd...db...../...r..jG...$....c.r......u.b.^X....#F....".s[0....T.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3431
                                Category:dropped
                                Size (bytes):3459
                                Entropy (8bit):7.911862107979811
                                Encrypted:false
                                SSDEEP:96:NXsfMZaZ5n2DVHQsiaBsjS7sokFczNF51hEvKz2Qy8Zm69WGj:LaZFGJRWu7UFcJF54y/Zjfj
                                MD5:0AB9BD04AAB0A15E34193E5E51B6CF4E
                                SHA1:939922513230D7E87B0C8D991ACCAC0A9C20C853
                                SHA-256:11E2030E7040226973AAAA7775D5870CCBB416E583EDA574677CC95AB115EBBF
                                SHA-512:498A807108F25D72C2A298069B8035AD8072AEF792954434A2CB5122429682F6EAE3C6162CE7D758276880D2697DA89A1D5E98B13CAF544BEDB5D8BF357AD900
                                Malicious:false
                                Reputation:low
                                Preview:...........-....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f.....IDATX..Xk.U..^..s.3w..........*UQ...h).*...>0...u...&5M...*..@ZkUhRDK%.j.......J.y..3s......s.e...o.......Z{..9"'J.M.......Mu.&...._..].t.%3.HLzh....i...K..!...R...S....J..).J...o...u.9.Q..c.n~.d.y..@ ..h4*.rYB..T .........*.4...J........tzC.twwG.....T..1T(..q..Z..a..bY...G..-..%..$.ZMlK^.9.L6W...g.....v.Z.U....{..[..{L......a..*.hm.,..6...Q....~.V..w..y7.'...8.(.t..".......S..*D.z...Hh]"...2..S. 4.n.-.I....|.X..x2...6...%...._..1o..L..................J..D'N.`..U$.H.`.R.l..H.))..$..+F.........."._...a).l+.n.../rf(...w\b*....V.....&.....IZ&.r..`.V....k..C..8T..+.E..-p.g`dd.5tv....8....+!.B...I....u.B.........36v...}.g.}.}..%..%n...I....`wU.Z]..Lhi..5.F>_.U*..rN.R.z..i~...2.......'-..$...$.q.....A.'.Md,P.....oG..4.....3X...[WZ....W.i.f..........N$..P`p....dstX0A.KP.;...J.. ...;"."..U'..P.p.P.CCC.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 33 x 35, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):9013
                                Entropy (8bit):7.258474177425546
                                Encrypted:false
                                SSDEEP:192:Ulknm2qKB6L6L6L6TlYPquYVQFOQVaYoQFOQVaYUA/+lh5unYNSX/QVticSb/:U2nmr222SPqbQcQVapQcQVaYUAmlh0Ph
                                MD5:1B52E38DDC70120E7EB2706DD3EF0CEB
                                SHA1:E4C512E2052C17F34F74658B5054DB42531C40DC
                                SHA-256:4CF559F9BF940EDB88AFA45A5F68E2C7D81E689759361FC4CB2C95F47EC2A69F
                                SHA-512:1CDBB3FC97D6EE8281847D75360016923BD3CB46B640E0B46B5B142C2044BE40205C34BEE36DFD3F79E4BF4B4AC3899BAD9667446CC535C0E229AEDA5C4F4C3C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png
                                Preview:.PNG........IHDR...!...#......,cd....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2019-09-19T15:27:04+08:00" xmp:MetadataDate="2019-09-19T16:41:49+08:00" xmp:ModifyDate="2019-09-19T16:41:49+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:52668B55DAB911E9BA2EBD6144ABD540" xmpMM:DocumentID="xmp.did:52668B56DAB911E9BA2EBD6144ABD540" xmpMM:Origin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13345
                                Category:downloaded
                                Size (bytes):13364
                                Entropy (8bit):7.984776276972407
                                Encrypted:false
                                SSDEEP:384:K6Bsi5UjfECBJwvJ8rncrc0sEBaSTgnLs:hsuifEEWYncrzZTeo
                                MD5:6C833BEF2D8AEEE0286358C97F3D3B96
                                SHA1:C9F77A0A2ADA5174572FDFD3A9347C346393D994
                                SHA-256:BA79819896B91D89686D9719C552B72582717B089AEB346C5913A46E8B81DFCD
                                SHA-512:8D18047D77D6BDBF7F5FDCC6E2C79356578A2D277D451941AB4B59F63FAAF6880729299B7AAF1347B391E3EAE5EC4497A3BC84C7DE4DEF0E15055BDC06C08E51
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009181426033043695.png
                                Preview:..........D.eT\M.-..Kp...........;....-8...68..].L......Q..t....wu......@AA.+.Kk~.......3.......j.%=.x...S.QQ.b..#AA..C....a.....[...........;._.....9.)h.CAq'*HKh.A_.#.9.o.....Ab.p2h...!..(%..O.......>F..Y9..].GY.(..).L+.*....%N>] ..V....&.k!.n5.....@.'....z{>..).n...].......n...{.8g#S..8.B}-.2.CK4.....V...p.Y.x..s?~m..{9U..W..S_...M`.#.mU.FL>1.T.....zk.Q.i.....8.......edfH6.}bC.N.......A...t.w.....T..^F...$<...yQ.$Pdal..L...;.%.Z._%.........5...Wx.{S....m..wxn]..;...o.....L.f&.~..j.L.GK..z.~...N~..\.(ku].r7..Z.:e..p..5.........5.....0..:...."..Q|.2[6WQG...5....f.....\Es..6..v..)..N..D......c.........Q!.N2%..z..D.^OUH.A.....Z5.Q.[..`.........".... K7..O.......s.....p...~:OS...8k...efDb~..&.U.M......lb.1......k..J&X|.4..~(4&.^&.'T........vY..<.?=L..9...g.BZ.a.,.....n^R..n....H.z@...t6...V"..6".6x$.N.o.(..N>......'v.=..r...|5.m%.CG....o!A......(....@....].g....Dy.W.C..k....6L:k.G.I Q.Y..]2.....D......N..$.l..Q...D[.t".=..t.#+O.0.B
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 300
                                Category:dropped
                                Size (bytes):868
                                Entropy (8bit):3.7400468318369957
                                Encrypted:false
                                SSDEEP:24:IrGF+ed4RU0T6XneYalTte5l7+ejb9BuYcgkJt:ISF/mIXn3l7+ejbLuYez
                                MD5:31599F7E7F12AC774640D0B6D9072E71
                                SHA1:C22C7110D5363BC467B313D8157B2A17CE3B4B19
                                SHA-256:8DB7D40FBD8ADE6A7BCD5853FAEA0BC5D9E11B562D9A20B02C193DE0FFCE4F06
                                SHA-512:9C59B32152B51B7F81809CD30F15D68B56A297E14F1806232A5BCBF812F71363AC996EC94627E9C7E5B7A85875FE4FF9B47A3928BF9A9D9BBA8FDAA975602515
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a..,...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...........................................................................................................................!.......,......,...A..`.m..n....N.8r..;.....3j.... C......(S.\...0c.I3.s...;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):132655
                                Entropy (8bit):4.930316996432827
                                Encrypted:false
                                SSDEEP:1536:3UsopbHDLBpM973DZyG1G6pn3Gd10NiWE9zZ8ZY4CfBMccuflQM4JJ9DdzbxzUf8:ETDi
                                MD5:2B27799DF3E6E877104C6B696042DCBF
                                SHA1:12E2BD48B32C3A5DD457D406115CC083E6E063D8
                                SHA-256:B363FB5ECE539B8BA08E8FF904A0695C69BBECDBA3A7157F5F9941CF148D3EE6
                                SHA-512:D2BEA301B6F2ECDCB9EFDC7955E03FE0AB8624DB70A48373A8CD08A9CBBD605C4AFC66BD49E229C4A282075D08EB0448AA77B232E5519219B7E4A8FB84026AB8
                                Malicious:false
                                Reputation:low
                                Preview:{"code":2001,"message":"......!","result":{"languages":{"zh-CN":{"minZoomPage":"................","rate2.5":"2.5.","tooltip":"....","ariaTopsubtopfixed":"..","regiontype6":"...","password":"...","readonly":"..","ariasettingtitle":".....","regiontype1":"...","tel":"..","regiontype3":"...","regiontype2":"...","regiontype5":"...","regiontype4":"...","airafontScaleTextToSmall":"....Ctrl+Alt+..","airafontScaleText":"....","ariaexit":"....Ctrl+Alt+E","ariaCurrentContent":".........","deepblue":"..","aria-success":"....","curtext":"....","ariamousebclose":"..............Ctrl+Alt+M","ariaTopsubreset":"..","rotationchar":"...","openvoice":"............Ctrl+Alt+V","rate1.5":"1.5.","noregiontype":"....{0}","menuitemradio":"........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4409
                                Category:dropped
                                Size (bytes):4437
                                Entropy (8bit):7.922668421466352
                                Encrypted:false
                                SSDEEP:96:i5U9eBRLBzz9+uczB6qwahUStQhSVG9HJ9jt7j2Pxzfayg:YNEFkhS+HJ9jtfwTXg
                                MD5:C58501A400328CC52A05534F76B04B9C
                                SHA1:9592E1B3B42958AA2EBD920AA0B60F715577F778
                                SHA-256:41D5E5DA3AB743063B46414B9963C2D7AC66709FA9BCFB961BC69D7206B21303
                                SHA-512:D24BEDA35C4D8EB52EC4C7D94C7638F3A81FCCBB024F036C42539D27EF60481117658882FE302DDA81B922E427BFF13BB8AF81E8FFCA2EBAF6E2FDD8CEE5741A
                                Malicious:false
                                Reputation:low
                                Preview:.........../...PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx....T.y..3.;.3...+.fa.!~4h..$5..E.m.]...`....4$..'m.C..jJc.F`Y.F.e.X4...HA.(..X.....vfvgwf...w..|".3.K..s.|.........=...(Q.;w...3...~..J4L1..5M.t]]]W{{...u.,.P[.re..C..{.dk.f....v....a.......g..&......;J.z. z..o.."n.{w/iF.ye...~c...3........,io.9"UE..*........PO>.Fx....$.....6,..!.?L...#......n.Ze......f...S...(..r.E+Fb0a.b.<Un.-~i.Q.m.=".......\....a~..-....c..Q....@...'.Mh...CR?.....%.y9.......T.........h\.z..>.._..^O...S...b.@}.&...m.....3....O.2H........cG8.... C}".....(...B.?.$......uE.VV.?T}H..?.....V....._.J...---.!\G...qKo.._..%+.......}=w..*.... ...u....n .C.<.....HMn1.....:..VUU..,P...7o..N7P.O.(..}n[..P.@_.l..~.|..t...Ud.......J.R....~`.J].VW&N..7..R..F....?..X,&...g0....ssht.Z...H7.c.T.O.2.v.E...Wj.[')..ND...=....vhs.M':.|...p..b.N..u#...L.Yw.P!|z...c.~..6t%.g-|..Z3p.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3124
                                Category:downloaded
                                Size (bytes):3152
                                Entropy (8bit):7.871154567048782
                                Encrypted:false
                                SSDEEP:96:OSMllcHitlIxv9vk7C1+I4wWHLzhk/xVF:OSHIIHUCD4wxzF
                                MD5:69C2B16982C8D091FC10BB3215A75486
                                SHA1:032B13D9F3E6483CF2778BB74F3BAF2A4E2043C6
                                SHA-256:BF4DC2E4E3DA76E7F53C2983CA96C61171B27AA471B65BD70450708E9CA17167
                                SHA-512:38A170953E7B4F44160D6FB5367F52BB6C00E5F0D62DCB4222AC5F363FF44CE00D2CDFF54063FBAFD02E50A60A391D072E32E8A23684714EA04E8BCF77DD7D24
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/dot.png
                                Preview:................PNG........IHDR....... ......|(.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2602
                                Category:dropped
                                Size (bytes):2630
                                Entropy (8bit):7.884088076092594
                                Encrypted:false
                                SSDEEP:48:XU6B3gKHrx2xEgSdQ3Iibw7dFSQU0ncb81CKdbc0FgPjwYggq2yBfW:k6BvYELQ3Ii8pYQU0z1CUzFX3gzyBu
                                MD5:3995BBB483329B6F3DB437A1360E49CC
                                SHA1:01826B0F534315E6CF2520999AF5B7F578FA3566
                                SHA-256:5ABEE4AAD61F0D1A218E93A381E1BA39BB3ACDE5EF43DC7442C38693D0B89A53
                                SHA-512:8C1622C5DE1F8FE566A05E78934A95CE845227B586B0BC1D489DBEA1E9771471AE0A2777E0192C56FE2109D79D664C915D6C1460490CED595A120B4C7E99489E
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...E..........U......sRGB........DeXIfMM.*.......i.......................................E.................\yV....IDATX..X.pT..>.....b...].T..M..0V.C.`yU).3X..e.E.U.......Z.g:.C[;-.Q[!.)...V.-.M....M6...H.I....,........3s...........s...U}..2.......#..:n.......g..-.r.|.B....0U..../..|{..6<.._r?1Y,xr{s..1....+..7A...Qb...h..I7.j.oZ.....3b..'.H..g..)%..0......<.>.F".bj.%...........Q,...+....K&.%.[..5yu...F.(...f.%.U.xU.y..<..().. ....A.O..P..g.|.X.....eR.?1..[i.S&............l.s&u./....[O&....3........9.....;.!...b.a.....]..v.X.....n.w...|.~Oa...1_;...$.............J..;cw[qs..R ..d..RR....<....d...B.....$,....i.-.I.8....+M.{.O...,......yp..v...../.w..L*...}.v....KmN7....jL.%^.bc...@..fZGB{.J..Ik....c.'I........~...C.wN........&.oe.S.R..-YBB*..L......o.....;?~W..x...8.ec........i.e"...y......>.B.......'..{%.M..H.q+......nz3.XC,KB.;`...Y..g....A!..F|...<7U...9_9.S...GHV..{....].VZZ:.......]2...<=Db....!.m..3.s.0gsG.);M..^.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (536)
                                Category:downloaded
                                Size (bytes):993
                                Entropy (8bit):5.0467963260005675
                                Encrypted:false
                                SSDEEP:12:SkKtUjsQgRgng9iqmtKD2i8XwRAaSBFU+ZzJMDuybAk9t8+KPNwAkOYIYIU1FCM+:zaROgkYx8XWh0zCDdbAUKy3OhIzS
                                MD5:42AF20A21999A3377AF0979CDCE17CDF
                                SHA1:2991CA12972ACD521119BD2716C0EC14FC8EAE9E
                                SHA-256:463B99DFB3FA81D269F7508768DA9F4CA229416B1B8E68177A30D0291868F945
                                SHA-512:F3ACB9E56865DDD05982DA19157BF4320108D7833BE0A3D9C9925226270E85E39767F45CCC0DB022F2B822AA472550B84B671C5090DCFF2A56151585F0A5CCD5
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jquery.cookie.js?_=1714104258612
                                Preview:jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}.var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}.expires='; expires='+date.toUTCString();}.var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break;}}}.return cookieValue;}};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):501
                                Entropy (8bit):6.767710483208742
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlkaRSQW6yP2zJkOKzKDrf1tSG2:nBuYye+9e/9tSG2
                                MD5:8DA6A1B7B91E2AEA27728E024B5353A0
                                SHA1:EAE5173D379CB6BB95346E9DACC33DF7C297F34F
                                SHA-256:2EE87116BB184C25FFC2CA29F6A5A6C163D7744FB8EED0DCD32D2770F7653DAE
                                SHA-512:E1EF9298C78742EF730E53ADA23072C0C68EB0313D6D2F6A1D297CED9BDCC3E8919CD03985C39D620C95DDA18876D9610B47AAE9EA57E310CC8BEE41B312507B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280934076098555.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7...._IDATH.c`..T........J .q....p2....\...I.5.a.' .....-Po0P....@.)..B.AN%.4.t..m...g ...,.\..{ o...~.e4..h|..>....(.E5.9LT4.$.F-&).(Q./q...f.# ..K....A".............. 5T.x'.@b||...Pe....|..Z@..`...A....9......D...)|.......b,.....@K..XLH..j.PK... }.....+|..Z.O3..0.8+.._$6.Iu..!..h:........ ......Z..5#).g....@.c.FH~"......|#1t.....(..E..;tKG&...9....t....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4046
                                Category:dropped
                                Size (bytes):4069
                                Entropy (8bit):7.931761662496333
                                Encrypted:false
                                SSDEEP:96:W/lFo4GI49nFIT5A9CeVAFjeRe35OuuSuSgSqH/MtNy54HRXx:GxFSIT5SCT4eYuuSuSUfMO54xXx
                                MD5:9C3EBFB51263E1F36308FC22583DF011
                                SHA1:1B4542D0D63E538F0776777D0ACB4425AC9DBAD9
                                SHA-256:037EF4C67C94FF0EE5E54A0A584046F40AD4E55576358472A52F3FCF6ADF419C
                                SHA-512:4405480B35743D820AE6E52F756E657EF0C2069B7850921CCBF5D7D16D6083D40B2B70F26D6EC3C6C90A7C4B7FE03316CB0BEFCEE26F4CD6E679F1F2DA59082B
                                Malicious:false
                                Reputation:low
                                Preview:.............1..PNG........IHDR...0...2.......X.....sRGB........DeXIfMM.*.......i.......................................0...........2......?l...8IDATh..Y[l..y.ffgg....)R.%J.d....V.Dh\.m.&...E.......C....-.}*.4A..-.D.".!....V#...w..Hqy.{.r.3.....5de'.E.C...........K........mh.1...BNf(...9.c.?.....U.(.!g.....4...n<........t.2.d:.E...(ZIU...%..oR3....2u...s..Ove..Q./..c.p...l......W....c......Q.O%...r`..^....F..|e[...p4....[5Bg.`.lFO...~8..t).}ZS...H\.^8h...*....n..jDSU...[.Z.V..;_.5_...*..I.).%._..1.....0|. .h...)...D.e.n*.1..:....s.._nz......:...S..........7`..i..2k..E...".9..2.S9.|..58..;..6..+.....Z..(:...H..oH..D....h]. .6....a.....oi...|.;W.1..[..>.....i.J.H.,.....i.n.1.'.u..!$..=...WH...{m......z.w.fTs.P.rU..Q".....8..........X.;.V.T{.T.EL..C.*+....i..J..j.....C.|..5.....aE.lP.. '...P...(\I.1Q..]....X87Jx....h...F...<<......m...C.....:...U..S....F...}...LS..#.ZM......C......b......fJ.U.P.'..5.WE!r.J.s..,PH..u1@.a.Af......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 11422
                                Category:downloaded
                                Size (bytes):3908
                                Entropy (8bit):7.942371000121295
                                Encrypted:false
                                SSDEEP:96:s2knwSO30zA5/bkUSLoXeH4CwujoweE5nueQhWuFEVrDSxi9N+CK:jEzA5/AUEoXeVwujTeE5nueKWuaV6++l
                                MD5:D5C52EE0AD222B3569E5A7ABDC89712D
                                SHA1:5C76DEE119DC64F3A1781ED6512449770848F6C1
                                SHA-256:107DFD3E69895941C18FEC5C04B82E789A52D993B65DE6CB963613993DE96B2F
                                SHA-512:B9D8E9F05CC1CC097A707A33211D43945977A5C57215732D85D803147B0D48A8612A7A3094F88654DFED90D3A14795B892CFD98F62145D16660FE56C6D65101B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jquery.superslide.2.1.1.js
                                Preview:...........Z.s..u.......C..........#.RL[.H=,'.'./.K..+`A.&1..3...I;....i.i<.Tr..TQ...!D.S....c.w.....C?....s...{.........+..._..._..U.Z......'.z.......'....?~1..7O..l|.........9......}....{.>.............._.x|..@....w.$.........F.2C...Q|....P.T..~.D.8..O...q|.?3H.....O~...'.2...?..w._~rr......|x..'.s.._}&v....?............zo...........o..<xt..w>8..1..|....q.B%.....O?.?.........m"......................~...~....._..'V7C.y._....../..'..6..n.5..$.B.&.........-;.P.Q....:L.b..q......&u.e.7{.D[]...T.....A..T*4.....j.5.%.r..R....:..d..v.....@.=;...i4..m_...n7%W.z.p.G{~_....a.J...~..p.k..o..B.B.....q..'.G..........W.;.S..].Q.s...(.S... ....>...0.\...[?..g.$n.bd{b/..r........d...C...+4..K..M:...m..g.%.{v..Z.....~8.s.L.B=....B}.5..i....*.z...J.-...0...r .U...._..g...9...uB.|/5>..Y]...]..:I.B08.$....I.bl.v..o...Tw#.F~K.-.}u=s`.P.)~L.L..4Q....:T...Y.....,....QE}m.U.a.UP......9C..Wi.U....._%.x.`.`9..5.tNER.S.(+....!..%.&......y.\...s.p..Z<.6......~
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1521
                                Category:downloaded
                                Size (bytes):1549
                                Entropy (8bit):7.724083475666529
                                Encrypted:false
                                SSDEEP:48:XjByhjepCuFNrixzXrNIZnYTXl+VT+ybdVn:tyhjkCENyXxIBCkth
                                MD5:A3AA907E5317789E2FD53B6B34723965
                                SHA1:FD9466B791C7C733AB66054908B4F989F7460392
                                SHA-256:DEE8F6F738C070B66D91E2F9E3F51358DAA09799DACA0179C6ACD81208E39BAA
                                SHA-512:D32D1704B541115281EE0F9388C2846BC499DC417D0841E7B98ABA36CD63CCC000EDDAFC98CDF3D9E3FDF261BD27202BDD0AF6A0713C40D9F331FDE5A25AA2B5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzxx_1.png
                                Preview:...........)....PNG........IHDR....... ......pC.....sRGB........DeXIfMM.*.......i................................................... ......jf...[IDATH..WMh\U...'Mf.TE.`j..Rl..X..iA.B7..J..% ..A..F...?.H..q!.B$.....`.P.PD.&b.TL.Lf2.........k'.<...{.9.....d.d8...r....../].x. w.....3..e...@....\..N#.f..O...t.........".Q...[.H.qR.A....Q(....!..6..g-...w2......Q|.Y!^...{....<.:..^".TD....2P_.F......`.k....u.X.E..e..&7.,..}].^.u....7.'....vc'.z9.h.{......X\kJ.|.....6r..2.%cJ...h2..~.j?!..dz.;.@.'.\..-.GP._d....U..;.)..fQ.h,..v.s+.J.E.y..~.f..E\..{T.|....%,.........A..Mo.[...S.Mh..b./.9......G..h.V| .... `..CCB.%IG.J.a...-.R.M!..cP9.Y>V.dqL'7..2lk..se..Ed.heG..Bl....!..k.a....!4(.......J1I......y.gO....yL .{.u.=...N. ....y.V.;.B.A....g......aH.d$2....d....1.X.{4$q]5Ol.t~.s...#r....9Q...Ed)E.q.B..`...7.d.Z...b.M.....v.sL...<......5..)...rh...5.......O)p..x...7_..9.Y.y.^q..>...9..!0..S7....xh..Np^....I..t'....!..@.z."....7J.QH.0T...E67....N!2...&...^l.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):93583
                                Entropy (8bit):5.292063641217586
                                Encrypted:false
                                SSDEEP:1536:O6IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:M+vIklosn/BLXjxzMhsSQ
                                MD5:D08850F39C7F72E1FA8AA58EE2E12E00
                                SHA1:3D52D085B88D4D28BF5752F66649AB3B181DC8A7
                                SHA-256:2295FBD4EED6FA5B0D775A17048A0F73E85C3A347BB384BE7B427418CD453D23
                                SHA-512:78E69053BDA682DE00F761FABAF8C1B26F96782B5000D01BA7FE7157516FFC4532EB9C0C320B8C4DB7D0B2C8F66A1707CC0EBE47AAD4BE7A6BD9993BBB4120EA
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/jquery/jquery-3.3.1.min.js
                                Preview:(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t,r)}return v.grep(e,function(e,r){return v.inArray(e,t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 2 x 20
                                Category:downloaded
                                Size (bytes):54
                                Entropy (8bit):3.8645504644854056
                                Encrypted:false
                                SSDEEP:3:CjlpKpRoESxlRlw/8n:G8joESjc8n
                                MD5:315C69554FD8D47652B73F3654A00DFD
                                SHA1:3A69F9DD68434DA8924EBD7205F8D4066C71E5D2
                                SHA-256:49399E322E0BEF5088DCFC71DB88F14127D96665C4BD0B4264868A9DBAD16E5A
                                SHA-512:F365E39DF869F259AED2FFBDE1AE3C13FF25A910EC07B1568E5EDBD5A43AB1458D3B82AAEA3E4F9B6D18FD02DD6602FAED0BC4FDC662B3B74E243D44C3E58C36
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/separator.gif
                                Preview:GIF89a...................!.......,...........T......;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):7100
                                Entropy (8bit):5.298363915784614
                                Encrypted:false
                                SSDEEP:96:V5LbfRTslnA7iTUBm/1UEGLFDGAvWTPa8Jp6:rfRTslA7iIo1TQR5+za6w
                                MD5:283D6779AC4174A7EC71AB7C8BD45167
                                SHA1:3CBFC67A9BA87194D7E2E6BE4E4CABF57DD8100D
                                SHA-256:ECE7F6583CDFAD81337F6C411C86DE112B06493C4192F2B2580F5EC1BB916E58
                                SHA-512:1B21C7EF9DCD27255D21D7B83944A15260A5BF4692760607F8DD1F3B22659CB2A85DA7656B3CC5D0FED0BA66F471408651DC36D880F713ECED5302C4AA98BF2C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.window.js
                                Preview:..(function($){.function _1(_2,_3){.var _4=$.data(_2,"window");.if(_3){.if(_3.left!=null){._4.options.left=_3.left;.}.if(_3.top!=null){._4.options.top=_3.top;.}.}.$(_2).panel("move",_4.options);.if(_4.shadow){._4.shadow.css({left:_4.options.left,top:_4.options.top});.}.};.function _5(_6,_7){.var _8=$.data(_6,"window").options;.var pp=$(_6).window("panel");.var _9=pp._outerWidth();.if(_8.inline){.var _a=pp.parent();._8.left=Math.ceil((_a.width()-_9)/2+_a.scrollLeft());.}else{._8.left=Math.ceil(($(window)._outerWidth()-_9)/2+$(document).scrollLeft());.}.if(_7){._1(_6);.}.};.function _b(_c,_d){.var _e=$.data(_c,"window").options;.var pp=$(_c).window("panel");.var _f=pp._outerHeight();.if(_e.inline){.var _10=pp.parent();._e.top=Math.ceil((_10.height()-_f)/2+_10.scrollTop());.}else{._e.top=Math.ceil(($(window)._outerHeight()-_f)/2+$(document).scrollTop());.}.if(_d){._1(_c);.}.};.function _11(_12){.var _13=$.data(_12,"window");.var _14=_13.options;.var win=$(_12).panel($.extend({},_13.option
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):4079
                                Entropy (8bit):5.525290766115088
                                Encrypted:false
                                SSDEEP:96:RS04t1b+TKh1/6to1M99Lu7MTqoL0D3gguqhVtgISPp:RSJN/oo1MTLC8L0D3xgISx
                                MD5:1B45DA8957242534F125622BED7E4FE2
                                SHA1:E07F81BD00346DB057F516D11DDB712C28631170
                                SHA-256:CEB65DA2C7F4908CF3B70F75A74C0A4A11D7062775A109F0848FC1FED326BAED
                                SHA-512:D042C0278BB6DE72226CCF065D7768DD7FA182FA8E04DE86A9B1B34F56B334D6730D3FCC07BBA6996383B034825E1D8A0172836BB585265C654EE160F569F8FC
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/menu/menu.js
                                Preview:$.fn.menu = function(options) {...var inputJq = $(this);...var inputJqId = inputJq.attr('id');...var menu;...var menuId = inputJqId + '_menu';...var exist = $('#' + menuId).size() > 0;.....var settings = {....width : inputJq.outerWidth() - 2,....height : null,....maxHeight : null,....tree : null,....content : null,....init : null,....event : 'click',....menuId : menuId,....callback: null...};.....settings = $.extend(settings, options);.....var heightStyle = settings.height ? 'height:' + settings.height + 'px' : '';.....var menu;...if (exist) {....menu = $('#' + settings.menuId);....menu.css({.....width : settings.width,.....height : settings.height,.....maxHeight : settings.maxHeight....});...} else {....$('body').append('<div id="' + settings.menuId + '" class="menu" ' + 'style="width:' + settings.width + 'px;' + heightStyle + '"><div class="menu-content"></div></div>');....menu = $('#' + settings.menuId);...}...var menuContent = menu.children('.menu-content');.....if (settings.tree)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 93578
                                Category:downloaded
                                Size (bytes):36575
                                Entropy (8bit):7.993486121068456
                                Encrypted:true
                                SSDEEP:768:4yeYy3EUsOcRvYRpLVm1MBxOFkjdmymCGb+48uAPpvAX6vCPBoL02q:4yeY4EOcRwrL2MjdmymCGa9uWvu6vKms
                                MD5:42457E0BD2B9B710C5CB7AF19524523E
                                SHA1:52E4FB1843BA1407851C12142E35CBF322B55F3E
                                SHA-256:0479D08FD55EFFEBD502D67DA585B3711DBCD512D9826F2B63A4B02FE4013AD9
                                SHA-512:EFBA5FDD64E83E5F277506AABCE7644E3C11EC38BF717C90DAF862834F3A14F234531B73BE3D8B78E4DDC6D08D6CB069F6BD0DB3CD67415BAC31A84ACB0AA502
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jquery.js
                                Preview:................-..H..C..ee.....xh.&v..MR..."A.1.0$(Y.u.....g..9.}..:X ...3.a.{.M9.....I..._{?....*[...7.|......z.*...y6....rQ..8..(..z\N...wqR..B.e..o.yo..i..a>(.Y..f......H.YVg.Q....."..o....Q......:_=..y/>^...<.....8..y...Qx.......q.<.P....*.k.z.......g.5....r.XD#.;..Q.s.Q.5|>..u.[...2[..}..?...iV.-.....57.y..`T..3...M.k..y...{E...f.Y...=|x5(./....._.i....$..UY..&./...T.K..k.............t......U..|.....yY.Fgm..F....f(.ciV..).}|}Q,.^..9*..N.!.....p.q....c~)....ul>....c.....#L...~=.f.......@..w:R\...@[I...q.h8..._.J;.e[t.9."E..+..y..s..T~...k..O.vT...n.....*...x.>....^H_.$..f>G.(NJL..*...y5.\.._..s...C.Ks.."..X;..,...[.qaY-{.....k3Xl#sN.R._..._g.(9.?.p.e.e^..u3.@.u..l..Ubk..<5oit;. ...."[?..k..1...UR$k...:..r?.d.'.t=...k...#>_.u.W..r...\...^r.ob....I.n.V.F;^...~?...2..l../..3^M.JV...{z....j.F...o...O.Oi.w.{...%.<[.et........e.:...N...T..{..`...J%.Y4.p..>..TX.W_...k.=w.'W..f..V..\|.lQ....%...?|...J..2..X.t?Q.....&E...Xh_...bF..,.g.E.."...g.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65535)
                                Category:downloaded
                                Size (bytes):72846
                                Entropy (8bit):5.095540736393651
                                Encrypted:false
                                SSDEEP:768:R/nnWYcf/AsbvRzyclDj1JpZlwyQaIYKsR3zdVhlu9Tr1BpRDfKb6G9E4wdkQn7O:lWYcf/ArG9pweogaXq5
                                MD5:84C2BA8F972855F768B7CC9CF16ED745
                                SHA1:3EDD12A21A0ECE8347C77FE650FD085FF27D9F6E
                                SHA-256:B23860453425ED25EB3A78DDEB75185B89CEA220915208F74A0E406A3948E03C
                                SHA-512:3BEA86E5DD61D06977FDA166C5E02CCD999A71483C6AEFCE77D8CD785AD0A69DDEC2A7E74C81F624F559608D9560E5BE5C4D1320EF8EDEC551DE6C4506D6B82A
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/layui.css
                                Preview:..layui-inline,img{display:inline-block;vertical-align:middle}h1,h2,h3,h4,h5,h6{font-weight:400}.layui-edge,.layui-header,.layui-inline,.layui-main{position:relative}.layui-body,.layui-edge,.layui-elip{overflow:hidden}.layui-btn,.layui-edge,.layui-inline,img{vertical-align:middle}.layui-btn,.layui-disabled,.layui-icon,.layui-unselect{-moz-user-select:none;-webkit-user-select:none;-ms-user-select:none}.layui-elip,.layui-form-checkbox span,.layui-form-pane .layui-form-label{/* text-overflow:ellipsis; */}.layui-breadcrumb,.layui-tree-btnGroup{visibility:hidden}blockquote,body,button,dd,div,dl,dt,form,h1,h2,h3,h4,h5,h6,input,li,ol,p,pre,td,textarea,th,ul{margin:0;padding:0;-webkit-tap-highlight-color:rgba(0,0,0,0)}a:active,a:hover{outline:0}img{border:none}li{list-style:none}table{border-collapse:collapse;border-spacing:0}h4,h5,h6{font-size:100%}button,input,optgroup,option,select,textarea{font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;outline:0}pre{white-spac
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1540
                                Entropy (8bit):6.9911213739137015
                                Encrypted:false
                                SSDEEP:24:f1h4SHWwh82lYSKwpekoVC0T3xyJ3VWEperGsKKi1zO+zOqZx3QWLd+2nnY9:tKS2vnL+ep808J3kyerQO+zbZxjLnK
                                MD5:EF00F60F949CF90C9F5DC959DC36A61E
                                SHA1:34253FBD768C82E2B0E9CB180576FCA41C76CD6C
                                SHA-256:43150BDCA6CB7CE28A4B9298C6047FDCD693FBAF17435476FBEA1AB6F1A3828C
                                SHA-512:720DFB1B354C83E63D01513F0D913909810D6DA66AF56A2E611262CB94A8ECE2BD8EC6F18AAB27891926F159BFEBE43E3ED832865F0AECF5FB5B85E56B2FE2AB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............l;....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f" xmpMM:DocumentID="xmp.did:16EA16EE35E711EA9E08B582574592E5" xmpMM:InstanceID="xmp.iid:16EA16ED35E711EA9E08B582574592E5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1f492345-e55e-004f-b70c-5e929fa90103" stRef:documentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.x.....$IDATx..MHTQ...3uJ2%&*AZ..H.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (307)
                                Category:downloaded
                                Size (bytes):65208
                                Entropy (8bit):4.928761537832496
                                Encrypted:false
                                SSDEEP:1536:75tBqmKX3heJUrBEehXU6PzRnUXGQgYfp0:75tCLVzRnUXG6q
                                MD5:AFD94343830288632E4C1FD49A6B4DC1
                                SHA1:9A64E6D9469677F95057B161DDC9CAE243ACD901
                                SHA-256:1AEBFF5956F930864FEE895DF6CA49991CBD5244BF638A2076C5837619D347FA
                                SHA-512:7B77A73977324B713D051A8E70267CD93376EABAA8197AFC2EA756DBFC026F3FDBE9EAB0AEC49DE9EA180BD960FED03063E42B94D2AB5ECB41CADA8614F473C1
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/barrierfree.js?_=1714104276613
                                Preview://@ sourceURL=barrierfree.js.//Version.2.4.1.var BarrierFreeConfig;.// .....var INSTANCE = new Object();../*************..************/.function declareConfig() {. var jsPath = $('#barrierfree').attr('src');. jsPath = jsPath.substr(0, jsPath.lastIndexOf('/') + 1);. BarrierFreeConfig = new Object();. BarrierFreeConfig.contextPath = jsPath;. // .... .... . .... .. ...... 0 ....... BarrierFreeConfig.UpDownKey = 0.// ......1,0........ BarrierFreeConfig.outlinkTip = 1. //....body.....DIV ID. BarrierFreeConfig.mainBox = "barrierfree_container";. //............ BarrierFreeConfig.barrierfreeHelp = jsPath + "wza_help.html";. // ................... // // .......ID. // BarrierFreeConfig.AccessHelp = 'accesshelp';. // BarrierFreeConfig.AccessHelpTitle = ".........";.. // //...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 17819
                                Category:downloaded
                                Size (bytes):17847
                                Entropy (8bit):7.977314842145211
                                Encrypted:false
                                SSDEEP:384:VYR6w6y7LAFmOpVHGoODNu9kLZHSsqkORnUPWhFfRYCWHgyL:VYg5joIHGpw9uhSTkORUOr+
                                MD5:8D58FDA2F0EA6317573C508E34897386
                                SHA1:6BC16381FE46717007A4130FB5735F12C4E01B47
                                SHA-256:45A54FA312CEC784C3690B16731DA555744167B02C24CA79FEF80C59905A5CB2
                                SHA-512:4C6D60B3610041C60175285BC88466A3AEA5A5BE12DDD824C15F3381FBBE5819C4668EAD4BC30A2CAD64CE09B6E10113DDDBB17600A639FC266BC3CF2D80F669
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/rmhd2022.png
                                Preview:...........E@...PNG........IHDR...X.........`..m....sRGB........DeXIfMM.*.......i.......................................X.................eM...@.IDATx..g..Gu...IR...je...AH......H..AD.m.....1(..".h.`c/..cc....D.JH.I...(.V..7....v.:..d.....u.w.j..o..U_<..+....g2..E../....R...Y..L>)Uc....8?_.j.....0...d...1.|...43.{K...,c.h.)..v..i1.9.s....s...|.2>. L..mzj.L..K3.c..OW.s..D./3.w....r...W.../?....m..wn<`P..S..[..R...r......kG)..b.q..y~w`...].Z.....C.43O...C.....b...+......vb\...IuVm.....\.m%z...;...xf...M...r..\&da.o..a...>...\..o...._~...Pf.;.,..n..7< `.P..2%K......]..6(.;wZ.V......1..o..FVC|..<..2...W.......,,,....[....P..... ..?<.9..!......].....y.Fhf.U.$..Jy... .. ...{. ..bp....../^ $3.s....5Oy....)...'g..Si..........g.9ha....L.O.IE...&.<!......)O)4.O..^..m+.zF.Y.g...v..).......$~.%.4.3.r._\.R....K...RL0[.Y.-.......W.....s.-.}.;.%...$irN...eB,3s.QG.^.k....."......Y%.)..a..yF.f...;I.........u.V.]..xb9....L9M.....Q0.:...-..._......>=........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14977
                                Category:downloaded
                                Size (bytes):14985
                                Entropy (8bit):7.983151785548538
                                Encrypted:false
                                SSDEEP:384:uXM1sveOHAD8OqeG4h9zgRR/RY5tygFPSCLJP0G:u8uAoN4Lu/wFZP
                                MD5:E9CFF8D4E866460E5B244EE3FC85C236
                                SHA1:2249A081D7D2B0076798594A4B998FB2BF4757FA
                                SHA-256:B3445BD542B58FA417520B6A3AEA78EEF851FC8B9B1DCCF9AFC30D18C0756508
                                SHA-512:99F3B11F85788985DCCB55B2A88CC9C00F17BD24FF5BACE794C6A6B3C35217FD8A56169ECBE6C39CE9D644A9F40C28CB1B489E55A1B9EC3D62A7D56838B637EE
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009181426031194051.png
                                Preview:..........DYw<\O._5.E....^V'z.B...d.Q..hAt..h..e.......hQ......|....;w.{....S...5H...........}..G...o....,.c.e@.8......................o.=.....S....o.~......p...o...Q8. .[K..i..a0.....Z..F..?.......~Cn*ml.K........h.<r.k\F.....T....d.}o.l.^Z.bI.hGI.E.6.<.F..)IKN.9......k....n.....9s;....cX...I............\.......J...T;6..<j_..jTvp...,.`s..L../...t=T..T~mv..Q....|:>!..kS..Sb[.r..&...hw..53...6....6E.b.{b..&<8...Lj..W.<...0-...2e..fjD+....K.P.o_.F...^..k.....C-..s~...R.4.....}..R....n............!..t...z.e.?.$.~y.^!...........R.g....e.......3f...7..7....C.<./..B...|.....v:R..o....>L.L.`...m...p.....^.....*.pO.0..6z..C.N....d1n.}X.4_..%F....*l.j.y...*..A.Zf..g..'q...j...n.....;/..,..].j.\.$....j.t:.........6...l..Yn....'..A..P,..A.t.{.0.Fl&...32P.E"m.E....{..4.:T......&R.'Mbw...._.....3<g.....GV)..|\_...;J.N.8Jf.{..u..H..s..d.iQ.,.....z..!.@S,..j.s.+...F.i...G,z...M.b.<.[..w...U]W..8#n.q..7.h...O......_.3;.=.Q.Qc.2.4._.1.'..w..|.-..7E...,.N
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2939
                                Category:dropped
                                Size (bytes):2967
                                Entropy (8bit):7.871235661555026
                                Encrypted:false
                                SSDEEP:48:XLFMfgIhY/fqN99zN7SCsGHW+pY6sgpVXCnzn0lRGPJlQVuF+zhik2oE0o+7OvDK:7FMIkgfC7B7S7nAseVXCArwlQLtik/EQ
                                MD5:932E0770908D8D76FF01862836E34FFB
                                SHA1:55AD65C258502E946F16C62699A8D2E17F798804
                                SHA-256:FDEB6D63366DAC33B0AE51CD021033167DAEA738AFA89CB51AC7E11B282A05D5
                                SHA-512:9AB5929D74EF6110371FDFD73DC27717D6D8A3F2BF9707330587C5F8C7C304545E55B15BA4F746A31B09191F8BF1765F7F1622BB7284C823C535609868205359
                                Malicious:false
                                Reputation:low
                                Preview:.........../....PNG........IHDR...Z...E......(.L....sRGB........DeXIfMM.*.......i.......................................Z...........E...........IDATx..\{pT..?........H.b..X.. .:..m.$X.m...B.l....3.R..B..).i...P..X...ZAp..BB....N.* 1..!...=.}....%...b.....;...w....s93]F..q...rQ....8...SvuTV....G..O....=..Z!...K.7..Z.r..JW.g2c.!....k.L...X_...B.065:..q.mn......I...g....F..&aL...1.8?bQ.).|~...kr....&.......(."V+...W5Q..v.......2...7ev}}^\.kjj*.....EU.N..}bb.~...*lp..@....yy..e,.p.....>.D.d:<.O!@.=2N.sw0...ab...p!..X`z.....L.z................p..>.8....I..F@(|........D[........ 0..E.A.-g2...<d..7.....aEX...../4.....uuuM..t.d.._...f....Z...f...ph..ew....i...3....Y..ou..7....!s^...Ht.yt...W....).4.8...`0.!.....s..s.......;......@R S!./..gA..p...9s. .Fzn.z.h....v..~$G..f#l......T.t....G...DZ..+......>i.MRN.K.0..cx~...^...........9.....;w......7.y....Q..xz......R\\.{.}.....9s.............O.r..)........e.7i..;A]f}8&. ....jhLLB..n..o..o..}.FO.4..`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 13 x 16, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):331
                                Entropy (8bit):6.951429321805815
                                Encrypted:false
                                SSDEEP:6:6v/lhPuTR8RugwW0pnSFjOzz1oxDHp/gfdabqc4X8D0XQU1ZPlll2up:6v/7mTR8uzVp2jnH22xmA0XZllkc
                                MD5:F5A02E67F18915CBFB0398A962701154
                                SHA1:3B4376FFAE32AA8E9D14911B7B9A9BE85961AD38
                                SHA-256:DDA8E44AEF5B840BCA3034A9314D2C85677082B948030FA5D48F9CFE4EFB792A
                                SHA-512:86E6ABA76FC5EC62492CB70ECC44A80E6B6B4FBF4EA3967C7CDFF0645B0B1AD18FE1583A383E854D4632F2BEDD205CB6CC47D699325851541B772BA9B1227520
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2107161605514724316.png
                                Preview:.PNG........IHDR...............9....sRGB.........IDAT(.cd@.iii........D......3c.j..#P.w..{ ..b.VVV..S...)........Y..P1e....3g.4............ 6..?..............@.* ..x..^Y.....'t.444.<....(...,.....C/1++K.$..%........z1 1.@..T`..... /...9 .=P..0b..4.h...5+.h.%...@.;}..6 ..Y...Tt.C...H=...E...&.T.....e.WZb...<j....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4807
                                Category:downloaded
                                Size (bytes):4835
                                Entropy (8bit):7.925692182331803
                                Encrypted:false
                                SSDEEP:96:HXhFpFcBNivEq5N64hmB7AFxt2y1y/JEAfHz9z43g9TqIy1zH:HX3cTFMN6pBACv2Qz43lH
                                MD5:34F8D839E39597E42A527FB356D619D8
                                SHA1:3A13F32CCB0842A963001F16011A57FC4572B8BC
                                SHA-256:833429CA3BEB02D26070EE241765C65B2AB05677B06202E9418322980AB4E63C
                                SHA-512:25467B201C92BB1345F58DCF772B37B6AA9E64EA72281CDB92EA4ABD0212EDDC3C88A6C82EA80C24A84F655645B5820C38D695C3B19CE3BCB7C472C18A473A80
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jyzjs2.png
                                Preview:...........-...PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T...1IDATx...x...o2..../e..).XA.)R..U..R!..B.IP.R....F.Z..[+... .pY.+X+...R.U\.....,..2...N......L.....<'........g..J.k..m32.q.Z.....UQ5E..XrK...UU..N.#.a...[......i...5...mvEb.I...j.6....,.n...v.R]..tMsc.:..B.$?63s.Ks.d..T.....O.#:...).E..SHU.[-..lQ....3..V#.5....w.w....$..N.Rj....U.e..u.b.......).+V.H.4m..OGDD$.....I..E@S..l....J.\O.EF^<.(...B...BK......../R..~......5.E@..X...c..^..>/.v...R...`U9zd...K.O...j..K..xOVk.A@....K...DS.=.......Z..N..t...F..Pk....q....'W.l..A.......s/.rrrb+**.#.:.?..E..w.p..m6.366.xBB.S..f.~.........h...~....K=....J.H..~D:...1q....e}......`.......s...-"r....:(V@{.DP K%....D.$.mv........w..k.....O.......d.c5.t1.........7n\.....8..1........8.X.E....&~.x..b..K...l.R..E......ZQt.....>.e..0T.^+..6.....i0t......rVii.-...(..;..;..L.:....<s.L.|..w|...d.p.].Y.6.z.7nP.c.........sd<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1183
                                Category:dropped
                                Size (bytes):1211
                                Entropy (8bit):7.653404987388156
                                Encrypted:false
                                SSDEEP:24:X0t9Eb8/k9fpxDioKalSlg2DHZB0iCfwhzleND0JTU3J7s/R7X/iDNDU:XY9Eb8kTDZD4lgeHZ9A+zlqD0pUZ74Tr
                                MD5:26B76DE297F0169D36BB2AB85F89D5E9
                                SHA1:9FB5CF372C8323CF362B9EC0D0C1EB0629534063
                                SHA-256:D2A4B20EF1193009C9F3C7FF5F378A009CD04A2D5222D74D5B1396D6D1A0E945
                                SHA-512:023106A782FB860F3EA35A7EF5BC89AFAC01B068E57FE52818CCAE34C86BFFF9C514C063169769AAC04A16885FE657C0DEA4C30C17D158EC39D9A00255EEB74B
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...............].....sRGB........DeXIfMM.*.......i...............................................................IDAT8..._L[U.....e.s.....c...O.!.%3A.3..eQ...7..._.....b.(.J....2c.....h.,l.D.B..A.0J.rK).......W;.h..9=...}?9......a....|>...:......^..<....7...S....zmfE..d<...3j.D*....W.<..-W...=..]..w......./..\...|.2..<<N..YOtl*.}.r=...(K....T...c.'./x.b......AzB...b.>.O.K.V.X...o...~..-...}.......W..t.9:.....Ox.!..#.....Q...*.....g].GO.../..o.8k.#O..2..7.5...g....}.@.C.:I..@ t.p}6.7kF.4..=w.....A...[R..z./{-G]@.n...:..|-.l.....Gv..^.c..})cu#5...d...UF<r.....p..d..r.Lc..Fhi..t.5!'VV*l_...Y*@7.x.."+.\I..D59>..}.+..K.P*.....V..j...-.z"....M.W`H......_P..}....q.....M.....mp.Y...h17qi2........h.....'..P..R..K;@.R..$.V. ^..d.'u.......k.$.tS.@.d.c)..T....Hosvi...........lv.....q,....Q...X.Y.....lg..*.z.^...#.......#,..u...Y...x.1.<;.."+G.PY7.A.z...E}...V..q..'.........$4.U.=.."...x.[j3.......\.......x..i...yG.........e...I..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29358
                                Category:dropped
                                Size (bytes):29338
                                Entropy (8bit):7.989942497376077
                                Encrypted:false
                                SSDEEP:768:95/UBjdY+o9D7ngx1EynCUSklyBXd6rXSaRn5:9pUpd+xn81IklypdOz
                                MD5:9A16668D611292EF3822EC96F4CDACC0
                                SHA1:514BEC01DC473C10D67647CD7EDF31FEA1B80D37
                                SHA-256:893E3043392B357DBA5CAE6F5F7D5F22343967A5C816A4C05C5EFF31270BD043
                                SHA-512:87E372FD700B239B16E442EC221A7575731F7D66A13795415FB6E58F8EF1BFB57C71B66B238588C04D952453BE43327A8201EE1F18FA54D1D03C9011E414D68B
                                Malicious:false
                                Reputation:low
                                Preview:..........4[e\......Wb.CEj.((-............c........D:....2`..c.............9.<.9...RO..*.U........~....0^.....G..Z.1.b......<{...n..o.....1....,+].p..@.yM.}L4...F......3}\:..?....0...3Kq.i^t..,.[.E........%..g.T.....FI..D+...i..+...l;[/......1](...>.E.N..1..};.J.`Q..x>xK.=..x.JbK&c.^....9{iUBs6....Sb..z_...5.!U .Q..;.J.i.dK.'..$.).Tb...;..;9..[......T..3..E...E.Q...Y&..'......Q....M4n0.P[......+0..=.@Z.Z..$.Ur.K.I%W....n..h".".1C.g.}S.....$.+.:.G.K0.LQ7.|..^&9....^..0..0....i.h..-..-..``D..R....I.X.M.@.$...!.f..!..?.y.,.........bW=.G...YKw.yT(d./.8....[IQl.4....o.1.t.....-Dw)).+...))...3.......u.X.....C`..AN.@...0.".M|0t......k=....N..F.x..v..O....x.ONa.R..q..G...v.U...W........[......u.9.J....B.|.Qdl..| :.).r...%.'..`*.3...2_s..mi....7...f..O.b.{.<.M(.2..N..7...o....B......z.'.a.vI.2........"\.......#q....3...eo..U....Jc.\!..?...b......e..r.g.,._..Es,....a..kAe..........@.....7..S.Ng.^.g.....C).L......}..P..>.(..n...P...v...k..y..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 11334
                                Category:downloaded
                                Size (bytes):3828
                                Entropy (8bit):7.952904086808627
                                Encrypted:false
                                SSDEEP:96:oHaZx8FHxRueRAAHw8h7SAv9lu1pG6+n8fqx7aY5:8aT8FumDRvzurNKt5
                                MD5:D550E7E56E9D89EF544E6F0656D730F6
                                SHA1:99CC7CAD4B4FBF7A4C9DEE77282A7A24E06C6141
                                SHA-256:A8DD73DBC2F0613A528A328E7EF6C5DD3D1C1872E71D74337AA9FB19299992DD
                                SHA-512:7335662037169D5CDD738B6955023F291781A22476F88FD6DF6325EC499EC439D549E437CA7AE4C6144D9AADF70AD365A31C44BEB9491FE595F3DC9644E40B3F
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jquery.SuperSlide.2.1.js
                                Preview:...........Z.s.........u.JwW.p.)kM..b..&...`.%imiw#...[3....hg.....)L;%t....?.....B......"..~..I...{.y.s.U............_..._.........o...?...k.?..G....G..y...k.......^;..G....O...=.....?...W.....__....o.~...~....$......9.f.Q....+Q.....P.T..........o....._3H ?..gw~...[.;...o.....><z.......~....r...|"f....?9|...o...7..~x.w>.u.[7.|.....~u..k.n...;?z.!.qzk..I...M.m....&(+.v.~.O...0.5=.e.....O.b...5..[-.M.Z.fo.0.6..^}.J=.....__.Th.&~....k....@u..`.}-...uL.....5.....F{v.....hb......n........v..F.n?.|....|..z....'mP.E.$.n........FC.jJ.{.h.....)X...(.9..B..B}{..mHi.?...'..............!..&.;d.x[.o.......x.....I...M:...m.3V9.....M..B.....e...Y..0..[.).M[.t.TX.#..GRi....Q...1.2.....8....A......s...d..n'.z}?.I.....$i$PfF...Vl...Z.`J57B.....W.3.&...b..$.A.u.0BB.. .....>......S.98....*S...S.Px..W.pA.*..J.=.T.../....,gx.:7&..Q.).).(#r.#...%.1.h..U|..s..G.qrw..-.Ck..1..8...O/....jt.l.A.L..8!..+.T...e]h....I+..Vo..6+.V..I..z.`.ii]..<a...}.O.^..*.....O.c,...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 249023
                                Category:downloaded
                                Size (bytes):244210
                                Entropy (8bit):7.997355022375068
                                Encrypted:true
                                SSDEEP:6144:PGjSZoQL9WpyGlrf/uajzjSLhox2KqFLYwTPwF/Xd:PGjSZ98pXrf/zSFox25AF/Xd
                                MD5:B896EF81AFD3A01DDCD27EE72AEBF41F
                                SHA1:19D2384423B31D364444D72CF442F9BDA7DFE049
                                SHA-256:441971A4811A083203733FEFAF237D3DD0DB9DC604938BB2627B60E2EF26785C
                                SHA-512:60A4965670D84A195B630FE1C348DE891893934792D2EAEE0AE80B075D015E763E761C159EDC2944F251195CEE18BA02D74E37A83145646DEA6E702B6309DCB0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn//picture/2/1706251735102542757.png
                                Preview:...........w8.o...T...)ElE.QQ...R.VU3.f....b.jK..a.....ZAB.x.y..:.?.s=.................@....-..@...... '>%.P.$>..]...\.m5.......u"..Z...G.......)S...tW.`.R...e9{;..)[..4[.....3......pl.WaA.&..vyy.O..su.Aw..r.7..."m.nK...................3@...3%.....aC0.6 ..uQ..U..'..y4...l).XU?..N.........'^..)..F.r.0..S.Ob....`..<6ykz]@E.[G.=...J@...f...!...@.V.N.z -..o..[......q=.[...G..$.......5 ... .....2...Qwz..@;%....S.>...(...n.3.mM..s.Q.^...,.....W..*@...,.FXA.V....kG..I.....%9`^....8....'.~.%@#........g,Cu.E.P.....^P..~.1.W.!.m..:...tb=e."%..-V...4^..a.y....=.9..P...g........]4..0.).zZ...e..Q.W..DO2..R.#....."..-h.{......w....Lb_8.m.r...P7H.).....\.s.... l.@...{.q5nF."33....:...../...~=....M8..k...Hi).G&...m.|.s.....8...D.gI:..U..._4o...T....R.T...W..'.I,.<.:F.eI/....02=.^:...(n..4....\.-.2..>..b}.6....+s...M.L2..5.6..H.......].^.v....I..P......^A)...j.4.%.M.>j....{...H...q....<J.~......:....Z........Ofm......>+q.w..u.}4q.^..4....x..=<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 117 x 26, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):794
                                Entropy (8bit):7.4084234763686965
                                Encrypted:false
                                SSDEEP:12:6v/7CLqPym7ql1/CP+ozJO0dFD7RTjjOhZzB5cC+lMgHtyJucVPZ4rrexPfBnYuT:pWKDLoz5D7BeF5cCIMGy3VB4rrWn2zPc
                                MD5:41590AA658AE2AA508191CB0332E4CA5
                                SHA1:6A7467735F33099A7B979171222211F4F5CDC363
                                SHA-256:5E81DEB4959DDA14AE563A73E453B7348AB17695BD1E76FD87947C9AD8347CBC
                                SHA-512:770876740DBE312204061BBFCFE5753FBDC73A7F9370C71A25E0C29703B8C97537B6FFB0FC13EC7FACA597ED8D45D2627147A7FFECBE6B3AC119F2ABD7AB688D
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...u............3....sRGB........DeXIfMM.*.......i.......................................u........................IDATh..Z.j.Q..gL..v#-... .... T.@.n|.}.}.7]...P.t.NB.A....4m.......d,-x'.x...3.....=s.'......[.n.l8.u.d..d.\fC...#.......m..Z^h|.....H...l...z..<..kUs.o..h.$?[Z.....eO&H........^.l..C@..@..W....=.#.7..n.o._.R.d..F@........%xyB._.:.....$T...........k+4!&...7.G...IEP.....H)V.......?[.......d.g.,]l....j...I.-k.3.T....@.|f.v7&F.#]..g.'...3..%...E..s...kN...{.o^o_f..W....RV...b..}5B.....v......C.......9..#..,i.F.j.Fbw.|.v..V....?.H. o!.`.R-t.`D\..R..Sf....g.C........|..7g..#...yY.N...4..........W..IMt............SV(.@..g........?.H.'..6L.B...U.Y.2I.P...w.{...]...WQ.D .Vj@.x...B.X.).2K...>...2.r..U..&P.ab....s....9.....[`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 36784
                                Category:downloaded
                                Size (bytes):36797
                                Entropy (8bit):7.981909604846923
                                Encrypted:false
                                SSDEEP:768:TWUe8f5dvUUs/DbeWm+ik4T2f/mdiskmUmXmN9NeU9JFLs4GxOfX:ThfPsvK7k4T2fudisFfXs9Ne+LbnX
                                MD5:F233F28C18AE7D896720377F5D84B272
                                SHA1:D91ECD06CA08CDE5135C88442A44ADB304980DD7
                                SHA-256:BD7B6CD4F282F6D41DEFD7957E50CCE3744364FAF7906A3E564F4874D4F41C5B
                                SHA-512:8CAFE9E33B4C8DC68EEB730B992986B10095A19683BF48A08EC3A0EDB95998F7B00FB8C6120E3927BA774982BC19D046FC4BDE3AB14AD46F3F4CBB24E6EDA138
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030810.png
                                Preview:..........4ZuXS........4.%.....(J...9bR.c0J...).. ....t7..#.|...q....u..}..<.....U.o..r..........{...6...l.<^.<.R..z.........R.4.S....S...=..Z5.4..{...5. ....2=6...K......F....no....{>..<..>.*..@.dJ......Wm12..r.I._?....Y.."......m.,.cy....r...O.2..s....Ii..\-<..0..8.CO.\.l..W(...X.{3r....WW.M4..h..i...#e}.:....&g9j...k.|....LH..g53........84.U...n..3..&...Nt.T..s..(.E..M.&w.6......=2>.A...w_@.D.......O:.7.,.{.{.a...".z.F1..yQ].Z.F.s...yd.W~.o.9.A....(.5..b.;'."....u(.i.!..~.].U.M-...:wC.q..rPl..NX.Rz....{..u~Y......;.o.u..........1.0!. i.........k....(....)..fx.w.t.r.*..%....S.p..4ZA..5.SL>...w.P....7.F].q)&/..n......K.1...w..|z.......3..y.3.......pV..?....:Q.Q.GV_W.].V..../..4+W*..mD.c$..G..r...4.@i...m=.vX....cx...K.#T......g.%..&..W..c.t...4i........j1 9f.u...hA`^.|..C8.:...Ni>..U...'.._..jj.t.....'..2.3.,.N.9..~_t0..JP$"av.mm25.....N..U.}.b{G.I7.18s<+............(.].lW.$....=..i.(./.!g.s.s(6.i.P 1.i..D6#>....zO..Z&[.~".k.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1901
                                Category:dropped
                                Size (bytes):1924
                                Entropy (8bit):7.783543801841761
                                Encrypted:false
                                SSDEEP:48:XDol33h5qzyjCsEfzXxZR+tufNqWM1LUkfcaZeDK3+82k82vlpNtYB:kl33h5qz6BEfNZRvU1LBfsDK3D2H2fzW
                                MD5:77BF38DB4D0D1C44EA429267CA071E9F
                                SHA1:6E6EFB763F47BBAD0807AA337C236E663E5C6254
                                SHA-256:F7655307E3169F7570B421AF58592BAFB87A3CED3C78B3868CD469115EB6F58C
                                SHA-512:5F0C64053B75AE4C2D31795DC591E3B8F0901945B137F94CC7E993739F617CD8B4CE3B2BC63413E1BB3C1AB603972C5BC351B7C93FA8866043BB203EC4C1A4E4
                                Malicious:false
                                Reputation:low
                                Preview:...........m....PNG........IHDR...V...I............sRGB........DeXIfMM.*.......i.......................................V...........I.....$......IDATx..\ml.E.......C.VC. .%......O..F.h..J.4....411..Q...?...p..!..5...?.M..H.!P....%m..uw|...lw..n......73...;.......g.<!P.N?.q.....q..c...l.lk..9......#P.e.4ux.G....%..%...K.$..l$.V.........s.......V......%..2.*..+/g.....k..&...'.|G......gb....m.Y(.....[..J0I$X.@k..Y7l.......B'..y;w......j.B....X,........R%.x.c...a.P.....1.._.>p.b......\..!.I.i..H..WB7.y!x.xr%...;..7.w[...8.X..r,........9s......Y.......+..7...sg.*?I.N.._....F....9R..ML..E.}......8..d..Zv.....h...~...P.&k..Q.L..5...h.1!..XA...%..r+..$....$.I...?..N.H..|".P......qg.t...d..y...O.da.^. n5.2...r!.a...~,...+.9?.c..A}>..D...qG........tvv.jQ..t6O..t.A...).......#....~...`..@.:...c...c.U...%.Q.@z.iY....Ae+.]N."t'...d."8..Rle....[C|...j....x.....~LD..V.l.IV2.p....(m3.E.....A.....%..`t....,.t..:...-.7.nd....n^...._....#.7..1......h.a.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):74
                                Entropy (8bit):4.731073765409253
                                Encrypted:false
                                SSDEEP:3:YGKwHjUAN7BA5AWgHfRAmWXW64:YGKwDUeA58/RAmWXq
                                MD5:58DCBA37C3FF70369300CC1B6EB774A6
                                SHA1:15841B69C41839DD7AB3228C70CB4ECABDCC5C95
                                SHA-256:A839C3285D3EB5B1F5BC8B1108B08CCD00C350638E87C14F9FA950E961E60937
                                SHA-512:576D1A258220AB333A8A2816797D7FBEED836C225F12F5AFC4FD3E7D8AA3C9FDF3DFA5B8ECDA55AD5468326ADC00488350B022A30535A1C70E77FD1AA3D0A0ED
                                Malicious:false
                                Reputation:low
                                URL:https://service.govwza.cn/api/services/Accessibility/Configuration/checkLoadData?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104301121&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4
                                Preview:{"code":2001,"message":"......!","result":true,"success":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3175
                                Category:dropped
                                Size (bytes):3203
                                Entropy (8bit):7.883198846811027
                                Encrypted:false
                                SSDEEP:96:Q51F2yZGRmH2/mfHo+w3DE1qIFqGoz5D4y:mrgRG2/mfIDgjE75ky
                                MD5:BEB2E650DA4844C06EE72A49376531F9
                                SHA1:31DDFD54390B79FE1E64B7DC759BDFAE90320C3D
                                SHA-256:48AC44024AE7F3F056ADF5F45A5AE777558931A5141D1091E36ABAD6016C6A17
                                SHA-512:CAF67BDF2ECB70B6BC6A9006EAA98BB6097A74F30F623C2CA761A0BD2A85469B20C8FB9579F94DA54EFD9DB9CF7F087754C75B24D23821E860F728759680257C
                                Malicious:false
                                Reputation:low
                                Preview:...........-....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx..\{pTW....+...B.&j.3..T.<Fp...).Q+...J...k.c....iJ}Uj+.C.%.C;m.0.*.:.Q..5.....$.6....nH6.{..o.....f...9ps...w.s....w...e.x...e+....I...d.w....;.[.c\......Uu.B._...5.?...E.T..N...s..y..M..B...K.....I...s..b.{...$.G.,......D.......i...u`./^....x..<.."ho.$(...taa..{...U`Y.o9W..D.....V..9..L.....g.}CQ......N......}T...|...c.V.....6...y.t.7..;g..P...e:..}..#..R...E...e....a..A~..%...<0..9.V.Y{oll\..M.....Y.z....t.+**.........@.d.'..G./@....Q......D...,.....R(.@.4..%.....9....0\..;n....../I.x..A..pf......K+R.....S'.....z....N...C*-...'.S.....:....R0..{.....L.ih`...j.I....HE...+..A.T.....?.i...M..G..Q.F.]....4.?00.;...y....._.5.....8..T7^.P........^......Z..q;...a..~.........?44.1"...8..E.`.m.m..........i.@.,..m.,T.rx.....&..Q8..we.v6L.2uT..<.......M(E<....}....}.&....?.wb..9..l.,.TTi.z...>Iv.{.+..[./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):425
                                Entropy (8bit):7.342144516549278
                                Encrypted:false
                                SSDEEP:12:6v/7M1xZVfM732yPSQSxS0BXlOww6CswKOw:z1LJJyPSw0FJTCsOw
                                MD5:473FD8ED2F894924DE2C41DFA314E9B7
                                SHA1:2EC5241AA81D3DC4CDE13849CD3CB4069AB1BC77
                                SHA-256:ECF3F5FC1B9C8234B0701B4F76A000163361C3DE1909DA12FD65E295D4838CF4
                                SHA-512:D0F9ECFA9CF1AA6EC8F178952EB8090763F50436816F51F6BC3D7801DDF555B7260F244D85A85D2E41B676BDA7FE11CFAA94680D3749B1E64F6315E5E54C0377
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR....................pIDAT8O...J.a........@1..)t..6...C)(RWm...\)Hk........B.;...A9..<<3.....y.s~..3..:x3.F<.N.==....g........o.G%..x.y.`.E.G..g,.1%....Y..a..&.4....~.I.......H.!. ..W.~..p..x.....]..H...4..i.k..d.O..eY....#Y.......d....s..>,.%.v......c|.~......m.(.$..k.........c2....5`...T.hN..$75%?....mF....rlr`.{.`.5.M.6.v.c.c..........,W/...*`..W..z9T.^..\Yo.l.......ZX.=.i.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 310 x 62, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):21478
                                Entropy (8bit):4.179405403083312
                                Encrypted:false
                                SSDEEP:384:1DtY5avUpuYFsQvKHR/G1CNt/wn5RYcViHSmc:dtebF1KHR/GkfITVaA
                                MD5:BE58BFD7B07D050F12CB482C99CF8EC5
                                SHA1:AA3F3CAAE11353419BA8DC3F1F287EA51D2D0FA6
                                SHA-256:97690DF853018D9E08FCCDCD3D454FBFB4BF233BC52AE9EDC1F0155DAF4E9DE1
                                SHA-512:DFA6DE738FAC4392ECE0864B09A372B075CCAF97CFDFEACF27AD58D33F4E5E6F16AA2D1B840B45B0D2ECDA5C195FE2F6D5DC3BBCD1854399BEAF806B5C3ADBCE
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1708241445246723645.png
                                Preview:.PNG........IHDR...6...>.......7p....pHYs...............:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2023-04-18T15:01:59+08:00</xmp:CreateDate>. <xmp:ModifyDate>2023-04-18T19:26:17+08:00</xmp:ModifyDate>. <xmp:Metada
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 196450
                                Category:dropped
                                Size (bytes):151614
                                Entropy (8bit):7.997761460248683
                                Encrypted:true
                                SSDEEP:3072:EkTJ3ThKYT35I5pZIs46hfvLk4uDxShlPDrZ/:TbKYTi5wW3bvDD5
                                MD5:2F9B44DD409C08F0028C2412484861A7
                                SHA1:3E806CAC0E838FC8BA5D2E0B2D60E78605A86CEC
                                SHA-256:F4A92E8ABC1AA5CA975A90498640A1BF7F45C53544C69AEA226D0042DAB0BF7D
                                SHA-512:247292162D18DBA3323E2D1BA5AD73942825B31B3C8B10FF0959F99FED9D2AC63751C530AD5C07700B8F3BED060C405A691058652A54FB157E142EA8401882FA
                                Malicious:false
                                Reputation:low
                                Preview:............XT. .D...( Y. .....49H....DQ.$..@.M....$I.9...iP.x.7........>..7{W..j.U..M....M.........0.W........0.....M...82..L.....ECb..7....d$.%.H.C...F...$dd.d.......**....eCCCCGGC......>......_..........Z.>..5...$Z.2>..>.....4QP..{.b`b!_AECGBA<`~.1}..+8.X...h.H...oc`.w...p*@..C......r..=P.+...~...p......{..L.WTE.UD?.}xIio....]X1#....AJ..kOh....s... .......b .\A.D...?....h.(.Y_`.b6.4...t..h..<.B..>..q....y.ZO.~..`. ................C....7.....C....7.~...L9y4D.....`'gZtQ..N.../.U..Wkz0..%.n3...../.V.vc.,.\H.(A..!q....Eo_Z.f.7......_...zm.......E-.p.O(G..$..q..'..'[g.".w.i......N...D...q.......).g.]@.e..A.Z..O..\........ijh...B...m`d..3..!U.S.G.....sH../..{.5.~.....^.....u....5.......7.b>.'.8[.Y{..p%SCH..Z.3......q....@(.9E@..rcf..q........5w....0.#..k.&.+.......q..z..<....T.x.....r......M...<.v.t$.N1I...>wXJnh.......w......-d.......E.+...Z7.95*>.......Z..e..)8<Bm....hQ.k'.iA.+...9P.a@\..t.mc..y.. ..*d?m1.]j7...K\..4.........M
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:dropped
                                Size (bytes):185
                                Entropy (8bit):6.603902304590357
                                Encrypted:false
                                SSDEEP:3:CsQBH6/7BACqKA0bW+Pwgl/eQwa/+A6KqDFCrobkCcrCrQO84RsW4p9hj2zsFDPC:NQ8/7BWKAifPwglWQh/+A6KqDFCScrCF
                                MD5:20A01BF1F165072B52B65D472EC3285A
                                SHA1:8FCF494A9064063654ECE97B8452BC51A49F21E3
                                SHA-256:6237CCBD757445B01347E4836597E1B09033FA6497A343A0DA66D6DB9B7F76CC
                                SHA-512:C6387E7EA98D9F2D3BEE2E13D2FEFD10ED71E02A1C3E25CDB95CF156F63E445DCAE235F405D2CF0FF42E2F603538A166D001DEB00E0BF93E91210741F9AE6FA5
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.......$H.(M.-S.3Y.8`.?h..f./d./e.0b.>s.$j.,q.4r.Do.Ju.O{....S..S..U..X..O..O..W.._..g..h..............!.......,..........6`$.di.......$..p.h_U;..Q..E..LX..E.....CM`H."..5..z....;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15350
                                Category:downloaded
                                Size (bytes):15378
                                Entropy (8bit):7.973612805010092
                                Encrypted:false
                                SSDEEP:384:2OKvplUtxQpTudp47sL1GkbWeXsWQyHDweZBfwG/3flvk1Cf:jKxlU3OTus+hbWeXsWZEe3fR/N5f
                                MD5:9BF5E25E447F1535980C364F5064737F
                                SHA1:D7BC6E211FA3EBD129AF8C8173957CED340C53B7
                                SHA-256:3F066CDBB4A65EA138181B869790D7A04C71E8BEFF6FA520C4477958C359217B
                                SHA-512:3C1890F09E6AE27235F8B452ABDD18056D22F6696F2C2F14C47649F25EFBA4C895BBDEA619AD1FA4BA0DEE573DD3E017D7622CC6BFAE963D3DA72CCC6A5CE52E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009090942075632201.png
                                Preview:...........l ..PNG........IHDR.....................sRGB........DeXIfMM.*.......i.........................................................r....;`IDATx.....gGU8.IO.M!..!.@j0..D.(...A.e.E... "B.`....4....P.).b.z.)..H.$..&...w.sw.}...{o7..1{v...o..3.3g..o.Y@..7....f..[.......e l..[.....".6...:.e ...c....mq..m..7...X.m7.......r.../.xq.2c.+....{...e......}........._..r.{.{A..g.]...........+.R.{...k..........>...V.*O{....;.....}..w.qe.7...<.1.)..|..\.....p.......O.d-.MozS...._..c.....e..K.....?X.?......,.......6.......~.l..Vm....}..T~..~n:o4.(.w.y.[....N...w...u..W.nw..M.|.[.../.....E.bpT...j.c?.c5......G?.."...;..(....o\.{..'.....+/.v.....Oy.S.....K/.....?........./.=.e.../F.;.8....m......w.@.....I\.<%@>3o>.36.F~..+o.m...myC|.....c...9...3ox..~.I..".x..UM.q...?....u.[....~..K.r...?....o.L,.[...y.%fx.Y_.......>....#~.][....*N...G.}ty.K_Z..#...r.1.,..-.a`../.{.C.R../...w.G.....<...c...O.....ZM.....r.'.@.....JW.vH.D.g.}.[...f.\./|.......4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1118
                                Category:dropped
                                Size (bytes):1146
                                Entropy (8bit):7.788996404985853
                                Encrypted:false
                                SSDEEP:24:X5dyoCUr7t6cwvxalWcD7lZnH00VtN0mSb13VZghwnvE2V:XsUH6YWcnVknVswnB
                                MD5:7AD681C9A667FB74674B9F448FDB54AA
                                SHA1:2086590C7C57D78930EAEC109194BA27D9B04D9F
                                SHA-256:BA665277244D94D7EEE3FE9A1F9B2CC00BA606221F1388A80D0AAA91FC3E034F
                                SHA-512:7A7CEC2647B2E86192D247A75240BC22372F7E39299174B9FFAB8501932E4CD443A86A0DD269A9D7EF5D7CB75F71E6CEC3DC46F53DD02184019E147494B3216C
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR.......*......(i!...%IDATX..k.UU...^s...0."Q.Q.G.3adj.:.j..cF4EP.B..Q)E....D.....A#..h....+.....%....K.%..i.....s........>.{...u:L..;.0.x.x.(......5.....w.q@?...........VxW`.0-..&0.X..z.%.....a..P........u............e..EL.....D.y.(:b...jl.^.{....<QL..%...x.bh..l6=.x.bl..4....bd.^../....~......Y...MK*vX.#.r...../x.~...Ht.g.?....LAC.X.1"n..>...<.O.i'.....Qg.;p.9.....J.~..~..v....#.M.\O3]......,>.h(......$0..3vG.....X.F.E..!.`j....z..Dx.gbh.$..k..yh..&....5..c....d.b..&=."z4.K.Mg=...rZ.\.L..y....* --*.9.}/..8w...Q.<7.n.sR.h.v.q.(.@...\...V.....r9.A...\...j...E....)!....Z...Fi..B"...bn`..........,\.....[..'..k=.....0.....]...0q............-H'ac..Z.}......c.....f|.....O...~..e.H...m.._.v..G.!.^.q......n.q.99.........}[F<.!.6.f..@.u........,P.>.K.."..Lt.p.......;....p...I>..n..z.."...4....."..\rR...F.PK......[k.-.J.......'f.&-M.*`SB...I.....H(.]......R,7j)....*.U........E......J;.I.....s....).L...j.$.s}.j.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2704
                                Category:downloaded
                                Size (bytes):2732
                                Entropy (8bit):7.860563703971273
                                Encrypted:false
                                SSDEEP:48:XKLpYSA0/qMapDApJhn1foTbFMPPpuxW8HOsh47d3Ggphc62YRN3sFqI/VC+Kl6A:6LpYStqM2Ml2pSv8HOshI9bx+tPKl6yr
                                MD5:A0421219153101563C3C8CB9A6198C81
                                SHA1:AEC7719D2600349522ED73A178CC76C188B4B4CD
                                SHA-256:729F1ABC23E712B36D39CD769C714BBB4E602D5FA4C584F1495057318B45DBF0
                                SHA-512:78AA65C187742B1AF108C85D5BBDEF57F632DF9E0F370B2E76255E5C7DA517907FBD8C9CBF28B505472ACA8E066767BD34FE11A6323C0328EEF114D314675EF3
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yzjs1.png
                                Preview:...........0....PNG........IHDR...d...D.....wN.b....sRGB........DeXIfMM.*.......i.......................................d...........D.....z.E....IDATx..].l.G...{...B.5*1..GUh!....Y..M.7.T..4.q..q........PxH...3P...).9"5m..D.... Pb.6..../.=v..?.....w.....&Z..?.....7...pV.E.@..]Ba~...Q!......{.9.BU...`..vw.....^!.N.z..3.......D......x.......h.7.)d..lx.6...~..s......#....r...M.....i....0".E...a^......_K....=BQ...G...........s.<.......(Wn`.+.d..xM...?....N......!....S...)......:m.e..K..,...-......./...L.x...i.&...n.rj...#G..v...8......r.3I.^........I..r.^..Z..6.ki.8..Gr..L'...<.j.(B..It.......H...u.H.p.<c.......\.P.J.WUUu.3g^....e...SZ].l...._@.]..........c1yj.gh....l..!.N....h=.$.Q..U.*....A6't.gs~L.3.....+...Y.../\,....P.......!.[.TN.....F7...j..S.'...y.......Q..d.........&...=........7.@...m........M.\..X.@/_.|'M...Q.]D.A...^.....!...t.....F4......K...A.w.......Nc.;...'N.{..[.s*...........f&X...F......y.C4~.aK..."..3...Q..C>....7...Z.9..At..N.~C.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 25, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):568
                                Entropy (8bit):7.093163761253543
                                Encrypted:false
                                SSDEEP:12:6v/7QPeqPym65lhYEtyO3Ac8oZ+F/ppHFJrv3WBpuSp1/jDPU:trIR5AcNIdHT6u2x7U
                                MD5:40A6F9E4E805C14CAD73BC7E78F909A2
                                SHA1:3FE238E538BC978F9C3960D5092DEE90E4F913B3
                                SHA-256:DE82795BCC75D8A47EC7AEA7CED0835E46F94BD411DEF8AA3F8189C8DC27ADDF
                                SHA-512:B2B981D9BBBE919F266F030D61DF7AB4889811DB086BFFBA250088D03442BAD749245A466F79FAC1295078083346CEBA13F81CEEE5B04D4C1F3A3605F2D47B53
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cbicon.png
                                Preview:.PNG........IHDR.............. ......sRGB........DeXIfMM.*.......i..........................................................o.....IDATH..=K.A....@..E...V$X....v....... X.v..B,.T.."Xh.basbc.S$..gt..v.G68.....7;;..0.+@d.E...ey.:b.T7..@)..........J...@....1.S.Iv..v|.%7..J....U|.=..6.bK.#.?...?.>l.W.}.)...+....{.....4s...........0....V..wf!.L..7..N...U.$.p....].7.s..EE~.\.o..yE~...%......".d..b8.EM..3.8@o.-my.......(...P...o...NM.AVZ.r...g.|6.jS.......T..h...WQ..@.S.# G..=I.p..&...`.VH.-. ..@V..P....Ar.i..A........q.&.....p..^%....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):885
                                Entropy (8bit):7.675302484455111
                                Encrypted:false
                                SSDEEP:24:qNn0zgxSPOPUTX9TGih2ETS8XTnn3huA4NUYY:jzgwPT7tXrj
                                MD5:4569C86D17A0EC31C143CC51023C132C
                                SHA1:2B760CA196A9D3814866E48BFA427A85A2DBBA1E
                                SHA-256:F02FACFFDEC90076EDCA6C58818E53C84BC21D41DE45A1CCC4BED5DF04EBA66F
                                SHA-512:DC0306B2A09479B999E45DE14FBB916C9604A802BC462C1F1D1A107AA7554DAFE4D3FDBD498216820CF0AF3A154FD17ADD3866449746D631C5EF1EB50BFCE4C6
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2312041756338975590.png
                                Preview:.PNG........IHDR...4...4......x.....<IDATx..Z.Q.@.u......2...g3..^.q.&.;.o.&.o.....2`.z.H........dk^...5..^.......q].2./7...~.,7.B..=;|.}.n..7.!.<..j..td.);..%P.).=g..........Y.#.....R./....B..<...5q0...b.q......Z%..-...].2.....~..)....b..r.... ..)~.....-.)......j.`6.o...t..-..~..R....0FPH..7sB:....$.......]....M....N..,...j..(X..&...S".....e..Z.....x.8D.X.wl..'...t..PWaE.ib.x .BF..R..a.ws.....SgZ'.&.`@..yg.2....h.p.b.....DC......b..e.../"..Nf.P\m......D...m.7O..."./...(-W).Q...K..x%"....<.[....R.M..N..A].\~......"..b.]..d?.Q.m...(PF.V}.r...C<.>.......+PY3. 'P....%....e...[.b...u..ja....rgy.#..J.....:..j...Cr,..a...T. }.u..s..9 .nwr...Z].....T..F@.CU. .).......rq...-S.D...\N..T.F...\.:;.....6..Y.K...Ab.f..^..A}..P@.z...`.m.e.!u(.kA.. ..<.W.:.k,...UJ..Zu.)D.J...Tk..\{V.{......k2....w......W{.w].9..@!Q......z.......v...>...7u..V.D....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1445
                                Entropy (8bit):5.068310384294393
                                Encrypted:false
                                SSDEEP:24:x9iuc8FAVvnEwVZ9mF8goQEWNrNur8pIJCra3Eye5WoP8rbouvo:x9ixUGnb5m/EoYsnye5p8rxg
                                MD5:658F7EB0846CB9E26993F6E9920B9489
                                SHA1:B06452B4E1A1FD5D722B5FDB7C5BAA53282449A2
                                SHA-256:482B266E8C65C482140FD1406DA52B6990B2516D2320490AEF30284B534CEE76
                                SHA-512:99E638F48CD131C1DD9C6E197FAF8BA41BEBFE72F8042016A5D9CBD63C6EA22E27CDD431FEA10DCBD6FE447F6766E1C5346022E331D97EA7DC3052AB16631AC1
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/JSZWFW-TYYH/resources/tyyh/yhzx/images/index1.css
                                Preview:* {.. margin: 0px;.. padding: 0px;..}.....left {.. float: left;..}.....right {.. float: right;..}....img {.. border: none;..}.....clearfix {.. zoom: 1;..}.....clearfix:after {.. content: "020";.. height: 0px;.. display: block;.. overflow: hidden;.. clear: both;..}..a{color: #333333;}....a:hover {.. color: #004a7c;.. transition: all 0.2s;.. -webkit-transition: all 0.2s;.. -o-transition: all 0.2s;.. -moz-transition: all 0.2s;... text-decoration: none;..}..ul li,..ol li {.. list-style-type: none;..}....body {.. font-family: "microsoft Yahei";.. width: 100%;..}...height10{width: 100%;height: 10px;}...height15{width: 100%;height: 15px;}...height20{width: 100%;height: 20px;}...height25{width: 100%;height: 25px;}...height30{width: 100%;height: 30px;}...height35{width: 100%;height: 35px;}...height40{width: 100%;height: 40px;}..../*******************************************....*******************************************/....body{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1782
                                Category:downloaded
                                Size (bytes):733
                                Entropy (8bit):7.725451049233918
                                Encrypted:false
                                SSDEEP:12:XigzmiUSarto4RegGs+tbDuAVD1YNt54fGxpdogfNNDlA76rEzXJUT7hIR8l3:Xi2OSMto4R98W0D8a+xpdL1NDlA+ED2t
                                MD5:E5082D10BA04CB01921BB1DC097B922B
                                SHA1:01D9E87CF4233E6C19BB9AFA4C99B69889A29FB6
                                SHA-256:15030C921680617B223C7E1E66994E115C47092AFFC63724938C3BFB74096015
                                SHA-512:2CA0874D1458293237F9E29FD3902775FB38C16D06A515AD556AED2824E811771CD8935B2AF96982E0230FA85CFC064300D0E05D4493C091A596AFBF914E6496
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/12/2010230958449574.js
                                Preview:............}o.0..J..S,BF....+e.V....uo.....-.u.6,.w....h.Vm...r.=>..[.#.D.`....Y....y.j.6....0.^...#.{.t....P.].........p........z6........wo..d:.W.. \...w..W...z.M.m.5.t...{....FE.eW.":ZR&E.t,$.q.Eg..c..'Zd.3.8T...x.....&H.wj....*c.c.....A4&...=4.9Z$z-.q.+:.G&..{...k.L.LO...v..ln....}y...........^..]zX..BX%......i...}6.'..k).Z6...a...<b.....-.j[...7..~+Z2..[....7..f.R......&.bLH8o..i....fC./M....d...,...i|. ..&)f...}.,.. ...uX.....e..bb\.8.T...X..... ..O4'.......t.N...^..>u......ZJ...t..-......u.Q .gE=2..(..yF..Q.e@..KHHZ.J<.^/.0@...B.M.....Ir..n...TY6...................<.......1kElq..'.`.....z.s...^5..s..R8...d_....a.u....%e.v.-.#e....?L._d.C........'."..T..-W<u.o..O..UZ.z.2M.ol.~..wC.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3317
                                Category:dropped
                                Size (bytes):3345
                                Entropy (8bit):7.887129129155312
                                Encrypted:false
                                SSDEEP:96:g55aP1ynwoY/TaAQS4jpn5ifirn6NEKqmkOfzgaeMQ:snJ64j2irnkEKqmkSzDef
                                MD5:8C3F4379678D7F728C7A3923AAD11E7B
                                SHA1:224901E7E3CB74248BE78A84C1025B103D38B6B8
                                SHA-256:1BD2677F9B6B4C8C309AA3219A6A4155638536ECA40EC8DC703063E9950CBE56
                                SHA-512:FDA2AE1FB7467EC5B2EEA93D4EC6190A60A7C83C72280339BD3A4A8E3EB4CFF51F6D9682134E50ED2A87272B0BC841A84315562F1257B3D8E074351B9F65765F
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?...._IDATx..\.pT..>...Av7ED...... .*.R..((.Z..h...A.`.v.8N;....".A .!>`I.T....;Z'.|..:1 b%.lvC^{..........]`O....?.9.?.....{..Y........n..i.s..B.L.....l...3..I..E..c..0.[..b.a.l...Z.tYqZ.....k.j.]..7......K..;)..T.......`;.........&?....|F.......@..8...>d/V.{*...'7...d.a....R...}]CC...L.w..-..Be......"......mC..X...v....N.s..We}I.I...N.Jw..L..%A%....!......#e.L..<..tN...U.n,).:......&.PU.6..#.......eX..I..m..e.<6n.....G....A.G......M..d.q...6./..*...=....B....(g......z7......Juhs..f.n$.c..={J...hkt.y..v?SDw.....i..1=.Y..3f.4(cXX....K..m.5~..Y.q7..~.CQ...........6.....;=m....|......#.#l \\...U...t....v.\...-.....'...F`...Y.@...[.F...(<.@..m.....kq..~.rG...4...Ex..F.\.T3|z.Y......z\..d.N.....<#.).Z.....]..A.$......#s>}.tOkk......>.....G%...h..f...q}}}g,....8q.w.S..n3.]=.K{....e.?.ouy......).}_...]x...R
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 106737
                                Category:downloaded
                                Size (bytes):106790
                                Entropy (8bit):7.994131021705253
                                Encrypted:true
                                SSDEEP:3072:5v3XUtIU87XoU18yRvICg0RrlmPLO/3pd2CKOaLC:5voIUeeyjg0RqaynOH
                                MD5:8384D03A48A99B6CF8F691FF86860A4E
                                SHA1:065562E99F330F9026759B6D3BC12CE2C67032EC
                                SHA-256:9A55CF2AFAE65CDC14B1A6819DEBCA27D10B35A239B5CC84D333DB40F19833F0
                                SHA-512:18826D74A29983300C460A80C2D57AA6624EDF8B9FEFD0D84AC3CB4020C9E8284F6D3890F7F05B21F6EAE94DA28EDE938326679D473A744B6B855BED51B4F186
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/ztjcfwqy-4.png
                                Preview:...........C@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx....r%;.n..df2.3Tu...e.WO...t.....@2.Z.....S.&a3...g...D..7.......].7....7j.L.Y.(...8....Z`.....@.0...!.&..R...gI.....E.aT.S...h ...<^n/.^..o...9...[...........n.........o..S~...~....}s.|.6......j...B..R...V....wt.N..^O..m./.sH?.... _..!..z$..?a.......J.~?.O.R...!._%yF..(+.Lm..*..................+..w.o......<.>...........[}.t.....o....?...}...........iV.%.W..3..=.gp.....:...;..:c.e.K|-3P.'>.....L...~~~~.|..}.Zp......w...dh}..ZV....../8L.2.u.....o........G......q......?..?o...................Og.......?....Omz&...y.Z.ez....,...i.S.W2y...!.aQ.m....m...2.29..q.8N.W......0x.......!..1........M..e.rN.`..G.W.2.kl.....<.Yrx....F..`bPy..........U...u.C%.'..R..@.......:....O*E.........."..=.+....D.R.{..w...~..6...;.:~6...^....Gh......._L.?...........8.../W..H..=.p.V..4M.k..mG5.F.g..^..lR.........(...,..h.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):413
                                Entropy (8bit):5.399193620286577
                                Encrypted:false
                                SSDEEP:12:YB7IWbocKiYE7IWbJM0DLn8zRKPLGYL8oE7zLNSeSH:YrbopiYebruKaYAxfNfSH
                                MD5:18DDDAFCCA041E8F750D3B40F138F028
                                SHA1:26CA276BEB620FC3A2980380E3C5495CC8FBAFE6
                                SHA-256:1E90405AE2936DE3409524B230DC44005A1550835A0D39ABA1C5F3F3290220B9
                                SHA-512:B94511D938A5B095952786542638F9135CE58537CC0D46E44B0F981EA65A805DB809E8B5330915D36609199B5D45964E8C3375FE2989D45C4F0B16D77BED2668
                                Malicious:false
                                Reputation:low
                                Preview:{"params":{"str":"<a href=\"http://www.jiangsu.gov.cn/JSZWFW-TYYH/front/login.do?url=http://www.jiangsu.gov.cn/JSZWFW-TYYH/yhzx/index.do\" target=\"_blank\" top.window.close(); class=\"jryhzx\">..</a> . <a href=\"http://www.jszwfw.gov.cn/jsjis/front/register/perregister.do?appMark=jszftymh\" target=\"_blank\" top.window.close(); class=\"tcdl\">..</a>"},"message":null,"code":null,"success":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3337
                                Category:dropped
                                Size (bytes):3365
                                Entropy (8bit):7.888361904236712
                                Encrypted:false
                                SSDEEP:48:X8FcK0WMD38bkHayHbhBRPpApzxhEeqFeslBTzZaiOiQpJik8hmhzmmPmdA:MFclWC39aAGxWeqnBTgnm0omOdA
                                MD5:C9AD298D9DC68E8B911B5C679497C162
                                SHA1:3BE59BFB871A403F8D43354CCC1826C851D671BE
                                SHA-256:122C1771E20D782956D5094E5EE7797D4924E0201364CA893E48DB7115FBCCFD
                                SHA-512:43F4747DFEDA67DE2C50CF177FC6F8912419CE69A42AFE3BBB636ED9BB61C73D355E9A7F5F02C64F15E210018AB9F8A588ECC0B85B3D13B24562B53807E00195
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...Z...B......-......sRGB........DeXIfMM.*.......i.......................................Z...........B......W....sIDATx..\}PT...ow..%...!..F...&Q..8`.hc,h.?.]....i...i.I.3m.....T.@ml.T.*L....I&.uL..|..`a......}\..oY..rg...s.=...;..s.{..L../..(.*t..R..M.+.)cN.&.G.P}%I....[Y__...O.f.....X."....}.....<..&2...:-..I.3...+Q..@....E.......A.....G........9...u=.....-Z4..mp..Q|@L`........^..9t.9'......n2..Z,..3g..2......yjj..1...I.....S^..9\.1.3......={...k..={6.%..t....0v..L..Vk..G./.....s.WQ1].t....y..>X..L~,..xKTY.V.m..NA....`....Q..d.....c...r..x06.W.\...%.OJ..kXT..u#r.-.....c.3.Huu....1.V...%..,......{.P.........B.J.7..9..W1..|...f.].........$.[$..M...n.....&H}....?..].x....T..d....U|y......<..|.Z...1.E...Yay.....l.f..?$!.....If......:96q..]7.s...)....W&..KKK.zzzv.........<bi~UUd...P....E...C%..........;jjlS.N.._...W.].x..~..Wooo.....m...s.c&.]...@..|/...&.$.gnE..a.._~..M.....ha..O...wH.1..e..*I...M.%.u-..f.,....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1404
                                Category:downloaded
                                Size (bytes):1432
                                Entropy (8bit):7.824917500276995
                                Encrypted:false
                                SSDEEP:24:X+0Zikjd4A+cuujdhBzdlH7B/oSuj6RVl8S3W9Wz34vXnpZF5eRTo7Q99O2n7xEW:XJ4PR0dhB5lbB/orig9QS3x5eBXrn59Z
                                MD5:59B34FFF37467EAB0F76B0A5232727E4
                                SHA1:AB0ADFE050BF7591A35277593548CEF894EBE2F0
                                SHA-256:1DC25A78FCECC4EF58F62604BA036FFFE4543097ABC7D0894493410F24AA5BA0
                                SHA-512:5C38011E380739ED7A445FEFA7E73436E47393153A96644A3A17D1F0EB55C9D7950989D44FCA2A18E131A2F6A5E1780750175001BD0812A748E3DBA977070F35
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/130/s2310091718588556384.png
                                Preview:................PNG........IHDR...3...4.....'......CIDATx..Zi..E..+..3FA.H.a4^Q.....L..AI..&+.]=...NL<.G....&..`TbP..}.@..........]0.........>.g......T...W..)Sz...y....L:/..`2K#.E8^..n2zJ..e0......n..5.b.........b?.;K;........J[..8..a..j.}...C....p.>..kTf...8./MM.!...../.g.....Z..-V.bo..-X...?.}.>d...@...K.C...n.|H.?g.3K.......[.:g. U..Q..."......'t=L8.'.+.6...ak\``..*H.O.Z..$.yV.(......1rR......,....W...H.p5.X.ebA.>)..{.....k7......^........z..2p.}d...B....G.+.op.....&G..|.k..=........P.c[.g.+C.TQ..\..+..B,....J....f..veV.#V.i.)]&.0[...........8.0 ..o......m.C..O..~..L..8.up...*.{?...`...bg6....0R.L.Z.....z. .o.........vK......?...a.G....6.C;.J.ma.i..z`z`..0.T.q..s..w..c>....o..&..Y.N...g.K..D..g..z...V..uk.].....l......&...N..M...i...z`z`BiX..r.y.l.]..M.{B....L3..f|_...9f....I.7.^.<H7.:2...L#..3..K..d.9...00....zb"0..;..B...Y.~p..U3.wX.....t....VF...{.hH..g..........a..>c..o..z.|Z...Az.j..Q>...%..0...qhB....i.......4.Z.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2027
                                Category:downloaded
                                Size (bytes):2050
                                Entropy (8bit):7.802992645849755
                                Encrypted:false
                                SSDEEP:48:Xm5psjoyJX8rjPRsC+UINOoEubND6og62h0uZNOVjzb:W5pUMr9sCUNOoXbQf66xN8D
                                MD5:7785120D46E5D830006BC3EF0A1FC5C1
                                SHA1:C7EE9C0B4602F9A0231201C2D048CA43036EC566
                                SHA-256:4390DEED904EDE7B4D8BA37F3F70245AA42CFE6BAAC8213696641E68B872D234
                                SHA-512:044B6890682E909E4C8914D6DD2A607E64578E39BE549544256AF243DDDAC1F5242F247B38E5524BCB9745FE7AD892F941CF3E88B9598EA2A66DEF78C39FBDD0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/jyzjs3.png
                                Preview:................PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D...........UIDATx..\kl.U..w.Q...#.RbH#..(.M.h..H..?.V.R..-.._.....H.1".bb..........Q...4....b........[..3..nw...t_...d..s.g.....w..%....=..%.\..{.%..r^ ..!...RN.nT..eb....)..v1FVkK...n..^../..h..\5......T...%...."....FP.v47........k.n..3b..H.._...U....R../.m4*kU2.6..ka.......jj/p..={j...?.F..r..:;m..655..c.!.k.X..._...uc.Z.Cc.GH@&.l.k.."......../.q.........,..X...d%7jI.;..........|......6...t..j...#.3..q@c|.<7.t..L.......`..Kk...x.1>*....t\.*...(..E.;)%.........s...f...n...9...o....y@.+^.n.(..u...:..?...DN'........>.Tr.t.H6..........eOqKKiH..3..i.#T.[.}j(z?....G..ivP1a.E......WUS.\.d..Q.}.{ .....{...s....n...7....~'..'...:.b...t^......+ f.TJ(.l.6.lYY.a.-..=..+O.<.M";o......p..zPK..0ZH.XD".!Z..a%..q"..5;........(..9...MB`.TU.q..6+..C.6(.C.....!./Ei.[..%J...u...3....o%...%...a[._.......V\.?..C...\.T......n.=Y.0.....<...F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3188
                                Category:dropped
                                Size (bytes):3216
                                Entropy (8bit):7.876458323409068
                                Encrypted:false
                                SSDEEP:96:D5lCMDTvWjnlSgahlcxR6mfV//Q18qEFzm:/CMP+TB8cmmd/q1
                                MD5:75CA893AF3E9805D5895E6E3E03DEE60
                                SHA1:F84ACC6CC835C21C03ADA5DD4D087BCCB610D912
                                SHA-256:8BB0C419C34A76D4396C4BBEC7D66A7ABE4558909B29A2539A8195EF2B4679E4
                                SHA-512:D366DB943BE7C7147351C2CBAE98096D1E96D52924D67F7323A8D73E53BBBB3FBAD0E7D2C99D4F33584E1569D1422282C74C13D0769CE491620D29A40FCF07E7
                                Malicious:false
                                Reputation:low
                                Preview:...........-....PNG........IHDR...V...M.....<G......sRGB........DeXIfMM.*.......i.......................................V...........M.......t....IDATx...pT......l.MB..-.P.N3@.......,...NI.D..M1.J.L+0<...m..mS.Cl.VQ...t.`......Ib.0..%..%....eOr..s_.w.]..\.9.y.s~...<.,.9[....P.I.$MDA.......u..Y..V.....wW\......E..(?...-...h.v..].LC2-..n.N.*.V$..|..J.3...e..././..NM.'P....6w...C`98..TF.e.....x..!.U........j*:.../}..,.L@w...B.{V(#.....%...7d.{Xf._SSS...!...v/Y.l.{.......{.{t.#.......n.S.!......+.a.$.....P..d4..C...}..4$.R..@...eXi...^.?...OAe...Z...".zzz.h.....U9HC....(...I..n...B..%......h,..\4..\_5.....D.<T`.w.+.g./<x566.._..y..k|.+.....V..(..z.>........L...;?....@....})M.k.s...H..T[.9M.@......[.....J........Z.....c.]..3Xu5d....r7....G.....!..........\ii....y..t7..1fD..9r....F.A.azJW*.^..z.Z....>.R...fa..2.#.---/.S..c...W..6mZ....?.;..i....q..."<....=..Ug@..R8.~+......u..T..CUulx ....[.jV^.._......`O.,.b....{..x&...c.[.z.e.....X..G.]../..B.X.%..kI."P..a3..qh
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 12 x 8, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):190
                                Entropy (8bit):6.380106300511729
                                Encrypted:false
                                SSDEEP:3:yionv//thPl3toB7USsyx9zwHmBtVW16EdOBky+0gyz6iWed1pY71V5qe+yH08Kg:6v/lhPABVsKVN1Bz17J07fQXylKARlbp
                                MD5:58D804350DE0EE78B6A2FBB64A26C924
                                SHA1:0CA419B925D2CEF34AC56FED4E112C6C423BE0A0
                                SHA-256:AFD4BADA1A01EF0F63E8398A73DE7D23928B87B4B32184CA0C9A22DC8CCDFCA0
                                SHA-512:079B4CB7C8E8A852BD5BBF4D337321744D7462EC305F3EE443405E5AF570DC5CA1BF18B69F943D5EF9B25869FF758E1C42F5E3539373DB143592248533B478AE
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................IDATx.cX.j..M.&.."...s.Nn......+0l.y9....o.53c...;.Us........8.E.z...G....l.....o.q!..?.INH.}@.0>....s .$M0....5e").c ...N.......o...|u.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2598
                                Category:dropped
                                Size (bytes):2626
                                Entropy (8bit):7.847947613650159
                                Encrypted:false
                                SSDEEP:48:XC5BUcqHWPTWXa8FUJM9CQiljlw7Ya0MOucIp2os4clhOqsrFE8wQrGVoyRJT8+e:y5Baa6zUJM9ijyjlcIp5s4aE+oy3Iuw
                                MD5:2A78F240FD823754CDE2F20AB8754D30
                                SHA1:57E5F7A51291C9B435F1F85E19B1A66D10F1D9FC
                                SHA-256:8928070A791EDC37AAB335F70452F3D70097706CFC768FBD9E97852AB7C0B44F
                                SHA-512:ECBCF8C817DF454E4E1087507D45AA9976903F69929CAF0E5E4A3031462112C25DCA66003742760A549C871D036F461457BA97C349BC4D86B13B30EAD0101543
                                Malicious:false
                                Reputation:low
                                Preview:...........1....PNG........IHDR...V...=.....7e.n....sRGB........DeXIfMM.*.......i.......................................V...........=.....vH.....IDATx..\.l[G..{..Ij;.D....:.J'.XS.CB...:..I.5i..:..hP!......D..x.N....9.......#J+@..Mm...4.......w..g.%..b..].z.}...w......B...@...ff.....hH......A. ...e.;....t./M$H?cdC..@..J.m..%..\)T...#.......6#..:...Y.S..|..8-....\. .....Kgc=.....NA..n...c..Z...V...,3.t]...X.7n../DMB...=.x..[w.....1Xk.H)[...De9...;Pq/x.TU.....|..a}jv.G.5.O....$.b.......z.d.Q..`0x.@}...n0....."-Q..j&%.......\....0t..(%...hb..i.L&9.Y>@.jF."-Q.8a...{`r.X<....`...>.)C].<..L'..P..... s..+.T..J.................<...A...t..gx..r.n....6..).v.W.z2.......RG7..{.....T..r.E.............I......Dt....a.W..L.[.u.6Q.....0h... ...7B.w..........D....{.....>:^..>H].....py.tZ.f......U~...x?. ...I...k..V.As+.Bj..?24........d...=...k..<!x.......b.X+<......6.....W`.b..s>]+:..GE7...v..y..|......#..X.|v..].n]BQ.[...\?..~uv.....y..W.j...h.I%".g.%.q.. .....].
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1521
                                Category:dropped
                                Size (bytes):1549
                                Entropy (8bit):7.724083475666529
                                Encrypted:false
                                SSDEEP:48:XjByhjepCuFNrixzXrNIZnYTXl+VT+ybdVn:tyhjkCENyXxIBCkth
                                MD5:A3AA907E5317789E2FD53B6B34723965
                                SHA1:FD9466B791C7C733AB66054908B4F989F7460392
                                SHA-256:DEE8F6F738C070B66D91E2F9E3F51358DAA09799DACA0179C6ACD81208E39BAA
                                SHA-512:D32D1704B541115281EE0F9388C2846BC499DC417D0841E7B98ABA36CD63CCC000EDDAFC98CDF3D9E3FDF261BD27202BDD0AF6A0713C40D9F331FDE5A25AA2B5
                                Malicious:false
                                Reputation:low
                                Preview:...........)....PNG........IHDR....... ......pC.....sRGB........DeXIfMM.*.......i................................................... ......jf...[IDATH..WMh\U...'Mf.TE.`j..Rl..X..iA.B7..J..% ..A..F...?.H..q!.B$.....`.P.PD.&b.TL.Lf2.........k'.<...{.9.....d.d8...r....../].x. w.....3..e...@....\..N#.f..O...t.........".Q...[.H.qR.A....Q(....!..6..g-...w2......Q|.Y!^...{....<.:..^".TD....2P_.F......`.k....u.X.E..e..&7.,..}].^.u....7.'....vc'.z9.h.{......X\kJ.|.....6r..2.%cJ...h2..~.j?!..dz.;.@.'.\..-.GP._d....U..;.)..fQ.h,..v.s+.J.E.y..~.f..E\..{T.|....%,.........A..Mo.[...S.Mh..b./.9......G..h.V| .... `..CCB.%IG.J.a...-.R.M!..cP9.Y>V.dqL'7..2lk..se..Ed.heG..Bl....!..k.a....!4(.......J1I......y.gO....yL .{.u.=...N. ....y.V.;.B.A....g......aH.d$2....d....1.X.{4$q]5Ol.t~.s...#r....9Q...Ed)E.q.B..`...7.d.Z...b.M.....v.sL...<......5..)...rh...5.......O)p..x...7_..9.Y.y.^q..>...9..!0..S7....xh..Np^....I..t'....!..@.z."....7J.QH.0T...E67....N!2...&...^l.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 19, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1372
                                Entropy (8bit):6.700857810585538
                                Encrypted:false
                                SSDEEP:24:j1hmYaWwh82lYSKwDGVjT3QHyJ3V/6kKqeGmhmey2EA/5vdmV/XJg:pMYLvnLT1MSJ3Z6kqpgA/ddyfJg
                                MD5:8F0B7EE5B104AAB620F00C52A60CF7D5
                                SHA1:E00C74BE0E194DF9BB3FF3B902F85D328EA0BE35
                                SHA-256:44B6C402808FC0A98C9F4A626EB5FF1C9022C31E25FCD887CEE410E2270B88FF
                                SHA-512:4CA4301D000BA76499F07172E01BA8A1FF11A304FAFEA7234B1825B0E8D14CD931D4BDA8C05B6DD332C3606F0398961C715E6092030B9A95A03BC4FC43665DCB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2006150017035607253.png
                                Preview:.PNG........IHDR...............].....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:52183a7d-778e-4f92-a842-5b608fe1973f" xmpMM:DocumentID="xmp.did:3DD9C791AE5A11EA8D6CD0F003FEAF52" xmpMM:InstanceID="xmp.iid:3DD9C790AE5A11EA8D6CD0F003FEAF52" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1083ecd7-01dc-4ef6-a613-a70e89d89308" stRef:documentID="adobe:docid:photoshop:d98d9a5d-f897-3c42-a456-561e7df04a99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..c...lIDATx...J.Q
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1671
                                Category:dropped
                                Size (bytes):1399
                                Entropy (8bit):7.806514509149665
                                Encrypted:false
                                SSDEEP:24:XkXuo3pLdyJmDmaK0EYa1QxiCp9LGe/ynl5yw+Q1vQDJehQZlIP+g:Xkhp+FynuVL71vQuA+Pz
                                MD5:685D67AC3A08A43DC43DEA0DDC599BB3
                                SHA1:BF44E65355F28027F1ACA38DA9CB457E4D1BE6CF
                                SHA-256:066FA871BF6BE76DDEC2B6FFC0D653BA35FFBAFC6B723E59240EC9D4B8F36D67
                                SHA-512:797EFE7AB7FD40D51FE4D95954409797CF886F9DE7299B6C5B440C40969E9FEABD66B19EF3368ABC79CCE206EEF897049895F11E686F6CC46002D19D110A3FDD
                                Malicious:false
                                Reputation:low
                                Preview:.............s...b``...p... ...$..l..R.%..%..i%.E...).I......A..)..'Sm....2C"J"|}...s..Aj.*r.....l.+....SK..R.3.l.......b..n.k.[.....QU..\...\..l..do.`Sa.4 7.$Q."7'...V.l......WR.+).U.8*.7@.9.(U.T.X7...P..L......PG....H....t.M.L.....@.h[QJ.U..... .V)....J_...\..X/.(].....d....P.nqe^Ib.n^.2..........<....I..%.J@.B..[.76...L...H,.7.3.y........\...T.{..\.RY....Z._Z....4e.U.V.E..%.E!..9.P..././../Pp.6S....K.//........+.I.KN.t.U...ef.X...;......8....::.Z...X:...:........'...... .....J.`.]R.2.RS..s..^.....W7Kc'c..n..M....^K.z.....E,RD.....'[ ...S....._...000..tq....f..wR.D...=.&.4G.L..Rqj..8.....q..mFM.4.y..prv~.....c{.s%f..."....|.......Wq...?.......3...D..[}5.........o...~...&u..&/..9.W..R..o..T....9.>~.xp..;wZ..N....1.o......V5.N.......,.......O.....v|\..Ri..:..O...uW...nmgw/.`m..s..=,..s..m....^..VN....O...w...$.........|.............W.....0....em3...+.......'.|.r..UURkO}..t.......{v...w^.@..]..hj..9.....<;cY.OXr..;.oy..@^~..r.Lf.-I.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1484
                                Entropy (8bit):5.3503003853694135
                                Encrypted:false
                                SSDEEP:24:vJCt5jriQoC7pXmR5EpfcmRYHmRa7yXfCQLezZTGAqPg3Xd2eibFXCUOwXLoR:WvilCMylIHpFTGu3NQZXCtwbO
                                MD5:476763F1D7009CC50EED329335806096
                                SHA1:5AB463ADBA4346BFD4B1C55DCAD52C8735AB981C
                                SHA-256:8C77BEF53DC53EE069AFA5D29A17D65C1DF71F96BA59E3E23B6A055C4A02FB70
                                SHA-512:EBE68B6CF2476ED56558FEB633DCF0AD1DFCBB70EB1BA5D119122555ED8CCC1ADDD86E672790276FAA5AF945B0C1DDEFDC3CAACABC2E19DB8B21C4DFFC055A91
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jubac/sync/headcollect.do
                                Preview:vcheat = 'https://www.jszwfw.gov.cn/jubac/sync/getHeatLocationInfo.do';...var D = document, L = D.location, R = D.referrer, W = window, E = encodeURIComponent;...var vc_path = vcheat;...var jsonstr="[]";...var jsonarray = eval('('+jsonstr+')');...var t1 = window.setInterval(submitlocation,10000); ...var url = L.href ? E(L.href) : "";...var x = document.body.scrollWidth;...var y = document.body.scrollHeight==0?document.documentElement.scrollHeight:document.body.scrollHeight;...//console.log("x:"+x+",y:"+y);...var scrollX = document.documentElement.scrollLeft || document.body.scrollLeft;...var scrollY = document.documentElement.scrollTop || document.body.scrollTop;...var ex = x/32000;...var ey = y/20000;...document.onclick=function(event){....var e = event||window.event;....var x1 = e.pageX || e.clientX + scrollX;....var y1 = e.pageY || e.clientY + scrollY;....var bx = x1/x;....var by = y1/y;..//..var arr = { "bx" : bx,"by" : by};..//..jsonarray.push(arr);....var gx= Math.ceil(x1/ex);..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):6113
                                Entropy (8bit):5.110517994265909
                                Encrypted:false
                                SSDEEP:96:NuJEn8lALljpI6Ubbf24PPvevAIWCJvbEq:NGUSAZdITf24PPvevAIWCJD
                                MD5:7579CDE29DCA5A2125E0A245D7920E23
                                SHA1:B50A1ACBAF3A710105F7DF790843CC16EF2CA557
                                SHA-256:11BDF9A32C3F5CC366B9FB3FB4CA3F644E9E4D0A8140E2DDF6481A5B4A8449DF
                                SHA-512:EC13711FD26F504EA2B91F10E160CB3904C3291EF2291FD6E0D0B987EE7F59E36C0EE83380A034D65D6A6F46A59EFDC5849CC232C5C94B4D56BDB739D1F071EE
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/ztree/css/zTreeStyle/zTreeStyle.css
                                Preview:.....ztree * {padding:0; margin:0; font-size:12px; font-family: Verdana, Arial, Helvetica, AppleGothic, sans-serif}...ztree {margin:0; padding:5px; color:#333}...ztree li{padding:0; margin:0; list-style:none; line-height:14px; text-align:left; white-space:nowrap; outline:0}...ztree li ul{ margin:0; padding:0 0 0 18px}...ztree li ul.line{ background:url(./img/line_conn.gif) 0 0 repeat-y;}.....ztree li a {padding:1px 3px 0 0; margin:0; cursor:pointer; height:17px; color:#333; background-color: transparent;...text-decoration:none; vertical-align:top; display: inline-block}...ztree li a:hover {text-decoration:underline}...ztree li a.curSelectedNode {padding-top:0px; background-color:#FFE6B0; color:black; height:16px; border:1px #FFB951 solid; opacity:0.8;}...ztree li a.curSelectedNode_Edit {padding-top:0px; background-color:#FFE6B0; color:black; height:16px; border:1px #FFB951 solid; opacity:0.8;}...ztree li a.tmpTargetNode_inner {padding-top:0px; background-color:#316AC5; color:white; hei
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):2891
                                Entropy (8bit):4.977855886955367
                                Encrypted:false
                                SSDEEP:48:uJuHu8hlCS1CiWLtKaDJERCx7a8WQVfgna8PBanRRoe5WaVxfFozhmdoAK7CS1C5:uJuO8hlCSIiqWktBQzhoK7CSI7t
                                MD5:21C0F6C84D9F0522CAD8BD3FCA515F69
                                SHA1:F22009788A802BED611D1B9839967C5DEF5B39B7
                                SHA-256:7E81832CB65276FE3C3962C7CD65BDB591E67E0CE277A11702CB2EBFC5F0B60F
                                SHA-512:705E073A1F84BE123D2D6A848B849F7DD9700D3609DE3FE5CD50E4CFB571534739F816492335403355E0E90C84F2416835C7C1BDDBC866947D1FBA24C48E79F9
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jsbrowser.js?_=1714104289195
                                Preview:(function(jQuery){ ..if(jQuery.browser) return; ..jQuery.browser = {}; .jQuery.browser.mozilla = false; .jQuery.browser.webkit = false; .jQuery.browser.opera = false; .jQuery.browser.msie = false; ..var nAgt = navigator.userAgent; .jQuery.browser.name = navigator.appName; .jQuery.browser.fullVersion = ''+parseFloat(navigator.appVersion); .jQuery.browser.majorVersion = parseInt(navigator.appVersion,10); .var nameOffset,verOffset,ix; ..// In Opera, the true version is after "Opera" or after "Version" .if ((verOffset=nAgt.indexOf("Opera"))!=-1) { .jQuery.browser.opera = true; .jQuery.browser.name = "Opera"; .jQuery.browser.fullVersion = nAgt.substring(verOffset+6); .if ((verOffset=nAgt.indexOf("Version"))!=-1) .jQuery.browser.fullVersion = nAgt.substring(verOffset+8); .} .// In MSIE, the true version is after "MSIE" in userAgent .else if ((verOffset=nAgt.indexOf("MSIE"))!=-1) { .jQuery.browser.msie = true; .jQuery.browser.name = "Microsoft Internet Explorer"; .jQuery.browser.fullVersion =
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 149725
                                Category:dropped
                                Size (bytes):149793
                                Entropy (8bit):7.994359660964432
                                Encrypted:true
                                SSDEEP:3072:1+BH4UseSqq6wLr2cnMqz7cgnB29AzHbajXNAPRwGrr8jSjLDB:1+NOeSqq6+ic1mAUdcCGrrRvB
                                MD5:5D27F32BD7EBCC81D99A233DD6B4BB4D
                                SHA1:C074BF4B393A81A1CCBFED2F5D6D7CF9B9106F4E
                                SHA-256:05CCF79A2583CCEE421E75B7E39EBA01AE95A5F1ADB4B7680D9EEA314642500E
                                SHA-512:79A5DC15C0FBF55E6A3824E8C549CC6497B0569814EE95566188718C01C69D175D0261A1FAC7AF845316DAD5606CE8553703CE5C5D5AB1A77E75B46BAE9F3563
                                Malicious:false
                                Reputation:low
                                Preview:...........F@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx...$Ir..U.u......,.....C.....g...................c...Y.=....UM..Q5ss.....'.....}.tCy....#i.........g.?....=.?....?...|g.c...?.....s.9....c.3..X.c...w.?..,.c..........l....?..#._...9}.#....9..F.\..E..M..s...y....!..W.`#...."...O.9..E.<c.J......w....9..#....v.."..3.{l.FG^mg...j.......).9......7.<..n....C.O...........1S_..21S?.....DN.!...z.s.S.?s.|...lP$.c..=.........H...1-.i....!.n...FN......Me...)#.Q<.'q........k..9....-.)'~.+.'...-=+.9.....A.5..B...z.......8sH..o.ND....\.5..<.4....~.>..i...m.Y..d.\W*.w.[5t|.O......"I./2.Hp...3>..............C.;...8...ey.S~.......S.......I...k6.....$...&.-.....Sg...5..y.'.....Y...-..R...=..OD......UV`...und..C.Ep:.W..G.C>Gt..7IVim.}..*.l.M..=...nv...=......g*.#m.6w4R.I........_.3u.=..#>..q..Q.....L...B.V.c.>...lV...)A%.1W@.=..............eH..d.Y.Z..?....Z.k
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):29110
                                Entropy (8bit):5.493117056284372
                                Encrypted:false
                                SSDEEP:768:feBeRiJjCeelVp+IQkXjZ9TlWvacrZiEeCI7q+I64UuVcw6V1ZF7imY8x9Zz:GB6iJjKlVp+1kXjP
                                MD5:A95F491EFAA4BE0EDD2D2E731CE8E803
                                SHA1:01BDF9433A5D5BC01CA5738A8168A17EB5EA470F
                                SHA-256:F4F9D338029F13CCE18552EC5782FEFF4574031246BD958959CC92F12D5C1D1F
                                SHA-512:8FB6A5D7F7D8F7170C6A4706FF904DB052814203152236EAA480998AF0B16604D5C0BB87C8E89752C47B2595E968963FB581C6E1829B42A3C173CCB8F673978B
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/hanweb.css
                                Preview:/* ... 2019.07.18 ..: V2.12*/../* ....... 1. .................... ..........div...class="zoom"...... 2.............. 3...IE8.a........*/..../***********************************************************************************************************************************************************..============================================================.........../....====================================================================..**********************************************************************************************************************************************************/..../***......==....-***/.....bt-weight{font-weight:bold;}..../*********..==......*********/...bt-left {float:left;}...bt-right {float:right;}...bt-clear{clear:both;}...bt-none{display:none;}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2108
                                Category:dropped
                                Size (bytes):1865
                                Entropy (8bit):7.88494642884665
                                Encrypted:false
                                SSDEEP:48:Xa2iYvUqed1dIR34+L5tkvQ3/IJmJDui5LP+qbpMY4:2YAYo+L5tkvQ3N95LGqbM
                                MD5:989CAAA6326C756DCE2EC4D6A38D6F1B
                                SHA1:031C53AD6983ABF3AA1A2104D5F98D57E0D58F91
                                SHA-256:E9A27A441152B30146574C0BF683E580439220AEB72CDED634F7E9BEDF183E88
                                SHA-512:C5F7148A2785A9EA722662CC20637352EB7CB57E773DB3E6BE106CC202EBBC798D003FB4E50E1378ABFFA950CF8E1B1CF55C7C9CA193F41E54BD8E8B585CFA83
                                Malicious:false
                                Reputation:low
                                Preview:..........}U{T.g..(.R.*..=8..<'..1aR". ......f..@.db2..@.q-...B.Z..".rT( ........Z^+ P....G..D....sf...;..........].F....J....XYRo..n=.8.ked..".....0B..!.4...(............2I.@Ih..I....Q......U..$....Z!}.|..PcBz.O...x.:8K.Gd.E*.R..F._..e.(..N.@.&Mk.d..op...$f.7*d.....L....=....P. .........fAl&..a...x....f/:.M......Y_.IHO!I...4...#.A... &.6..4@C..D3@..m.!.7(.j..&....U..N1}..F'.....f.E.........hLq..6.R.w...6Df.p..7..z%U...{...I.b#.WSEA...e...!.B:....1./..+|1>.B0.rX\.D.....0.. ..FTs8..g.y".....Ck..7.....<...Xs.!Z..j...o5.{...C[.X..$..$.....O!H.B....Tu>....b...i*...q.z+......&....8 ..R"(.Dy0...r.P..W.l.....8..".Y{....SJB...#.0..)...gal..p.Dx<....\...UlDIgR....y...DT......:..-\K....0.4....@Qd.....\d.....o...0.......0//.Ky.hr...d.....X:...._&'......~../.9D.......o.....b.f.o.{i.......B.W.d..8'@vjW...G7....U.(.........V..!...c.z.>.BV..\c-....o.=q.Xz.3tS.@dDq..N...K......X.I....J7..6.?..J........U..H....Ba._..d>......:...O.s+..n..40-uq|j.LV...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4293
                                Category:dropped
                                Size (bytes):4078
                                Entropy (8bit):7.951309794325189
                                Encrypted:false
                                SSDEEP:96:qempf+hfpGUdzztdS3VGUtVUwoevMBWup5dcdiSwGt7:qeof+1p/dzztdIVdVkev/u33e
                                MD5:36BB1576BB9ED9F5A3C315BB8C504E6F
                                SHA1:1BD0098E61F1F35E9F8CFCDFDA5AD5F786E13FD1
                                SHA-256:A6C8A686F27B345F679648DA60D5900F0D998AC59DB9FF32D7D227CFE83EA4EB
                                SHA-512:10806D61C50D2885F788E8B0439FC2D5B6C01CDC47D83C7F948A00A2FC091640749087F16FB456E804AF36F701DA792718FA8C39E713CADD83BEA83BB1DC1A2D
                                Malicious:false
                                Reputation:low
                                Preview:..........}Xw<[...UD.Z.5.(.MH...[.Z%.$.D#*(jS...t.Z.V.R....E.*..z[.......}}...<.s>..Y.y^'....(......FzV.....8.....3.Q.>.fMq...$.6..F....=HV$<1...I..`....pf.X..O...H..gH..j.t.<..D...<....v0....S5....<..B.$..s.B...C.kj...X..?.........tu._z...!Y..............K..@..*P....!..p.*.....ape%..DB...*.....<..kT.;.J..-.:.F..*)...)..(R..Jp..s.CY.......ix:.. .K..).@..yQ.C.x7J M..@...~.ff.(&....#dJt...\....w.._..4+....O...`....)..H%0..../S...!#...,.........G".....7.D/"...C...((...CU`.8....BInH8........_.*p..e....Qp.>...W..6..`.U.4..K..@..._........,V.J..(T....W.XxRh..O.?HW.0.(.....H...?L..^.^.ID.*...W..^....!....*...DAQh...F...0$Z.E"a0h...<._...N.......`.D<..R..`De(.N.@1..D(...p#......X..Q.t.UJ.H..<.......Z.Df....8......S.z.6......6.H.E,o./~!sd..tD.rk_.c.......A..W..1....A.(.'|..l.>...V..oFw.,..JZ.s9.]..H#....\.=q`.pj.-/&.n.`&4hK..._..=...BJ.]......pq2W.IS...gX...v.S.-...X.......b.9....... .`..G.N...e.A..".M...Y....b.....=...$.#.4..jO...c=..4H..\..lN..w
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3381
                                Category:dropped
                                Size (bytes):3409
                                Entropy (8bit):7.89427497929742
                                Encrypted:false
                                SSDEEP:48:X0h2F6ei4mkSCSWeO3GAeioHSsWxPwyJ/nRjvgtSHrFzK+9WQ3bmjDYTAG:Eh2F7DmkSCfL3HrX5FJ/nhbzjL26AG
                                MD5:259F93B3209B7EEDF2B5D36B289C1F84
                                SHA1:376FAF006E08D6FEB81B79E55B390FC15180C262
                                SHA-256:A1A2E35BB3A43AA49D833512AD6CD2632D8B5A1F67AD01C656C432706AF7153E
                                SHA-512:7550D4F6961A21ED02626F6C2267E7A443FB566E751927ACCBA8E5D9EB2F4A973151A775B7FB13E36012FEAA2AA023081CA0B86FEBFEAA1F8A438D77BE0E24E9
                                Malicious:false
                                Reputation:low
                                Preview:...........4....PNG........IHDR...Y...A........Y....sRGB........DeXIfMM.*.......i.......................................Y...........A......v.....IDATx...p....wor...4F.-.:"..@.$...P..@ .fx#/..3.vR..J.R..y.G.J."...X.yO...1IQA..y@Br..w.w7........2.a..;...w....~{...Jk....9.S4.2WU..(Q.w.b.......j.b.[S..L[Puo}..I..X..............+.V.....SJB.,zj..C..y..H........j-.]3....C..O.k...V.M...j....U=....+9...~...Un.6KL.8p..\...0....Bn..M................c&../r.tY.n..6..>}..Uw...z..j..2S.ua.\.~.\.W.....4k...........U.|.}.C.{.a...$O.v.........=y.d.e.W&.......u].!M..j./u?.......]LQJJJ..up....z./7......s*.....6f..5..qnnn.+....,.R}..f..-..HK.|S....&.U...b........ .5.......W.........H.E..C.8..`.o.3.i`]]........cg.6.V..=...3.J]M.V!..Z.....!K2...x$<xa....uJJ.[.......1^.:...\{.......$=]....Q..:D..HI......!z....)..h..|I0}7.m.e.q..`0..x.>A.S%.. OFF...'O...9aX/x..nS...=z<[ZZz..O.*v.....A`....3..\N.[...i..X.d.D.Q..7....T.M.5...H}.H....1j...l..0.-(..0...0v..HP...H..'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 15 x 10, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):162
                                Entropy (8bit):6.185327451046185
                                Encrypted:false
                                SSDEEP:3:yionv//thPlVCd3LJtNXka/WuvbnumRwWN16Yx71vkup:6v/lhPfk7uaumRwWbxDp
                                MD5:78D2F2B07179A41BB10F44CACAE0FB06
                                SHA1:F11989E82C0EC85E20B2C84F7D9A17018F38011C
                                SHA-256:D802D612154B7166616F77FB9CED8CEC9CA8E42CB0344126BCA8D6583131F970
                                SHA-512:279A41778E46E9F5454ED8C86D815C0E2B414B1BBDB8B0CB93D3ABEBDED3B222FE13351CBEF0C0CF02D80BC342CDF197F9E54CD8718E641C9E267A2D5ED873D0
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/images/2670/bt_wz_bule.png
                                Preview:.PNG........IHDR.............k......iIDAT(.c...?..l.7.?>y&...,~..d.........\F...!...5.h.6..O~.M.....v.....t*.f.5L....S.gh..X....*..b4...3.....*b]...a....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):522
                                Entropy (8bit):6.987670948126752
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlPSkXfj2zPBivB4sUsT5K9HQRL1:nBYk0PYvJUsTwH6Z
                                MD5:D8552A908EDABEE4CDD710BCD01601F4
                                SHA1:3A7C62B09C6D4B946112EC55FE652DC49B319220
                                SHA-256:FE296397630A0F2A8EEA8116A85F1BE9C3BBE47007CDE16813D61F6CE731B728
                                SHA-512:97C9B274353389A15D0AC5827BBF4980B70F513E165968286E6F6EC0FB6F167B19CE07B1EA30458C482D2E6DE85337FB9A2B55FE41B557BB0A5FB22D526DCAAB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....tIDATH..=K.A..s. .XH:1.............&......FH.JR......AD..g....7..<c.......{7.w\..$M..&.._...3Dz.1m=k.n...k...(...,..Sy............9..V.<ui..E..L...e.=.k.^..mJ..+...%.w.G..G...-z.l...+$.....a..8.........@..m.....z.../#^..{4q..'.........../....(..]./..F.....d..c....h."{.".*A..|...p....X..-.}.....X...p.F,=i...K.h.8....S..... .=...^t./...L.!..@..C}#.N.H..d..:..l.ZkC....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2748
                                Category:dropped
                                Size (bytes):2776
                                Entropy (8bit):7.851742238262579
                                Encrypted:false
                                SSDEEP:48:Xjr2I3tGf0UhV8jOLX2TJNyf0ePbp3z4UmlKRZvLAgvj8ei:v2wGkcDeUmQRBsQ8ei
                                MD5:857DE6D8083BD56242AAB82923D523CC
                                SHA1:2F1403A27AF9F7FB2CBA910A8E1FB5BF82891D0B
                                SHA-256:086A945E9E29F6A300E4BB0416F6FF1F7ABF141A6E138698048AE6149BA78991
                                SHA-512:18CBAE2498799824A7842B3636D03EACA4873E9A5BDDD7C1207BD0603A6FD4974C3DFFB8797EA8181C3380820674322A4E959CA9841AE6082F7A2B4BFBDFFEA8
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...Y...G.....l..D....sRGB........DeXIfMM.*.......i.......................................Y...........G...........&IDATx..\{l.G...{.qw...Jjh#...T-$Q..KM..B-.c...c_R.)J.@H."..jR!..K4N....;@..LH -q....-D...MI.#...=...\o.v......^v....=..w.x.h..;.k.J..........<54..K)e.c.....]....=....l..........r.J...#.L..B.sKF...U...ai|=....6w.....<..........l.gN..n..........@....2.....zT..M......M.....j...6..S....L...p._S._w.....6....|.7n..'..R.U......'..G..$.$QAg@f...H.BS#d``.2...N-~+TU.nN....X...L....b.=,..[~..^..R2..Kgr..]*...f..|y....O..VhH..{/$.f6....B..+e.E.k......C..2.....A3.....)...'........R......._.|&..z....A%......M.9.\..j.b..>.Y.,w.~.~v.8q.....vN}(.(.`.....hnW..j.u.{..&.Q....X.>..Cg.b.D.u....X...........D.s..Lr. ..00...Y.xgww.....U.V.....1.....@.^.oK.|.J.G.?#dC.[.....a@DSf....3.V...7......54.-..I.......Dc.\...]Hf].........I.........HOHc.N..........[7...Z.O.Z.d.H.z.E+...m+....-dS..y.P..$cU...W*c..t7..p:.!....nY/....y..P...\.G
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):616
                                Entropy (8bit):7.241805900412354
                                Encrypted:false
                                SSDEEP:12:6v/7QcqPym65l7NAE+r3zMtn05wRbNN+FOaZqqP4q1hYiOi1f:LI5N7+rjcNN6O9qg8Y6f
                                MD5:7E1D412A67225A27CA4C119E60264F44
                                SHA1:1665B86224790601B2D69CFDA79E5EB32CB34931
                                SHA-256:361CBA2BBDF99C216F6D7F9D2CEBA517690F8617A59ADA12D90B440883ACF3C8
                                SHA-512:FF95F79C0530AC3DE1A28954ED40254BFE7B3542263A38DED99D9BF531254FEF5FC0B39D77A0B1FF4FF45F901EE5D5AAF2F769097C30ABE85396FCC6B24E8AE5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cb7-1.png
                                Preview:.PNG........IHDR.............f.......sRGB........DeXIfMM.*.......i.........................................................G.y....IDAT8....K.Q....li.B..... .li..k+"P.....D;...(..Z....54..Y.qC..^...u........~.....{.w.@K...p....0.,...{.J..'o..i;A...3.z.PQ...#...&..H.......g..B!...R.T.4........l...$.......Eg.h4..dCU.|>....G..-LQyXe..8..X<.hN.(.!.........c..iL.L..`.i../.m7..7....r/......p..q...?l...c.q...A....q.}.....BC....m.&=.y...d>...>._.........|...i...Y0.../.Q....3Y.._2...j.Qb.=o(.9v.q.....N.....R$..v.....c.j.ju.R.....o..7.k.x&..'u`.Q..s].Z.g.}...,t....L$..R0.<a.../...C.6.s....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):805
                                Entropy (8bit):5.0342346027298515
                                Encrypted:false
                                SSDEEP:12:FKgoAJ/6HWIAIjJw7JwtLAv/J0qqbTnr+qqbTnq4jfoyJaQ6JwmcJogJ/6I9xXf3:FpoG6HWRE6OnjKnzEbQ6lC6I9xq/yjWi
                                MD5:631EB740093388CB1457BED53D0CAC87
                                SHA1:1CD1A384760281A610F4F15731D0DAD86E0F96BB
                                SHA-256:48538D47FC59CB03DB044030DA069009FFB0915580D7EE67B76463BBE9DDD35F
                                SHA-512:DB920B8EBC87DFE376BE9A9C529264DE4E6A08E4671CF5DE122C0C3AC6C2A349CB5F4E337AA107A215D3E78F2966311830EEFEDE8D1A648EB0A3D6EFE0F794CB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/tree/css/tree.css
                                Preview:@CHARSET "UTF-8";.....ztree * {...font-size: 13px;...font-family: inherit;..}.....ztree li a,.ztree li a.curSelectedNode {...line-height: 24px;...height: 24px;..}.....ztree li span.button {...margin-top: 4px;..}.....ztree li span.ico_open.button,.ztree li span.ico_close.button {...margin-right: 5px;..}.....ztree {...padding: 0;..}.....fitWidth li ul {...margin: 0;...padding: 0;..}.....fitWidth li a {...padding: 0;...display: block;..}.....ztree li a {...padding-top:0;..}.....ztree li span.button.chk {...margin-top: 6px;..}.....ztree li a:hover {...text-decoration: none;...background-color: #E7E7E7;..}.....ztree li a.curSelectedNode {...background-color: #3fa5ec;...color: #FFF;...border: 0;..}.....ztree li span.button.switch {...vertical-align: top;..}.....ztree li span {...line-height: 24px;..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4376
                                Category:dropped
                                Size (bytes):4404
                                Entropy (8bit):7.911258126254302
                                Encrypted:false
                                SSDEEP:96:9ewnjywcsvsXZqxPY23GcnxaI21J+lzPwwOk6ejHKqaCpcI:NcsvsXwxPzGcnxJaJKUaDcI
                                MD5:369CFA5C0B19821F95135C7B758D7699
                                SHA1:114DC7CF0F4EE064C81AFB2CFB3CC188EB699925
                                SHA-256:3296FA76E69D4EF82085318F6F96EF7F2E814687F1D90196AFF4DF53C820E228
                                SHA-512:2E72EE4ABDC3964D3205E56CBA36FC9C7AF2318CD6EDC3C1252FB0E5AEDC7C41A13D1A8FDD031100253E783C9BF636E124DCCF58C659F854C531548D04882FF0
                                Malicious:false
                                Reputation:low
                                Preview:...........3...PNG........IHDR...a...E.....Z;......sRGB........DeXIfMM.*.......i.......................................a...........E....'.4y....IDATx..\.tT...{..nv.y...A....$........<z.By..V............D.H.....ET.P@#.. . ...!........_r.{7{7..n6.d.;......y...X.....yD..../`2.1.0$"2N>.1.n.K.o..._..l........,....1.uC.m............_....F.,.C...,3y..c.^I...E..d.x.a....;.4.6N&...Z.V[..l.&...I.L..Fq..H...E...=..I`...... .....ms6?...Gs..0._..cl.Mv]..]...%...l6.={..3J..SO.S.....dYb.=u...N?.*e {....^......C...x....c.@I..#.V...K...i%....r.,{.W..D..d.....@..R.{.:.@.!3.{Y.,.l....z.^....0..7.[.;R.....i.2..2.@..E:...|NC....V..$G.dT.,..SR.bWL..;.(..s/1.\.....{..>D.....+.`..zN.[\.p....7{....>UUU....?q.D.s..>./l.l..X.R9{....2d.....'322....H.M.......n.....?f&.7.[OSx.....a...v....w.h4.4w......MMM7666n\.|.....]..#.1RX.}.c.=vf.A.z..E2.US.m....3....3LQO..Z#.%?.y..S"s/..b.$I............Ea...G.<x._K.,.p...'t.=..S7}..'RSS.*..9r../.7=.9...OII.y....A.....Y..gR.C.....?..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4376
                                Category:downloaded
                                Size (bytes):4404
                                Entropy (8bit):7.911258126254302
                                Encrypted:false
                                SSDEEP:96:9ewnjywcsvsXZqxPY23GcnxaI21J+lzPwwOk6ejHKqaCpcI:NcsvsXwxPzGcnxJaJKUaDcI
                                MD5:369CFA5C0B19821F95135C7B758D7699
                                SHA1:114DC7CF0F4EE064C81AFB2CFB3CC188EB699925
                                SHA-256:3296FA76E69D4EF82085318F6F96EF7F2E814687F1D90196AFF4DF53C820E228
                                SHA-512:2E72EE4ABDC3964D3205E56CBA36FC9C7AF2318CD6EDC3C1252FB0E5AEDC7C41A13D1A8FDD031100253E783C9BF636E124DCCF58C659F854C531548D04882FF0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/azjs2.png
                                Preview:...........3...PNG........IHDR...a...E.....Z;......sRGB........DeXIfMM.*.......i.......................................a...........E....'.4y....IDATx..\.tT...{..nv.y...A....$........<z.By..V............D.H.....ET.P@#.. . ...!........_r.{7{7..n6.d.;......y...X.....yD..../`2.1.0$"2N>.1.n.K.o..._..l........,....1.uC.m............_....F.,.C...,3y..c.^I...E..d.x.a....;.4.6N&...Z.V[..l.&...I.L..Fq..H...E...=..I`...... .....ms6?...Gs..0._..cl.Mv]..]...%...l6.={..3J..SO.S.....dYb.=u...N?.*e {....^......C...x....c.@I..#.V...K...i%....r.,{.W..D..d.....@..R.{.:.@.!3.{Y.,.l....z.^....0..7.[.;R.....i.2..2.@..E:...|NC....V..$G.dT.,..SR.bWL..;.(..s/1.\.....{..>D.....+.`..zN.[\.p....7{....>UUU....?q.D.s..>./l.l..X.R9{....2d.....'322....H.M.......n.....?f&.7.[OSx.....a...v....w.h4.4w......MMM7666n\.|.....]..#.1RX.}.c.=vf.A.z..E2.US.m....3....3LQO..Z#.%?.y..S"s/..b.$I............Ea...G.<x._K.,.p...'t.=..S7}..'RSS.*..9r../.7=.9...OII.y....A.....Y..gR.C.....?..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4807
                                Category:dropped
                                Size (bytes):4835
                                Entropy (8bit):7.925692182331803
                                Encrypted:false
                                SSDEEP:96:HXhFpFcBNivEq5N64hmB7AFxt2y1y/JEAfHz9z43g9TqIy1zH:HX3cTFMN6pBACv2Qz43lH
                                MD5:34F8D839E39597E42A527FB356D619D8
                                SHA1:3A13F32CCB0842A963001F16011A57FC4572B8BC
                                SHA-256:833429CA3BEB02D26070EE241765C65B2AB05677B06202E9418322980AB4E63C
                                SHA-512:25467B201C92BB1345F58DCF772B37B6AA9E64EA72281CDB92EA4ABD0212EDDC3C88A6C82EA80C24A84F655645B5820C38D695C3B19CE3BCB7C472C18A473A80
                                Malicious:false
                                Reputation:low
                                Preview:...........-...PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T...1IDATx...x...o2..../e..).XA.)R..U..R!..B.IP.R....F.Z..[+... .pY.+X+...R.U\.....,..2...N......L.....<'........g..J.k..m32.q.Z.....UQ5E..XrK...UU..N.#.a...[......i...5...mvEb.I...j.6....,.n...v.R]..tMsc.:..B.$?63s.Ks.d..T.....O.#:...).E..SHU.[-..lQ....3..V#.5....w.w....$..N.Rj....U.e..u.b.......).+V.H.4m..OGDD$.....I..E@S..l....J.\O.EF^<.(...B...BK......../R..~......5.E@..X...c..^..>/.v...R...`U9zd...K.O...j..K..xOVk.A@....K...DS.=.......Z..N..t...F..Pk....q....'W.l..A.......s/.rrrb+**.#.:.?..E..w.p..m6.366.xBB.S..f.~.........h...~....K=....J.H..~D:...1q....e}......`.......s...-"r....:(V@{.DP K%....D.$.mv........w..k.....O.......d.c5.t1.........7n\.....8..1........8.X.E....&~.x..b..K...l.R..E......ZQt.....>.e..0T.^+..6.....i0t......rVii.-...(..;..;..L.:....<s.L.|..w|...d.p.].Y.6.z.7nP.c.........sd<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 13 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1273
                                Entropy (8bit):6.510516820091606
                                Encrypted:false
                                SSDEEP:24:l1hmYaWwh82lYSKwDNVcT3QHyJ3V/6kKqeGM8jTnlxolpIO9:LMYLvnLoiMSJ3Z6kqcHl+B
                                MD5:531054A9B065FC7B5AA240664D58317F
                                SHA1:F9F9D740075AC072CE80535F5D0F47A2BF17B5B8
                                SHA-256:E1DDAAA07EDC8C77BB23E094F82068CC59852ACB4D390C2B7B0BDF352E0E3F97
                                SHA-512:ECFA8259059142EA9597ADE6F7636BD0482B65B620814C1FF3F0CBBD8D92E7D375EFEF354FD8930E3693DA35504686BBC1192AD0A78D51CFBABAF1FF39989F41
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2006150017035434137.png
                                Preview:.PNG........IHDR.............V2./....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:52183a7d-778e-4f92-a842-5b608fe1973f" xmpMM:DocumentID="xmp.did:3DD841FEAE5A11EA8D6CD0F003FEAF52" xmpMM:InstanceID="xmp.iid:3DD841FDAE5A11EA8D6CD0F003FEAF52" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1083ecd7-01dc-4ef6-a613-a70e89d89308" stRef:documentID="adobe:docid:photoshop:d98d9a5d-f897-3c42-a456-561e7df04a99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|iL.....IDATx..1..A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 339 x 42, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2010
                                Entropy (8bit):7.2898596984274056
                                Encrypted:false
                                SSDEEP:48:xRKS2vnL+eajd4eJ34IerNXkpCagwLS0XA2OGOSGmm8:xASeiCBIONXiCagwLTA26SJl
                                MD5:AA9BA1C2D0FF1EB481F8E13A613E51AD
                                SHA1:F4D3B248FC5A84D4A4CFA3F863901E5AE9F6E752
                                SHA-256:2835BACD04A06BE1557843F2F0F614264878F5632A20940E8D8F4B4ADF8826B9
                                SHA-512:D8F61D50E9AA259D9A429ED2AF4EAC94B6D3FA71C9E5F82F8D34E184A3DD2DC139A6BF25D1EA11733C976958585D256541CBEB8A0E9117850E65F1C57228E998
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...S...*.............tEXtSoftware.Adobe ImageReadyq.e<...qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f" xmpMM:DocumentID="xmp.did:A1C7955935F911EA84F5D57628A2603B" xmpMM:InstanceID="xmp.iid:A1C7955835F911EA84F5D57628A2603B" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0267cd24-402f-9d48-b382-a3b799f55218" stRef:documentID="xmp.did:60ace245-c717-f441-92f3-5491d6935e6f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......IDATx...KHTa.../1..M-".h1..D....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.307354922057604
                                Encrypted:false
                                SSDEEP:3:D9inuS8/ZYn:D99S8/ZYn
                                MD5:4E582DA4E13224820D20352EB30162D3
                                SHA1:62708872203807A2A99B35A65DCE1B74D7A17494
                                SHA-256:A725883FC89508FACDE553E49019909B5F0A288C409AE8744899064783D615E2
                                SHA-512:76A04DD5B28B61EC975BAD6F58AAE89B1536D162E66F7EBB95A9C69E8A0505080C6CA3A6E0C3E55F4ECDDB6F4EF31F981E5466B9F3895573BC7943D6AA16FB68
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwms0qRJISjQExIFDZSQkvoSBQ2RYZVO?alt=proto
                                Preview:ChIKBw2UkJL6GgAKBw2RYZVOGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 159972
                                Category:dropped
                                Size (bytes):160040
                                Entropy (8bit):7.989248916596016
                                Encrypted:false
                                SSDEEP:3072:7lVc98WK9DsH/9TmHYD/vdFKkSk4pet0YWLHwOOLY8n1IekBIL1uBHLhQzDg:nc98WJlTLvdFkk4E05wOqXIdLuzDg
                                MD5:0B60CEC97216DBB0C13B63409DD3AFFB
                                SHA1:E5B71B577FB2CE88B3A88F54DA0BC864AD3EF63E
                                SHA-256:BF3A86AC284AA32ACD347C44C4182679EE20D8A436A7A9BA79FD581724CFBAFB
                                SHA-512:701575F2A1A2146E50701EBCBE84412F6043FD9400E97F2B5B3D493A2FF5AB043C5E02316DDC653CB3FB92E584D09485829590F14680DCD59D51CC8D10799AC4
                                Malicious:false
                                Reputation:low
                                Preview:...........(@..PNG........IHDR...@.........q-.k....IDATx.\.Y.$i...f..[...gdfU.t...p..@.... B..H.z..3.]UY...z.k.U...pDr0.!.............Y>.h>8<.......{......hb.....(.I....O.?...G6./..........y..Qi..~-..|9.x...x.K>&f..e.G..^.&......W.......W....h..G....x..h.A<.x.5.kb............|.o..(....j...x..Z{.]o.Z...ex......x.y...xl...x.;^..}.3*....x...J..|k'..~..3...~..........{..x...O.'.....Q.7...z..>...8&|_..(o.j.xm..<...q..1..wb.N<.v.|....uOFY.hT..[~->..p..~.T...|..a.kW......]<...8........(k.....R.h............vq.......?k.k......c?...o.....6..f..p6.pNq-3l..:..n|...k.{c.....*...Y......T..:.5.....o..w.6Y+.......KK.......A.'b.=\.S..D.@.\.$.8.\{n........}....s.o..{.....G.k...>..'....O......^K.h.O......v.....{.{..uC.A....z........O.0^..9Z.'.7*....q4.5|..q.xo....x.\..<..8..'q=..[..#Y.M.....O^..c..7..9..m|6..1...dnS.C.W..m....g6........8......'f.j..r.xx.........eO^s;...({. 4.. .....?|...m.\x.@..zCp.....(.....Bq.....5.6(m..xL....u......W:.G....\...K.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (307)
                                Category:downloaded
                                Size (bytes):266887
                                Entropy (8bit):6.088651931482935
                                Encrypted:false
                                SSDEEP:6144:75tuzRnUXzrdW09KTKsuWk7MMr7P7sR2rQsilk:73ZW0Ln
                                MD5:03F63F519537190B417C128089C8A2B6
                                SHA1:935520D979C8A75CDC4C68B873A1A3DC6D61A6EC
                                SHA-256:B68E7DD8DF8F22D27769EC0273B321ECC052CB2DA98D05B5BA0EE90DBDDAF42B
                                SHA-512:308B1D20C9E7274DBC533DD1166A4426CFFA8D59C5FD0F3F799F7266512BD12D1C705036C5B2D3BDA8B43B62886CB8D1DB3C2C1A588C55D897A00129AD5E2F4C
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/barrierfree.js?_=1714104291909
                                Preview://@ sourceURL=barrierfree.js.//Version.2.4.1.var BarrierFreeConfig;.// .....var INSTANCE = new Object();../*************..************/.function declareConfig() {. var jsPath = $('#barrierfree').attr('src');. jsPath = jsPath.substr(0, jsPath.lastIndexOf('/') + 1);. BarrierFreeConfig = new Object();. BarrierFreeConfig.contextPath = jsPath;. // .... .... . .... .. ...... 0 ....... BarrierFreeConfig.UpDownKey = 0.// ......1,0........ BarrierFreeConfig.outlinkTip = 1. //....body.....DIV ID. BarrierFreeConfig.mainBox = "barrierfree_container";. //............ BarrierFreeConfig.barrierfreeHelp = jsPath + "wza_help.html";. // ................... // // .......ID. // BarrierFreeConfig.AccessHelp = 'accesshelp';. // BarrierFreeConfig.AccessHelpTitle = ".........";.. // //...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4409
                                Category:downloaded
                                Size (bytes):4437
                                Entropy (8bit):7.922668421466352
                                Encrypted:false
                                SSDEEP:96:i5U9eBRLBzz9+uczB6qwahUStQhSVG9HJ9jt7j2Pxzfayg:YNEFkhS+HJ9jtfwTXg
                                MD5:C58501A400328CC52A05534F76B04B9C
                                SHA1:9592E1B3B42958AA2EBD920AA0B60F715577F778
                                SHA-256:41D5E5DA3AB743063B46414B9963C2D7AC66709FA9BCFB961BC69D7206B21303
                                SHA-512:D24BEDA35C4D8EB52EC4C7D94C7638F3A81FCCBB024F036C42539D27EF60481117658882FE302DDA81B922E427BFF13BB8AF81E8FFCA2EBAF6E2FDD8CEE5741A
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xzjs6.png
                                Preview:.........../...PNG........IHDR...V...C......M......sRGB........DeXIfMM.*.......i.......................................V...........C............IDATx....T.y..3.;.3...+.fa.!~4h..$5..E.m.]...`....4$..'m.C..jJc.F`Y.F.e.X4...HA.(..X.....vfvgwf...w..|".3.K..s.|.........=...(Q.;w...3...~..J4L1..5M.t]]]W{{...u.,.P[.re..C..{.dk.f....v....a.......g..&......;J.z. z..o.."n.{w/iF.ye...~c...3........,io.9"UE..*........PO>.Fx....$.....6,..!.?L...#......n.Ze......f...S...(..r.E+Fb0a.b.<Un.-~i.Q.m.=".......\....a~..-....c..Q....@...'.Mh...CR?.....%.y9.......T.........h\.z..>.._..^O...S...b.@}.&...m.....3....O.2H........cG8.... C}".....(...B.?.$......uE.VV.?T}H..?.....V....._.J...---.!\G...qKo.._..%+.......}=w..*.... ...u....n .C.<.....HMn1.....:..VUU..,P...7o..N7P.O.(..}n[..P.@_.l..~.|..t...Ud.......J.R....~`.J].VW&N..7..R..F....?..X,&...g0....ssht.Z...H7.c.T.O.2.v.E...Wj.[')..ND...=....vhs.M':.|...p..b.N..u#...L.Yw.P!|z...c.~..6t%.g-|..Z3p.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 33 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):9013
                                Entropy (8bit):7.258474177425546
                                Encrypted:false
                                SSDEEP:192:Ulknm2qKB6L6L6L6TlYPquYVQFOQVaYoQFOQVaYUA/+lh5unYNSX/QVticSb/:U2nmr222SPqbQcQVapQcQVaYUAmlh0Ph
                                MD5:1B52E38DDC70120E7EB2706DD3EF0CEB
                                SHA1:E4C512E2052C17F34F74658B5054DB42531C40DC
                                SHA-256:4CF559F9BF940EDB88AFA45A5F68E2C7D81E689759361FC4CB2C95F47EC2A69F
                                SHA-512:1CDBB3FC97D6EE8281847D75360016923BD3CB46B640E0B46B5B142C2044BE40205C34BEE36DFD3F79E4BF4B4AC3899BAD9667446CC535C0E229AEDA5C4F4C3C
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...!...#......,cd....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2019-09-19T15:27:04+08:00" xmp:MetadataDate="2019-09-19T16:41:49+08:00" xmp:ModifyDate="2019-09-19T16:41:49+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:52668B55DAB911E9BA2EBD6144ABD540" xmpMM:DocumentID="xmp.did:52668B56DAB911E9BA2EBD6144ABD540" xmpMM:Origin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):28881
                                Entropy (8bit):5.476966245513535
                                Encrypted:false
                                SSDEEP:768:BeBeRiJjCeelVp+cQkXBZ9TlWvacrZiEeCI7q+I64UuVcw6V1ZF7imY8x9Zv:YB6iJjKlVp+ZkXBD
                                MD5:0C39BE86995ED94AACF95C367BFA16AD
                                SHA1:47EEC152594BC14659BAECADB3211BB1451D2BED
                                SHA-256:04C4B9DA39E6C1935FC0510D3EC614F7842ADEC410D0FB3E019462682F9FEAB1
                                SHA-512:559EFF4ED34640F4CA1D97AFA4B7F73427AF36745B38B7E51D3532B0772048CDB7F32A0D834E1DE23F36DF26D9FF63E03B10F99C757EC6FEF2D562A7FA834AE4
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/JSZWFW-TYYH/resources/tyyh/yhzx/images/hanweb1.css
                                Preview:/* ... 2018.12.18 ..: V2.10*/../* ....... 1. ..........ie8............. 2. ......................*/..../***********************************************************************************************************************************************************..============================================================.........../....====================================================================..**********************************************************************************************************************************************************/..../***......==....-***/.....bt-weight{font-weight:bold;}..../*********..==......*********/...bt-left {float:left;}...bt-right {float:right;}...bt-clear{clear:both;}...bt-none{display:none;}...bt-block{display:block;}...bt-hidden{overflow:hidden;}...bt-margin-top-10{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3719
                                Category:dropped
                                Size (bytes):3747
                                Entropy (8bit):7.903437319308869
                                Encrypted:false
                                SSDEEP:96:/l33h5XpMaQXHTEsahMsmzB4DQkwakkOFCkB/bpmYkw3:ZTKaSH8mlAQHakxC+/bUYkw3
                                MD5:C0CC9DF8CFF5575C7BBDA003E8C0EE1F
                                SHA1:F724515C87B546713942D5E233B0B6559EF75E44
                                SHA-256:4D397D092DEB0E38223BEB509462DD9CFF0741458050AA1361D2741A08999F23
                                SHA-512:C0BECFA314920092B35E42C464F63F32572B478BAEEACD64ADADF4A4016D8D6918753BA6A576318D02040AD4D9C849EC6120CE94D0FB0F55FCA76B820C2686F4
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...V...I............sRGB........DeXIfMM.*.......i.......................................V...........I.....$......IDATx...tT.....d.d&.R..JrZ...*.R.FD..Z(....0.....V.)...............*..l.Z.6..$Zv2........M..df2o.I..y.......}..k=!&.....bx.b]......x<..<.B.u..F~O....JN.kj.3..P.A....(.\....*..k.@c.V..T)mh.h..y....a..l[..p..tO.9.M..a...U........I.....-..._IMO..F..jg...X..0...'..6....g....s.>....X..Hu......fa.YVVVL...>w8.3f...5.3.......O..~.....3.<..+!..`}..pOc....l....h.k^.~`.=#CKic....g.>}...>.P~cII.XSPg>....5.[....k...N.-[.4.+./...=.p.).6_..ul...q...*.B.jVWd..Q6.hZss.@R.KF........khm{{..6.....M...|..k...2i....c-..A.RH7.m..*...a...z.k.+..(7...l....DS>.2....|.;.zL..y..*.X?.Nq>*<.+X.ti.S....J~.S_+.?...#tzz.'++k..i.<.ND.....U...G.M..LII9...H....w)3f.=..v..)n..z.W...a.}...SW?..G....#...T.b..t.9s.|..aCb.!.....d...dNN..+++./..;.rb.}.).>q.c..p....#.p..G....b/.......*....K...?./Z.H..~.h...0...R'RY@.6e^&..ei.t...?Sy&M
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (626)
                                Category:downloaded
                                Size (bytes):42694
                                Entropy (8bit):5.24255061712473
                                Encrypted:false
                                SSDEEP:768:zvlGcTC7jc8VCqMTQa5ayDb+bA175tJepSjaO+GUjDQtaw8RDhkcfmU3eI0ZdGZZ:zYcTCsqMTQa5aKbP5A0U3ZmKEwVUEnj
                                MD5:D3651DDCB2A254D021EA59EDD72B635F
                                SHA1:35D519B92D2CCCCB0CEB4F4947828404F7981C85
                                SHA-256:80D22E642ECAE561FAEC7FD7B6701F929B81682E0925DAC9772D9D759A2F9EEA
                                SHA-512:4CB04D4D52ACBDE22DBFB7FC9C4E208C6DFB1790A4B38A5CA55FCCECADC246C7631061C2BFC80F93999EDC64946261EB534DFF35E5E3EA855F3151CF6B4782F1
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jquery.jplayer.min.js?_=1714104285513
                                Preview:(function(b,f){b.fn.jPlayer=function(a){var c=typeof a==="string",d=Array.prototype.slice.call(arguments,1),e=this,a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&a.charAt(0)==="_")return e;c?this.each(function(){var c=b.data(this,"jPlayer"),h=c&&b.isFunction(c[a])?c[a].apply(c,d):c;if(h!==c&&h!==f)return e=h,!1}):this.each(function(){var c=b.data(this,"jPlayer");c?c.option(a||{}):b.data(this,"jPlayer",new b.jPlayer(a,this))});return e};b.jPlayer=function(a,c){if(arguments.length){this.element=.b(c);this.options=b.extend(!0,{},this.options,a);var d=this;this.element.bind("remove.jPlayer",function(){d.destroy()});this._init()}};b.jPlayer.emulateMethods="load play pause";b.jPlayer.emulateStatus="src readyState networkState currentTime duration paused ended playbackRate";b.jPlayer.emulateOptions="muted volume";b.jPlayer.reservedEvent="ready flashreset resize repeat error warning";b.jPlayer.event={ready:"jPlayer_ready",flashreset:"jPlayer_flashreset",resize:"jPlayer_resize",re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1266), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1301
                                Entropy (8bit):5.3102313865103055
                                Encrypted:false
                                SSDEEP:24:hYyDBgSHiSlajeJvJDyzGpxH019FEYvNvZVusgDUmEZ1r2ilHhiomA3ef3EQJZof:hYyiSHvciyQHEmENRVcUzb7H6om3JXof
                                MD5:23D834419C7CCCED820E192BE7081228
                                SHA1:EC662CB3D06EE33848A3FA19585F1F31D4475EC5
                                SHA-256:239011DDD00345611806D77467C81DC5A4C90D15FEC6F66357671B73920287DC
                                SHA-512:E8F79309ED49AF97EA34F684E1FC512A8717EDC0A017F79E7C5BF2E24C9DD3F0AA889F6CA5349B367A95F10BEE50869EA075B3B7C543E5D66558BF0E44EC16E1
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/script/14/2205180959188249.js
                                Preview:/*! jquery.cookie v1.4.1 | MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.raw?a:decodeURIComponent(a)}function d(a){return b(h.json?JSON.stringify(a):String(a))}function e(a){0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return a=decodeURIComponent(a.replace(g," ")),h.json?JSON.parse(a):a}catch(b){}}function f(b,c){var d=h.raw?b:e(b);return a.isFunction(c)?c(d):d}var g=/\+/g,h=a.cookie=function(e,g,i){if(void 0!==g&&!a.isFunction(g)){if(i=a.extend({},h.defaults,i),"number"==typeof i.expires){var j=i.expires,k=i.expires=new Date;k.setTime(+k+864e5*j)}return document.cookie=[b(e),"=",d(g),i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; path="+i.path:"",i.domain?"; domain="+i.domain:"",i.secure?"; secure":""].join("")}for(var l=e?void 0:{},m=document.cookie?document.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2494), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):16396
                                Entropy (8bit):5.865563410887209
                                Encrypted:false
                                SSDEEP:192:lxPHm/eFFqPjjfuv20qPUCFGSjCZvQ1ZnjgOTxdgWyH3u4XL1OeaQ:3m//PdbcCFGSjC4ZnXT3E7ZaQ
                                MD5:6E4CD02AD542556885FBE16991344100
                                SHA1:465E5ACC1ADA4A94B00FD2E8EFC4D6D9BA467E20
                                SHA-256:ED14F3705956A3EB9AEE32021FA3B032A4421AA357FFE926A28284B2E1E6C6F4
                                SHA-512:319025223BE257327EBC6C704046C3E02FDFFA1CBDD7F867E2D920E02DFA029CC1AE53EB70477C079860CFFE211CF17DA28D478D2A4BF94124183F218F3B6769
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/script/0/1708171610341487.js
                                Preview:document.writeln("<style type=\'text/css\'>");..document.writeln("/*....*/");..document.writeln(".footer_box{width: 100%;border-top: 10px solid #355e92;background: #dee0e2;}");..document.writeln(".footer_box_top{}");..document.writeln(".footer_box_bottom{height: 119px;border-top: 1px solid #bfc1c3;}");..document.writeln(".friendlink_box{width: 1200px;margin: 0 auto;padding: 20px 0;}");..document.writeln(".friendlink_box>li{margin-left: 20px;line-height: 30px;font-size: 13px;}");..document.writeln(".friendlink_box>li:first-child{margin-left:0px;}");..document.writeln(".footer_top01{width: 150px;height: 30px;}");..document.writeln(".footer_top01 a{display:block;color: #bb2335;background:#f7f7f7 url(/picture/90/1708171600114207676.png) no-repeat 12px center;padding-left: 50px;}");..document.writeln(".footer_top02{width: 150px;height: 30px;}");..document.writeln(".footer_top02 a{display:block;color: #bb2335;text-align: center;background:#f7f7f7;}");..document.writeln(".footer_top03
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 2 x 20
                                Category:dropped
                                Size (bytes):54
                                Entropy (8bit):3.8645504644854056
                                Encrypted:false
                                SSDEEP:3:CjlpKpRoESxlRlw/8n:G8joESjc8n
                                MD5:315C69554FD8D47652B73F3654A00DFD
                                SHA1:3A69F9DD68434DA8924EBD7205F8D4066C71E5D2
                                SHA-256:49399E322E0BEF5088DCFC71DB88F14127D96665C4BD0B4264868A9DBAD16E5A
                                SHA-512:F365E39DF869F259AED2FFBDE1AE3C13FF25A910EC07B1568E5EDBD5A43AB1458D3B82AAEA3E4F9B6D18FD02DD6602FAED0BC4FDC662B3B74E243D44C3E58C36
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a...................!.......,...........T......;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):543
                                Entropy (8bit):5.02599905375311
                                Encrypted:false
                                SSDEEP:12:HNpWRr657T8NiuNLYnTNiTTNiaZNLmFTNivxLmyTNiKAjTNipCrnMJur:tpWRr6xT80uynT0TT0aZ6T03T0fT0pCd
                                MD5:D13F3C8010141CCBA8C0BF912BC6B192
                                SHA1:83B5F14EE7CE7BC645476C374CDD637A5D68C924
                                SHA-256:5C2F2BD13D04D90886F15CEC02B0B271EBBE8DAB9375A43C354BBE8695953C51
                                SHA-512:3E7D219F971B9C85A308C0CFCC02C6651FE87465D3FA1EEFEF439B97A93160FF3ABD92B6CC7CFA90D485DC19410B6DBE15BF49CBA4E862CA6E53C939BF5BD0CE
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/load.js
                                Preview:if (self == top) {..$(function() {...var bfJsUrl = $('#barrierfree').attr('src');...bfJsUrl = bfJsUrl.substr(0, bfJsUrl.lastIndexOf('/') + 1) + 'js/';...$.getScript(bfJsUrl + 'EasyReader.min.js', function() {....$.getScript(bfJsUrl + 'jquery.cookie.js', function() {.....$.getScript(bfJsUrl + 'jquery.jplayer.min.js', function() {......$.getScript(bfJsUrl + 'jquery.md5.min.js', function() {.......$.getScript(bfJsUrl + 'jsbrowser.js', function() {........$.getScript(bfJsUrl + 'barrierfree.js');.......});......});.....});....});...});..});.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65108)
                                Category:downloaded
                                Size (bytes):382832
                                Entropy (8bit):5.360851078509662
                                Encrypted:false
                                SSDEEP:3072:+BPqk1UGuDZ0NI2uvHhqkyKDtDyBv6FyTbCU62iI4h4r4g/L3YjqGR:cCk1iDZ+uvHn0Bv3h4h04g/0jqGR
                                MD5:629A12D98F4081D6E50B09F8750CDA55
                                SHA1:6E72A791F618232886BDD64CB9412E70B9C90AE3
                                SHA-256:FCD6A353B472964906A03DFBDE38878592F35E23BF8A0A8E7A68EE1BE497DFFB
                                SHA-512:67C41611B04DF37F913B661DF21D2930512CB9E23692631D5215E262630A0B4CD3FFD288F68B7597E44EE7CBBA4B805C4F45E95D93833860C2083C6C615A9102
                                Malicious:false
                                Reputation:low
                                URL:https://gov.govwza.cn/dist/aria.js?appid=68b7db36249004842defeadc7ad4f668
                                Preview:/*!. * aria v4.6.29. * (c) Licensed under the GPL3.0 license. . * Copyright 2022 All Rights Reserved. * license-cnwza-cn . * elease time : Fri Apr 26 2024 11:27:03 GMT+0800 (......). */.var mainversion=4;!function(n){var r={};function i(e){var t;return(r[e]||(t=r[e]={i:e,l:!1,exports:{}},n[e].call(t.exports,t,t.exports,i),t.l=!0,t)).exports}i.m=n,i.c=r,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(n,r,function(e){return t[e]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){retu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14311
                                Category:dropped
                                Size (bytes):14324
                                Entropy (8bit):7.985608060847556
                                Encrypted:false
                                SSDEEP:384:gEE6Kc/s8ks+CcGTVJjvxRvEtF9ej/cOA6SvQiRGs:gEE6jDRzTVJjvotHupSvr
                                MD5:C02881B34888E9A8827DC3CF89E37D85
                                SHA1:060F376E28D9BA722E362870757947D65AFECC3D
                                SHA-256:608E6D7ACAC996DE137AEA26FF8A36BB8F7F9AEBB9DABBD5E0E252DD5E4598A5
                                SHA-512:800F60F72696734CBF3C8F0B7BED8FF26C08513ACA62C166CA14A7F375BECC3A4BDACC5CA23927407AE5C825A15BE15E2198C2F05FF3FC0A7C45DC9B3E346E84
                                Malicious:false
                                Reputation:low
                                Preview:..........Dx.P...0)H# ....H7.RR..4.G.q4..) ..ts...)qw4H.!.!|..3....}.o.....z.q..4....000.....q.....qO..\..0}.5U0~L0.?....?..c.>....`g...D....00..11...y..c...b..O.'(.m...!e.......(....z...m.+KS.1.Y*.&.y.gQI.w\$"$.8+..vO.........E.DFSn7>.n{.....L2B8.=Z.G.K .2.......I....+...7'....|'.{.'.vW}Z....[H....U.i....~..p3DS.g!2.@./.I..=..b.@...k....$...X....*......v.Q.^NNc.\-q.....q.JA..XT.S+Z0..Sn......."....j..&H.1.....xB.......O.5>.4..R+h.(e.......*...{^....g>=..yc.3......_.+.U......=..k.GK...6..^...#...3\..GZ.....pz....6.9.=..h......9~.L8iR.F.......uH;....[..1A..Kf.*....G...l.Y..)k.9.f..ZR../.V..A..~L.,T.zK....\E._.kP..b\;.b...8^G....*..0....&.........!.]...M...;>-...dh..e-l..96i..I.&x.....s.[....m.Ro7....Nx..#.2..w.. .0.h6.... *...I..a..!=f.......#..y.p?$.{5.o.v^s..y:..E.N........s.......8.....8....M.9>os..20.B....F..H#/.....{..Q..6..R.#...?V+...X5dY..%G.F...%.p.....;n.,V....)..D.d..i.sR*..........U.I.yh?..u.[.7q..6j.U...g.~..E=8.*..0....h%.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):434
                                Entropy (8bit):6.7139514327368195
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlsjoRtpH8epGl/XvRJezHV1ErlbVLc:nByU5H8epG9pgsbW
                                MD5:08F73E9DB0143E9A11E2D7EF63C73FD9
                                SHA1:DC7E58293F2105EB19CB1803ABC74A75F566B5DE
                                SHA-256:9789D5FB1D126878D2F4568E6A6B9BF4E2C4C284E73BB9521B18CAD719F57B93
                                SHA-512:9ACB33E8CFD6068412E4663925390BA523E7D4588C59C8E5ADF604487F732E57ECDB67D079999C6D2799A739FA34F49C89D2E2B418BF858EA60EFF2E2FD05356
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..V...0.n..V.}.'..E+...c8;(..:89(>......A......S.....]....Q.,(...r7...Q.A.rk....b./..:x{..!..S.>;....<1x....e2>.S..O...i_..B.($....b..H0..gp!.>""L....%.!D..\..X.JZ.....x..`...Z..~.yt..=D.k..N....o.f..o....%..G.H79.+...j../n*.......O.c...L..Tt.A.z.......s.D....C...W...T.......e}=.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):69
                                Entropy (8bit):4.7782280808097495
                                Encrypted:false
                                SSDEEP:3:8uxFHwxjSEJAyFMAMWKJM43jJVKXol:8+9xEfFMAMt39Sol
                                MD5:D9E65FAE605E5C2B8397BEBA69EE2E0E
                                SHA1:99B370E2B69C4DD983C115B6F472F6C4F0CFB6F8
                                SHA-256:86F4645E0E986BD136A174DB20F3C06985E92074E2FCCAC230B5C330F2535C26
                                SHA-512:E3C82D95539F62885663CB20AE05619F860F36C3DA8EB101B107862712F4927EBA8F388157D02311B9A9C6E51154110EE34AA580BD9125A69C53BEDFE8E77FEF
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/validity/css/validity.css
                                Preview:@CHARSET "UTF-8";...error-border { border:solid 1px red !important; }
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15350
                                Category:dropped
                                Size (bytes):15378
                                Entropy (8bit):7.973612805010092
                                Encrypted:false
                                SSDEEP:384:2OKvplUtxQpTudp47sL1GkbWeXsWQyHDweZBfwG/3flvk1Cf:jKxlU3OTus+hbWeXsWZEe3fR/N5f
                                MD5:9BF5E25E447F1535980C364F5064737F
                                SHA1:D7BC6E211FA3EBD129AF8C8173957CED340C53B7
                                SHA-256:3F066CDBB4A65EA138181B869790D7A04C71E8BEFF6FA520C4477958C359217B
                                SHA-512:3C1890F09E6AE27235F8B452ABDD18056D22F6696F2C2F14C47649F25EFBA4C895BBDEA619AD1FA4BA0DEE573DD3E017D7622CC6BFAE963D3DA72CCC6A5CE52E
                                Malicious:false
                                Reputation:low
                                Preview:...........l ..PNG........IHDR.....................sRGB........DeXIfMM.*.......i.........................................................r....;`IDATx.....gGU8.IO.M!..!.@j0..D.(...A.e.E... "B.`....4....P.).b.z.)..H.$..&...w.sw.}...{o7..1{v...o..3.3g..o.Y@..7....f..[.......e l..[.....".6...:.e ...c....mq..m..7...X.m7.......r.../.xq.2c.+....{...e......}........._..r.{.{A..g.]...........+.R.{...k..........>...V.*O{....;.....}..w.qe.7...<.1.)..|..\.....p.......O.d-.MozS...._..c.....e..K.....?X.?......,.......6.......~.l..Vm....}..T~..~n:o4.(.w.y.[....N...w...u..W.nw..M.|.[.../.....E.bpT...j.c?.c5......G?.."...;..(....o\.{..'.....+/.v.....Oy.S.....K/.....?........./.=.e.../F.;.8....m......w.@.....I\.<%@>3o>.36.F~..+o.m...myC|.....c...9...3ox..~.I..".x..UM.q...?....u.[....~..K.r...?....o.L,.[...y.%fx.Y_.......>....#~.][....*N...G.}ty.K_Z..#...r.1.,..-.a`../.{.C.R../...w.G.....<...c...O.....ZM.....r.'.@.....JW.vH.D.g.}.[...f.\./|.......4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3382
                                Category:downloaded
                                Size (bytes):3410
                                Entropy (8bit):7.896559708676923
                                Encrypted:false
                                SSDEEP:96:a5+7XhYEvtVu6lOiR4biWpKHQW1lEcygj0043jLk:JxYEv7uCOiabXP41ys0Z3jLk
                                MD5:AF3FFFE63776E9FD07D15ACAF5816673
                                SHA1:F8ACE2F7137A4F4B557598D05C14BDC096F97BC8
                                SHA-256:CB737D7797AB5107E4F20132B7D524507602F05101F9B0045ED68E48217DFF82
                                SHA-512:C229A445BC7707F9BB00C4CB4511468188DA534D7B0759C5F26218EE5FB54C38F39E93762EEE34C4ED229198AD3E07ECE6F8631F9127C18CAA5272AB540D6B05
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xuezjs3.png
                                Preview:...........1....PNG........IHDR...V...K.......p.....sRGB........DeXIfMM.*.......i.......................................V...........K......].....IDATx..{l....w...<j.S.qK..y...m.M......I.P..RT%j..S."JR.Q!.jy.G_.C.Z.-............$.!.>..o..-........@.c.g.7....w....S...@..3..2WU.;(..w.`....u..jFe.{...3...+.5M...........}NK....#..).@.nM.&v../WUi:......Q*.....`\...iZ.;G.........-..UuGNN`hN ...fs^D....X3*.....)Y%F..Z.....P....lF[.J.j...r.fs.b..0......=o.w...-...c.=..Q:/.....DHG...<..M.l.R]]..P.C..?"....+...T.%U.k.kK....L.......3uu)...[.Tm."D..a.4F...]U...nP4m..{0.^s(X.....g.%T5xqq.+D.Y....p).`.....;...~...y..'.....^.x.z!.4....U.Qw............O.torS.."...tO.~.Rr....X....D......,d@?...X.`.AKF.....p..q4QN....E.y.y+''........;:.(.^5v5..=.....h..u....k].Z.h.Z5d.._...D.Ap....qnx..../.d9e.?.x..a..2TkY..vvv6..O.HYs.~.......K...Fd.:.O.X.E.d.M.6-p.........:(....(.P.hd..2$k}>..vCC.1......LVW..'.k..KWm.9.o0....(.....?..S.l....ch/?...I...,.....>CZ..>..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4624
                                Category:downloaded
                                Size (bytes):4652
                                Entropy (8bit):7.92547749994179
                                Encrypted:false
                                SSDEEP:96:nhFprma1snkxwHO4+QdPj/47lBfE63tWY0pdkhCr0M:nZSphTk7bfPtWY0gcR
                                MD5:4E360F006FACFA88CE7BF3B4B59695AC
                                SHA1:196205F69547269E8D2625F404052890828C717D
                                SHA-256:9B87F592ACC6A35E3FCEDBDA481DD18CA56A783A8471398BFD80830565F1BF76
                                SHA-512:14454B3CC226EF41595E6E5F3D13823C8DC33171C81ABCBA9F5901AA94C8D8AEF7F34A02E3DE781BE01FB4E5735CDCAC4A5D0EEE1485B0F0EFAC7A00569D9E93
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cgzjs2.png
                                Preview:.........../...PNG........IHDR...Z...D......t".....sRGB........DeXIfMM.*.......i.......................................Z...........D.......T...zIDATx...tU...}/y|..D@......V>....iE.,;%U.!.....2v-.,.T*.....3%...2m.Y,...)h.@A...P..R."BH .....wn...#.}1]....9g.}......g.s.i\M.B.Wa.7C...0.Q.i..a.....5...3M.6'S...mC s.~.+5.e|...{#.._.`._....t.......%.A....Fc.oVXV.....Q......CV...5..-.............a-.b2.i>..@7s8nz..fFx.t..rr....U......j~.I......\..b...1...tW.....Y....g.~.....C".jjF.2L?>.....*...u..#D..[X.Yu...())...a..5&..=..\..0-....._y............6.....W.B..lll..m:...4u.l.qS..K......[o...Y.Z>s......Y....~...(...M......u..T.;v.L@>.\v..s...D......X..S.1+3...i..... ...K{Z...]iiiFmm.@!0./2.mR....{.............J.3....>.^a......e.....=...5k.7...,....|.<.7.o.D.73.....t...".:../].........F655}......T.~?=p....;.$..w....c1.n.q...s]7...T..uj.s...T.)B29......m...s........71..G.Oh{..{.xh?..L.~.6n....kZ...^......]r.-...H.f.................(...x.......7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3548
                                Category:dropped
                                Size (bytes):3576
                                Entropy (8bit):7.884878674150879
                                Encrypted:false
                                SSDEEP:96:Eh2Fm4QDm4LSOX+dV+kI33TeRdyllfbjQLf2XEcJk7PZa:9QDm4WtV+kcivsl/QLf20cJkM
                                MD5:74944381E7B6F9B81DACEB36F058D6B6
                                SHA1:CE22A00FBD5739A139ECBE990C47A00B451EE535
                                SHA-256:967DEFFF0D8C42977783B8CF157D03AA3F7E957B6EE6F894DCEA483A29F67745
                                SHA-512:FCC77C3963628CA66840F8BC3B6E292A8792F9C169F2E4AAE70BA59AC312E239A9446F40453181C8C94A099D81C6FC4DDD6A88FE8F31F73F8553CAA86E977A2B
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...Y...A........Y....sRGB........DeXIfMM.*.......i.......................................Y...........A......v....FIDATx..\{pT..?..$..ZE-. ..|T...Z.N.3A.$lDgJB.At..?..>Re|.Z.QKb...#.$..X. .*.*V.P..6..f....o.{....d..M.a..;...w......c..p..........9cgC.....6.q.s.......O.>...{..(gi.f..7.[s...).xu.}..]S.vRg'...].L.h...l...............o..;.8.E.$}......1U...h.;./O%.=;.;.}IU..T...........4.Q.f..i...i.Ee._..%...z..ws.....2...%.............T...v.s......r...f.d..x.`.`....8y...[.T...X....r.......|.g..&.O......QMMM9.....l6[iEE.[R.dl.....o.2s.|%.[(...>..Oe...lF....!]&......1..|...$..f.........../.g........={HgN..S........M....9_...3"V.Z..f4.V.......8;.r%.3b."....../..+....ke..../.."....#d...,R.}....H..]+.2v.c..N+..4.....#...644.:::N%.......'Guu..Tp:........D.+..._.....B.4..I=...s.._..S.B...........T!..u..-.~..A.>Q.?....y.F....;.......O8W.?N.L.T.1..;|..r..i....[ V.FtHW...........1e.J.l.....sR..x.........y0..vX%-.....I.e.n9..O.0.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2319
                                Category:downloaded
                                Size (bytes):2347
                                Entropy (8bit):7.826594999490817
                                Encrypted:false
                                SSDEEP:48:XeNDh/XtDmgcSRQoYkvkuEzf++N7fQu9O2DmTPutpWOYINlvUry1u:uNFdpRHcbzf+efQu9OsmTEYIr8rT
                                MD5:3975927CA86CFEEFA5379A043BDCC5C1
                                SHA1:3AC1FA562B6BFC4FAAA3CADF2FD88652B627E301
                                SHA-256:5828B861B2EFC01717212157408ED40C465A53B23AC93A74AAAE32DEE6C2E64E
                                SHA-512:31B484C6D6B7B5B793BE9BDE765A1A27C846F058D7D68A00D332E0841D7C56B8ADBABE8F0E7886EE56FF6BDAA973EA338CD03977F7F4BA53E30DA2CF2B8C5E68
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2011231541163792880.png
                                Preview:...........1....PNG........IHDR...B...B......T......sRGB........DeXIfMM.*.......i.......................................B...........B.........yIDATx..[kl\...s...c.A.."@.!...E.....J... EE...P...Q..*..iKi+..T-.!.$JS.......A...A! ...w.]..w..=.w.w.....?<3g.s.9g^k.._..6.m...."@....R...N.f.D1...AU......q1..C.~.#.....!.....$.-...........8.........s'..../....f...R"..l.'...E.q 6?%..'..`.77j0.9m.4.oG.3..g...B.D.y..f.A.....}.lV.N.y...l.'...d+ H.B..p....W.0A..1 .c.xP.:....gI...K.UF.(...e....qc*..]..N.....K.CW.F;.7K7.F.....c.`...[..D...f......aCV..1!;r 2.aaM.7a..).}...8Y,^ G..R&1q....q..U...>.F.G.Dv.Mc..>.#..A.F*pAX.@,....c..X..3!...D.M...v......+;:.X9."....s..=qF.x..3......28.....D..0....+..7P..jm......w...C.c..=......\d..~W4!..}p....b..c@H;...z.f...\iz.K.^....q......~.u....<.........,.r`g...6-0.....t~-g....7a..W..$b.3.V./L...(....X.w..~.Z.E<6/.tM.G.!r...r.\..........p%.i..c.F..+..45R..bs.n......[.x|zo... ~]Z.@.2..M9..........E...h..F..m.q>9;.....%m..`/Z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):624
                                Entropy (8bit):7.219532158218649
                                Encrypted:false
                                SSDEEP:12:6v/7nKqPym+cql+zHF3Hb+Zcz0MEFeyEW7P1FrL/uFRp+z26G:oPicqEzlWczQ7xVK06
                                MD5:AC6A4653B9EF74F9BE3235A3D216F44B
                                SHA1:21EFF0582F5ED18D3223BF41400298CE9B99F715
                                SHA-256:C344708F05C8B2953FD2DC8DC600BE9B1CE09155141462926C142D00C1E7158B
                                SHA-512:234040737F9D7D2F8DBA1DD4100C9867B43773C4191E020384D577FA82465920B3975FA6C9BD30991367266FFB6207E3FCA33CC8A5F5DB3638FCED64ED128D3F
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............rP6.....sRGB........DeXIfMM.*.......i........................................................ oP.....IDAT8....J.A...b..[.......J...."B.|..2..>.I..!..b.."../.*.X......}K...sI..v.|.......j5.F.L&.....YO.f...N.!'x.v.._D?.....5....W.l|...<...a?.....}.]8d.T*...Q<&.Ap....%{........q...3D...]._.\G8......lyy.huH..7...W...5..d..p......H..?.$.,....P,._.0..D.iX.V........u....rC~...n._..m.....'Z.`5W.....9..Z ...`.@.h...!....;....gb2Ji..dk 5Go.1....E"....F.KL-.b2...D....".8....3. #.....].qx....9..y.....L.AN....../...|....k.i.9...i..'.^o..Zq......1+..\...y@..B.....`...C..........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):2041
                                Entropy (8bit):4.882471714402225
                                Encrypted:false
                                SSDEEP:24:6z624unZNgCgFATMJ8fLKPrFmFK3PC1TGu1vZDDupc8Zpckpc8Tb7lNVP2lu3Q2U:6eFFHqfLgFmFPyfTb73QjwGuYjyFJK
                                MD5:3F2B558684669FA970362DA40C83740A
                                SHA1:85BB6E85AFED0A3575C2024D855A4E7EFC7AEF85
                                SHA-256:E271661C277DBCBAB7FEF66A960F3280425AF8CE83568174DA20DF0838B708C6
                                SHA-512:F66E50946681DD1D4E4C4107BC16DBCCDA1267885ACE1DCD6A9566B078A6CB7EA8882A701CB70118DE6D526D68BB3EDF681B7E2B8028A6ACDB0707B0F0B2F608
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/panel.css
                                Preview:.panel {. overflow: hidden;. text-align: left;. margin: 0;. border: 0;. -moz-border-radius: 0 0 0 0;. -webkit-border-radius: 0 0 0 0;. border-radius: 0 0 0 0;.}..panel-header {. padding: 5px;. position: relative;.}..panel-title {. background: url('images/blank.gif') no-repeat;.}..panel-header-noborder {. border-width: 0 0 1px 0;.}..panel-body-noheader {. border-top-width: 1px;.}..panel-body-noborder {. border-width: 0px;.}..panel-with-icon {. padding-left: 18px;.}..panel-icon,..panel-tool {. position: absolute;. top: 50%;. margin-top: -8px;. height: 16px;. overflow: hidden;.}..panel-icon {. left: 5px;. width: 16px;.}..panel-tool {. right: 5px;. width: auto;.}..panel-tool a {. display: inline-block;. width: 16px;. height: 16px;. opacity: 0.6;. filter: alpha(opacity=60);. margin: 0 0 0 2px;. vertical-align: top;.}..panel-tool a:hover {. opacity: 1;. filter: alpha(opacity=100);. background-color: #e6e6e6;. -moz-border-radius: 3px 3px 3px 3px;. -webkit-bo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3323
                                Category:downloaded
                                Size (bytes):3351
                                Entropy (8bit):7.905736948196038
                                Encrypted:false
                                SSDEEP:96:dXWpuXxlOKHkbfVRBTrv5zp0byZBLwQBx0L5tHeMN8eCa:YYhhkbtjLrx6He4p
                                MD5:2C13D97CC2C2E2B6AE8DC68941979F78
                                SHA1:BD404A5E048036AC36850786229E769A2D170B10
                                SHA-256:296435F7B17E956581D63DF721913E6B97883156B026AFAE06EADCB23B09E72D
                                SHA-512:190B14430516E9E543E1BE75A659D3DDFDA864D633E9BD9D609FE70ACBAE2F003A6839641937840D7409EB6941142B5C2681405988E90098C8E5A9BCB23ADBF3
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/rmwd_1.png
                                Preview:...........+....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f....eIDATX..Xy.U..?.............S.:UQ..T..P.HI.f.i...Fk..&m.....].5m]:.M..JUj*.-.D;....&.,o_.{...~...c..or...w..|.>............D..T*.b.P,WC![|..j5E..;7K)...\.j..a...}.\v.R../_...`5..4O".\...~&.'/KR.,.U..../.\l.|. .5..-.E..UZ[.U.....OF.... .........RY@.B.L.<&..`....m.-K.......T..c.k4..!*...l.....j........^.^wW...g7Hv..8|@.ZE..3qJ xK;..F.g.8p.9.3.m..c>.l.bsSQ....4...,..2yU.8..I<.~$.L~...z..z.BI...p<...9..R.z..d2.2..R.,.pX.._yJ..WB0..j.u+...|.%.q.~...W.....b.5...0...eN.....v..........e>........+.W.!.W....H6..d..._.W*U..E.....~m....|..d.mF.........q.I..C.80.b.W.K.,YP(.....vc..pL.....F....+iD..X..>:..W,.!b.. C..`.c......K..;\,...&...y...a/.Q....P....j...F<..]..w...9.[.......K...*f$}.C..v]'a.M.aM.M...F...?..6d.."..p.......JC..F.y.[.....D...Z@....DO..F.....T.z#7.`l..'.4...P.V...m.$.:z..c....2...U.......l..y.6.SurL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1183
                                Category:downloaded
                                Size (bytes):1211
                                Entropy (8bit):7.653404987388156
                                Encrypted:false
                                SSDEEP:24:X0t9Eb8/k9fpxDioKalSlg2DHZB0iCfwhzleND0JTU3J7s/R7X/iDNDU:XY9Eb8kTDZD4lgeHZ9A+zlqD0pUZ74Tr
                                MD5:26B76DE297F0169D36BB2AB85F89D5E9
                                SHA1:9FB5CF372C8323CF362B9EC0D0C1EB0629534063
                                SHA-256:D2A4B20EF1193009C9F3C7FF5F378A009CD04A2D5222D74D5B1396D6D1A0E945
                                SHA-512:023106A782FB860F3EA35A7EF5BC89AFAC01B068E57FE52818CCAE34C86BFFF9C514C063169769AAC04A16885FE657C0DEA4C30C17D158EC39D9A00255EEB74B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/79/2009090942076634816.png
                                Preview:...........+....PNG........IHDR...............].....sRGB........DeXIfMM.*.......i...............................................................IDAT8..._L[U.....e.s.....c...O.!.%3A.3..eQ...7..._.....b.(.J....2c.....h.,l.D.B..A.0J.rK).......W;.h..9=...}?9......a....|>...:......^..<....7...S....zmfE..d<...3j.D*....W.<..-W...=..]..w......./..\...|.2..<<N..YOtl*.}.r=...(K....T...c.'./x.b......AzB...b.>.O.K.V.X...o...~..-...}.......W..t.9:.....Ox.!..#.....Q...*.....g].GO.../..o.8k.#O..2..7.5...g....}.@.C.:I..@ t.p}6.7kF.4..=w.....A...[R..z./{-G]@.n...:..|-.l.....Gv..^.c..})cu#5...d...UF<r.....p..d..r.Lc..Fhi..t.5!'VV*l_...Y*@7.x.."+.\I..D59>..}.+..K.P*.....V..j...-.z"....M.W`H......_P..}....q.....M.....mp.Y...h17qi2........h.....'..P..R..K;@.R..$.V. ^..d.'u.......k.$.tS.@.d.c)..T....Hosvi...........lv.....q,....Q...X.Y.....lg..*.z.^...#.......#,..u...Y...x.1.<;.."+G.PY7.A.z...E}...V..q..'.........$4.U.=.."...x.[j3.......\.......x..i...yG.........e...I..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37709
                                Category:downloaded
                                Size (bytes):35933
                                Entropy (8bit):7.993764443341658
                                Encrypted:true
                                SSDEEP:768:ikv5bDD5oBos9tDpbo2VLH+G2MkfMR4o4OyqBmPuwe3:ZFoBhJbo2Vr6fMRTyVPuwe3
                                MD5:FC1A231A3088755073408B0677E536CE
                                SHA1:11CBBC7210939230F2431197D55AB172D7AA4BE4
                                SHA-256:55EB56EAE265CB2B6F3F76520CD566A7F0CDEB9EDA2D1C14ADB592167722C093
                                SHA-512:6DAFC7AA2E00835F830CF6DC8DCF8FF17E1FB23E58F1A280B42E4590F904DBC776F7AD85B855F076A22CF5E293D86A60BB489B610AA106A103ADEACD0735E2A5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/s2009141548080324509.png
                                Preview:.............TT].7|.n....i..%$.I...%....Fr(I.)Q.F.....f.....u.s.....|.[{..........O...,>.......I...$.....<.hx.....KIh.Lny`.l+9...=..F...I.(.<^.|.H..].]............|P..`0!y%.....O'M7.L.....1>x..0]....i...9..g.r...xR:.x.|D.|.. ...'...M....?..aF,....\_.7z......'^...D.....DE..).h.#..[,u.FZr..}n.;b~...)8.p..=.L...-].+.E.Nx.....1...-...?..+~.O...9+....@.....\..L!d<..l.:...8.n.)..._.e.U.k.z.OW..]........I&<u........H....l8S.+.M.P.|. .b...SN.....{..O,.c.d1S..j.8..r.Dl.....z^Zn......./.USg.$y.T=n..X.....0S.t......-....v......~..v..A8....eg?j..(~..|$~{(>...v{.tkVg5U...>.V8.h...y.....Z.....<./(z..o/.6.......^...'...x.O{K.......O`..Z..a.8e..\......io.!{....K...k.Z..{.(....R...7......K.......f...*..w.z...t.i?4.I...R.Y....2..._h.K....L.s95w.....z...%b..Mg..r..S.B..Q....,))..i.?..@.K=...@w..k6..... <...K......O.Z_.Z.L..B...|.k.3........rg'p0a.n........<9r.....{.........1..N..&..........._#.#b{.BgN6Y1.kg.&.)......h5..Z..E..G]......d..../.5+.....3..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5556
                                Category:dropped
                                Size (bytes):5195
                                Entropy (8bit):7.958386396240935
                                Encrypted:false
                                SSDEEP:96:GPsQ+9+Rg3H5GwuMs9G+valM5I+HUQ7597ugX/oAG2glLYpzbJ4mW64:Gk+qGwFs9G+SG5VHUQHuQokTzbJ4mWn
                                MD5:C30BF07560CBB114D476407C058DCA37
                                SHA1:A44357D246FAB6AE37126BBB094377E0A8431C93
                                SHA-256:9F58D618BC8D564AC256AFCB16D639001CC9F8512890CD6ACF785DBD5DA0CA43
                                SHA-512:8FF0BDE4EFBD3C3CA051431CDB9B42D4910D53FAB777ED0E09CEFC77DCC5B9D0BBCB412775D0F6B35CD5F2365BD17784FBC486C2206390215E2F0B835A99A8B7
                                Malicious:false
                                Reputation:low
                                Preview:..........l.y8.l....:.......".0..ZF...C...C..."!.}.Lv....4.........z..........9...=.c.W.8......8L...30.c.sX.~GzXL._..L..,Q....>.;h...a. ......9.?*....$$.T.w....nV..m2.'m.`N.}$...x.....[.f.......G.$...iRW.S.f+.F.os.R...n...n..k......SG..=..f1KR.?.,...P.1v..~........$OR..b.1EC..'..3+.0.'..b[..3...=......X........%..Y....A.zxJ....w.C...?.0.........}S..u..G.....^=.K......Z..h...)..m..L.....[...0..?E..D.d...M..R.?d.k.!U.c.+....Y.../.,..4jVv&..R.....@=1...K.p..........r...a+.7.5.=D........X........O..o...Vh^.;:@..[RrkN......`^......?7..t......m.....Y.kz..+.b*l.&hP..f.m Z..=q.a...].J....&..T..3..eOu.l.7....Z_o...G....}...Z0O..}a.."...](....?S....[..+b....S.c/...U..........3...+.......:u.F.~.$.3N...mV.).@...,..M.P.:..;U..n.7.sS..WM)rn..T...X..|.S.......`6.|mev...6.P...|x+....../...:..Fu%K|.....J..x1Wr.ZSZ..qiR.].,>.R....n.D..?....!...B....~..,....:.b\..y.U..;..._{E....,66..1. ..........u.O...[X./...PdfR.j....x.....\.(x...f...b..o/...!.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3332
                                Category:downloaded
                                Size (bytes):3360
                                Entropy (8bit):7.89143673547246
                                Encrypted:false
                                SSDEEP:96:dXw2lCM9fL2X7/x0Rluh3cWXO21XJOBFsLTEsX3Q:qXUD87/x0RluHXxWmtQ
                                MD5:5729B59C78E73CB515527DD46C2D1F1C
                                SHA1:0131DAD508CA9D25E212E295A20B3EA94DA38BF8
                                SHA-256:E6A7856ABD32D8F1E064A4B449D7E6D5FF508C619B9ED787C61B997C5053EDC3
                                SHA-512:53568218FC37B0AAEC69C8D62BBF5356F1F7761626F09BF8D1A0176FC0C65D27AD21CD68D62E4025965065D8CEABE68FAB63599E1563E58A7FE97B94C2C5756F
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/rmwd_4.png
                                Preview:...........+....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f....nIDATX..XilT..>.f.x.{...R;.&.IJQY.B.6q.J.(..U...T...**..+U.J...@E.YX...D.....IB..p........g^..w.`C...7..{.g.O......_..&..v,..x,&M....oy0(..o...S.*/WLkll.`.-..2.m...}b.;...l..i...U..g..Q .He...>...[V$....~9..5,.%.O.%......./..../....'.+.J.d.H$]...m..G...H...y.H,A$=..E..O..d:k..O...:d.....T.4..A.| ............4 /T`q.......lO.9..O......V]S-v.(...u.V.....|...B......#....R,.*..8.tZ.px K1.K.e......;...Z...Q.....J...z...V)..by.W...vp{(...h.s_.>..6.,..."p,_2.<nC..t....N.%..(kr.(..`.r......z...\......}.}/.../1d~S....H....q.T...g.W..?..,hn..HDFGGU..o.,.P98I..>.H.z.>=9......|<.13.6.|..k......g....q].4{...?.s.&&....._:...........f...x..O=.q(....Z.....u=....P......X.....A+..v'R..>...,.y..uB2.......SbOnxZw.m.pk...".zi......@p.d.2b}>...._.&..!...L...bQz....5.Z.k.S.b..).O$.>X.9&..=*.8N..@zzzd.._J....8..{.BaZjk..H.;66v(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):493
                                Entropy (8bit):6.977218549362009
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlPt3X7GGE+kzkaMhGtWQkZIYmN:nBTH75E+kz2hGtNYo
                                MD5:F55FC8ABE9C8FD97E1C901D29411C48F
                                SHA1:AD494BE4DDB27802F26877BF1E4D0234252B99E5
                                SHA-256:FEB62651F05E7E6CCFA1FCC1D1CA62B03928AD552A3833E3BFE55D5B889644F4
                                SHA-512:E2D5AC771D072EF657FF66B4D0686D57FDD8281EBF3BE8125BB0F75A3C1531C64BFE682D3C7028C56C8D1260B4EC767EDB9344D9D1121C632E5FBBF748C6EAF4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280932523126211.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....WIDATH..U;..1.].B.....[Xy....LV.....hg%XX..Hp.N......,...<.2.,..".....&.X.f.6M..}.C4E....{..mA...*]l...w[.NF.ZT.2N.X....q....,.|C.sR...d....C'(?...:..>F.%..T.........?...&.y -.VI.....!.d...:x.0HG4..+....I..g.)......}...;...c......q...x+..... A.h..7c.K1n.7=..^....|..s...}\=.4..4.Z.G.L6\..{ ..<w...sa.K....O..DFL..&..z\..n./.......Qk.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2108
                                Category:downloaded
                                Size (bytes):1865
                                Entropy (8bit):7.88494642884665
                                Encrypted:false
                                SSDEEP:48:Xa2iYvUqed1dIR34+L5tkvQ3/IJmJDui5LP+qbpMY4:2YAYo+L5tkvQ3N95LGqbM
                                MD5:989CAAA6326C756DCE2EC4D6A38D6F1B
                                SHA1:031C53AD6983ABF3AA1A2104D5F98D57E0D58F91
                                SHA-256:E9A27A441152B30146574C0BF683E580439220AEB72CDED634F7E9BEDF183E88
                                SHA-512:C5F7148A2785A9EA722662CC20637352EB7CB57E773DB3E6BE106CC202EBBC798D003FB4E50E1378ABFFA950CF8E1B1CF55C7C9CA193F41E54BD8E8B585CFA83
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/prev.png
                                Preview:..........}U{T.g..(.R.*..=8..<'..1aR". ......f..@.db2..@.q-...B.Z..".rT( ........Z^+ P....G..D....sf...;..........].F....J....XYRo..n=.8.ked..".....0B..!.4...(............2I.@Ih..I....Q......U..$....Z!}.|..PcBz.O...x.:8K.Gd.E*.R..F._..e.(..N.@.&Mk.d..op...$f.7*d.....L....=....P. .........fAl&..a...x....f/:.M......Y_.IHO!I...4...#.A... &.6..4@C..D3@..m.!.7(.j..&....U..N1}..F'.....f.E.........hLq..6.R.w...6Df.p..7..z%U...{...I.b#.WSEA...e...!.B:....1./..+|1>.B0.rX\.D.....0.. ..FTs8..g.y".....Ck..7.....<...Xs.!Z..j...o5.{...C[.X..$..$.....O!H.B....Tu>....b...i*...q.z+......&....8 ..R"(.Dy0...r.P..W.l.....8..".Y{....SJB...#.0..)...gal..p.Dx<....\...UlDIgR....y...DT......:..-\K....0.4....@Qd.....\d.....o...0.......0//.Ky.hr...d.....X:...._&'......~../.9D.......o.....b.f.o.{i.......B.W.d..8'@vjW...G7....U.(.........V..!...c.z.>.BV..\c-....o.=q.Xz.3tS.@dDq..N...K......X.I....J7..6.?..J........U..H....Ba._..d>......:...O.s+..n..40-uq|j.LV...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3742
                                Category:downloaded
                                Size (bytes):3770
                                Entropy (8bit):7.906764953397945
                                Encrypted:false
                                SSDEEP:96:J5pWNhGR3L34cQIxw5eZo7teyv/3CLl47cWY4G:sNoLocQIxOe63CLlfF
                                MD5:ACD59829D6241EF526C869FADA12ADBE
                                SHA1:C4512714D7846D3B1A47E0FA7DA17581AFB95A1D
                                SHA-256:36CE0404BA2495629F463FA73D3B0152F76A338CE79ECA77FB9618F36D39FE65
                                SHA-512:0EA7B70C3D1BAF6EE7D350E83600E68BE9D2F9C3B553A683C36193FAA334EBD1C46B8B7971BE8B0755C7CFD9B45B3C545BCBCD511FEB715E2841A97271016E1C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cxzjs4.png
                                Preview:.........../....PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx..\.pU..>{.#...@..T...JHd.#qx.tZ.....`t....Ng..i}...V.M".t.....*.m.B....h..<.!...%.w....''7....s..;s.............&}...@jY....$.. 1.qI./K.EE........]....[o.....s.....m....yG..m.4.rS..r...9.3..@{Q...5...Q......H].k.p~...".9..)...r..$.."._:.Y..?.K<...F..X^..R..`..pUu.....>2"..=.3..-..z.X..l.......W.W.B..k.6+A..W*...."]..YS....5H.H.7v....C`W.\Y.G.90.p.\.JJJ>!!...%.nhC.R.....;-I...?.....r/WPYYy1@]..Q....D..!..q._.w,.....$.X].=.|v....I..f....Pkvuu..Z>@.F-..F\foJ.~.....l:q..&...$-...oR......!)..k...i...U....Y.U..|.~.T..s.......W.l....R......A...7...F...z.......aJ.......G...F.......Xu..|.V^..;$..qW...J....,.W^>).....]......{[^^._.?..".+.~..[.....~...oU.#.NT....1. ....5e....b.I...<...<....N.(.B.@.!.e..0..w...b.8.....l...{...R.]M.....q.H.....s... ...%P....!l....6.)>..@..F8.x.J.ly/..b..;.!...,...* 94..:.j
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1675
                                Category:dropped
                                Size (bytes):1703
                                Entropy (8bit):7.822698134788277
                                Encrypted:false
                                SSDEEP:48:Xbo9GaBGGFO9ZNkrK3TMsGm88Mb9e1yh/iz8f:ro9GaBGGMNVgsGFfIz8f
                                MD5:233BBF4531A533542828FDF81DCAB322
                                SHA1:340DCE7D7D9955AEAE27F422EFCE2B76BB7B4018
                                SHA-256:D6375980444383C65F14F6334EE158E2B7435EE2DCB255E7DA2C29177D19D26B
                                SHA-512:05090EAE88EF9AC720500CB10E01C58598A899AF0DF135D85FA8E528769D3C38AF3B617E7A70AFA10EBD67A2F05003A896B24C541E9F35F11820581069921025
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...4...4......x.....RIDATx..Zil.U...}...A.S ...qH..P.A...M..-...U...H.RK!..).\B......UP..h@P.{o...B)..z..]...k;.1?....f.o.m.,.{ye....../..~..7..'.1:.,.i_.L4..[.{-<...g}..t.....^.j......G}.y.7. d.......2.d7{..b@....$h.n...-...&..7..P@d.@.l..H..t}K.]Zs@K... .V.....8._3@].c.Cx}....!...D...?q.....'x ........sCC....jK...................pR..6.....`...n?..@..g0.B.....t....."KV.....n..j..............X.K."#.8.......!.g..E.....i.~OU.H..c^l..,1./w......?6q.x..k.....! ......o.#....y.Z...p.^.a=Y.t.w[&w.. d...t..@..".L1.D.*. _.<`...y....%Xs....@... 7~..`. .q..V=...\..z...3...]K..r."t.u.9?cX..M.xX.L._...T..k9B..'...3.O..........V.C)........u.1.J..:..l.....vt...M..P.[...R...J.....M%1..O...y4M/.X.6...#..gr.-..dE........[....x..E)P.?..f..0...k._.?2n........P(I.r...p...6.-......HG...93.E....b..r...z........?NB....'.._./.zC&..DddL[@.....;..N......5...-.._h.4/+..=G...AU.b.......C..T........+...C!.T.....O`/8.2&.+@.9.R0R2j=.P........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37637
                                Category:dropped
                                Size (bytes):35846
                                Entropy (8bit):7.993404840039304
                                Encrypted:true
                                SSDEEP:768:QQGpO80qlYsy4j3uEc28nitns3sMyznzs1xSIiUNyAgA5HWlLS/zX4tTUBGa8:VGpOZqlYsy4DuEchQMQnw1yAvWtyopUm
                                MD5:0E52E030995F652F022513E1F0BD9163
                                SHA1:938717B7011DED308446B9434AB842EDBD5644C4
                                SHA-256:CDF7C83FD7F2ABD4E6C90F62B08E2BFBAA60F92DED7141CFE32F9D70523F91B3
                                SHA-512:D4F4EDA9321D96D8B4E868BB6BF683907C1630F1CE71D31881036ED083C3E650049240940646D83D8C32A2143A3B885E848D2D75168EA356E7F8C5288BCE4B54
                                Malicious:false
                                Reputation:low
                                Preview:.............TS...B(..B....)U.H. E:((.T@z....J.Mz.*JUzo.*"..7.]....}...9.....5.$.J.|.3.u.3\S].......2e%.6.@p.....g..b=..2F^.s|.(.Fa..%..S.9>B.B..+YR.D#|}.f)..AC#......bC.b(?..V....az.tv.;.e..]...M.Z..._....um..FVK\.gb.y.s.b(..._._.9.a.b..^RC......9...G.9Qx...b335..LY.D..\...........(.r.9^...?.&((.z:..T^..)....X.n....zF.OI..........Ze"....5&.._..n.....f..We.8s*L.u.2.-;......-.e....]F..|.=...b.. .N)...0........Q.^.1.+.z.....1P.|Kq}..;Tf.y(.9.~}....;.j.}...=..bj.....Q.K...L...f..H.ts}....x`m;.....qV..........q..lo..T...2...E.)SF...mV#.X^~.&.m.|.c_..\.....q....T.K.n9.....t.rZ......M....u......T1..b.n.k...q...A.....z..4.........o.rr.o.|w?..]n_.7...^^n:....|.v`.w0...o".W.t..Q.;d...tP.....T.....!.....S.../60...F.*.......D...w..@....3.y.3..\....[.....g?..vB...^A~........A.......:.....C.>aL.z.a..\..x,.......<...oW..L|rv...:8R.+...j....{I....g...2.k..+'_.Z..x.i/~.6.x..5@A..A.;..=...9p.......u..8.....X,...N..|..b....s...M>.;......RZ..p._....o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):749
                                Entropy (8bit):7.32217146788809
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlCequ/Z/JJOdgk1ThlDvare2kf0BZzI/OUtsCG7upXFo6ektUMD1i:nB5qAxJQ1T/DvSsM2SX7uv7pjpU1vqHG
                                MD5:EE5EE52226105E5CCA4C55004AEF38F1
                                SHA1:F2A6B0B8986DCD3F23C8A53766C13EE08BCC17EA
                                SHA-256:753D06DCC8CF192FA6EC2F245D6B79E53C145C58237C9E9EF3E938F05EFFA51E
                                SHA-512:906E0C6E7FAB6A2830CCFEB34215DBB88F9F4A17959F7094B87DD487B86494813BC2B4EFED754E621B32319A04A62ECA372B1364D327F89005AEDA8B18D43AFE
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280932522748512.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....WIDATH..MHUA..=.)%J..".A.vYX.`A..#Z..@P1.Vn...BD.A...."\.*h..D...$*..."jT......xNW.......w...9?....U<..'..a.Tg..m.).~x........NF5....%x.G..=.6....7....g ...<-.a....$}.{p....|..~...S...`....]...:^i.N.-...H.....H........{..D.......&..._A...rq..Y.Mrb33..P...#..v...Y...X.o...P^..X1..Q.F..[f...Gs.....YG."..x.u..}r..C.x..;..Y.-..N..S..!x........a.....{GL.`........a.l..?..s.....b.C.2..e.".%Qe72.z...>...H....p/.'...:GSP.$..i......jZ.Ig......J3P..M.LF....M.)p.VM......[&....{.ZS....4.GT.1.Q..g....j..D.&X4...w.&.Z.....[.Q.0....jx.....i?..j..77.xZ.f.....i.m..4.=......'P....,_.,...}....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):12727
                                Entropy (8bit):4.498714130207528
                                Encrypted:false
                                SSDEEP:384:ALF4zuTGamgA0c+U1F9zuTGamgaimrLfOF9zuTGamgSDuFjf8IgblAn47MaYxNGe:loqH
                                MD5:0AAAFFB17E04D04994D7D42F3FCE4645
                                SHA1:6D656AA09256B2101B47A9DB6C960CA75528EB40
                                SHA-256:751598C9B1A13078FEA544E6FAE84554DD6561792B33702140F46A299D63BC4F
                                SHA-512:BB4346441439B8C4273FC1CD5FE6FF20DEC1841174D2DB4E517B93E76E72CB685548E064642D5505B481BE5E124B2EE66BC8ECA056761BDCEE1FB500130EE399
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/EasyReader.min.js?_=1714104281221
                                Preview://@ sourceURL=EasyReader.min.js.EasyReader = function (args, finish) {. this.finish = finish;. this.args = args;. this.init = jQuery.proxy(this.init, this);. this.isEnable = jQuery.proxy(this.isEnable, this);. this.readable = jQuery.proxy(this.readable, this);. this.isLoaded = jQuery.proxy(this.isLoaded, this);. this.read = jQuery.proxy(this.read, this);. this.play = jQuery.proxy(this.play, this);. this.pause = jQuery.proxy(this.pause, this);. this.resume = jQuery.proxy(this.resume, this);. this.stop = jQuery.proxy(this.stop, this);. this.volumePlus = jQuery.proxy(this.volumePlus, this);. this.volumeMinus = jQuery.proxy(this.volumeMinus, this);. this.volume = jQuery.proxy(this.volume, this);. this.canVolumePlus = jQuery.proxy(this.canVolumePlus, this);. this.canVolumeMinus = jQuery.proxy(this.canVolumeMinus, this);. this.ratePlus = jQuery.proxy(this.ratePlus, this);. this.rateMinus = jQuery.proxy(this.rateMinus, this);. this.rate
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4161
                                Category:dropped
                                Size (bytes):4136
                                Entropy (8bit):7.952357609198085
                                Encrypted:false
                                SSDEEP:96:X7glzcTHV/VDYGbEM4i7rxD8GecjyJ5iIjiUXJ5F:X7glzcz55yM4inylLJs+iUX9
                                MD5:402D64CC6B4794CD03B8026E38F09ECF
                                SHA1:B11F94289BBB442B69E18D8EA2F1C1CD4A68FD83
                                SHA-256:10F680CE4677B79BF610AF6A3C18E9D0F2ADC1BC125EC522B66B72604687A241
                                SHA-512:DD786B8DB5C554E8A17FAB584FB50D0663BE1F3EB8806D322E957D284DE8CBDE7017176297F79E33EA208B0A0B8B37E67E4623CEDDA046F85EB8D140577D159B
                                Malicious:false
                                Reputation:low
                                Preview:..........m.eT.]...3.. 5...*."H.*..CJH+H. =....08 ..R.H....t..q...p......Y......^;...@BHO....".......=....d.@...8...........e.......<...........<.........p...t.?...?.@.#7.W.l..@.0...zy.q.i 9.lgP........v..8!,3d).q....p.w...5...........A......g.j.5.L#...s.........-.........=....s....=......)..o...o..X`.J.F..........nZ.B...@..."..@)..}.(..L..g!.T.C4>...R.+..e..&.~.<..@.F...V.B...).Q.x.k.n.....J....X...<.....2N..h....!...........S.'....-,......3.<!. X.f$..Q..p......|....L......-..3..f..*.?.......U....++.8.]...V...0..|.?7..!..'..8.G._.2e...3>$$"..0.m....}+.h...sr...x....dS.....?...kD.........t..^G=.Y..|.C....Z...t!.4b_..$.Ql...3'].....`.6...5}.m>. p8..+ .s..AO...[..!O. ..<Z....$.....u.w%......2....}..T.6..Mm......m....-.....&...j.......y..H^.]P.dm......m...`.........!........(\.)L$.U...B....v,...c.al...T."..^..t...].5).&.U......6.0...q.q.!3D%...W3I.j.G..8..aQ..AR....">.2....1_....5g.}.J..e..g...(.........(.*..pl.US4.%......._.V..Aq..n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4314
                                Category:dropped
                                Size (bytes):4342
                                Entropy (8bit):7.926549567825352
                                Encrypted:false
                                SSDEEP:96:WmRlesgx+doPBjUMTKEa9ahsd9PwZHSDvEpx3GB1Mabe2/LcQDnbGudpUb:pesJoJoMTKEax9EHwEr3AMabP/oSGu/g
                                MD5:C1FE5F5BAF452221D291C410EE0CE102
                                SHA1:4B221B50B21B3B86839D2CA21EDF512E6720EDE7
                                SHA-256:73E051F7874DCF2F0538198E139540ED3952E7A439C5FF42108A8286ADCABC73
                                SHA-512:B756E5C42D034172E0E108AE0A7F7064C0DC03BD36335532E4EC713C3954A95B112FCD140CFB657B81CA09F92013BC21D8B3989F78D35BB49A645361F95D60E4
                                Malicious:false
                                Reputation:low
                                Preview:...........1...PNG........IHDR...i...,.....f.......sRGB........DeXIfMM.*.......i.......................................i...........,....U.n....DIDATx...x.....3....?]].R.(XPP@B2...JRZV...B]k.m...A.>]j...Z...j..J!..\..G..P1B..pC..+..3...}.7.8.&.IB....s..=..s.9..{.1*..=m.2.Te...._.sg.:..*...c..J.P.X...,...F....K.....)..C...h.F....v.M.D.s...@.B...-;....M.,#h/...v_|....kzz.W...s.M..B..CKM....oNm........`k0.m.P..>^|..........o..1.......g...X&U.M.QJ.)O...5.r..sL.BEE.y..T8NE{.$.O.e..\.u..^...........].ptC....*........[.dI.p.X9UZVVV..$pY.)....m.........)...V...~....r.Zn..R.K..Q55.....j.d..^.1.gH."......0._CC.(...H..+.B..p?.....z...P...MB..AC.xjb.d)c..X..^E.E...gQ.....X...-../..m..k.H...*.&@..".k?.c|..K....5.#...2.u..W%.v..n.|VV...j...!.#...B".)..1).222.B17..|].H.q.T.w$...6.l...........`.Cy..c..69eq8..:.....]*y.q..&....}..;...2.T.Z.a.4.q.?.Kf~XaZ/VX....io~.....;..MM.....d...;..H.E.O.`.4.1c..4....Q.$........^..1`..].br.#....C.(..>H.,h.....T-B
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4240
                                Category:dropped
                                Size (bytes):4268
                                Entropy (8bit):7.916187706022349
                                Encrypted:false
                                SSDEEP:96:sFKaYdhP0xR0uumJv/09J2Udndk/H3QvpJQgUQ3mh8/qAYGKuoltt:zVdhWFl0vo340PuhVoh
                                MD5:D4973AADFC515ABEBD4BEDF922D5A4D7
                                SHA1:6F40A61CAAB488DD6648C4F6E2F80FB5BEE7BE9C
                                SHA-256:75E1380CEF94CAE168FD1356F492F9CD2E609792991A797B1F2C32C154A191CD
                                SHA-512:3624CBD1B8E055EAD0FAC46BC80879FEB3EDAC7BD55BBBC0EC7224B72A4CD807975786C4F69D20BB392979967709ABBFF6FFA8F5BA1441CBD5794B1ACE70668C
                                Malicious:false
                                Reputation:low
                                Preview:...........6...PNG........IHDR...Z...F.....L.......sRGB........DeXIfMM.*.......i.......................................Z...........F.....l.4....IDATx...p.U...gr@H@.T.......%...].T...["`B.RW..]<WXW...^......U...,.h!..B@...`A....C........g2...................._.4.JZ..--.1lZ.a.c..i....Xp..x.i..TL...y .W..j..,..=.eFV....&l..@|.6j2..jj.[v...F.........ft2..i.PV6.l.+.4...].KJ.m...IJ...fL..<#.<++..'LW.mf.7C'...<....O9.de....O.Fzwz.....5..#......[....s..-.,.a......JJJ.#B.J..,....mw4.......<..0..M...};w.bBGyy.q8y..=.....O)!mu..L.............Y{...4m.'.il.t..u.......`...O.6.UQ.X.s......b......k..,h.6..\z..13Zgj..{`t^...i.i.jYY.N'.qB .1.w......<x...Q..WX"p.l....YYY...:l-,,..~$J....bO.v..}}.......K].~.k?..p....Z9f.Og.!........B.7-. .p...4...D.of..7.....D......2e...U...."x.z.P.......e...[.n.K.,....H6....C....SD0..e..?!....CJ.9g..@.*...a..)nx..0..............^x+222.X.f....b.........o....<..FRs4..>..d......h...xF..2)6.Co._5...,.<...gP.......}jcc...v..M_.r%..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37332
                                Category:downloaded
                                Size (bytes):37338
                                Entropy (8bit):7.9854631463283585
                                Encrypted:false
                                SSDEEP:768:8RZesWzSwUdxBXLFh/I3EFUm0JJHN868vRAkZ/e68x4Q:W5xpFBI3iUm2i5RrN8x4Q
                                MD5:38F72142D9F72A3326A68A1F1B2AED3C
                                SHA1:8C0E0ADC2333213C4E51A70421692E6AB96ED127
                                SHA-256:C6A4CEED803F8579ABDCAFDA23397696EFD78DCE023FFDD1CDDA737BDEECB557
                                SHA-512:4BEAFB838DC82C37219B18F33903095847597FF4C9B97003509F6F49E965501ED6CF9283D98585E25A8206810C88D76115D87B1B222176A72C6D3838FA22D3A2
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030804.png
                                Preview:...........x@...PNG........IHDR.......x.....r.'z....sRGB....... .IDATx.....e.-z.......Oo.#...a.1M7.w..@...<.I...v.)..9....0.2.]+"r.>U-.....$sgF.Y.k.b....._........o?qu...S...Z..:)O\....<......=?....L&..z.z.<._.......~~9.ezh.~P.........~.l....f.....{.8...'...~...&u...oz..3...^.m...+....!{Us.g.Kt...+.Ts..._....Qg.....z.n.....\.bwc...g.....XO....Kk....~'...W...:...c.<Q.....yy.....5...<qy...adx..h.L..Lh.....^...}o.9...s:....n/P...`'...s...R]...b..?.y.}.Y...N...|$.|.6.w...kzx..L..."..n:s..E}....={.QO.<.].gr...G.....~.....Xb..r..=...Gy.).O..6]......u...#....1k.x."..W.>qe.../O...O.hp...c.$.:...C..DL...(G=L...n2_.BO.0i.....#.}....x.d~...y..x.1'..l.Y.v..%2s...1l...f..;...h~2.=O............Q.....|Hb...7....gz..X?n.mX....-...1..w..1T....Z+i....;.>k<.....1.<.6.4w{.c..8.m(}..8...1:.g.q.....q..F!'..S.~.]..M.A'.R.t.r..a..../...2Y..m..XD....k.c,#...X...S...i'(Fc.....7....J.._V.m..b......{.[..,..3..?.....J...2^..3...2..V....\h..9.x..^.i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3285
                                Category:dropped
                                Size (bytes):3313
                                Entropy (8bit):7.884538966004753
                                Encrypted:false
                                SSDEEP:96:Z2e3UEjo0XeB4ely06FBH2oMWY//nfNziT:L15OSeolBW9fXfxiT
                                MD5:63130120595F7AC9823162F623CF7A71
                                SHA1:FC727F339460366B06DB6ABAC17FB3EF4047DF4E
                                SHA-256:C521B0A1696AA9CB9B856B7AB96EC266CACE64A4302B8038DF0AF59928E49A1F
                                SHA-512:3958A809804579305D4E22745F162478DE494137814A5D37752D45E6F7B53C17C80420EBF2934B85EB43AC66603785918A895FD4E59BE38D2F52E8B487540051
                                Malicious:false
                                Reputation:low
                                Preview:...........-....PNG........IHDR...Y...B.....<.z.....sRGB........DeXIfMM.*.......i.......................................Y...........B....Jv.p...?IDATx...p....wo..D..*..8.Gk....P....NII.Z^...u....k3TE.."..".D.A .c..m.(..vt...)..Th. !....pw9wYnrsw...9s.....=...oO...A2.C.>|x/T.@..z?.n..N....drR('R6..$3....cOC..>........o..v=e.y..jy.......A.W.W..E...H..i..7#5...i..d....i.jr.....I.#%%e...U.......*...p....&h.36.u..~_A.1bD_.}..#d..Q....&$$<S^^~*Z%&...s&F.....=...=..4..a....=.....Yi..3..G..#..M.j.36"....c?:|.a.}Y....\WW.).......+..&.M;.}&........{.......f.L....1.;...{3.?e.J...M"/==..eee..[L.3k..w.5P......k..r...iW.....(c.<@<O..].9B....m...`v%''....Q....dS..(.J_f....../_....#y..:.c.B......l.T2.N.?1)1o...#.6m.1..b.Y..b@~....raaa...0...d..s?V.......-..........}8...n&}.r.....v(kc......,eN.t.@..O...LJ...|.R.:.......SR....9N[.z.WP`......[.m ..I...S.?.5.*....;v.........+...[.`....1..Hn:W............k@nhh.p..(......c.r.,~......p..l.......j'.L9[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3317
                                Category:downloaded
                                Size (bytes):3345
                                Entropy (8bit):7.887129129155312
                                Encrypted:false
                                SSDEEP:96:g55aP1ynwoY/TaAQS4jpn5ifirn6NEKqmkOfzgaeMQ:snJ64j2irnkEKqmkSzDef
                                MD5:8C3F4379678D7F728C7A3923AAD11E7B
                                SHA1:224901E7E3CB74248BE78A84C1025B103D38B6B8
                                SHA-256:1BD2677F9B6B4C8C309AA3219A6A4155638536ECA40EC8DC703063E9950CBE56
                                SHA-512:FDA2AE1FB7467EC5B2EEA93D4EC6190A60A7C83C72280339BD3A4A8E3EB4CFF51F6D9682134E50ED2A87272B0BC841A84315562F1257B3D8E074351B9F65765F
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zzjs05.png
                                Preview:...........+....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?...._IDATx..\.pT..>...Av7ED...... .*.R..((.Z..h...A.`.v.8N;....".A .!>`I.T....;Z'.|..:1 b%.lvC^{..........]`O....?.9.?.....{..Y........n..i.s..B.L.....l...3..I..E..c..0.[..b.a.l...Z.tYqZ.....k.j.]..7......K..;)..T.......`;.........&?....|F.......@..8...>d/V.{*...'7...d.a....R...}]CC...L.w..-..Be......"......mC..X...v....N.s..We}I.I...N.Jw..L..%A%....!......#e.L..<..tN...U.n,).:......&.PU.6..#.......eX..I..m..e.<6n.....G....A.G......M..d.q...6./..*...=....B....(g......z7......Juhs..f.n$.c..={J...hkt.y..v?SDw.....i..1=.Y..3f.4(cXX....K..m.5~..Y.q7..~.CQ...........6.....;=m....|......#.#l \\...U...t....v.\...-.....'...F`...Y.@...[.F...(<.@..m.....kq..~.rG...4...Ex..F.\.T3|z.Y......z\..d.N.....<#.).Z.....]..A.$......#s>}.tOkk......>.....G%...h..f...q}}}g,....8q.w.S..n3.]=.K{....e.?.ouy......).}_...]x...R
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3381
                                Category:downloaded
                                Size (bytes):3409
                                Entropy (8bit):7.89427497929742
                                Encrypted:false
                                SSDEEP:48:X0h2F6ei4mkSCSWeO3GAeioHSsWxPwyJ/nRjvgtSHrFzK+9WQ3bmjDYTAG:Eh2F7DmkSCfL3HrX5FJ/nhbzjL26AG
                                MD5:259F93B3209B7EEDF2B5D36B289C1F84
                                SHA1:376FAF006E08D6FEB81B79E55B390FC15180C262
                                SHA-256:A1A2E35BB3A43AA49D833512AD6CD2632D8B5A1F67AD01C656C432706AF7153E
                                SHA-512:7550D4F6961A21ED02626F6C2267E7A443FB566E751927ACCBA8E5D9EB2F4A973151A775B7FB13E36012FEAA2AA023081CA0B86FEBFEAA1F8A438D77BE0E24E9
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xzjs4.png
                                Preview:...........4....PNG........IHDR...Y...A........Y....sRGB........DeXIfMM.*.......i.......................................Y...........A......v.....IDATx...p....wor...4F.-.:"..@.$...P..@ .fx#/..3.vR..J.R..y.G.J."...X.yO...1IQA..y@Br..w.w7........2.a..;...w....~{...Jk....9.S4.2WU..(Q.w.b.......j.b.[S..L[Puo}..I..X..............+.V.....SJB.,zj..C..y..H........j-.]3....C..O.k...V.M...j....U=....+9...~...Un.6KL.8p..\...0....Bn..M................c&../r.tY.n..6..>}..Uw...z..j..2S.ua.\.~.\.W.....4k...........U.|.}.C.{.a...$O.v.........=y.d.e.W&.......u].!M..j./u?.......]LQJJJ..up....z./7......s*.....6f..5..qnnn.+....,.R}..f..-..HK.|S....&.U...b........ .5.......W.........H.E..C.8..`.o.3.i`]]........cg.6.V..=...3.J]M.V!..Z.....!K2...x$<xa....uJJ.[.......1^.:...\{.......$=]....Q..:D..HI......!z....)..h..|I0}7.m.e.q..`0..x.>A.S%.. OFF...'O...9aX/x..nS...=z<[ZZz..O.*v.....A`....3..\N.[...i..X.d.D.Q..7....T.M.5...H}.H....1j...l..0.-(..0...0v..HP...H..'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6392
                                Category:dropped
                                Size (bytes):4996
                                Entropy (8bit):7.95975739788078
                                Encrypted:false
                                SSDEEP:96:YuSFsmLJVYweUOgXZIwReCzWK1tuGuh5duoamshbAJ42Y4r2AQ:nmtzeUOghx/uXh5duoam0bAq2YXV
                                MD5:7E05038AEF6FA442214246E23E0914F0
                                SHA1:7DB857F53CF5E1D7CB2FA4F48E7704449D3FD081
                                SHA-256:3AC80EAAEB7430DA831F1E138205F9FDE223444339959104F06108E650298E98
                                SHA-512:CD6F1D662C5C06720C8BFD098E57698FA08A7EDAAA2A21FF2CD8D82DC20F02013C7C15001F385E8EC1CEFD16E26E46C220ED49113FA929CA8B56F5164EA8915D
                                Malicious:false
                                Reputation:low
                                Preview:...........Wy<...'E..%...g......]B.a.#...Y..K.....c.T......V&;.#&&..K.....Lu~...x.x>..~........u...K.M..$......L.l.......{X_D.r2....23:.9.8?.t...... L=.......[.!.j../*+@..P.(V..L....G...7C.'.$..a....f..G>7~D<.4..:zE../..|.+k.{z...G...0{..z.............k:t.;.....^..{...u.G...A...k.8...o.r.nL.?u....V.....%..H4../......}{=...#..G.....OC{`\%.4&........;.....W..........T...%.x.l..F........!.....f.H..E.o...t..O\}......I.....K.....x...%......}..3...B1{..S]s...._.g..7.........@......D.[B.2{..A.........dE._....f..&:!H..L./..[B).......aS/...v.\R....L......k.......6....z.n>6.....e.....(._"..j.F.GZ..G.}.5..j.M.G.~T...'".A:........NR8y%/%...G..(...bM.-..(..}}..4.U.{.[..'....e[..?yG.Ni.O...U.Py..h.f......*...,...;Yd.7O.3.4...?..n.w.d ....%.A..C.2K{......UG.*oM..Yj.....KR..&(K?D]YYYM..........D....<<..9y...o..........1..dc...UY9../i.Z...-.<W.3m..n......./z..V...`..z...w...g".3!~3[.....5=.........noxzzr&......._.%<.o..24......En....(..P<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (459), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):6139
                                Entropy (8bit):5.380029696007796
                                Encrypted:false
                                SSDEEP:96:zgYLi4MRve616xlOCirEU9hBW9tpBdERvu7GoN4fybE/iBJV5dpxf35huRLf/uF:z9i4MRW61OOZEUzBw90vu7NN4fybrB33
                                MD5:6674A5866AAD7CC565DAAB95A15BCC2D
                                SHA1:71DAE2F95680B637028270BA0A64A935D0DB55C9
                                SHA-256:1FB6D9E7938972977C524713EB7445404DF70F7904FCC5A0882C1CDDD85749D8
                                SHA-512:6BD2800100F1F91632214B2D6DE8BFD7954A57358B710A72539D229AFA121AEC01ED9C06BD92E9BC6EE0C71FE006F3FEEF5B99E799AD229B302EF6AD951ABD9E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.parser.js
                                Preview:..(function($){.$.parser={auto:true,onComplete:function(_1){.},plugins:["draggable","droppable","resizable","pagination","tooltip","linkbutton","menu","menubutton","splitbutton","progressbar","tree","textbox","filebox","combo","combobox","combotree","combogrid","numberbox","validatebox","searchbox","spinner","numberspinner","timespinner","datetimespinner","calendar","datebox","datetimebox","slider","layout","panel","datagrid","propertygrid","treegrid","tabs","accordion","window","dialog","form"],parse:function(_2){.var aa=[];.for(var i=0;i<$.parser.plugins.length;i++){.var _3=$.parser.plugins[i];.var r=$(".easyui-"+_3,_2);.if(r.length){.if(r[_3]){.r[_3]();.}else{.aa.push({name:_3,jq:r});.}.}.}.if(aa.length&&window.easyloader){.var _4=[];.for(var i=0;i<aa.length;i++){._4.push(aa[i].name);.}.easyloader.load(_4,function(){.for(var i=0;i<aa.length;i++){.var _5=aa[i].name;.var jq=aa[i].jq;.jq[_5]();.}.$.parser.onComplete.call($.parser,_2);.});.}else{.$.parser.onComplete.call($.parser,_2);.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 64, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):2096
                                Entropy (8bit):7.460215013147512
                                Encrypted:false
                                SSDEEP:48:GkL0H15qd8EuLdipD5h8XPFnUEiDLCSydTVPEz1:cViQRKFh8p4L3ydTu
                                MD5:0836C5D085D3E54761BACE1258553E2D
                                SHA1:CE1BFA15B8E8A5EC731DFF699338B70A8C1D7226
                                SHA-256:6E294616D792EC220204B19F13718E1496F281E67D14E355D6E0EA3DCD9E67B6
                                SHA-512:AC8FBC5A9F49CE7BEFB926B802D7AF013F78B20CCDD812ACC328FB52A2174063BAFA16AB0C9D5D2A5EC44F294162B5EB2FE8CF56EF2783AFA1C22FDECF390F95
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1708171600114079170.png
                                Preview:.PNG........IHDR...4...@.....b.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.........................................l..l.{.{.{.{.........................{.{.{.{..l..l..l..l.{.{....{.{..l..l.....l.{.............{.{..l.....l.{.{.{.{..l.....l.{.`.{..l..l.{.{..l.{.{.{.{..l.`..l..l..l.{.B,..l..l.aA..l.`..l.{..l....[m!..`.`.....l..l..l.`.`..l.....l..l....[.{J...[.`..l.[..l..l.[..l....[..l....[..l.....l.[.[.[....[.....l..l.[.[..l.....l..l..l..l.....l..l..l..l..l..l..l..l..l..l........l..l..l..l..l..l....`.W9.+..{.aA.#..,..[.!...l.B,J..m!......,.....tRNS.......#" ...9`...............f@.'....h..C......K.8...>.b...eN..O............X.q...D........&..<.........z.d........^.....$,...:.w..|%...}3/p..0..L...6..]}....bKGD....H....pHYs...........~....zIDATH...w.D..7....r...\..m.....q ... .mC........}..L9w...zW.'.Y.$'.1.y%.....J.!.........r..m..s.y#.......H.l........d&&2.^v.......k.....^b.....]..&...o..f..o.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):374
                                Entropy (8bit):6.41159463219199
                                Encrypted:false
                                SSDEEP:6:6v/lhPUFRqPViFClmzsl7ip20isC9UcxG9UI1cOEFJD4sbaBSmWfgJahhSoOYjp:6v/7iqPymisl7ioT9UciGOEFJksbaE73
                                MD5:86B36675EC33FAA38329BD3B395D487A
                                SHA1:E65658A7F9DC19B197962C04A99601778D102E18
                                SHA-256:027CC04158307627AF722E9DE7F3435A9FA5A2E9DD251EDDA156DBDA0E9C1647
                                SHA-512:4EB0099E0CA830CC25C3F4E5D15B298C32859E7650FF06A00598717CAE30E0D0EFCA639C8AE20E7260D3DFBF4FB04716155764177CC510A8227D64DDE801AF12
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2010101120358445925.png
                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i................................................................IDAT8.c`.2`D6/--..##..d1|....s.5........8%.H`S..t,..#4j 1.._...C..!.........+i11..@.?B..ann..g....g....)2.._.@.&..10.O....xu.......}@....B).........9pa...6m.c)))m.....=y..'p.8.(.!.8..T...Zl.A3g..E.@.2.[I.D.....2%...D.k._.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):6639
                                Entropy (8bit):5.153755389410291
                                Encrypted:false
                                SSDEEP:96:qFIJtIZvJNkgNfHGaJm0mjH+yDeG6PiRUenQgEXyay31bcqTDP8L/CrDL:qIvIxb/RBKe2eiR2IVDkLKfL
                                MD5:D6AF03928AF0618507F0534D87A480AF
                                SHA1:30A88738951938A459F9BE2BB36715AC793F6239
                                SHA-256:0D54E416CB5F63F2D78A12E961A83D8B3054C28A362D57ADF209631875C618F0
                                SHA-512:82692A635921CF88BE3BD8BD570370396EB959B24D3534ECFE836938BF439D6036960610112E1441D9385B11F5AFB0A836F2C690E2383EA6EC3097BB099157A6
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.draggable.js
                                Preview:..(function($){.function _1(e){.var _2=$.data(e.data.target,"draggable");.var _3=_2.options;.var _4=_2.proxy;.var _5=e.data;.var _6=_5.startLeft+e.pageX-_5.startX;.var _7=_5.startTop+e.pageY-_5.startY;.if(_4){.if(_4.parent()[0]==document.body){.if(_3.deltaX!=null&&_3.deltaX!=undefined){._6=e.pageX+_3.deltaX;.}else{._6=e.pageX-e.data.offsetWidth;.}.if(_3.deltaY!=null&&_3.deltaY!=undefined){._7=e.pageY+_3.deltaY;.}else{._7=e.pageY-e.data.offsetHeight;.}.}else{.if(_3.deltaX!=null&&_3.deltaX!=undefined){._6+=e.data.offsetWidth+_3.deltaX;.}.if(_3.deltaY!=null&&_3.deltaY!=undefined){._7+=e.data.offsetHeight+_3.deltaY;.}.}.}.if(e.data.parent!=document.body){._6+=$(e.data.parent).scrollLeft();._7+=$(e.data.parent).scrollTop();.}.if(_3.axis=="h"){._5.left=_6;.}else{.if(_3.axis=="v"){._5.top=_7;.}else{._5.left=_6;._5.top=_7;.}.}.};.function _8(e){.var _9=$.data(e.data.target,"draggable");.var _a=_9.options;.var _b=_9.proxy;.if(!_b){._b=$(e.data.target);.}._b.css({left:e.data.left,top:e.data.top}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2748
                                Category:dropped
                                Size (bytes):2733
                                Entropy (8bit):7.871504866514572
                                Encrypted:false
                                SSDEEP:48:XALhCEzw+k9aB38izgg196xC5t8iIoTRVPzAgzC1PzpAhxuy4YC3FjdCBJ:wLhCEU8aCBTRWGC1Qw3nCX
                                MD5:EB14DDFBD2D029B6DA21BB6481C6A46F
                                SHA1:C160099AD5D6D3EDAEB37B68EAD1BE3EDD8F63DE
                                SHA-256:4456029856CB5392253D44A6778088FC6533CA66C4A5A39410843B3825E46579
                                SHA-512:11EAC709287BCFD6D2EC5422BD13F339293E1673E0E559A0B0010DEBD34269C163B0B82ECA8996D402F928750CB10E4732F79B07994E5C20DA67914C9598FEAC
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...d...E.......C.....sRGB........DeXIfMM.*.......i.......................................d...........E...........&IDATx..]{p\U.?...M.lk..J.f..Z..6..P.Q..2...B.hM'0..N.Q!..oE'...LZ..ALq..?Zk.D....1-0...v..nw..........W.u.s{...|.|...s.9{r........{4.up..B..."zzW.....7..v....<.0.dOi.... .Of.F...oR.d&d..@..'..j....+.wwk.,..:..V.\y...=.R........FdY.6222.%...4.M.......w..S.!...|C......(.zw.. ..C...E.Y.b..Q....-1.9.v8\.;\....[.S.%..C./_...}...b.s@OA.....9..Q.v..s ......NRzC.vE...8:H....Jw....x: .r...n.y.+..\..RnC.....$.N.}....]..|B%..\...U..6.T...h...Iq.....x...Hy.1t......\..d..1Vs..{.m....h.2K...!........o.Y...8?.4.f]_0....S....,...|.S...9;...3.h.P(T.r....../G.'M.-.w..._.....q...(......:..." ..e<0....+.B..k.E...bVa.p..-.S...?.._2.jy......X.H..``...\..-....;wV....%zh.. .pn..C.p.\JUU...fE..%.^u..o(.:0..3.jyo3W.:..4%.. ...Q.d..O............b....8.s[.l.wL..X.j.5.p...[`["....}..8....H...d.X.....<+4.\D......z...91o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (3129)
                                Category:downloaded
                                Size (bytes):31357
                                Entropy (8bit):5.711488360972265
                                Encrypted:false
                                SSDEEP:384:FTxV6jKC4z//wH2MGeWafAAdTRaysLh18s8wVLaX65YqzHHHsglI2MNURm1O321o:FTxT3MRojrkGPG8JXWfuErCCc0u
                                MD5:400E366F0A148804D0FD32C164130B1D
                                SHA1:57D8C648958D9593073AB9ACCC7B988623B81A51
                                SHA-256:6DC2228DEDF0C6F1331DC12BAF2E9F7D16130168D3CDCD389AD4EF3A801743C7
                                SHA-512:C85B139EDDCA702D741661BCD6A127098B36D1989942824E65CFFB831B811EC54AF9421F272148B8A729F40CA61DFC59E34B5DD8BAA917104015E2BDDE7DD9B8
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/resources/jis/businesscircles/qrcode.js
                                Preview:.var QRCode;..(function () {...//---------------------------------------------------------------------..function QR8bitByte(data) {...this.mode = QRMode.MODE_8BIT_BYTE;...this.data = data;...this.parsedData = [];....// Added to support UTF-8 Characters...for (var i = 0, l = this.data.length; i < l; i++) {....var byteArray = [];....var code = this.data.charCodeAt(i);.....if (code > 0x10000) {.....byteArray[0] = 0xF0 | ((code & 0x1C0000) >>> 18);.....byteArray[1] = 0x80 | ((code & 0x3F000) >>> 12);.....byteArray[2] = 0x80 | ((code & 0xFC0) >>> 6);.....byteArray[3] = 0x80 | (code & 0x3F);....} else if (code > 0x800) {.....byteArray[0] = 0xE0 | ((code & 0xF000) >>> 12);.....byteArray[1] = 0x80 | ((code & 0xFC0) >>> 6);.....byteArray[2] = 0x80 | (code & 0x3F);....} else if (code > 0x80) {.....byteArray[0] = 0xC0 | ((code & 0x7C0) >>> 6);.....byteArray[1] = 0x80 | (code & 0x3F);....} else {.....byteArray[0] = code;....}.....this.parsedData.push(byteArray);...}....this.parsedData = Array.prot
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (478), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):12870
                                Entropy (8bit):5.378070412243021
                                Encrypted:false
                                SSDEEP:384:sGrHcdMwFuxt1Tq3GR7Laz27BTdNHV6UE:xHcxFuxDf2z27BoUE
                                MD5:7677D3802C6AB8BE8D351755E00510A9
                                SHA1:F9551B9A55539DE4E31B264637844313605B4070
                                SHA-256:846756A40259626D1D4493858531BBEDE1116E0A38BB5C750CF30264038F203F
                                SHA-512:81E614D9272E014B88AC1B533ADA2A39E7894CE2604362E0A7CC4458250EC6F5EA15204BC03DAEB0E30BC90595920D15ED32AFD2DD1300C7688A222EF13A07E8
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.panel.js
                                Preview:..(function($){.$.fn._remove=function(){.return this.each(function(){.$(this).remove();.try{.this.outerHTML="";.}.catch(err){.}.});.};.function _1(_2){._2._remove();.};.function _3(_4,_5){.var _6=$.data(_4,"panel");.var _7=_6.options;.var _8=_6.panel;.var _9=_8.children("div.panel-header");.var _a=_8.children("div.panel-body");.if(_5){.$.extend(_7,{width:_5.width,height:_5.height,minWidth:_5.minWidth,maxWidth:_5.maxWidth,minHeight:_5.minHeight,maxHeight:_5.maxHeight,left:_5.left,top:_5.top});.}._8._size(_7);._9.add(_a)._outerWidth(_8.width());.if(!isNaN(parseInt(_7.height))){._a._outerHeight(_8.height()-_9._outerHeight());.}else{._a.css("height","");.var _b=$.parser.parseValue("minHeight",_7.minHeight,_8.parent());.var _c=$.parser.parseValue("maxHeight",_7.maxHeight,_8.parent());.var _d=_9._outerHeight()+_8._outerHeight()-_8.height();._a._size("minHeight",_b?(_b-_d):"");._a._size("maxHeight",_c?(_c-_d):"");.}._8.css({height:"",minHeight:"",maxHeight:"",left:_7.left,top:_7.top});._7.onR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):1388
                                Entropy (8bit):4.940970613174014
                                Encrypted:false
                                SSDEEP:24:5xgFbeYekXbt0eP1HqPPc8wJllEQJ5PUiuqZCjNW9fW9u9GgWi9vehz:MFbevkh9FSc8GwfWVW8YgdOz
                                MD5:3C02BF5D89540B4D9120A34B4AF1A6EF
                                SHA1:2A7181B5D2B6AC959B7DEBC94EC9E413A470E69D
                                SHA-256:9D6596F0A580AA16E189EF78F92F74E7AB1807E38D4FF8B8812520E12936A493
                                SHA-512:BEE55EE7510EBA976D141FF1656D145113152DE2DBE7BE72A8AEE1193F06B133E3DF88D1F93B19A6F0BF7EBA6BB33F64FA67A45676247EC4F7C77686DD13C16E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/window.css
                                Preview:.window {. overflow: hidden;. padding: 5px;. border-width: 1px;. border-style: solid;.}..window .window-header {. background: transparent;. padding: 0px 0px 6px 0px;.}..window .window-body-noheader {. border-top-width: 1px;.}..window .window-header .panel-icon,..window .window-header .panel-tool {. top: 50%;. margin-top: -11px;.}..window .window-header .panel-icon {. left: 1px;.}..window .window-header .panel-tool {. right: 1px;.}..window .window-header .panel-with-icon {. padding-left: 18px;.}..window-proxy {. position: absolute;. overflow: hidden;.}..window-proxy-mask {. position: absolute;. filter: alpha(opacity=5);. opacity: 0.05;.}..window-mask {. position: absolute;. left: 0;. top: 0;. width: 100%;. height: 100%;. filter: alpha(opacity=40);. opacity: 0.40;. font-size: 1px;. overflow: hidden;.}..window,..window-shadow {. position: absolute;. -moz-border-radius: 3px;. -webkit-border-radius: 3px;. border-radius: 3px;.}..window-shadow {. background: #cc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6852
                                Category:dropped
                                Size (bytes):5200
                                Entropy (8bit):7.962296256951366
                                Encrypted:false
                                SSDEEP:96:b68Pa85C8TodNMZhipmFt8OqGO4kRcPCQ3lZtdixjYn1Wf9HNDcBFd9Q3Ge:XPa8Y80dNwA8t+GyRIv3i981qeFd3e
                                MD5:677947E1AFC36B18471C64A15E548CBE
                                SHA1:C5A51A2065CCCFC5E11D6C737104F2582D731515
                                SHA-256:BF8A86F7495795B936F97A722D8B8B296B6C52A7FD45ADAD2503C915B5AF1D50
                                SHA-512:EC5E86A4BF542662B171EE94791A78D473B0977E97E315C6DCBD1F1FCF9F530D1EB8C168AFEDBA1F5FDA7F7454310D3969979017354BA6AB8A22000B87D17A57
                                Malicious:false
                                Reputation:low
                                Preview:...........W.4....{.%{Q)D.Zlym.J...Q.....D...-K$....1.-cy..`.....3.a.-.....;.y..{...y...]..[.;..]C.v.v...u..}.....u.q...Xv:. .sSO..9na..~..Kk..6B.e............~..m..F.Vk..tm..R&e[.^}C......^==zJ........^"..../_...N..7.k."..~.;....S.;.o...f..ud.]S.../...c.'..N.bN.aD......T..SF.nV.%.,._..7%..W..6.=L....`)..t(..>.......Z\.0.{ls............=.x;.m\abb....`h..ox...g......=.3ay"...}..^.b"'.!s....0..hd.BS_...m.|..!.Q..&.a...J...q.[D3...g.80R........q...+.7....H.N.!.g.q...\....0F.....4.>|8..c%x..vIw......,.....)....4.}4w.<.......B[..z.R.......Y..2r ..b...Mw..t%.d......4...X..f,.[....'+l..f..ai.C./A8...Y.p.Y_.l.z.^...8$.@..<..k.....Q....f#7FYm.{$...l..><...5..w..I,v..)...8...^.-..........R...+W.p.......q......u..5L....c._...v.%....."D.y8(.).Xmn.\\b.Hd..)._.......uo...9..,l...b%s.klx..2\9t.,.h..%d..E....C.=.h..W._.=*K......<..+B1/Y.Wi..a7BF..9B.(.....k.....U...&.t@.......y.....G>...`......[......8.Fq.fyh..$.......jl[M...vZ.m.r...X...^.2...1,.Q..-..-Br.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1404
                                Category:dropped
                                Size (bytes):1432
                                Entropy (8bit):7.824917500276995
                                Encrypted:false
                                SSDEEP:24:X+0Zikjd4A+cuujdhBzdlH7B/oSuj6RVl8S3W9Wz34vXnpZF5eRTo7Q99O2n7xEW:XJ4PR0dhB5lbB/orig9QS3x5eBXrn59Z
                                MD5:59B34FFF37467EAB0F76B0A5232727E4
                                SHA1:AB0ADFE050BF7591A35277593548CEF894EBE2F0
                                SHA-256:1DC25A78FCECC4EF58F62604BA036FFFE4543097ABC7D0894493410F24AA5BA0
                                SHA-512:5C38011E380739ED7A445FEFA7E73436E47393153A96644A3A17D1F0EB55C9D7950989D44FCA2A18E131A2F6A5E1780750175001BD0812A748E3DBA977070F35
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...3...4.....'......CIDATx..Zi..E..+..3FA.H.a4^Q.....L..AI..&+.]=...NL<.G....&..`TbP..}.@..........]0.........>.g......T...W..)Sz...y....L:/..`2K#.E8^..n2zJ..e0......n..5.b.........b?.;K;........J[..8..a..j.}...C....p.>..kTf...8./MM.!...../.g.....Z..-V.bo..-X...?.}.>d...@...K.C...n.|H.?g.3K.......[.:g. U..Q..."......'t=L8.'.+.6...ak\``..*H.O.Z..$.yV.(......1rR......,....W...H.p5.X.ebA.>)..{.....k7......^........z..2p.}d...B....G.+.op.....&G..|.k..=........P.c[.g.+C.TQ..\..+..B,....J....f..veV.#V.i.)]&.0[...........8.0 ..o......m.C..O..~..L..8.up...*.{?...`...bg6....0R.L.Z.....z. .o.........vK......?...a.G....6.C;.J.ma.i..z`z`..0.T.q..s..w..c>....o..&..Y.N...g.K..D..g..z...V..uk.].....l......&...N..M...i...z`z`BiX..r.y.l.]..M.{B....L3..f|_...9f....I.7.^.<H7.:2...L#..3..K..d.9...00....zb"0..;..B...Y.~p..U3.wX.....t....VF...{.hH..g..........a..>c..o..z.|Z...Az.j..Q>...%..0...qhB....i.......4.Z.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3572
                                Category:downloaded
                                Size (bytes):3600
                                Entropy (8bit):7.88632602530421
                                Encrypted:false
                                SSDEEP:96:iFUd4j7V97Sr1F1w5syBNgGYOIVr94U6xSOoLFvGB:w61c5tgGII4fvK
                                MD5:FB8FC92319B42809229C7617DEB72613
                                SHA1:C293B50DDD95B46E90B79B247401AE5A8E362F8A
                                SHA-256:191C671621B0493EB9C3BF12EB13145BFE3D2E7843C05EBB7DBFC81AB29E9D08
                                SHA-512:7DFC9F94637EDCE5B3F3356B4A3A077EF9485831A995C643CB6328501231313FE2A70B3AB3E3C6F1243031844B701E983B49CECCFEAB3555DD767A8AE034EC3E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cxzjs2.png
                                Preview:.........../....PNG........IHDR...Z...C......q.Q....sRGB........DeXIfMM.*.......i.......................................Z...........C....$.~D...^IDATx..{pU....y(y..g.F..Q.#.@x.fF....Z.2...@..t...v.2....Z-.....)m..*..1P <Z:..$.y.<.!......r......}....vf.....o...=...={c..CL.d....5.9.a.1L......y.q...).`..N.>=....V....z..x<.....1......i.c.._...}...,..g...#=.....<,....c.....f..j..^*....T.....u..3.x..(/_m.....Y...t.B..v;....z766.f...^j.j..~...)S^_.p.W.........j`z~.\Z..',.$a.>|x..gw...HA.!.'f...WW..5.h..5.yAmMsc.'..+....5j....6+...`.@.JNS.b.Y.'.?.}.|.i.t.io.GK.vN.c.>..S2.bI.....(.7<PV't...sZ...'{i..!..:...Go.%sP....IIIy....."...+y.......@.m..=..jjj....FYWW7.....!U.. .O..q..Bo....3..#.r..d..ii.O....K.Z......c.oeeeo6..}.. ..;W..0r..|.....JU........e.oWW...:..?#....9.....W.\....g./.......9..S...|....E......o.....B.akk..t`...uR..AV$ .r.yqVVVQ. ...j."..:.d.e.?..u..<.[A<.q..o.>U.p.L..01.>.v@...b..x......o.>.....r....=z.OA..Nh.4.LC.z...1c.\..uHN...4..A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5556
                                Category:downloaded
                                Size (bytes):5195
                                Entropy (8bit):7.958386396240935
                                Encrypted:false
                                SSDEEP:96:GPsQ+9+Rg3H5GwuMs9G+valM5I+HUQ7597ugX/oAG2glLYpzbJ4mW64:Gk+qGwFs9G+SG5VHUQHuQokTzbJ4mWn
                                MD5:C30BF07560CBB114D476407C058DCA37
                                SHA1:A44357D246FAB6AE37126BBB094377E0A8431C93
                                SHA-256:9F58D618BC8D564AC256AFCB16D639001CC9F8512890CD6ACF785DBD5DA0CA43
                                SHA-512:8FF0BDE4EFBD3C3CA051431CDB9B42D4910D53FAB777ED0E09CEFC77DCC5B9D0BBCB412775D0F6B35CD5F2365BD17784FBC486C2206390215E2F0B835A99A8B7
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/1910211913211267415.png
                                Preview:..........l.y8.l....:.......".0..ZF...C...C..."!.}.Lv....4.........z..........9...=.c.W.8......8L...30.c.sX.~GzXL._..L..,Q....>.;h...a. ......9.?*....$$.T.w....nV..m2.'m.`N.}$...x.....[.f.......G.$...iRW.S.f+.F.os.R...n...n..k......SG..=..f1KR.?.,...P.1v..~........$OR..b.1EC..'..3+.0.'..b[..3...=......X........%..Y....A.zxJ....w.C...?.0.........}S..u..G.....^=.K......Z..h...)..m..L.....[...0..?E..D.d...M..R.?d.k.!U.c.+....Y.../.,..4jVv&..R.....@=1...K.p..........r...a+.7.5.=D........X........O..o...Vh^.;:@..[RrkN......`^......?7..t......m.....Y.kz..+.b*l.&hP..f.m Z..=q.a...].J....&..T..3..eOu.l.7....Z_o...G....}...Z0O..}a.."...](....?S....[..+b....S.c/...U..........3...+.......:u.F.~.$.3N...mV.).@...,..M.P.:..;U..n.7.sS..WM)rn..T...X..|.S.......`6.|mev...6.P...|x+....../...:..Fu%K|.....J..x1Wr.ZSZ..qiR.].,>.R....n.D..?....!...B....~..,....:.b\..y.U..;..._{E....,66..1. ..........u.O...[X./...PdfR.j....x.....\.(x...f...b..o/...!.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 743
                                Category:downloaded
                                Size (bytes):284
                                Entropy (8bit):7.105536337991769
                                Encrypted:false
                                SSDEEP:6:Xtv31GcFYhs5PyNIJ1mKzNboi/QpbM/7uHR62p9LXkjEGn:XiWk2PPhoo85HRTP0oG
                                MD5:27495C3E70A3EA675FE0999719FE0C39
                                SHA1:CED12E38DD9DC87FA4F65511455E4FA1CF10B1B0
                                SHA-256:D8521D7AA2B2F9FE98D073D6D8B7858A18B49C8E9A67783E5E954E5CD07C52E3
                                SHA-512:A297139CB38F9E590E9F193F8E0756FB06A093687DEF73F4AF6D6D8C683696AB3A6C0FB0F76132967003B09CA5A651A7158CC3B59F3B87D79F6D2A9D6A35E002
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/kms/api/api/wiki/hottopic/topics
                                Preview:............RPP*J-..)QR.R.V.....J.K.s@"y.99:0...d........_bn*HT.Q.gS..\...y..]..5.}9}..S.mlW..Q.C...X.....Y......I..3.j....M.....YsH3...y+g=]...../.m .<S..y.|......f..';z.v.x.k99.3.j...O.5...Y.....=:....Y/.,...'.v=..}6...`..bANP.M-.NL...g...v.W..'.@......b..(.r...q..J....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):728
                                Entropy (8bit):7.639068988919419
                                Encrypted:false
                                SSDEEP:12:6v/7aCqNAtwO9XCQAXLgmINE8M0rVoZSdfCejxAuAglAucdR1Q+8c:xN6L8QAXLgDkkVoZQxWaDd+9
                                MD5:3A7AD0931E0692F81BF7BCD38D8E4CA1
                                SHA1:9A095C8D38FFD8695764E4F1EA9CD4263E796966
                                SHA-256:4DD16E7C361BA50B2E7C8001C1D74A336D177F543FB55B5F2E1D0E5FF636B2B1
                                SHA-512:F47598180C724F6744FDED28FF03B52532EAD96C811C826DF469B42A3C313D8DCA3340951DE8BFC6805A7A60D9F1DE564641692E6563E189E45301CC704CFDD1
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...4......x......IDATx....Q.._$..E.P....r.....f....H..sf,R.FI."i.....).(."+..q..<3........>..l..3...s..<?.9s.S....HLO....x..T ..;....I..q.....*....[.....W..........Rp..YH..eF.L(..P..E....7.*}..<l..P.g.Q.qmc..F.....m .^I.|..4xpjE^ |....E...f8...LW....#.5.L.}.k.....Gg..+..Y/..n........kE...;.@..@..@..@..@.1P .9......G~.b .b .b.n.zb...........;P.i.@.Z_.W....$1.....,hi!..[..GJ..-al.....^...G~...4....JL.....eK...i..T...z(.=.t........fQ.&.6.;)(......j..'.... .?...Y?3v.y....U.6....Z............Y..Rr.^gG.7Vl.~7p.3..?...U..OZ..u.=...K...@.s...ks......:n{..w...kk..U/.e.._4........r;h..V..p .c..e.y....".,.Zl...q.k...n..B:T..........fT.4..:.....&.z..8..v...1.KP........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4122
                                Category:downloaded
                                Size (bytes):4102
                                Entropy (8bit):7.947621951931898
                                Encrypted:false
                                SSDEEP:96:XhIKXrbDglwhMpVlOipuWojHz6LCCDPwVhx8xcV2xN:Xeo8VuQudTVDZ8CAxN
                                MD5:597AC1D711007512565F23438AE138DE
                                SHA1:E831850A09821466954EA034F961A8C60196FEFB
                                SHA-256:04AA04CF285E2DAAE343B1AD7CC620BB741C325856620E7352A29C30FE2B7056
                                SHA-512:497024E0AC0DCD972EEA34DC0241D5CE32AAF68C68DACA365376BF974E117E139747F73B4785F2CC6795BBDFA26FA7B500B9D79BFEE8D0E092AE051BD6387404
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/ztjcfw-2.png
                                Preview:..........uVy4.Q.......Kb..d..Y.N.5....e.D!kv.e.)...Y....;c...d...;...;.{..|...~.....jj........!D....8)gw.....Xq.".. .A.p..?..._x...L.ut.P/.`. /..!C....@..o.#........$s...1.h..j...".H.~..2.......foB....'k!.'n..R..T*...JN..b..Wp...........vb!.d.1....&.z....k....K0...3...qB.h.XV1.....E....n.8.z......Y1.....6..- ..X.a#^.J...e..9..+@...w. ..`.'.".;F`c.P...U.9...*.ZK.....$..@._.g.X.0...(Ej...t5P....i..A....v...@L.6x..R..:....B..7p...N..(.................$...k.v...A."R.[ ..!R..\...C..3%.t......F..-;....Q..?k....XLGI.N..$u@.UcH.o..`...?t.../...#.0..t.)P........Mq....).....R..(.3|...8_3...<...._h.E*.C.-.G&...%D..^..)49.9...^.."&}....u......on...g.1..D...O.?b`]Q..@)Lv.P@3jW.%......M...2;..4.....e.h.}.&...;....J5j]......T.......rAW.X.*.......o..h.Xu)....H.[.....U^.........}..Jq...Dz..~:v.a.$V.._"#t.y.4"........$.s.....P...kG..L ..W..G..~...'....Y........5....K.....19e.X.....Oe..{.C....n1Xy&..S../..9.....r#.).)........*v!..Rb.7..>c.........o........?..&.Yc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4293
                                Category:downloaded
                                Size (bytes):4078
                                Entropy (8bit):7.951309794325189
                                Encrypted:false
                                SSDEEP:96:qempf+hfpGUdzztdS3VGUtVUwoevMBWup5dcdiSwGt7:qeof+1p/dzztdIVdVkev/u33e
                                MD5:36BB1576BB9ED9F5A3C315BB8C504E6F
                                SHA1:1BD0098E61F1F35E9F8CFCDFDA5AD5F786E13FD1
                                SHA-256:A6C8A686F27B345F679648DA60D5900F0D998AC59DB9FF32D7D227CFE83EA4EB
                                SHA-512:10806D61C50D2885F788E8B0439FC2D5B6C01CDC47D83C7F948A00A2FC091640749087F16FB456E804AF36F701DA792718FA8C39E713CADD83BEA83BB1DC1A2D
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tsfw_bg.png
                                Preview:..........}Xw<[...UD.Z.5.(.MH...[.Z%.$.D#*(jS...t.Z.V.R....E.*..z[.......}}...<.s>..Y.y^'....(......FzV.....8.....3.Q.>.fMq...$.6..F....=HV$<1...I..`....pf.X..O...H..gH..j.t.<..D...<....v0....S5....<..B.$..s.B...C.kj...X..?.........tu._z...!Y..............K..@..*P....!..p.*.....ape%..DB...*.....<..kT.;.J..-.:.F..*)...)..(R..Jp..s.CY.......ix:.. .K..).@..yQ.C.x7J M..@...~.ff.(&....#dJt...\....w.._..4+....O...`....)..H%0..../S...!#...,.........G".....7.D/"...C...((...CU`.8....BInH8........_.*p..e....Qp.>...W..6..`.U.4..K..@..._........,V.J..(T....W.XxRh..O.?HW.0.(.....H...?L..^.^.ID.*...W..^....!....*...DAQh...F...0$Z.E"a0h...<._...N.......`.D<..R..`De(.N.@1..D(...p#......X..Q.t.UJ.H..<.......Z.Df....8......S.z.6......6.H.E,o./~!sd..tD.rk_.c.......A..W..1....A.(.'|..l.>...V..oFw.,..JZ.s9.]..H#....\.=q`.pj.-/&.n.`&4hK..._..=...BJ.]......pq2W.IS...gX...v.S.-...X.......b.9....... .`..G.N...e.A..".M...Y....b.....=...$.#.4..jO...c=..4H..\..lN..w
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 114170
                                Category:downloaded
                                Size (bytes):114223
                                Entropy (8bit):7.994072223125151
                                Encrypted:true
                                SSDEEP:3072:iRRnvdonBcdErlEw6c7ryUtaCWTO+ChNDgY11bvUVp:GRnanBSErlU3Ut9WC1NDgAh8p
                                MD5:C53C78B0CA4FE72BEE95E59A0C7CD255
                                SHA1:735C6C059207F8962E066E7D84E14EE1E6AC2B0B
                                SHA-256:C85690B0CAD6245FA6F803B889ED1FF0F638129574DF2089E9398BFF752FCC98
                                SHA-512:492968DE3B1661BC16EB57067CFA18FBD6539D5B214B31E28FB93441F5DFE9D28777098025F9C8862C6B49F0169E8A9460B39E18420E44FDA36E636EFD9CB99D
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2010261422190276312.png
                                Preview:...........>@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx.|...&G..W.G.4..`..Y.f.V.(.C...W.AI...P.C.DE(B...]...`0...t7..F..U.m`.._U...3.Tf..{.......e9....`...!..N.N.......D-Y.6. ...............>{s.y....+.>x..~.|....O>Y>.....c..........'.g.......nV...SU.U..O.S...Y....R'...|.~. j...#~....M^-x.}.6...i.H.O.Pg.o....C'5....o.E...?.'.*l(4y._y.}vy.7.:.l...u....X=...A.SX..:Y..uS...Q.......Kg..}...d9.......1e.1.o......=.....K..../]Z....L...}.y..I=f.F..@...{..6..-.-7.{y..W^[^|...k.#.K..../_...<8:^.......\.t.m.6..h3l<XN.......}.`.{..'....G...do9>-.>.g..........J.j@...`.P....z..I1..8K............[.s..Pn.X.?.r..`9>z..m.'6,...@..3..~d..p........h.s..b.GAua.uw...S*.f.I.k+9>8.\.*7...a+r. ...M..qO1...>.=..U....;x{.b.w.g..........@.....<..Q...B..')...&I.R...*.|.?.r...~..J.....=..=..r.q.Sd.B... z..N....*.l.H....8B|.;m.:....A#...U.....X.<.<..dq....RODr.2.9VNN...M.vF0<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4235
                                Category:downloaded
                                Size (bytes):4263
                                Entropy (8bit):7.914887472255183
                                Encrypted:false
                                SSDEEP:96:A51IKTspebbzPtrfmGQSUcPR4JeH0xup9mRavkbuB1F9J24n:zKI0DxVQORyeHfp9Nvkav9n
                                MD5:92D3484FDB3F7AFE6CAA792190D6547E
                                SHA1:40806F38EE2E0B4E3295147E14EC0CBDFF2E75F3
                                SHA-256:F66EB998962B22B19D47085F5CC186EEEFEF992A78F02736117C4DB72996E4AD
                                SHA-512:DA566A430FDF5E182F66B5844679465770594184AD09062C107F49C0B02D6A4FB7AB52D065DEDF454B6F34D1E7A86E3108EFBAFB437AE60D1613D118238EBDA1
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tzzjs2.png
                                Preview:.........../...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...xU....}/.!d..*R.-....&..*".....EM.....Z.+....7.SH .H5....".(e_j.P..Uv...........n......|.s...3.9sf./..,t.??....Xc..m<...fe.k.!.-.i..L..I........3u..i.2.k.i..&$'.8..Q..7...M\...OM...0... ...0..cSR./...../.J`'..W..=n...0.Y.v...$3.@c.:&zL+..:.0..I..e..!..V.......7??nWq.+.e.W..S.\....n.*.v7.e......J...a..q1.#.n..k?~...%K:...,.J.*..#.nr..7~'.1..........TsM..=.Xf.z'.{.....T.bY..&....e....\.9??-..[SZ..9.s...g]jTU.<...4MO...v.s&{<....Xz.7.,kj...h..{F.e.....f..|..j..T....<.gap...t.V.....(*YXV"...t.L..*...hv.7.... ..o].v..4]n .1.i~<.,.q...1{.f...L_.V.l..l..j...|.,k.3*.jZ4i....}5>.>....Y....s..8#.XV..E...b.&S.Q...g......7/s.........S.Z2e...x...(.%e./..4+.e..|...n...d..[/.>n..|Rll...,..Y...+.....8..T.F....<...Tz.[o.A....MW....";..a....,.g...#9a|.38n=q..o$...p...).=.....9..lUU..jWd@=t.-A....W.o..`......Gif.6dqa8.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):649
                                Entropy (8bit):7.282939104809868
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlZDP4LHHbAJGh3osLbl1Zci+kwzxppvFU:nBzkLHOe3os3ZTNw1p8
                                MD5:F4CB01F144DB5E02DBE122390D5F3EC2
                                SHA1:F0FF0075F7BF9834963561F21F1BA5D1D3988059
                                SHA-256:37D7F3A876C2F5E73059282BAFDD5668DF9EAC6DB9C5B48A1B6E3E247A7BDA8B
                                SHA-512:F80C1076D70A35F210DCEA154AC21B061DBE252A839CFA7C78C98B258BBC150DE167D35C446BD38EA10300D620B27EC71EDD6FFA396816D435935D6BE0D1444E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280934075982735.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..;H.A....$.......`....VZ[F.....^..Hg!..,,,.,.kA.,D...."v........x{Asb@.......n..$...v..j.:.{.....2..O.B.j.....NX.+P...\..4....A.p..7.!7.|.j.)..p./..s....H.|...i\...#..J.`.*.s..)...1.<..(.$.i`..xa..W.......Y.8Ch.'...kei@....%..uM.=?.n@_._5.I..G......g9....=..7...E.2....F...~.cw:...&...\(T.~.Olc7...8......^.......5..Y.......m...j...m.y..H..K..).).c^..H.[h..*.q.......)..3.~uD.S....e....%.@....}..u.E..i..5.uF.V...\..2(..p..K.7.+.`..-m.efh...1T.Fy....8....o6.M....~....o....].,.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):17
                                Entropy (8bit):3.5724694587701364
                                Encrypted:false
                                SSDEEP:3:AJAwWVcbn:sAwWV2n
                                MD5:CA7F6DF58D657613F7260A93F6FE4490
                                SHA1:CAC9C3A25FEFE6D7B809EE78E88F5874A3068792
                                SHA-256:2B205AA5B0E5389071BDAA82FE6919F7C413A16998B84E89489724D39E5552FD
                                SHA-512:2CDCE67B931AC752B40B5467CF2176FEAB836BFDB71DEC7CBF6D9AE2332CA3BD0544101DC1ED743122EFF07D3B7629C7BD224D75CA8F2DEBBD5BFE7ECBF96002
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=27&old_time=2024-04-26%2006%3A04%3A16&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.900555401872198&callback=handleResponse
                                Preview:handleResponse(1)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):495
                                Entropy (8bit):6.95080359628747
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlCzUsb2tRZtYuPHu0PECuaYYmPnVrzjWyIF:nBm7b2ZtYu20ZnYHJQ
                                MD5:D146A0E8EB5E4485B256AE4178BBF8FD
                                SHA1:44BB571E7941FD8062B8AD1B34B9BECBA1551F2F
                                SHA-256:976EBDD27FA4BA6FD76DF83A3A8C35EFD310B5B758826D67D78C36BB5981A6BC
                                SHA-512:C2542FD33AFB3E8020B77258784B6EA8D22347170BE3361BE8ABD98BF73D403DB9A19E48213CE25B6543058D398B027ED81C8ABE547F95216FA18F9575091740
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280934075861568.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....YIDATH..J.A..oE.N8Q...m,..l|..%l|.+A....:El.A}.A.V.k.A..Pt."...;..]w..H&.$..aw..,y....s%.@.n.....4..W.......zq..."...6z.&`K}7..:.0......8,..t.....iz.O..jQ./...V4.M]...>.\5..../y.{......(..{`..Q.._.....Y....?.K^......v.].i.E.&.....)6.Z....T....G,1...I..<.)..`......D.....p....S{G..2.h..`n.:....k.,u.....(....6'c..... ..9.U....7...<........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29358
                                Category:downloaded
                                Size (bytes):29338
                                Entropy (8bit):7.989942497376077
                                Encrypted:false
                                SSDEEP:768:95/UBjdY+o9D7ngx1EynCUSklyBXd6rXSaRn5:9pUpd+xn81IklypdOz
                                MD5:9A16668D611292EF3822EC96F4CDACC0
                                SHA1:514BEC01DC473C10D67647CD7EDF31FEA1B80D37
                                SHA-256:893E3043392B357DBA5CAE6F5F7D5F22343967A5C816A4C05C5EFF31270BD043
                                SHA-512:87E372FD700B239B16E442EC221A7575731F7D66A13795415FB6E58F8EF1BFB57C71B66B238588C04D952453BE43327A8201EE1F18FA54D1D03C9011E414D68B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030808.png
                                Preview:..........4[e\......Wb.CEj.((-............c........D:....2`..c.............9.<.9...RO..*.U........~....0^.....G..Z.1.b......<{...n..o.....1....,+].p..@.yM.}L4...F......3}\:..?....0...3Kq.i^t..,.[.E........%..g.T.....FI..D+...i..+...l;[/......1](...>.E.N..1..};.J.`Q..x>xK.=..x.JbK&c.^....9{iUBs6....Sb..z_...5.!U .Q..;.J.i.dK.'..$.).Tb...;..;9..[......T..3..E...E.Q...Y&..'......Q....M4n0.P[......+0..=.@Z.Z..$.Ur.K.I%W....n..h".".1C.g.}S.....$.+.:.G.K0.LQ7.|..^&9....^..0..0....i.h..-..-..``D..R....I.X.M.@.$...!.f..!..?.y.,.........bW=.G...YKw.yT(d./.8....[IQl.4....o.1.t.....-Dw)).+...))...3.......u.X.....C`..AN.@...0.".M|0t......k=....N..F.x..v..O....x.ONa.R..q..G...v.U...W........[......u.9.J....B.|.Qdl..| :.).r...%.'..`*.3...2_s..mi....7...f..O.b.{.<.M(.2..N..7...o....B......z.'.a.vI.2........"\.......#q....3...eo..U....Jc.\!..?...b......e..r.g.,._..Es,....a..kAe..........@.....7..S.Ng.^.g.....C).L......}..P..>.(..n...P...v...k..y..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text
                                Category:downloaded
                                Size (bytes):30236
                                Entropy (8bit):5.190881469478438
                                Encrypted:false
                                SSDEEP:768:v8UFrKF9FF6F0L4O34RxFYFjh6Y6ZJMHGFJPJhDk0SkOyNF1FfR2Fw:v8UUQB6mLPJekpNz/2K
                                MD5:838C2D58ED4BE6BCBC3BFC1F6DDF29C9
                                SHA1:CC2E8A35E939598103DA17FAFAE4AB849C43D09F
                                SHA-256:AEB2F369600CF1EF1134EEC633CB4DC8462C4EF40CDF3CF1AD5E0DA9CEF55CAF
                                SHA-512:D49E9503388A7286B2C1B9A8D43F7DE40F0283C092C876120729869D3B08EA64250A772831E8882BAC26D12A253E6DF32D2801455E71152825DB6DCE71D3AD08
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/css/barrierfree.css
                                Preview:*html {. background-image: url(about:blank);. background-attachment: fixed;.}..body,.div,.p,.ul,.li {. margin: 0;. padding: 0;.}..ol,.ul,.li {. list-style: none;.}..#wcagnav {. height: 55px;.}../* ..... */..bl {. outline: red solid thick;.}../* ... */..startCricleDot {. display: block;. position: absolute;. width: 1px;. height: 1px;. background-color: none;. overflow: hidden;. margin: -5px 0 0 -5px;. float: left !important;.}../* ... */..endCricleDot {. display: block;. position: absolute;. width: 1px;. height: 1px;. background-color: none;. overflow: hidden;. margin: -5px 0 0 -5px;. float: left !important;.}./* ......... */..barrierfree_tips{. display: block;. position: absolute;. width: 0px;. height: 0px;. overflow: hidden;.}..mark_bl{.outline: none;.}./* .......... */..tbl {. background: #1e9fff !important;.}../*......tbl..... ........ ........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 7393
                                Category:downloaded
                                Size (bytes):3103
                                Entropy (8bit):7.930307385854324
                                Encrypted:false
                                SSDEEP:96:5ay82ePAjyuEUUubbujPe21oiTy4Mmqx8Y7N:luPAFEU3+jdosy4Mmqm4N
                                MD5:0E85AE1F2F31C8B094060FFAC9E3210F
                                SHA1:D4724217C1CA50F2ECAA746BFE09B9F02461126B
                                SHA-256:AF6D155F898E6D320C14E78B88820E2E59B515A61A5F5C9D64ADABD61928ADC5
                                SHA-512:569492FF86BDB5CC2AFEC1E56684D68D5D753F1A5FDFA23257F2D2DD4E8A8F99F14156B596836673303744F37AAECD118F5CB92AF674211931E748CA5F4FF737
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1
                                Preview:...........Y[ObY.~._Q1.... ..$..t2.0...y...*V;...K.t:..%......^.D......A..T......|.../Tw.......Yk.u.......=.........~.O,..........3..........|.........^...X..6.].."...!=.*"..^.9..p...I...'.cS.."bc.......<...d".....p..[.2y.>...)b."......\/jW...8).."...C..VL..E.-aWV7.....?uO.T.9a......4...~..7..SY/.j...%r...o.k.M.............u....S.8."...5.Ac7$.f...6#..2..#.Vo..x..Kg..xf.!v..5.k...`.b.B..?...w...E:t....i...h.....~........N`C......mY.......zI..7....b..Ko.....5.......x\N/..M...OO..{.._Q....|...`.....R....:<.>O...F...6......^..?..s.*2T1J...p.....<.t8]....N.7.....+.G........~....)...$.j.......v.......D..... .m.pkg.Q.c.uc...1......c......u..>....whO.?...P`.s...?..H......J......y...{......rk.....;k....w.eb.|.......*....<Y..."...%`..7#.....P....E.D.....G"..\...M..q.......#.u8.V.S..^.St]..,.H.y...Z.Z_.u..d...t...p.2D[....m .,...D........@<...._.5..}..i..t..q.ah..[....rMF...<...?....,a....m...&..H'..UD..I.s...?P..Y.G.dvN.....P.F.....&r~_....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2193
                                Category:downloaded
                                Size (bytes):2221
                                Entropy (8bit):7.818244213623557
                                Encrypted:false
                                SSDEEP:48:XP5o91dzVe+Fvh3wBnsblsegXVoiVi8RMTmUBlsg+FChbSWZowckgj/LHT:/5C15cmvh3wSblsBXVon+kvsg+0b5/Sz
                                MD5:E8443AEF713C649C2D149535B459BF18
                                SHA1:164BC672E1E41581537C7E5C9D407D17FEFFC003
                                SHA-256:46B8E67B5CECD7DDDF06FE6D79584144D8A2E6E85F78F9DD57DB864CCF32104E
                                SHA-512:16A0BEEB2C3CAC24604E2ED7328AD8178960259A7BD19EB183A11A29A465CD272D9E599F23F59C09B47B42BC43D8536650CAB9CB9AA1DA2A1F3B275834007467
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cyzjs4.png
                                Preview:...........3....PNG........IHDR...V...?.....z.?e....sRGB........DeXIfMM.*.......i.......................................V...........?............IDATx..\{l.E...{.pTjB..m..D...QMQ$..5J.&<..J1.C..DH."*F$....UZ!..1. &.k...Vj"V,."H(..b.r.........{..n..dn..........>f.g%M...Z)...8r.G8B9....}n..B.9..X....H.oV`..#J...%....\;.n...W...r......Ae..!n..i9.#.Z.+GP.vy.k.*.T)Y..8..."V...#p.l....;o..F21.~%.#AY..i....X.C..D.N........w.Z.@.%.G..r.....VVV.).[ .e...y<._....(Gl.CC......D....e..@...)%.........:..V@0.y. ..F..PzB.w,....~...:g......P.u.,,.6..j...1@C|........ZN..C.Pn...O].8.M..Q.Z......]..........srr...i...%..M..8..J......o2...VMM.kpp.f..I...f.`..q)+;....:S\\.`t..@....Y....y.....2.......T.".#+.....&*...=..Tf#..Y....zzz:+**.NH***.D2.j.Y..H...1?++......%......&.}..*..#B...!.F;B>..^...h.......!.i..)uu3.~?.z.U..N.#Il..j..t......bqq_$..5....ng..Y.."Qbg.|.fc...o.i...............ln.}.{.e....RTHO.BN/......>......i......^...~M.vh.j.C.u.:..Q...A[..MNo=.s....A.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 21 x 22, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1689
                                Entropy (8bit):7.765027082949672
                                Encrypted:false
                                SSDEEP:24:AqizyPva561mrVJhMdrx7IcIuYxxw8fvFc5czxfXJ/gvRAkWamQUtQ2WJNKKt:AqDPva561mh3urxdIu8xwaJ5YukWt7Kt
                                MD5:2D5BC48CBE2940DCEFED73B6A51714AB
                                SHA1:BD3FC73029C364DA56B33E9AB15ED96D8282B658
                                SHA-256:5694791DFBE82F045A99E8966541236FC8029ED5B9DF3847FC673C96AD3FF14A
                                SHA-512:7DAF53C9E290A71F96990873ABB01626BDA84BEFED2DD5F73EB4164981B11F606AE5B905CB4CFFCC5A1A9A39D90F5E1F2D2CEB82BE9EF8744C797F0B1EAFD5F0
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/0/2009071047071895628.png
                                Preview:.PNG........IHDR............./..8....sRGB........DeXIfMM.*.......i........................................................O.h.....IDAT8.5Ukl.W...;..]..._.<.......@.b.V.%MdB."....!..D.A.....H..@.$...hC....C.JC..M....4......gv..rV);....9...;.R.....e....^..r..76.k_.]...F.Vu...#I(.&z...................O0...........PX..k.&.<#..)..%......w......>.E.._.>.....NMMI..L......*|......;.h|.4.|+d......&Hc.V.a..s.q.vC.......q.X,...)...E.93..\>....5...;.W.H7F..G.?......N._...;r....1.......v..j....,.0.....Y.u9.v..q.Ch..8`...9.^.`.U.|...d....s...[.}K..W....i.jc.....d..P.hn?..q..3.t.....L.#.b..M.....0~r...5.*..|tz....j5.]....{...qN....[.. z......@..a~.*...4.{.F.d..m..j..=.=(td{.j.u!z.;.S.}9.......]pA..B..A...[....q.x...].....i`)..U.CyCys.#......;c.e%.`.. ......M(....,..M.....uX.9.....`....r.......;....w{E.$.....%.jc....-:..0H *&P#.5.f.$t.Q....IC.*....V.7..BF4...I ._.)a~..S.))......i.~..@....P..p..c"..P3. .!...x.*.J.m.9.A.....BQ.\....;.W..B`....B..^.v..z2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 14, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):832
                                Entropy (8bit):5.612312271776549
                                Encrypted:false
                                SSDEEP:12:6v/7OEUtavmELZK78/T6fzfzblzS+z3KEM/bz:xJtavzLZK7pfzf3lzjGEMn
                                MD5:773CDF06DD686FB67C875CBC7C392A69
                                SHA1:4ED470337434BDCBA38510A2C117FADE53D5975B
                                SHA-256:C369AEFED6214F979A10FC3D3EBD780E69E29B70E6BDB449FFDD8C3C06F0E301
                                SHA-512:F67C70270BA65EE05B232F0498354BA373E9181B1654158BD4C5EF22A4261484A54C0B0DE5EDC97095B7E4E2941440C35DFECBDF09127803EA24A387B5756294
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...................................................................................................................................................................................................................................................................................A....YtRNS...=rJiE..X`U."..{....H..a....._...w.LC|...s.....*..Q....'. ...l.<.$.z...8.Y.~....F........bKGD....H....pHYs...........~.....IDAT..U.gS...D......{..X0.T...A.....?.........".i.....F.b?&....2>.I.B..RV.g..X.u...._X..W.y.j5_(.I%(W...9..j..w.......G..1.:.........s...m!.2.....@.`x}.[.{wO..8d.;.M\.......M...{}{. .....h#........%tEXtdate:create.2017-08-24T17:05:04+08:00!......%tEXtdate:modify.2017-08-24T17:05:04+08:00P.8`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):535
                                Entropy (8bit):7.046023577780538
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlStT/I8N41V1w6H2wr5QERI8YfCqwgRTqpEMWJ:nBotT/I8NMVCcQummg1zLJ
                                MD5:D97598CF94DA5C8003713D86ECA2AB4F
                                SHA1:540257B6910B32F09DC8120B9162BC5E343E84C5
                                SHA-256:6B3600106AE56EBECE3E8817A7B55505BF0CB2BEE07DAF7245A4E1DFBDA2C795
                                SHA-512:D8B6AFBE09C412135392737516A6968EE49926E7EBC309ACD051D1A468493F0D9A1BC7DD940C83C802B93032D5EA25C654BFA0DC8E715940ADE7237A215D92C9
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280932522905816.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..JCA..sEE..DI....%.!vv>.M.R.X......b.M. ../ .......~..peg.n.+w.g...4.9..........}....n...+x.i+.e.s`.(......qO..Ou.....t..H.n.4..]...I......)....#.f..f&......W........F..8~..{|..y@2...b...A..<.e).5...y...K|j..'..h.4.F.m.G.Q.s....R.....Bz.....8..q.:k$..c...,.r.0.1#..aM-.>....`.I.1...x...c.#..~.8mmX_.7.y.:.5!.xMK..}...-...c.h.cUA....:......b.U8O..Z.Z9.....n._.}./[0Y.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2110
                                Category:downloaded
                                Size (bytes):1844
                                Entropy (8bit):7.893479207370412
                                Encrypted:false
                                SSDEEP:48:X7mYGmeHwKSjn3mqOncCSYT+wxiFnNIVmcZGsVuHP:rZeHznzT+wxiFejBuv
                                MD5:B115DCB0714A9D3D2278AB24607BC757
                                SHA1:2A15E6AB9947B4B5AE0DC7DC9C27954D14452107
                                SHA-256:FDADED7CD81987536336C6A56517A20EB2F08CAA1D2293E52E8B1062C2248F0E
                                SHA-512:5C34387CA14B4161F9A71AA282C6A4F864D543494BC4F00D4FAE6560AB95E12C641D3AB2AF5EB43FB6F5F91C5A0B26078736D6FF7A484BEAB395D2EA1D7D07D5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11307/tsfw_12.png
                                Preview:...........UyX.g.. .(..T.B6.K.9&'...9.H r.\.$3@.db2@T<8D`......X..E..+..ED..[`.J.]....J-.NT....?v.o.;.}...|.|i.v...8..._,..f&..,-.o..;.69..H4.I@.A.......W..p..B.....8.Y.",....r...e.:.....}tjP...x...P....:.x..#.bJ..5.NR..k...Aa...r.D.y...b.J...:e.J..../p...xL!._...<.K."%R<...x&.N.S...b...........B....0.L....z....J...D........j.....NN...M"..p8F....I...T(.#.......V.Q.Q.....A......./]P.%...*.@a!..@5. S)J....Z4....o...S..X..j.X>.6.......5.`..K.."@.JX...x....R@\&,.@*."1`.$.A.L.1.r....r`6....e.7..4....B?......P..g..|_..0|Y..*-....2...~.K.S]._..(..C...*.&!(.MB.x>.u6.c.B.!.Z.1M/....E...4...".\.l. ..)#1..D.0.9..Eb3A&...i...J....G........|.U.q......f.UX.i.V...L..V...|.t?LW.....r...I_.4....}.ckf.o.BtG.{<....+/....[..1).(......s..u.k**..%...fC.........s...}.c}G...{...K..].|...y.k;..,......#........_.A/o.O..q...l..+..6gw.........&3v..D.....Me...7.|.d..6Ce.n...g~..7....1.I.X.T.....l.........7.-9..=/k...<..g.2....?.y..VA=]c..zZg..E....*.W.....r.OD....Mf....&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37469
                                Category:dropped
                                Size (bytes):35677
                                Entropy (8bit):7.992918441447012
                                Encrypted:true
                                SSDEEP:768:6ug7l6YoiZ1QPPjgSWzvsnA6gZqHudMlU9rflDvWoz5bu6UctjMo0Vxw3JlI:6ug7lnxQMSWDSVZyvDvnlUqjX0bwA
                                MD5:F36A6EE70AA789AE409E0C2D90ABDE1A
                                SHA1:52E4E2324572E789BCD2872C31255DDD3E3D05C8
                                SHA-256:C00F569A2E560ECDA3F0882D4BA7ABAF84768D2E117C610ABD2DFBCE224DDD1D
                                SHA-512:EF5FEADFF2A3C5F9B631FCCB700A0238DA9F5059E28DEB8E26BFAD7ADE262D60CC02A266E711B35EF53D3D46DFCF306758F8A2C1D3D07EC4B2F166AB44C32D50
                                Malicious:false
                                Reputation:low
                                Preview:.............TTm.7....!tP..i.F.aPZ....A..$...J....A.......n..}?.9...z.s.....00{.....W..*J2......p[NVR.. a.>.p.G...].g@NRB.q|..7....c........I.T...z.8....V.....<.(.#l...@..YY...^.......U.q.P.s.........i.^le....Q.....Y...g..Ot.......w....B.......ER ..'p......p...........Bd...W..\Nv..o3..\....^.....8i......4..a..:m..\.[."xn.w*...R/...`.....0<<;.....|:.Q1....].}.j.......&n.....JwF..Y.........).B..V(..YN.N......~....{..t.....t...#.]l;..g.e...z...z_4.N.H...MO...g.7I...;S.._{.^..~3.w;...y7.ql.1..E!.X.....4.6:..p.i..vdUe.....w...$....[1....."....;..(~9G|(~s >.3.zs.rcz5Yh.W.)..e;..2M..C.U..}......=..#..`J..u.aT..o......F..(...]......;..+..71zo...ovn.T.....`9<...vn.-@^.3..;..b..|..[....................s..WkO..n..R6.h.....^...#.t....7f,.?..oN..t.......z...e.s.....eQQ.....;.O.4..s....C.|.co!.\..V.OIF.tf...-.W....e..p@....[E~-|3..Z..r..{y...+..%Pw1f....z..H.x..b...W.W....^...$~..R.Y...0.....0.j..).t..:................s.DA...}.{.YI.T.7.;7J.40.y......j
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 9531
                                Category:downloaded
                                Size (bytes):1061
                                Entropy (8bit):7.82076507010214
                                Encrypted:false
                                SSDEEP:24:XkWQbtu8pzbgl5WgGjWjsbI19bZ6A4AuwPgnyo:XN6Hp/2ogG3I1J2AuVn5
                                MD5:8B9492335B8692F8744584E25A3F2820
                                SHA1:A56D297765A71C937208091821FE3C2492799B6D
                                SHA-256:0B253F69A47DEC156D126C0752C548AE720E6E60FA249E7615F69E615C2BBE8A
                                SHA-512:2F9CCAA8DA515D837402E219E69F80E9F7E986F0199EC1F431AD088E2EF4C70D031CFD8B25CFD4F74682D57D8DD342DDA28F9F33F097CEF96DEDAAE5C831D1F5
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/15/2312122006267610.js
                                Preview:...........ZMo.D.>....v..H;.Z..4E.U.*....*.....=.........Tz....j.\.?.../.1m.(..4.....E...3..3..N. ..&L....Tl..T.xj..w.).PA*..k._...{..ol..7..|.`..?..T..S.!.%.P.Y..M..F...}.TIpF.YV.~2....n...r.F. .[.....]@..(..x...;G......B..\.+..8....u... ..+".0.Q......X$G....i^q...a.BN......S...t....%:..f5S%.`.F.l...[.&o....h.s./.-..|0.l.........u%W....s.@........*..o...W.O.-..*..J..W...)..v....xWh.p.0S.!+5_.6!.Z.=...A#.......v....L.\......y..O..i.t...nD.......n.z......zP.......Yv..E.]*.. h...U..~...)..... A..q..Q.N.v.(..b.a..8..!Xy..jqD.[.g....u...'...$....;....Y..........1.....+.......G...o.F...9.R.G.n.r...R...`..P.-........<.e.B..l..3u..~'.K_0.=+5...qX.@.....|...X..x..{..M?j.`.O...b.8g...q4( '........o?=[?.....^l....1..... .."....s.....]...l.|.....4.Vo.s.......GU2..?...x...'.<...6*..DG5.AH.`.0......P...(.QZbV..n.{..].k/.9v.mz.....u....xV......Q.6M.?.z.TU_..]..FyL?.7.'\&N0.....uAz..?~.~....]m.$....Z..1|...KT.~7..s9UwWh'/...>.K...xj..\.T..YU."u.I.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 224828
                                Category:dropped
                                Size (bytes):224916
                                Entropy (8bit):7.9853260489187115
                                Encrypted:false
                                SSDEEP:3072:Vfnrw4QTAmuOd7rJzX0Jty+vhAegebgMTHdgOG/SzR6lcznACCWDfLypCGLJTlZF:Vfr8TTd2bAbecIhtscrAX7ln91v
                                MD5:56C20BD5B15182B58CA41DA7C7472378
                                SHA1:86899EA5042A00086281DEA97D3B2C8EB696A2BC
                                SHA-256:9323A28773500BEA08FAD05460B9B33C05CF0DAB0174EE12BD67EEDBB9C16537
                                SHA-512:299BF3E1798FB0B4CD4CFE4367CF5698EBC0AC4005F6864C04FB5462EDD825190801BBC6B819755BA294925AC050B0924AD1D1C9B71B966105DC67488FC3A457
                                Malicious:false
                                Reputation:low
                                Preview:............@...PNG........IHDR..............6E.....PLTE%..*..!........0.....=..6...........D..............w.....]..d.....j..~....................q..K........S..............X.......................O...$" &)...$,*'1/#+#+80"*1/A6-8;.>C3FC(17*3%. '...<WP0=)&3C#=t5J7... +<...9RB..............EbQ.3y...o.....5E,~..a..5NL'5P.........AP.......)Q....$D......L..a.....S..?T8...../`..7.B`A.0k -[H[1)s.6..%E.'L{...>O,MmOIi`m.W...0<\=f.Yq?OdCv.bt..(O.2t.Ut_......?[_$;fT..}..E.._.......m...f...`x.|..WvOQ|.EUD...Dt.k.....P...U.D.....Sf2m.mBs.}.P...'g.o..3NZ.#5...Qj.f.E.....;h.w.x3Cm0\.ju.{.._.^cwT...ln..8...VTto..~y........Ifsv.@..w.(I|{....[a}G\._.w.....lF\.Uf.WfWNTp...dygf..<Ly...\h.>Hf..~OT\x...\?EQbbj..pRs.......<Xofv5k.....qr....Z}.......}...v..+.....>...=L...b~nq...]..........A..p....C.....<..R..Q..|..2..a...?O...j.IDATx..]..0...'.n..........%....J8..g.....L......u..PLf..M..y..4.<...m.&i ?.. Z..7v..E....HO{5..60.2&9..C...C.r.}...yZ..*......JF....t..34K..$.d..I.....D../..!
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 150 x 110, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):15119
                                Entropy (8bit):7.970017274968588
                                Encrypted:false
                                SSDEEP:384:70AtE4O8cAVh2K7KrZB3uOhqBqLEBd///4wBed5qMq:7tHOg/2DF8OI+Enw1dcMq
                                MD5:A2654D849C2D31C829FFF75D12D73D18
                                SHA1:77EED159C2E759A63E87A6AA562A5AB8D8CE93CE
                                SHA-256:8FE263F210041FB4D3EF14F6B27D58D1A2D8D66CD7CB934E8545C150FA3F6D2D
                                SHA-512:DC6D31809ECED18742B8A9B981B1000DED4A69BCBDFC91EAFD5B32FB9C80DBFFB350D06850BF2EBA5332B495F16FD50A9AF0BC86A2292999CF49655C1F8647CD
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......n............tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1499a98b-0f52-fa4e-b6fe-56e1f7e8935d" xmpMM:DocumentID="xmp.did:A7DAD8B1570911EB84C6922B06F487E7" xmpMM:InstanceID="xmp.iid:A7DAD8B0570911EB84C6922B06F487E7" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6FBD588D71FD11E99A3D974E80C4AD1E" stRef:documentID="xmp.did:6FBD588E71FD11E99A3D974E80C4AD1E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......7<IDATx....]Wy%....<.Q.I.fY.ll....`.LaH...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 52041
                                Category:dropped
                                Size (bytes):50438
                                Entropy (8bit):7.99490886227628
                                Encrypted:true
                                SSDEEP:1536:S/yhbaqWAdRPwGbSNGlMQa5gKpo1ucDj5WST1OCo:ZQuwG+UlMlTojBi
                                MD5:05377ECCF8CF22B81471CD3AC185E1FE
                                SHA1:C995362CDF8E825041058E9E75243411F9D2E5A4
                                SHA-256:542D433E808539936E40D4F0B95DAE6982701D40577A5F7802CB2FD29C0021AD
                                SHA-512:3D2AAC1F1526E26D42461CAAFC8351FF889FB8E6A769F989D193C44162C1F7E0D9D25AB495DBC7F117F87C0184B4DF092E8E5AA1790E827656A14B0F49FA1872
                                Malicious:false
                                Reputation:low
                                Preview:..........|{uXT......!...A.......A.PB.4.n.R.;.Ep(.C...T...i....s.}.....x.yf...]k}j.?.T.Bv....+.*.......EB....&6.~.T...yN..#n.S..l..s$....E.ePs6..kN.R.#..f.9......R5.*4.Qk...F.....@HM..s..W.~]....m..+....[X....G...........}..MD...~j... ....Rq......}.....q...]......F]K._.../OY......>nY.....62......@6./{.!{q...g.......%<~....g;m...K.PrQ...|...J...%.(...h..*c=...m.~..h.N...6G.n.N.v"...Q.).M.I!...G.T..+....F..'..N.5.k>.....d..*.....N.?..TU=[%...f....0&....2...........7.\...+8...g....-u].Z.... ..3t..[..5...s4-.yy.r....X...............6...K..I.q.c.O.'.kcm.n....s'.Ok.A8.}vZ.>..................>B...x...."...*U.s..?..g.{...../IFK.>Y.U6~.4.....E.Po9N.D.......y[...t.X...};.../>...k.70.;....,....?'.o....o@..~O.(.<XGLF9...}...p..~....~^._TOs.k..%...\.U....1V.......<U)...w.....N.tI....A7.|Z.s#.b;......GM.E.......0h.wK#2..+....CX....<@..\.h..'..,@:aa.q#..Z.`.l.x%.3: p=v.../.C..}.Zz7.......l.S.pnpxL....kM......Q........n.P.^.....Y..;.|..#.>'.'..[....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):4889
                                Entropy (8bit):5.017954536103777
                                Encrypted:false
                                SSDEEP:48:hH1JlmfDOjiSq9TK8us+R3MAsYTePJ4SEQzhEr09DIjnWhmS7jCTHPC2tJ1w2Bv7:x1UteVJNWsqkltJkR5dIKNipYY9Z
                                MD5:0F25C1F296AC6C5E40AE92388813B677
                                SHA1:4DBA4B763ACE2362D2670143B352C9B03356F095
                                SHA-256:184D2949B409C3B4B5A2464994CA29098224F007DD03B2D5D962C600F0B7FB73
                                SHA-512:B092B901B9FEE1169EEB8628B9C0226F4907643ABFF8B029AAEAD5BDCB6500442B23E017E9B3A31BEEADD2D75A95B873485EB2600547D8BA69F78CFC6384B157
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/hanweb/tree/tree.js
                                Preview:(function($) {...$.fn.tree = function(opt, nodes) {....var setting = {};....$.extend(setting, opt);....var treeJq = $(this);....var treeId = treeJq.attr("id");....var tree = getTreeObj(treeId);....if (tree == null) {.....var getFont = function(treeId, node) {......return node.font ? node.font : {};.....};.....var options = {......view : {.......fontCss : getFont,.......showLine : false,.......nameIsHTML : true,.......selectedMulti : false,.......addDiyDom : null,.......expandSpeed : '',.......fitWidth : true,.......fitContainer : treeJq.parent()......},......data : {.......simpleData : {........enable : true.......}......},......check: {.......enable: false......}.....};.......if (setting) {......if (setting.view) {.......$.extend(options.view, setting.view);.......delete setting.view;......}......if (setting.check) {.......$.extend(options.check, setting.check);.......delete setting.check;......}.....}.......if (options.view.fitWidth && options.check.enable == false) {......// ...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 413 x 449, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):24046
                                Entropy (8bit):7.811565478856179
                                Encrypted:false
                                SSDEEP:384:QEn0I70xLiKdKj3HSz99arBPIwF1KsewLTNyBZsxinp3iR/1hUJDZiuarfxtotqD:/0NvBixJhU1UzrfxyNWs+
                                MD5:94DA13BA0FEB7C4CA1ED64099687F00C
                                SHA1:A83C94CB4A3CD28239A8E19AAFBACFF607FC1081
                                SHA-256:1E329029997A961CA445B0A0F7002982F1C4F2E60A88AE33F9F4BF1DC03895DA
                                SHA-512:786BECB7B34C079B782CE3B6A2D5EBDCBA6E71BEE808C6BE3A61694E76E92679E34D0A660BBEE68B6D8EDC9AAB27395AEA44F21BEC0768CA5FB217507BA045AD
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............=..y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2018-01-31T09:30:31+08:00" xmp:ModifyDate="2024-03-28T14:11:26+08:00" xmp:MetadataDate="2024-03-28T14:11:26+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC619
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2594
                                Category:dropped
                                Size (bytes):2606
                                Entropy (8bit):7.913666615345956
                                Encrypted:false
                                SSDEEP:48:XvD/i3icL7+wGPwV7wh/v+GqqZR33B7rouOaJgx4kihPzGPNE:7U7+naEUmZTkuOJihPzGPNE
                                MD5:8BA71266326E6B5F25EA99176304E527
                                SHA1:C68A11E5710C2E14EE081ABFD87B9C25A0AF6204
                                SHA-256:C5FDAA9D447E74FA2A5370D0E270250C00BB105E07D70E085EE693A5D61CFF6B
                                SHA-512:4B73C58CDA26E174C1E4735678412D4F76A5D674165779368E9A60DE058E680834BF149D059CCAD59363E2ACED7822FE8DA2B52B2DC0FC11310E263588F9C903
                                Malicious:false
                                Reputation:low
                                Preview:............y<.....s..S<..H..sd.3G#B.!.>B."4C....m.l..#.cI.f.0.>r......<.<.?.....|...'....W....~.ES.C.z......' .s(..{....zb..0.A.|....C...a....*......x...or.....^...M.).o....O:...~....t...d...x.n./y...S.d.....>Y.....X.lf.naw-....|.....9....%.F5s..R..C.," @..........N064E..7B.aQG.......Vf...6.E."....YG.l..5i..).....u.X......[...qO....uww.SU.u.KE.....X..o....5L....~V.pY-.3U.0....R..:..Q......<...P..%.-..!D..9.........D......G..4...ko..|.&~,&.3e....AW. .t..]..v....i...]0@..A...?.{..P{.)b.lD..(o...6..v...UR._.......u..H......./.,G;.../....B..r.I.K~kkk.....P...J...P...q.D.3...ly).S.+..j.|...KRg..........k.GV_.H..hSK"...9...c+9.J.^x...9/.:.+..Y..[...?<.X._.l/.......)H...^/...S....Aq.h.s..i..t....qj.........e..@.K.....n1'[.f[323..dG.9m.W..h...]$.C..+.1....!%z....D.........W......MZ.y8.{&..!........P7.1.)yVy@.....8..K..@i........p.d..F.J..-~..:.j<z.k_..?0...E._..iE.N.W...*.'[1.k.../.o%U.......p...e.l.plt4.-'..\..>.9..b..r.N.^*6Ml.........._.[......T....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 37637
                                Category:dropped
                                Size (bytes):35846
                                Entropy (8bit):7.993404840039304
                                Encrypted:true
                                SSDEEP:768:QQGpO80qlYsy4j3uEc28nitns3sMyznzs1xSIiUNyAgA5HWlLS/zX4tTUBGa8:VGpOZqlYsy4DuEchQMQnw1yAvWtyopUm
                                MD5:0E52E030995F652F022513E1F0BD9163
                                SHA1:938717B7011DED308446B9434AB842EDBD5644C4
                                SHA-256:CDF7C83FD7F2ABD4E6C90F62B08E2BFBAA60F92DED7141CFE32F9D70523F91B3
                                SHA-512:D4F4EDA9321D96D8B4E868BB6BF683907C1630F1CE71D31881036ED083C3E650049240940646D83D8C32A2143A3B885E848D2D75168EA356E7F8C5288BCE4B54
                                Malicious:false
                                Reputation:low
                                Preview:.............TS...B(..B....)U.H. E:((.T@z....J.Mz.*JUzo.*"..7.]....}...9.....5.$.J.|.3.u.3\S].......2e%.6.@p.....g..b=..2F^.s|.(.Fa..%..S.9>B.B..+YR.D#|}.f)..AC#......bC.b(?..V....az.tv.;.e..]...M.Z..._....um..FVK\.gb.y.s.b(..._._.9.a.b..^RC......9...G.9Qx...b335..LY.D..\...........(.r.9^...?.&((.z:..T^..)....X.n....zF.OI..........Ze"....5&.._..n.....f..We.8s*L.u.2.-;......-.e....]F..|.=...b.. .N)...0........Q.^.1.+.z.....1P.|Kq}..;Tf.y(.9.~}....;.j.}...=..bj.....Q.K...L...f..H.ts}....x`m;.....qV..........q..lo..T...2...E.)SF...mV#.X^~.&.m.|.c_..\.....q....T.K.n9.....t.rZ......M....u......T1..b.n.k...q...A.....z..4.........o.rr.o.|w?..]n_.7...^^n:....|.v`.w0...o".W.t..Q.;d...tP.....T.....!.....S.../60...F.*.......D...w..@....3.y.3..\....[.....g?..vB...^A~........A.......:.....C.>aL.z.a..\..x,.......<...oW..L|rv...:8R.+...j....{I....g...2.k..+'_.Z..x.i/~.6.x..5@A..A.;..=...9p.......u..8.....X,...N..|..b....s...M>.;......RZ..p._....o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (311), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):4940
                                Entropy (8bit):5.417838488697267
                                Encrypted:false
                                SSDEEP:96:TkHT5EcNBotbvSDZ8JDpLlU2kWK99JbNV8YsmGLCSX+y+l:TETrMbvWZK9Lln84zvLOye
                                MD5:0F1C8687CFB7EB6894616167C6AE2EAF
                                SHA1:5A0A49E95AD1CC06FDA16C651B54A324AE8E3AF4
                                SHA-256:B4F190C581CFEADADDB3E91A0DD49B4CEF23D9AD96B74747D67AA06B224C0925
                                SHA-512:AB8DFDA5793EA935352266BA93693F5B878DFFE488EB09BCFD4136F9C7C0530DA53C780E96126C79CCAA14C8E3BE410AB134E999F092209C9961B1818EB9B096
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.messager.js
                                Preview:..(function($){.function _1(el,_2,_3,_4){.var _5=$(el).window("window");.if(!_5){.return;.}.switch(_2){.case null:._5.show();.break;.case "slide":._5.slideDown(_3);.break;.case "fade":._5.fadeIn(_3);.break;.case "show":._5.show(_3);.break;.}.var _6=null;.if(_4>0){._6=setTimeout(function(){._7(el,_2,_3);.},_4);.}._5.hover(function(){.if(_6){.clearTimeout(_6);.}.},function(){.if(_4>0){._6=setTimeout(function(){._7(el,_2,_3);.},_4);.}.});.};.function _7(el,_8,_9){.if(el.locked==true){.return;.}.el.locked=true;.var _a=$(el).window("window");.if(!_a){.return;.}.switch(_8){.case null:._a.hide();.break;.case "slide":._a.slideUp(_9);.break;.case "fade":._a.fadeOut(_9);.break;.case "show":._a.hide(_9);.break;.}.setTimeout(function(){.$(el).window("destroy");.},_9);.};.function _b(_c){.var _d=$.extend({},$.fn.window.defaults,{collapsible:false,minimizable:false,maximizable:false,shadow:false,draggable:false,resizable:false,closed:true,style:{left:"",top:"",right:0,zIndex:$.fn.window.defaults.zIn
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 224828
                                Category:downloaded
                                Size (bytes):224916
                                Entropy (8bit):7.9853260489187115
                                Encrypted:false
                                SSDEEP:3072:Vfnrw4QTAmuOd7rJzX0Jty+vhAegebgMTHdgOG/SzR6lcznACCWDfLypCGLJTlZF:Vfr8TTd2bAbecIhtscrAX7ln91v
                                MD5:56C20BD5B15182B58CA41DA7C7472378
                                SHA1:86899EA5042A00086281DEA97D3B2C8EB696A2BC
                                SHA-256:9323A28773500BEA08FAD05460B9B33C05CF0DAB0174EE12BD67EEDBB9C16537
                                SHA-512:299BF3E1798FB0B4CD4CFE4367CF5698EBC0AC4005F6864C04FB5462EDD825190801BBC6B819755BA294925AC050B0924AD1D1C9B71B966105DC67488FC3A457
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/bannerbg.png
                                Preview:............@...PNG........IHDR..............6E.....PLTE%..*..!........0.....=..6...........D..............w.....]..d.....j..~....................q..K........S..............X.......................O...$" &)...$,*'1/#+#+80"*1/A6-8;.>C3FC(17*3%. '...<WP0=)&3C#=t5J7... +<...9RB..............EbQ.3y...o.....5E,~..a..5NL'5P.........AP.......)Q....$D......L..a.....S..?T8...../`..7.B`A.0k -[H[1)s.6..%E.'L{...>O,MmOIi`m.W...0<\=f.Yq?OdCv.bt..(O.2t.Ut_......?[_$;fT..}..E.._.......m...f...`x.|..WvOQ|.EUD...Dt.k.....P...U.D.....Sf2m.mBs.}.P...'g.o..3NZ.#5...Qj.f.E.....;h.w.x3Cm0\.ju.{.._.^cwT...ln..8...VTto..~y........Ifsv.@..w.(I|{....[a}G\._.w.....lF\.Uf.WfWNTp...dygf..<Ly...\h.>Hf..~OT\x...\?EQbbj..pRs.......<Xofv5k.....qr....Z}.......}...v..+.....>...=L...b~nq...]..........A..p....C.....<..R..Q..|..2..a...?O...j.IDATx..]..0...'.n..........%....J8..g.....L......u..PLf..M..y..4.<...m.&i ?.. Z..7v..E....HO{5..60.2&9..C...C.r.}...yZ..*......JF....t..34K..$.d..I.....D../..!
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3548
                                Category:downloaded
                                Size (bytes):3576
                                Entropy (8bit):7.884878674150879
                                Encrypted:false
                                SSDEEP:96:Eh2Fm4QDm4LSOX+dV+kI33TeRdyllfbjQLf2XEcJk7PZa:9QDm4WtV+kcivsl/QLf20cJkM
                                MD5:74944381E7B6F9B81DACEB36F058D6B6
                                SHA1:CE22A00FBD5739A139ECBE990C47A00B451EE535
                                SHA-256:967DEFFF0D8C42977783B8CF157D03AA3F7E957B6EE6F894DCEA483A29F67745
                                SHA-512:FCC77C3963628CA66840F8BC3B6E292A8792F9C169F2E4AAE70BA59AC312E239A9446F40453181C8C94A099D81C6FC4DDD6A88FE8F31F73F8553CAA86E977A2B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xuezjs4.png
                                Preview:...........2....PNG........IHDR...Y...A........Y....sRGB........DeXIfMM.*.......i.......................................Y...........A......v....FIDATx..\{pT..?..$..ZE-. ..|T...Z.N.3A.$lDgJB.At..?..>Re|.Z.QKb...#.$..X. .*.*V.P..6..f....o.{....d..M.a..;...w......c..p..........9cgC.....6.q.s.......O.>...{..(gi.f..7.[s...).xu.}..]S.vRg'...].L.h...l...............o..;.8.E.$}......1U...h.;./O%.=;.;.}IU..T...........4.Q.f..i...i.Ee._..%...z..ws.....2...%.............T...v.s......r...f.d..x.`.`....8y...[.T...X....r.......|.g..&.O......QMMM9.....l6[iEE.[R.dl.....o.2s.|%.[(...>..Oe...lF....!]&......1..|...$..f.........../.g........={HgN..S........M....9_...3"V.Z..f4.V.......8;.r%.3b."....../..+....ke..../.."....#d...,R.}....H..]+.2v.c..N+..4.....#...644.:::N%.......'Guu..Tp:........D.+..._.....B.4..I=...s.._..S.B...........T!..u..-.~..A.>Q.?....y.F....;.......O8W.?N.L.T.1..;|..r..i....[ V.FtHW...........1e.J.l.....sR..x.........y0..vX%-.....I.e.n9..O.0.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3635
                                Category:downloaded
                                Size (bytes):3663
                                Entropy (8bit):7.897357659517095
                                Encrypted:false
                                SSDEEP:96:qB5fb3AvE/fQzOavEGIFzBiY9XCD+ILQwVj1ekSS/ZCOBKVD53QY:qPx/fivEGIF3lCDiw911/7BKD3V
                                MD5:995A119985B76F4BC6CC15D430315ACC
                                SHA1:DBF2F5E65087BBCE5991C733FACEACD31864D11E
                                SHA-256:F937BAA96D505BFE15A010C0B9716E83954E331341671C54D31C90BB938FDF56
                                SHA-512:3190BA5A2CF37041C5CB9870D03E7B36CE1CC25CEBC2CC986E1B8141846E3C50A1D3C9289AB4A71ADC2A53748B63CE4805E32F823501FCD51707A61D9D6AE5D4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/azjs5.png
                                Preview:.........../....PNG........IHDR...V...G............sRGB........DeXIfMM.*.......i.......................................V...........G....D.......IDATx...p......$...Cp.D.TP....X.(.....F...$.2......Rm}......(..LA..b@K..(>.C....eHB....._.~...{.h.Yv...g.....it....>....(0.c..M.}N.....2.4-%..n...y...74.+-...?~.~'.H.....!.w.c.."P_o...U.-..b..)..Z1M....).....7NE.......'....0$Wgdd......t......-.;;. t......=s..Q.F...v/G.KC4.....y;v..../d..Y....lF....4.pY..M....n~..<}.....#~M#......r-.s....vD..Q.=.z....I..+........j.....V..i)~M..e..`|.r.......%..B@.O.O....C.C.....P..E.~v....v.Z..#.......FK......j.7i.....b.<..f......R(..W...m........z.y.....S.^.h..7./OLL.J.v..x.1c.s..O.&K.6..d-.,.z..[.-'j..j.q...l.....I....yp..N.-...U;..E..../1.Io.]ee.'...WCxF..=.v..t.i...A.-G.kN4W.T[n.H.3..x}...B..p......,.i.........o..x...;V:M..aJj..R/..*.,.c..g~.....['......O......%6I....^+.......f...e....X..b..4)..P.T.`!e.F......vz..*.I.SP..niZ.@.....H2g._..:..d....0.!.....,t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (564), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):59497
                                Entropy (8bit):5.442082522097329
                                Encrypted:false
                                SSDEEP:768:U1ZNhVmAzskPIcFSwBvWLGzh/j0RVmVeni3EtYqIg8w2tnDmcCzuZ6oNdIF7iA9E:U1xYAdRYLG9mwr06Y8DDhZ6ZF7iAu
                                MD5:B08CDA02ED7CB9B810DBDC715FCBB1B8
                                SHA1:40C6C80179ABBE388E50038B06A8F0B49FFA6111
                                SHA-256:F69EFC159C72711A364434B211F3D26377E6AF8BEDBF596DD03E78662B888754
                                SHA-512:5E2E737653A26A9AB850E769C930FF020AA127D8AF14C3576F3415BE67E9018944F25E992C14139B45E0F5A58465453BF0ADC6B7F33DF25F7E1D5239BC6CE6D8
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/ztree/js/jquery.ztree.all-3.5.min.js
                                Preview:....(function(k){var F,G,H,I,J,K,r={},L={},t={},M={treeId:"",treeObj:null,view:{addDiyDom:null,autoCancelSelected:!0,dblClickExpand:!0,expandSpeed:"fast",fontCss:{},nameIsHTML:!1,selectedMulti:!0,showIcon:!0,showLine:!0,showTitle:!0},data:{key:{children:"children",name:"name",title:"",url:"url"},simpleData:{enable:!1,idKey:"id",pIdKey:"pId",rootPId:null},keep:{parent:!1,leaf:!1}},async:{enable:!1,contentType:"application/x-www-form-urlencoded",type:"post",dataType:"text",url:"",autoParam:[],otherParam:[],.dataFilter:null},callback:{beforeAsync:null,beforeClick:null,beforeDblClick:null,beforeRightClick:null,beforeMouseDown:null,beforeMouseUp:null,beforeExpand:null,beforeCollapse:null,beforeRemove:null,onAsyncError:null,onAsyncSuccess:null,onNodeCreated:null,onClick:null,onDblClick:null,onRightClick:null,onMouseDown:null,onMouseUp:null,onExpand:null,onCollapse:null,onRemove:null}},u=[function(b){var a=b.treeObj,c=e.event;a.bind(c.NODECREATED,function(a,c,g){j.apply(b.callback.onNodeCreat
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):434
                                Entropy (8bit):6.7139514327368195
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlsjoRtpH8epGl/XvRJezHV1ErlbVLc:nByU5H8epG9pgsbW
                                MD5:08F73E9DB0143E9A11E2D7EF63C73FD9
                                SHA1:DC7E58293F2105EB19CB1803ABC74A75F566B5DE
                                SHA-256:9789D5FB1D126878D2F4568E6A6B9BF4E2C4C284E73BB9521B18CAD719F57B93
                                SHA-512:9ACB33E8CFD6068412E4663925390BA523E7D4588C59C8E5ADF604487F732E57ECDB67D079999C6D2799A739FA34F49C89D2E2B418BF858EA60EFF2E2FD05356
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280932523225519.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..V...0.n..V.}.'..E+...c8;(..:89(>......A......S.....]....Q.,(...r7...Q.A.rk....b./..:x{..!..S.>;....<1x....e2>.S..O...i_..B.($....b..H0..gp!.>""L....%.!D..\..X.JZ.....x..`...Z..~.yt..=D.k..N....o.f..o....%..G.H79.+...j../n*.......O.c...L..Tt.A.z.......s.D....C...W...T.......e}=.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4706
                                Category:dropped
                                Size (bytes):4701
                                Entropy (8bit):7.952510190717331
                                Encrypted:false
                                SSDEEP:96:yjyI2jNNGaOVLUBqR6jlzUqY0Ff076YBrWThPg1ofG8/KYCtMNhkjttgNPcvRL1:yjTGnduFulVYg876IWRg1o+7khk5SPU1
                                MD5:07B02E6DE4BA618B8D63565A29DF1E3D
                                SHA1:51ADA9BAEE6D53BEFF619456A756D422C89DA2C8
                                SHA-256:0614D9E1EB6F79C6975A16F7B842297D932B284DFC0CB86C1615371F55AB73C2
                                SHA-512:3E3449D464BCEC5187113BDBB3EEC70A510485E75B8CAB622C7156460352C0607886433598C28EB9D4341A0AD3ADE39AFACC74E4C77383BB69BDCAD41350A1FE
                                Malicious:false
                                Reputation:low
                                Preview:..........lVUT.....tH.H#]."HH...t.... .H*.HwK...(!....J..K.4.~.....3sg..p.<......R.R..(4.....G.._.....%.....l...d...< ;...Hu\TT .W.>..<<94UT8<.<.\....0.g.o..cPX.9R.+O..g@...n.q..Y.u2`.AM........n.....)8..r........,ev.g......\L].m.n\..G.....%....O.#..N.'...a...E...u.Og.n.....B|>+^..y....(.M...V......,r.l..%..}..}t@......KR .... e.....>.T ..+Sf...{..@..........5........ ..D.:k...Ij..!...x.D*%[ ,KYx.....T....8.A......6...`<...6..|.!]s.(.....2..Oh........*WnF.7-x..=L..,gc?.e..7.W..6.{..E.n..\.....m............I.g/.g...J.`..x.pf..MR`N:.x...s.t?.......)....}!R|....%..!'..5:p.x...U.Y...._.~...@Y....}...z./0....R.>...C3.K........L..*y..~E..O. .t;_|#...v......4....B.DbY..j.G.p...t.%(...C.%+...dY...C..........CtR..`k.d....D....Z..j.=.B..g....._?.X..f/Q7.....X....x2.e.....EB...S..]..i.ab.x..;......tz\.}^%...IV`.C./.'q.J..>...6.....=..|_...v.....1.GTVa.Enc,.......=.....c....$(.b..Y.F..~0e..epX3.2N.r`3}.G..o.G..1.v..:..'.mb.....J..6w#M+........R*t.y.i.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):522
                                Entropy (8bit):6.987670948126752
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlPSkXfj2zPBivB4sUsT5K9HQRL1:nBYk0PYvJUsTwH6Z
                                MD5:D8552A908EDABEE4CDD710BCD01601F4
                                SHA1:3A7C62B09C6D4B946112EC55FE652DC49B319220
                                SHA-256:FE296397630A0F2A8EEA8116A85F1BE9C3BBE47007CDE16813D61F6CE731B728
                                SHA-512:97C9B274353389A15D0AC5827BBF4980B70F513E165968286E6F6EC0FB6F167B19CE07B1EA30458C482D2E6DE85337FB9A2B55FE41B557BB0A5FB22D526DCAAB
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280934076201932.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7....tIDATH..=K.A..s. .XH:1.............&......FH.JR......AD..g....7..<c.......{7.w\..$M..&.._...3Dz.1m=k.n...k...(...,..Sy............9..V.<ui..E..L...e.=.k.^..mJ..+...%.w.G..G...-z.l...+$.....a..8.........@..m.....z.../#^..{4q..'.........../....(..]./..F.....d..c....h."{.".*A..|...p....X..-.}.....X...p.F,=i...K.h.8....S..... .=...^t./...L.!..@..C}#.N.H..d..:..l.ZkC....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):726
                                Entropy (8bit):7.650139495378259
                                Encrypted:false
                                SSDEEP:12:6v/7a0dXudTGl0N37axb0QZ2cSURz1gH3BBek9DRJlWGct7ouHJEQPK6RyGW+aqn:Kpudal0NLa90CDRxgH3Xek9DT8Rt79Hd
                                MD5:90CDAF396D8A050441E152A34820BD76
                                SHA1:1FD5D28BF12A8ED84B91545EB3F4CD4092738975
                                SHA-256:E3F61DA5A2449D00E907D840CF90F94D835616A342E83188E79D43B2225D6F91
                                SHA-512:F8D4EE74CA5BC05946094BDA94079F17FA6DA3E14AAFDB2975E25EEB4DF01D57EBE7C44BA45C1FD7AD788E6987E56CFE4B2BD6D93746E6641E86920213528F40
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...4......x......IDATx..=..@...(.V..66*.."..Z......X.Z."3.~ ..Z.B..D.QQ.;u....o++.b&.{.z:......9rc2...$C.~.{o..ql+p+......=...L.<.cb..taO......V.p...E'S...hC.a...Y*...j.\&GR..L.F.|...\.S...D-.....k..Q......G.@.........3._.T....H.t....q.@....]D..T_...z.@L43..g.|...V..Gr...U...qh TK........k.. ....o%>?..Y..4.1q.'.^.8.....+.k..j..c.."...h..~7H..7.....$l.c9.......7...L;....../E.,..{..jg.c%V.Av.!@I.h..3...oIX....$l.j..*.....P..........S......Z..*..p1j..Q@$.d........U#.....$u..@]....Z ............Q.;>....%_..|y:.j..rr.rdjy.....'...2M..sy*.>D.3....hK...571...:..d.H(..`.,.U9.X.........Pf.M......j...d.,P......._.M.}.n.:;........ib ...Y(3.....i...,....K.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):978
                                Entropy (8bit):7.553454593558688
                                Encrypted:false
                                SSDEEP:24:sIge9W6eJ0ATK5hEdkbr8GL1HXPPDROulR:sIJaIVXLdXTR1R
                                MD5:378D1B9F0F9217F1058F55678C26C8F5
                                SHA1:B2EC5AB12229260FC930B55B7177561DF2D2AEC2
                                SHA-256:193B38B3CF51663D7FA4DEA5DF6A6472894211F319927B544597AFD963F8A376
                                SHA-512:D416EDA66BF617F5BDA1E3C41525D521D7CBAAA04988BF75E139E8BDF7BE2F2E04862E8E84084F61308A72F4515A26358B241DED953D2B05822F5F35FCE8640B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cb1-1.png
                                Preview:.PNG........IHDR..............*.....sRGB........DeXIfMM.*.......i..............................................................<IDATH...mH.Q...3....JX...^.I.P...h Q.e./.4... .....(..C.ED.....0.CRA...Vj.`.^...=.....8;...?.s..y..e....^..D....:.nI,......E..r...Q..Z..lk.CT._...0..l.."....s..`h.......Y...$.-..9.^......LD|P[[...z.....]...y"./r.O.j..$33sw.-k$.l`|...l...hk3.uuu..h..*....$..%...KC..CbW.P...7$.....\....h4._......gee...dzA|"z.1..1;.J._...u.@.a.X.z...K%.)...".......{EH....T.J#hii1.v..>mll,.....d.......5...Igg....v..`.q:.Z[[..o....s....B...M........?g.9........}b...v.^H..*.|&..S;&..G....B.p....\/.~.p,+..'.&.X...;!..G...L <A*.Rh.i.Q.J#Ie..<.C......\v/h._..(._.Q...N......+....g,x>...B.T..2...e.?1.d'[..*.i..K.U.A.X..M.....S....h...wa..2;..E...(.J..K.J...\f.,.#T..t:..._..rrrR>.-...Q..Y.rD..t.h.mC..XL$'ijj*.Z.......>......{x....vZ..!...0.%.aT.....0...k...'...e].....`Nr....@T.a.6.W.:.|..}.....`.%!A....)l..9..q C$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):804
                                Entropy (8bit):4.8951336319059155
                                Encrypted:false
                                SSDEEP:24:48HauHjnHHN4sDnHHanRIy8xnyCnCnJ9K535n8nrgGnUjEnHaoyC:OuD+0aR/WbCPKp58rgGGE68
                                MD5:1C97812DC621BAEBDA7539B046147F0E
                                SHA1:6257C725D59A50AB33ADAD2E8EC77100392FD07D
                                SHA-256:6DF588CDD809D40320300679C82DF49B0DA717CC5F040089B73C963BF0FA5B9A
                                SHA-512:8219F18E3889E7CD3C072B8481EE4568159C2DADB2D2F32272626FDAF7756DA92C61A62C63BADCFD8B2D74DAFBD03B597EAFB87828FB44F110F60A5D909656CB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/messager.css
                                Preview:.messager-body {. padding: 10px;. overflow: hidden;.}..messager-button {. text-align: center;. padding-top: 10px;.}..messager-button .l-btn {. width: 70px;.}..messager-icon {. float: left;. width: 32px;. height: 32px;. margin: 0 10px 10px 0;.}..messager-error {. background: url('images/messager_icons.png') no-repeat scroll -64px 0;.}..messager-info {. background: url('images/messager_icons.png') no-repeat scroll 0 0;.}..messager-question {. background: url('images/messager_icons.png') no-repeat scroll -32px 0;.}..messager-warning {. background: url('images/messager_icons.png') no-repeat scroll -96px 0;.}..messager-progress {. padding: 10px;.}..messager-p-msg {. margin-bottom: 5px;.}..messager-body .messager-input {. width: 100%;. padding: 1px 0;. border: 1px solid #D4D4D4;.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3057
                                Category:dropped
                                Size (bytes):3085
                                Entropy (8bit):7.877320875893452
                                Encrypted:false
                                SSDEEP:48:XY5xWgWoVf6hz/ZaEdyxEsl7oVEn5IBtq0kUI23kKOiLH3JuvSc3/2qXbD:o5T9VfMZ8280CniyKOy033OqX/
                                MD5:D9B81DF6482E432BDB97AAB262EB480E
                                SHA1:4831A55E3744A2D526721B8D1788F5D6B66186C4
                                SHA-256:50301544B6D67B67493EDED0AB0EC1568C04712736E5A348589CA2DEA80A8DD5
                                SHA-512:774136ABAF7D36B38051B860D8CD83F1EAD098430118AF19D30E8D5A71550DA17FD11127DE2B284D40C0D5256672986EBDD76DC850AAECF7CFBDD8AB71570F42
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....[IDATx...pT.....l~@6.P.P..).u..W...Z.BK..A../..+.cg...J.. N......WS.-mC..A.....Q...JUD-dC6$..........M.&a....s.=.....s..-..J.!0u~.]F@[.k..i.........u]7..O.x....b..Fm.ah.....iZ...g..e....F.....@.mC3....[... .)`[c.J2u.....kU.%0...o../.q..(p,Y.(...z...5wF.M......+.....bC.h...T.2....5=N.?{....=....T7...d.Me.,--]..rd.....].p.[j},z......(%...:......n/...+p{.J....^.i......MY.....!`.=3Ss..SM.........#....+[j..........E.s/Mj...5t.-UKjl2V-^l.,,62..y.........E.j...$...<...k.....a.5..Lf..y....^...\J.@...cE...\....w......0....;.t.!O..]B8xM..D3.A...\....\.***..... ...W._UB.R-.x.322......1c._.k)M[.).o..@Cl...-].....z.....(..4......?....dD.5..W..7z.!.,.co.^.....T.K.^.~..3ap..30q.*......A...ZJ..z........OF...X._..@..O.}.*.d.+m..T......7.'.k..V.....4...a...z..t.O.6..z."..........6.Sb..$.tz*.....T.(...u"........<./.....V....x.j.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):653
                                Entropy (8bit):7.277567203824666
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlcw4yBddrkuypliW2+hlNDwhwoeW17HXtkJj7qsr97:nBmw4yBXkuyNLehlltH9tsJ
                                MD5:2FD8EB2143BA174F2813EC12F945D0C9
                                SHA1:1458CC9ACA924B95C5DDC6E9FEF1EF2D186136CA
                                SHA-256:D3EE2524228E970D2696B1E7C32D646F021E94895FA5DC29ECE02DBA5AB5CDAF
                                SHA-512:DAE98D23C0E97A753826092987A56BEB08D63CF0A3FEBDA1547205F5A38E818086E70152F42D20E22C55097E88702EFE2BC8161615CE5D223E3CCE320538C9C8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280934076439370.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..J.Q....V.b.! h.X......B.+..Fk.G.QHm....v.X..... ...l...M<......S...9........b.....}...$H.Y_.]...1...3.....5.+.. .:....d.....QM..S_.7i.Y...}........Ul..#.U...C.&t...'....S.F\.U.*...m....]..a.N..g....\|..Kx.$..%..Kv.q.I[t.iWse..#..:.e..I..HLm!t.Z.TWT......d..SK#r..E.]J...U..T<.].@|...../@.....o.....g..(....''...c..G7...6.k...l....>......s.q.5...L.=.g...`FS....# '9.I.......*.!.........p.....T+/^}.S.{.Q...P.G..#MW#[.u...H.c.U.2..X......\.*.....5.K....W....n.4F......=.(2...'.......o.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4252
                                Category:dropped
                                Size (bytes):4280
                                Entropy (8bit):7.919553828688247
                                Encrypted:false
                                SSDEEP:96:w5UKTLINXZ8FuBSObbGCfgUjTdI2OxAYNj1xuwmHsi3V:NK4NXZPBFfKhxXhfil
                                MD5:C4BBF65B93A44D284585F344C252156F
                                SHA1:F79500C7C67AAAD8FC5DD29F83509403E34B83A8
                                SHA-256:671C3C56DEE379D5762923E36FD0E5B884007B557FC4E55AFEC7030B35FF7AEF
                                SHA-512:A5E5573CC00EB4EEA9325C2AA86B78D8270179B0C2072008A954D6DBB16A4FD46270101558FC6C22230B68E4699D0B3FAEAD8D916BF16FE254BDCE2A2FE72F33
                                Malicious:false
                                Reputation:low
                                Preview:...........7...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx..yxU....}....**..i......(|.(..j..RB.u.V...W>..V .....UcQp!*.@@+Z.-1`P.!.......o....{.....0.w3.9...g.,w.Lc..e..s..>hZ..a.c..i....x...`.i..'...G.@.3....P7..s.9....K.'M.F...L..N....D6.p[.1....nYm6..N.........`.KQ8..\.XX..~..7M.%hX...M.<5.rtz..0..^f.xSu.~.....8{V.%=.(..dJ.pw].............WT...v.9..e......I......}5Y..B.............#..g.[.Y.uk ,....t..a..3(..>...iY.....z.gY....\......R..AM..1c~.K.I677.Am:F..*.g3+`>e..A..,...}{.v..-....}J.0....{,...u.i........F...@.....*--.lll<\...#.....R........fffn.0aB...R......[[......~......]]h>2C...0...8..}3.?c.i.:...Q..?.`....":.G:.=jp.......<y.2B*F...."..6...*......4..;..pa......'...T..-.$.j.8D...1..$4..2.7zsyi..e.....|.+.....w...m.Hh.q(.~..hb.4.b...3..{hB....[W....;.a..Q0..~..2.v:..k.....%....._8}.tY;.%xF##.0.......|qFF..+V...J.!..{,..7...O.Jd.yyy........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):556
                                Entropy (8bit):6.996566150506445
                                Encrypted:false
                                SSDEEP:12:6v/76qPymPWslvnWbulHOhLN4E57NWWUgfxNq4Kt26cp98U:unVY4kIWUgJNYY98U
                                MD5:359776763251E1890D3D0A70F0DCD041
                                SHA1:A16B22A5FF75DE367009DF951D2AA5F731F3191E
                                SHA-256:558894262D8E444387AE9B2387BCBBC46AF5091143A3134BC94DC1DA8B68D603
                                SHA-512:3AB365508CF15FC7A5FFF671CB943CACB356A739CB6A9B4F6A71FB3326E63122DD06E8288E20F11AE6A9607592B44D1596C604FFEB4862F9CDAD5BEABC3CA3BA
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............w=.....sRGB........DeXIfMM.*.......i.........................................................5u.....IDATH..TAN.0.......9.....Fw@X....'`E.......<..\.uI...'@...q.@...}.);S0..y...u]_..1.l......K...{..P..=.......r".....\.%....&S.r&.>.........2.iNw.'."$I......'..._..d..U....(.s.A....0UU...$I..S.y...^.......n.2%.Y.Kj.....G...8..m..;.0....a(...W...t...@.u1D7.)&rY....K.K6)..G\.A....hw@$.Fy11) ..~..t<?..o....}..e..s....M...1M..5..C..q....24. !.P]..-..R....Y>@......F..S|b..r..F`uG....g.8?%...e^.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3839
                                Category:downloaded
                                Size (bytes):3862
                                Entropy (8bit):7.905271285270876
                                Encrypted:false
                                SSDEEP:96:z5mfnpS+1Ly01AEEJaNHT9ajhriDKT84Z8mb/ttYNzcvUGyWx37Wyl:GwsAEEH4Dfm88P4zccGx37Wyl
                                MD5:615348765911AFEAD06C22F4DC7B1E2F
                                SHA1:DA6FA6A4CFEF0D3D90EF2E97927879EFD6573A38
                                SHA-256:5A14F2EA9EFBEB648D3ABE50BB939933FAF7F75F3B755140C78B4FD89D32E94D
                                SHA-512:651FC67978B4B5E36F79F10B414716383942FEC8E232F8092DEE17D62688C9FBDC9E56D208EB1037E8DEDAC42936C8047B8AA947ED5443D61000AE501C43B969
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/zzjs06.png
                                Preview:...............PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....iIDATx..{tT.............k...Z..].'r<..E$1.*. '.=..?.VkZ..**......J...B1..Z.J.!* ..$.....w.......B.p.y..7......fv&.v.....w.u}2.f...m.W'K....k..6C..A.....V.g.E6.......2jjj6#.E")......y.''R....z65i..C..].~...V,.W.]ND.).P.!....e........-cc.V..TS...../...&...X4.L;....g.If:.z....*.O...9B...8.....j..x..l...)..6..j.1..........._..R.R..T...S...\Fsks...@.i&.#'Lc..?...P7#...m#F..%L...... .._.....:t........bJj....]......J.|Jy..b#.QcKKKg.....p...f..o.b\Q.....Ve...kI...KV.....R.....~D.5.q..{*.h.z.nK..h.i.._I.==]s.hlyyyw.Z.a.......$...C.......?./......z...b<.Vv-,1.Gj..WP]..?_o:..o.-.@......@./.u.).....o.k..A~../.n@...X..t......t.E...4;...I.+.~.35s.e.....$...#..D-..p..H"--........V..!...{.f4^gx[V...0}..j..,....%....!..x@]+...%n.577.>z.h5@.W.c..}.X+u...e.U9.Y....vY_....}........bO`.Oa..U95@.%...0..2Yecv..n....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 149725
                                Category:downloaded
                                Size (bytes):149793
                                Entropy (8bit):7.994359660964432
                                Encrypted:true
                                SSDEEP:3072:1+BH4UseSqq6wLr2cnMqz7cgnB29AzHbajXNAPRwGrr8jSjLDB:1+NOeSqq6+ic1mAUdcCGrrRvB
                                MD5:5D27F32BD7EBCC81D99A233DD6B4BB4D
                                SHA1:C074BF4B393A81A1CCBFED2F5D6D7CF9B9106F4E
                                SHA-256:05CCF79A2583CCEE421E75B7E39EBA01AE95A5F1ADB4B7680D9EEA314642500E
                                SHA-512:79A5DC15C0FBF55E6A3824E8C549CC6497B0569814EE95566188718C01C69D175D0261A1FAC7AF845316DAD5606CE8553703CE5C5D5AB1A77E75B46BAE9F3563
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2010261444146948667.png
                                Preview:...........F@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx...$Ir..U.u......,.....C.....g...................c...Y.=....UM..Q5ss.....'.....}.tCy....#i.........g.?....=.?....?...|g.c...?.....s.9....c.3..X.c...w.?..,.c..........l....?..#._...9}.#....9..F.\..E..M..s...y....!..W.`#...."...O.9..E.<c.J......w....9..#....v.."..3.{l.FG^mg...j.......).9......7.<..n....C.O...........1S_..21S?.....DN.!...z.s.S.?s.|...lP$.c..=.........H...1-.i....!.n...FN......Me...)#.Q<.'q........k..9....-.)'~.+.'...-=+.9.....A.5..B...z.......8sH..o.ND....\.5..<.4....~.>..i...m.Y..d.\W*.w.[5t|.O......"I./2.Hp...3>..............C.;...8...ey.S~.......S.......I...k6.....$...&.-.....Sg...5..y.'.....Y...-..R...=..OD......UV`...und..C.Ep:.W..G.C>Gt..7IVim.}..*.l.M..=...nv...=......g*.#m.6w4R.I........_.3u.=..#>..q..Q.....L...B.V.c.>...lV...)A%.1W@.=..............eH..d.Y.Z..?....Z.k
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:downloaded
                                Size (bytes):217
                                Entropy (8bit):6.2484004939989415
                                Encrypted:false
                                SSDEEP:3:Csz3yQJkoonuG2k0bcR/UJUe5PbknF/DEchTJIGKD+eWXAcZsG1oMaMl8tlFBRqa:NGqkV0AUFqKQTJGD+eWQaX0FBRq5E
                                MD5:C445C957ECDD4150CA021F08D11729CF
                                SHA1:63C165719C063038A68F3167A3918CA7F2AD38C8
                                SHA-256:52B3FD881944D5402C16581C453A3CD9F38442199E2A548785D3EA2E1D64588B
                                SHA-512:D6D8268F31FCB8EB8F34FC7BFEC32F6871F3BED8459B3E23ECC190DFF088C6F914C09D97C00B11DB8E9192B853D56CCF142594288209057A6BF00BAFF28777B3
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/first_disabled.gif
                                Preview:GIF89a.......ZZZeeelll{{{....................................................................................!.......,..........V`#.di..]&[>_UFr.t..y..I....,)4.Q.b.$K..! .,.ii@Y....$..F..,)...w).!..&..^..(...$!.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1609
                                Category:downloaded
                                Size (bytes):1637
                                Entropy (8bit):7.76757578535107
                                Encrypted:false
                                SSDEEP:24:XxVByh4W3oqnX5iuIJcsP5rm92IvqFdojt8d4i8HJV1YOMyIiv15Auu/9tQPT37:XjByh9nJiu7I6GdoNPJvYONIMy/nQPn
                                MD5:2B40972C9EEACFCF7127A302E6D0CEF7
                                SHA1:DE0F292F0E8A740146CD1211D2652758C4A7EC0D
                                SHA-256:62E7C73FBA5CC2556CB499AF63FCD3D7842325A6080396C604228A712A0E43B0
                                SHA-512:E28A21DFC0E0F9F9A16BD93A1E686E6A5A3EC01C7126ABA048017D9A126AD522DD16CF393B62ECEA4F49043F80A5E7BCA45AC030F858636B8C36BCDE1E0C0983
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/gzxx_3.png
                                Preview:...........)....PNG........IHDR....... ......pC.....sRGB........DeXIfMM.*.......i................................................... ......jf....IDATH..Woh.U.....v.6...-..T...,K.B.........Q..b`.V$,..PH._.. ./.D.J..C.adQL.8D7.........{...n..=p.y.......}.......(9z.a~.LX..a....R$._B......;wl*...Ig.....IT..+.......p.m..m...D....P5j.(.,...I.x5..y.jdY.O$`.e.C*...'a.<qj;>.6.-.o....#\...S.^.W..F....S.B...9cdMw=..A.).K.:*@A...R0.T.C...D..6.f........7.FP;...Z2..]X.j.:..2.i..[..e......../^..v/.a.......X.v..~s.~$5....UY.ZS..G..#T.y~g... .#.D.....u......-...".<..=..R[4.7r..J.?...Z.vc.vk..co.DS.......N`k..+"K...!t?.-......).{.yl_.....s.....X..%b.-1.|..6@V.S@.99 l.!W..J.9.Iv....`BE2+.y.t....i..`|R....V:...2r...>.1..P...(2...%..m.on...../...Q.X.u7....\SBi.7.p..Qd...."jS..EX....Y.o..A...0..ZK&....<S.oQ.kVS..'..]Dz...t.#f...H....a..U...n..............9[ZRdh...&.n.1dP.5......e5.P.Fb.$.'.#O.._.n.F_.n.#c..F......HG~....a}....,...S<[_.;~...t.m.....m.....?O..i.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14738
                                Category:downloaded
                                Size (bytes):14766
                                Entropy (8bit):7.973767360215527
                                Encrypted:false
                                SSDEEP:384:m7Mt88tlroSQfpN6QoVg/8F2T+Ygr9I1Nhpvyyt70pQDXtlS:cTslroSQfpA+42TmahpKw0+t8
                                MD5:535237336FC0F07DA843F0ED98742317
                                SHA1:2EFFABF9E4D9EDC86867098C0CB4F783614E9FB2
                                SHA-256:63B02E3A65CA39BD82F02123C22A50BBDEED78B5D836A83427EF24D329D4B49F
                                SHA-512:488521DFF89ADCAACB95D7358C7F9765DDFBE01916B2956AF3BB265A4DDE1BDB95F09FE8980F7A62512A65E49C33BA6E9B4CAE516F8ACECBB7B699C1E9CB62AB
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009181426033173355.png
                                Preview:...........N ..PNG........IHDR..............t......sRGB........DeXIfMM.*.......i.........................................................IQ...8.IDATx..}y.eGq_..H.E.."@B..;B..q..%........!...O.`.l.#v.c;>..q| .......`.!...j..1 6...}....U.U..|.7.+}...~....z....6.x......V.6(.....a.x.mP...b..I..Z%.P....8..&E.....x..v..g...j\r".t....j..|..$..x.(|6k..&a.v......'E........n.;.: ...G~..I.....j..S...Vch......`.j..U..q9.6..r:r..F....4...f,.'S..9W..'Ee8..#.2..6Hn........P...Q...4....6"..9s.D.`[...fn.X..r..*Y>t.>2.?MJ.T.-f`Aa......W....2G.E..g.n....7.T:=...._....0..b.[..9.....Ye.X.K.s~...] ...+..*..v..X..<.T...{].o..V&.w...Rh.+.d.m..r..X.B..t-c.v.S......S........FZ....oL...P...mP...b..T1)D}.e........Gtl.W..S..g.Rh.-.d.....>.qB;...|.e..'.V.....!..w..?..h..@.ou.Q....].iO.N....X...j.<..E...;.....2.%K.......10x(N\.u.?eY.<..%.)t.k..X56.y.L.S/..B....b5.C0l...Zq.U[..S.[..S.|W..:.n....Ct-c..[..g. .)s.D1.Q.)...|..1..S.!...{..x.G.l[.h...PiP.x.6C..u..C..K....+|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4285
                                Category:downloaded
                                Size (bytes):4313
                                Entropy (8bit):7.912773028878791
                                Encrypted:false
                                SSDEEP:96:LP5UbLVTYG2ks9yg3nwRoxTm1gs1cjPqUMrTllmN3N+Ov:LCbLVTB23AOBm1g5qUGTlleD
                                MD5:5780CED8D2236C131201F52AD131D4EA
                                SHA1:CE68FE08F3514B64B6BBAB1E997FBD73175A701A
                                SHA-256:B67E787548481EBCE1B134C943B583CD66398E3D7DE9C65A75FA21BDD67C2A24
                                SHA-512:92B349C6D4BFDF72816630CEF5E55AC4D2354B3567997D039B4C6BAD1657562FABCD8005EDD1CD445BFE808F1D592FA432428617C34308486F6D5F07BA79D191
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cgzjs5.png
                                Preview:...........>...PNG........IHDR...V...A.....K.S.....sRGB........DeXIfMM.*.......i.......................................V...........A.....TEu...'IDATx...pU....y.J@.P......HH.........A..J...:m..)..[...N-..(..i....c...r...V..H.U@...M.=..O.9..=...$.....v...o...o..7.u*d....?...j./.l.v,k{.<.T]..m+..l.8..G......4..q...s......h.=..*..3...@..yi......a.............p..C.R...WZkj~qJcS.I.IX...L.^...XXd...1.l.7..<E.#.X....,..V..;......+.4..t....e......Z...q.{a~;//ovMM.65.^..e.aC..w.[-~.......J....c../.b...]:.P..c).D".S...jl;.vs.[??{..!.V.,<....(;......fx5;::.h.....l.D.G..3%...n=..[7....|.|.G.N.X.....G......Ix8N!..2:....\wk...C[[[.T./..P.R....?(...0>t...TUU.>...N.z.c...$.G.wG".yu.L.1|..........o...,..&o=....!..B+t.D..........H^u.U..x...\`"T9.. ......j...E..+[^...`..6..M....y..6.....O..Id..*.......9..g(++...ME...Y.X.....eBV..)..{...Q..'.3.......g....X..Y..i..#h..[..0.z%.Xur.f.Y...p9}..z.E..........^F...._U.d....h..d..A}...e0.-..5e6...K.HD.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):93578
                                Entropy (8bit):5.291896334227797
                                Encrypted:false
                                SSDEEP:1536:O6IzxET/avYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:M+9Iklosn/BLXjxzMhsSQ
                                MD5:BCB3E127244F7839A12645B423179A1A
                                SHA1:43FCC8636660DC8FB9828F19505AF4F80553DD2B
                                SHA-256:6F0A83FD18DE44DD9A49C0344CA94C6EE7494F34DABFDC760534C2B089BB3185
                                SHA-512:62AA98E2FEDDF4D677A4F0E9C4CDA2A1EA592AE91FA3817F03DA34A2082158868B448A34EC45C79D9E2D8B1E8A224EDD2074CC5DBCA1B6512ACEEFC057282827
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/jslib/jquery/jquery.js
                                Preview:(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t,r)}return v.grep(e,function(e,r){return v.inArray(e,t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 14, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):832
                                Entropy (8bit):5.612312271776549
                                Encrypted:false
                                SSDEEP:12:6v/7OEUtavmELZK78/T6fzfzblzS+z3KEM/bz:xJtavzLZK7pfzf3lzjGEMn
                                MD5:773CDF06DD686FB67C875CBC7C392A69
                                SHA1:4ED470337434BDCBA38510A2C117FADE53D5975B
                                SHA-256:C369AEFED6214F979A10FC3D3EBD780E69E29B70E6BDB449FFDD8C3C06F0E301
                                SHA-512:F67C70270BA65EE05B232F0498354BA373E9181B1654158BD4C5EF22A4261484A54C0B0DE5EDC97095B7E4E2941440C35DFECBDF09127803EA24A387B5756294
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/90/1708241708079061604.png
                                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...................................................................................................................................................................................................................................................................................A....YtRNS...=rJiE..X`U."..{....H..a....._...w.LC|...s.....*..Q....'. ...l.<.$.z...8.Y.~....F........bKGD....H....pHYs...........~.....IDAT..U.gS...D......{..X0.T...A.....?.........".i.....F.b?&....2>.I.B..RV.g..X.u...._X..W.y.j5_(.I%(W...9..j..w.......G..1.:.........s...m!.2.....@.`x}.[.{wO..8d.;.M\.......M...{}{. .....h#........%tEXtdate:create.2017-08-24T17:05:04+08:00!......%tEXtdate:modify.2017-08-24T17:05:04+08:00P.8`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3198
                                Category:downloaded
                                Size (bytes):3226
                                Entropy (8bit):7.860102092995988
                                Encrypted:false
                                SSDEEP:48:XkFkeZ/7iNvDjTBFa5/I6JcT3I/ul+8cPodrA5mzqpquEeF7jxzvBrUBK:0FrR+NvLC/IS7zxPyrA5mekuEo79zvxv
                                MD5:C7F16E728B6B3FCF461B86482423DC35
                                SHA1:A78126E7A0A1D1DD475F29C0BD7C386B924D065D
                                SHA-256:E0714DE2B102E26FF9A263A4FE7625CCB3CED049E6A602AAF7EE332977A8F68E
                                SHA-512:87821BB29766A532451940DBE366145CA3200E99879FEC733A72732DB9CFA5ABDF66F356BBDF1AA7FC7C6519E195782F329B6B33048103C03365EEF610E16509
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/tzzjs3.png
                                Preview:...........1....PNG........IHDR...Z...B......-......sRGB........DeXIfMM.*.......i.......................................Z...........B......W.....IDATx..\.PT.....8....&1.D..6.mP.....&4..^M.X~.'6?:.3.).6.3.J...A@Hl"......... M...tR`..*.........{.{....w.Cvf...........~w.>D!.a.......B..".#.r|...9.(.]h............t.WT.S.(g...X..Q..f......>..P..".......z{{.@...\C..Mf}...c.mjj..G.......,.@]F..`4f.l..I|......r___.j... ..1........LoHHVk.w......m.....X..e.....T....+.zX........M..5".....v.^...E.....o.../_.|.$I.(.W..|.n.7......OKK.900.....X.bD..h%..]...eA.k...i]..6<$.F../....E....e^p5,..Q~(R.fz...IE......w1..3.S.!..j.+...DKf^+...{o...JO...qq.h.1VO8t.P6:.....^.%77....g&.'.%744D...z.....0.....hHi...eA.c&w.G..~V.....&.v.G..e.r..n..................~..........L&....").8.(...EYn..p...UUez..1c.....w.E...5k.n..5.....:@_.d.&..2.......r...y..|._.ub.`...h.......=...h.......E.B.yu...'.-...7.,.QV.|.v..u.sXnyyy,V\.{...|H......ED0...vM.f.Y..n.|%.PR..$.....:~Q..Q4.ee9v.:Z..r..?...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5506
                                Category:downloaded
                                Size (bytes):5534
                                Entropy (8bit):7.943886057598394
                                Encrypted:false
                                SSDEEP:96:qvcO72yYQsq8NCNOp2PLxfSGwOG8RZ+ntLQoAGuEHy7wnxf9XfCLh8s:DO8Qvbdfdut0IuexBK98s
                                MD5:DE24592E1A5E672066D51FDD0BA24802
                                SHA1:B5E4784D7D8ACF93472793FE445050A542919127
                                SHA-256:62DE3EED9D53071055F7661ED253CC69FB092F4B6FB382CFFC2811C0BD1560EF
                                SHA-512:66284A027BB4EAFD3C23CC9ADC99EE7726A73E83AA7D20495914E5DE0298FB3348EB1AA3B08263722649AD502788BB7EDCE4ACEF8411D79F764D876D6A2F4DB4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/wytw.png
                                Preview:...........)...PNG........IHDR...@...?.....'..\....sRGB........DeXIfMM.*.......i.......................................@...........?....=.5.....IDATh..[ypU.y.........H..b...1... ..ccg....q.v..m...{..O..'m.Ng.:i2I.6).c\;.06...K...!v....BX..'...~..n.=.I.....|...w...+.BZ{....Xl"a..Y.m...9w.l./..Nt.i+.Z.O.........c..R.[j6.'3V...I.;.D.@...i.J..X..Le,..$.$... ....(...!~8eQ.O.[K.I..V..^N...w.m .....q....=m{ki...E...51U.=Td.9....PB3....^y.]UJ.]:..>..1.H..x.L..'.Y..|......883F...H.......d..*.!F.?..p.....J5`'.g0..?O..?..bY.v.}..i?..Do....;.Q.f.[...X7./+S..XgE..z..D.\v....h.Z..........c.4...F..J........t.r...(.>.....v,.].c,k..._.c1+..e..I%.@.{..L[m......y.mSG..0.4..BG".M@.......'w..mY?w.-..$.:'.h....W.4..pV7.....nK....`.+...r...:l..{..(4.CL.3..@.*...;...HW=J_...`...R%.1..I..}q....p.....FAde.u....sx.r...(q.|.l`.G..89.g..sR.=c.G.0.DP.v..fJ........O..n........c.......XO.....H`.3iMc/.uR.6....pI..Cy.B9.1N.#?.......K..Z.j.W.w....X.L...)H..q.'.u..y.kM...;...(.. .o.*.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38305
                                Category:dropped
                                Size (bytes):38312
                                Entropy (8bit):7.991423771872249
                                Encrypted:true
                                SSDEEP:768:69ElFuilBj0170cFwn9+6e1HePU10B3z3vqzo1Y7qCec7AssdkcfYUFTJF:+NAy6n9+6e1HmU10Bj3ZY973sadU9
                                MD5:3579236FEDCC9BF6FFB97249E73C8759
                                SHA1:D1839D8FB79631A828A66C9B39B10E86C51B938F
                                SHA-256:C835E932436A64FCC94B7DC7CA4913CB7E9CE812C1F2A27F0F68A475033A9210
                                SHA-512:201FBD0ADDA63E5729FDAB4DEC77657EF0D692F6F61E9CA7A75E3F77609AF3CBF3534810D81373DBF2803EFC00C7E1AF29690FD92A9CBCAB414CDA8DC5465F23
                                Malicious:false
                                Reputation:low
                                Preview:..........4[e\._.&.....TJ.[J..K.0`.h...$........`...........|..~...|z~..:........].DDD.F.O^...[..$.}.M..o.q......a.m""~".'.....4....`Q.....3.g./K..oCR.<{J...x.~.-).'......vC..O....e..s...s/....-....u$..f....f......r!.0p.....x.PK...k.}..e.J....B...D...].u..>X...uz.O..8s...'....4..]"A.O.. G6..9V.h.3.....N...zD....3..A....4{....]..u......[]v&bE.t..9.......0Y3..,{.....$.>l..Num.1..A1..G...Ao.....{EJ.]..d....m\98).._u....!..s..w..8..{V..0....[.X...S.;.N.c.f:..H.c.x.._:2..m...w.e..M...p...c..6.`7.....e..G&.Q=k].:5....|....g..JI.~...Z3w;go*I.....5....<.s.....C....d....cZ.R.p...! .|..[..B..$.!1..m......?.F?........G.>.;.Af...t.nW.W.a+.td..3]......?..h...}.5.;l..H...H..znr6...S{.J...fR.G.{.{.#..)..{BL...pq55s~b.=.nA/..^..N...p].x.j....Xb...L.y......Y...c^m......e]....[N....m..}G.....]q.hw.a.R...[..mh.5..~..]..22.s..).O)..T/.^.>..8.].......&.j"..i.......C..}F..j:R..{.S.U.M..).i.....)w..W..Qt..a^(.:|S.~.pf....../....K.p.P.w...*i.Z......|.\.0..@
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3144
                                Category:dropped
                                Size (bytes):3172
                                Entropy (8bit):7.887316203763857
                                Encrypted:false
                                SSDEEP:96:o5tZ6cXhQlq9hWIZhLUy0TNIVmixPrZuDC8LJg:VcXGc9hnLUyCNwPNEnLa
                                MD5:EEE9BFF5360E9AC0E2969FEE59AFDDE4
                                SHA1:A89D69D174D64D3BB5ADABD537F865DB13365622
                                SHA-256:23270082F17C139E1C716E1914EB3A29380E77C189D7C4D1379AF94F305FE723
                                SHA-512:F0BBBB97C564538342F841F47F50AE95935524CBF50455C01C3A75F22EAEF44D04322CC98C5E4E69B86930C17D7BC86622E8F4AD1D809B2DC5161F7099981D54
                                Malicious:false
                                Reputation:low
                                Preview:...........2....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx..{p.W..wso...-.L....a.v*P....1d.Q ....A.h.:..8f..X...`..k....c.j.a. ....mm@.......Y?........{gz.e...9...s....qH.....a.k9j0..G.N.A...y.,jV...*....j..........g...R.i.c...#.z...6:.^.t....y.5.~,0fA&..z..../.v..."....rO.j.....A.9..>....4.#m.K/K}..R&.,YR..].B....jNG.-Z.`,.....h..........f#.iV.mhh(...?...X..C}q(.:(.>...>M..h.f9....."..,...{...@.q...............5:_y.i.|...UO.V{.8.......a.I\..#<l.8.!.G..w.}...........H.......;...?c..QdZOQQQ..'.f+.Z....bpp..D.i..5\^^>.......<....#?..E..m?.pA....n...Wd.....b.miiY..6.]..|.6n..'..D../.........O..........v.....{{{.^..Y'..g.{...iV.K...O.A..k...h*......0..y:.###.6.9.~.....e.,..S.......3............&....(.]..`...P]..s.>."..F...!.J:K61.*.me..;v.......6#...[y]?`........._..0F..n..u.k. .y@... g..^.....K..+...v2.8..f..p.SY.....R.............F.3...5S
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2131), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):21520
                                Entropy (8bit):6.3388338662263735
                                Encrypted:false
                                SSDEEP:384:SI2UzdhE+7Q87mWM9Wr0IWVeW/ZWjYd0EflO3WSoWMdWFHUU8bWGJWrzVzWmUinf:S6znPY7lU1lUiXx3hx9
                                MD5:95CF6BF399AED387751A2D38D0559130
                                SHA1:C5B2E2B2268DE83B1C419FEB90DDDC8105E8648D
                                SHA-256:9AB6CF9896DBE206A3C7271B62B449BCD47F1C3950A78BFDDB0ED9290A39D8B0
                                SHA-512:09A143FAA1BCC6213F345A1524B8D5DBB563297ED13DDAC403F01B99C257BABF4CD33A014207663652ADF48CD0BC4751C2B054221DFF6C84C14DCEC70037A03A
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/col/col83435/index.html
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><script language="javascript" src="/module/jslib/jquery/jquery.js"></script>.<script language="javascript" src="/module/jslib/urite/urite.min.js"></script>.<meta name='WebId' content='1'>...<title>....... ....</title>.<meta name='Maketime' content='2024-04-25 15:46:45'>.<meta name="SiteName" content=".......">.<meta name="SiteDomain" content="www.jiangsu.gov.cn,www.js.gov.cn">.<meta name="SiteIDCode" content="3200000084">.<meta name="ColumnName" content="....">.<meta name="ColumnDescription" content="">.<meta name="ColumnKeywords" content="">.<meta name="ColumnType" content="">.<meta name="channel" content="....">..<meta name="ch
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 30763
                                Category:downloaded
                                Size (bytes):30771
                                Entropy (8bit):7.981777022377125
                                Encrypted:false
                                SSDEEP:768:Rwb5//Z+wBxwwqO47Z2BgUkOH7QV5zVKP69E2m0Ncxz:S5///x+Os4gUkOH70BxQxz
                                MD5:26BBF0E0C9E61BE9E5B49F526BC12301
                                SHA1:06B2C66C203AA014C3887B0E40BFFC2A994FBD97
                                SHA-256:2E2269735DB335F2EB0BDA69C0B487E356440AD15BFCC5032C6D4B423CA6D863
                                SHA-512:C80D7B04384360FD5FB6B354B20AE0E45C7B1F530E182694799C08FA0BAEC76BC512C796D32D1C0F8BD1B3BC698539287B0AD51F925CAAA49CD117DB682AF291
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yqlb24030805.png
                                Preview:..........4ZgP.L....T...*.K..#"]...G...%..X.-...J. (.&.....=.%....f....3;g.{...*.%3%...QW{...\.^.wn_..3Y.....k@.(+..x.P....OV.N.j./..5..xw.tf...`u..J.......O.?...w......,..G../..R.. ....~.r+z3+.]......./.~L.B..x......w.'....]v.F..b.N...'.Y4.'2.J.{P:.Fk)Es.0..W...A....?X.../_..(Z.I.....z..$..!.v~..{5G"4.H...U....+.?.h2...{..?..8......:..TmW.wH....Ch.....h%..,.AD+;......]j....... ...).1......H.@..+<Y|....9.E(.K...+>Q.G...Wi.!4cb\..[1....Igrg$.A.z.7.:.....8.l....OL.R....f.".C.4-8.....S.G.m.`S{...!r..&DJ.ZA..5..a..UN..LR.:.4..FRK2.j.".R.X.Y...-...........CT.T'.B......h.l.Q~..MW..>./.x.L>4.F%..3d0.?.-cL.M......s!...C/8.O.<L.y...9.a.7lc..U<..z]I....)t}.gn.......X^`Y..jb..i.. .....+gG........y.[..gzE.m) +....<#TT.'..TK...Y...A.v.y\{O*'..:H.......&M...(...U.2K..{....#&G...k4.....e.....s..W./........F.....cW.w.a.E...`..GD.!...p.:.S:.)..N ..6...kU...*n..4.\!...5c.......c.f.....{^.z'....fr^.[.6N7..o...f...N.k....T...ck`5..]..|.)o.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13498
                                Category:downloaded
                                Size (bytes):13526
                                Entropy (8bit):7.977701694473808
                                Encrypted:false
                                SSDEEP:384:Vg5Lh1qnvtJlRpMEJF/549wyBb0RUDzXGITRhxPI:Vg5bql3HMJ9wyBb0RUnvzZI
                                MD5:E76F4C6FDD7A84260DF4A0A40EAC1F58
                                SHA1:2F7C514658688C34518731005E49972E3111A1A3
                                SHA-256:ABC9E51A55EC17DDBE888F250B7A15971A65575917609FC42DF2F6B2AE498827
                                SHA-512:2CA6B1D39AB68F307063EFB038AA5DD66CB2309EA9B839CA002BB668AF1D0B484FC1619EBE99F01D9250883F8C16FB56F7BF32F6D4B2B41636D1CC2DC3615B75
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2112241939485948405.png?0.6432821855973643
                                Preview:...........< ..PNG........IHDR..............t......sRGB.........gAMA......a...4dIDATx^...eEu..cO..n.Af.Fl. .*.......'..H.q|.L.{..{...<4F.!j...D.)h.I...Q....Gz......WkU.....q.}.....:.j.Z.j.^.N.}..q.mkF..Dik.....l#..R.m.0..Tj.F..i..[.h.K=.J..)...m.=]HB.{v...Q.Y..\..:._.5-k..I..a....8.a...!g...Dx.PaPe...l "F.f.-...W...-....p..".T..<..aXu...l.q...%.Oe..R[zE.R..4.a1..'.rX.o.k%?.\O.\..V..[(3....."."a.(7E.F.V..a.`.`iA:..5..X|..F.g...9t$j1.v.;.V.....JF.i.9..V.....:.n.............Y>c.k7:..@.zjq.n.k.1.9....oV*8.5....-....&.E.4.R.N.R.F....C9..v....P.....L...|g.~....x..^T..J...-..d_.4...>....:+.-.C...-dM3%A.V.*Eh..s[...Q...X...9..U#...v.h...>.....`l.~.'.H._..V).$(.T .4....F..Y^.g....!AU!.i.d......|.Y.pg..-o'...Z....A%...Xi.B..$4....{.QQ4.._...J.D..fXP...V.j=....^.aX......n.Z..Bi.....2.F.g=.j.l+.[....6....MlQ....O..|..-R..P.2z.....].s...;..V"~....6....oaG.:...C\$RM.4...*.....z'.........6.6....a6N0q... .....M.A.....~.q9p...o;\..PV..zH00U..ol. +..7+....ChZ.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1901
                                Category:downloaded
                                Size (bytes):1924
                                Entropy (8bit):7.783543801841761
                                Encrypted:false
                                SSDEEP:48:XDol33h5qzyjCsEfzXxZR+tufNqWM1LUkfcaZeDK3+82k82vlpNtYB:kl33h5qz6BEfNZRvU1LBfsDK3D2H2fzW
                                MD5:77BF38DB4D0D1C44EA429267CA071E9F
                                SHA1:6E6EFB763F47BBAD0807AA337C236E663E5C6254
                                SHA-256:F7655307E3169F7570B421AF58592BAFB87A3CED3C78B3868CD469115EB6F58C
                                SHA-512:5F0C64053B75AE4C2D31795DC591E3B8F0901945B137F94CC7E993739F617CD8B4CE3B2BC63413E1BB3C1AB603972C5BC351B7C93FA8866043BB203EC4C1A4E4
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cxzjs6.png
                                Preview:...........m....PNG........IHDR...V...I............sRGB........DeXIfMM.*.......i.......................................V...........I.....$......IDATx..\ml.E.......C.VC. .%......O..F.h..J.4....411..Q...?...p..!..5...?.M..H.!P....%m..uw|...lw..n......73...;.......g.<!P.N?.q.....q..c...l.lk..9......#P.e.4ux.G....%..%...K.$..l$.V.........s.......V......%..2.*..+/g.....k..&...'.|G......gb....m.Y(.....[..J0I$X.@k..Y7l.......B'..y;w......j.B....X,........R%.x.c...a.P.....1.._.>p.b......\..!.I.i..H..WB7.y!x.xr%...;..7.w[...8.X..r,........9s......Y.......+..7...sg.*?I.N.._....F....9R..ML..E.}......8..d..Zv.....h...~...P.&k..Q.L..5...h.1!..XA...%..r+..$....$.I...?..N.H..|".P......qg.t...d..y...O.da.^. n5.2...r!.a...~,...+.9?.c..A}>..D...qG........tvv.jQ..t6O..t.A...).......#....~...`..@.:...c...c.U...%.Q.@z.iY....Ae+.]N."t'...d."8..Rle....[C|...j....x.....~LD..V.l.IV2.p....(m3.E.....A.....%..`t....,.t..:...-.7.nd....n^...._....#.7..1......h.a.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2717
                                Entropy (8bit):7.798522841420802
                                Encrypted:false
                                SSDEEP:48:S0Xw/23qcogqFiHHoPTtoOosVSrXkfe45ZgIO3apvUrikfcTDgNA+dOoo:S0XTacogvQqoC+e4HgIv2PdNA+c
                                MD5:2D8159970AC3B4C4807FA086C06BE67F
                                SHA1:F9055E51C45156152E4D2E2A59A5EAFCCB31744E
                                SHA-256:C7156EBF951CE847C0B4AB269E5899DDD7CC72973EF6D04BE15637E30FE45960
                                SHA-512:C19FE1A859A0CD20E12078BE46B31486BA7894C8F69D6B78474A38544493AE937866241A8E9A5672B5C61BFEB4C7B24EB39111926132C84B3213BB903E4ECDBB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/template/tpl3/css/images/QRlogin.png
                                Preview:.PNG........IHDR.............=..2....sRGB........WIDATx...M..E.......$Q...1~!.....A..'. ...E.,..M..lH.../.sT...&.A....h.*(Q..$.w3....M'.;..U...^...3;S].._..mwOO.....j..Rx ...dW2..*J.5....O..]l*.h..P7...%.e.....Cg.e.}.c.....u......./.*.....NUK.*......T.....3...@..[U...?..z...[..Ml..$.,#.l...y..R...A....D.k....`0x.....rT...G5.....~\...v.k.........3......`pw...,.[.2.<sO..JO.\.>3q.]..[.2.<sN S.....e..R.I..y..im..A`K]&.g...N.....fy.......ei@]&.gn.t.M..jnS.z(..ia......@/.4...4...7h.."N.X....4.Z....!q..U.@.eZ..:h......?......c.xn...wv.}io..Y.^....k......................"..d*..F.NAS.@mc..n..AS!@.;.h.7./..H..;UX^'.o........W.T(P...,..w.T.P.M.>.@..T,Pw.2,7).`..(..45..K.3].......$.B.t..s+...M...g.Y'..L,sq....-Ol...].....}..|p.4.........d1....-.(.c.y..:....P>..Q&..>...M...>S.e).V.. ......;.4...:.X.....M...p.c....}......r.I.LFc......u.=_|.e.~a.._U..........)$....kO....?..j..3t..3.[.A...r..8l......4..~..^.j..\.Z...e.....d.]...@-T..E..j.:..N.h....c."A..G!.V%.4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14658
                                Category:dropped
                                Size (bytes):14686
                                Entropy (8bit):7.967028640448283
                                Encrypted:false
                                SSDEEP:384:V/TI//VeV8MrCesFQKroXpFTHMgyuYm2TSeS:V/To/EVrCeslr0F7MgZYmQXS
                                MD5:F2FB896DA18964A0F5EDAC64E2E20BF4
                                SHA1:4A964E6BAADEEAB3DBCA57A7524560C42855B2E3
                                SHA-256:91E6579D2694689C2E62C0B607ACE2EF3553585C363CF77CEFAF6479612D0230
                                SHA-512:DEFDEC6E29BFA7F59439A8AE6B2676E2CE703DC2CADCD32887128F388E5C09929E57966B49AF6C3ABD8AA712B864DF8E263C46932A60DF4CE13570C0A232C4C5
                                Malicious:false
                                Reputation:low
                                Preview:...........P ..PNG........IHDR..............t......sRGB........DeXIfMM.*.......i.........................................................IQ...8.IDATx..}..mGq.y....!!... ...&6.RI..).I.e..r..GxI...p...Y.f1..bcb.!q.1e ...f...&.]...h{...Kw.tO.L.9.............=s........~l...^?E_........W.YR.C.\<ka(..T....t-.K.....c..o..(.|.KK=...8...-k3L....0\...W...t..F..je......ma{.............jY.U.[.....?g6...39.....J..{lN.7&y|.z.&.*..,..q........]x.<.......V..v.s$.Q...w..t..7L2a..8.+.AC[>;1..A..............`+A...O.......db....5E^q./{.7s12o=..>..v.W.3.9...V jpl}.L..`xb.*...,.X.T.s....b...%....X.W.........D=5w$.1...,{u..R..i..#....k..*8.ib~m.$.zp.q...t...2....4..]..+....>.*.*.,s..<I...1h5.S....'..r Wg^U.....YWW......q,.f1W.k....<....../.....>./y..n.9...C.%.>$Q..n.z.5. ....b..Q....6%...\...s.a...U.F4......~%bE..1_V...8.+..Cgd1.B.......|..;..V!....S.$1H...._..e...D<pK...........5.....b."&.W...}Y....c..%.<p./.......Y.U.../..I...<...W.@...&.8...b..kD......WwV!
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1176
                                Category:dropped
                                Size (bytes):1204
                                Entropy (8bit):7.609664444299021
                                Encrypted:false
                                SSDEEP:24:X0soZh2PqvvhOuNyeoubrNxZEo5Wo5IyHem2duzn7cCsPuY9V2iqILzK:XTor2PqvvhtyeouPj/5Wo5Iy1MCGuLsK
                                MD5:70EE3993DCE73C98B8C5E5BB828088EA
                                SHA1:F162479D83CD0A00EEC6C0E54B51570CEBC64401
                                SHA-256:B913EE6C9703F3ED53953E839D1E867D78FE4C8D8C72941FF2718CA67BA229E6
                                SHA-512:275A8F2CC68CA28C9000FB77F94B1EA203FFAF585C621585663A725467F904C96503548FF5CE245861E5BBB1B699470C4F8B38377528A64976FC34F3EC6F136C
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...............M....sRGB........DeXIfMM.*.......i..........................................................KN....IDATH..VMH[A........`(.4...'A)..AD.J..C.=....../.(....=... .h.B.x..z.#.".*..b..|....&U.....|3.......fgg..x<...w||L.tZp...A.......444...*..........tuu9'''.,,,dmof......Qkk+............!.0.......K`.S..+.%.a}.....DNOO...........[.SSSC...b....d(..R}}=]\\.A.....B.......8u}}......#.D.X..,.....B.i..Q...~?aD.EEE".R)....`E.......M....UUU.L&....t.....X......J.onn...\2.....[.........$M].gM.T..q..H/.bX..~dd. ]?.........q..&z.HS.T...k..2....{b.....9}....`.S.....p.U...xRr.....*.8`m...UTT.~ss.<.P.A+...C:........rd.?.pX..g..`~.$..KKK...N.mooO.".g.........).H.........l.........n7aP.:*..c....y....9.?.CzN.8....(.q.7.%.xj.m..0.+d.....s../l0R..ma.......D........c.9;..I....i.....NC.J.9:.m.u........w.....i^7..A@...v*))1......D......:'......@..."......n.I.....g...c.)D|.....C..;...{KU..*1.755y.---Ia..O..@..B?U...LOOgu.....s......+....v.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 240 x 59, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):14883
                                Entropy (8bit):7.96933095291767
                                Encrypted:false
                                SSDEEP:384:j4hItRH3A81H7QNJze+pGNadFsUhE7qaLVtvSHGE3:flUL0ygT6HG+
                                MD5:6AC68BCC290512EB8DB8DDFD37728A99
                                SHA1:8199C1D4A254E92CD0F95EB87DA3EEE2CF997C94
                                SHA-256:33970E64E84804008916302D81B048E4D018055F5E7A373BF2688A62638AC252
                                SHA-512:EBAB941780E53AA79648C379F714EF72B933D597CAE1A01B5F4AF5B0819085AD4C4ECCE68B82EB1559E3627E5E9981D4F9A4F6A0849A4BE583B3B0EA589B8A19
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......;.....Ez......sRGB........DeXIfMM.*.......i..................................................;....K-....9.IDATx....U5..s.Jg...P,`.bC..."....Z....v.b..v)v...bo.Ho..0.....e.y3.X.#.IrrrRn.9'.......;j.\.j.>&aZ..mf..&&.1.Y`..>..3x.?a.7.I?v.P.h.{...8.w.[k..m).?3..q..Lw......N...J.s....]r...D.z<.=.$..xc..$.^h...._..2.)..y?.9z.i...I..K......I.R....8fv...../........u...c..G.^..n..U..&....i.].O...19YC........../.x......2f....$q.&~h..?t..n..)J.2I.S......<*i[..`......)?....8W,.A..p2..W%...mx.&+..Yp...%z.~'...P.l.Yr.Ci.6F..........KL..1..e.f..W...1........iE8....x..?.y..!)5..].4..B....lV......7E3f...M..X...!].......j.N......4..b.....7....I._..do...8.x.yS..qa....5+.y>L+....._....]..c.:.I.e.*...h.u...0t...1... .wr/..W.,...>D.g.w.9.K.......3....:;....2:H@..-Qa4*^|.,_M.~.;......2.?qD{..7.ooSs..m/....r..j..d4l....).yf.5.5!6.e4ndj...4..:`?...v..>{.xv..eD6:k.Y..W.....6.........V..a...q;.WZ....|....?L3......7%K....v......1u
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):6670
                                Entropy (8bit):5.510375780028183
                                Encrypted:false
                                SSDEEP:96:ejwCRPCyAjJaQOJ9pBAJDnvANJi7QSrz7Q+apfgdIEpC/ZXB6:ejwaajJ1OJ9pBW4J0QgnQ+aOK4C/ZM
                                MD5:02B790A5AF855A86FA5231890967B125
                                SHA1:ADFA82F447CAA58CA4A6ED891ED57F7B4DD73AB6
                                SHA-256:B8AF7F410C606763AB75D0A81375B2037FAFCE8134BAA2FD1F5ABFD09504A485
                                SHA-512:A616DFDDCBB3463BDB772CD0B6B1D1695D71C32E19F461B5D50F73BC78B12AE991571A8CA715777FE2BA0E956F9FC9BA57CF42F9A5AACC6AE7A65824CA7145B5
                                Malicious:false
                                Reputation:low
                                URL:https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Preview:............<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<title>.......</title>..<head>...<meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests">...<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />...<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />...<meta name="renderer" content="webkit">...<link rel="stylesheet" type="text/css" href="//www.jszwfw.gov.cn/images/11435/hanweb.css" />...<script type="text/javascript" src="/sjcj/resources/qlsxhcp/images/jquery-1.10.2.js"></script>...<script type="text/javascript" src="/sjcj/resources/qlsxhcp/images/jquery.SuperSlide.2.1.js"></script>..</head>....<style>....section04{width: 100%;height: 320px;background: url(hcpbg.png) no-repeat center top;}....sectioncon{width: 1200px;height: 100%;}....section4-title {width: 100%;height: 100px;padding-top: 25px;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1899
                                Category:dropped
                                Size (bytes):1922
                                Entropy (8bit):7.804069827325281
                                Encrypted:false
                                SSDEEP:48:X2IZcKtnNugCoyW2ROAOh52A6YVUWZ7aLgIpl:GISKfuHoKROfaW9aLxL
                                MD5:3A9C4727B27A4BC214CAED790C599C5F
                                SHA1:06A3D8353CD9CA7BEC3C9D272E927B26DFF352CA
                                SHA-256:399CCC2B691882D2AA347C5BDE84B7D43DE4942AB21C978C59F519ABDF5BE350
                                SHA-512:891771C50F9DCF7B4A44BFE2709A8997034208C6F07D52A82187A4367E3C89B48AF7EBF8E9DADF62ABBD00488E3FDE6C1015D933FED6F1BDEA4858DC492304DF
                                Malicious:false
                                Reputation:low
                                Preview:...........k....PNG........IHDR...4...4......x......gAMA......a....8eXIfMM.*.......i...........................4...........4....~w.9....IDATh..Zkl.U.>wv......$...5A.,F..h..F..*1....hH.A..F..h.....D.....c........+.5!$....b....}.x..Nwf;.YJo...{.=.}s.s...T.z./..h)IJ\RDB.(...3..P(.Hj:.Ji...z.%c..s..L..%.....{P.H.e.}.ZF%.....x.).`....R...$......jp...C.X..J. .|..,"r..!.An.u...)...<.Jv.5O.)k.:........O.OZ.U.'B.e.;...%I..K.p%4D.+v.f...F?../..En.(9.I..k.E..F<P`...h[....Tcw..%..JF'.R.S.bj..!..i../h.....(.v....8..S..~\76.zt.8Z0...b...../.S.......Y:.U-upJ..S..5bB.W...?[....7Rk"j7|^...y....[..%:..d.$\...t.....#%.....iR..h...3".l.78..R~../.e..!..BM..VG..@.7N[.........XK.....$.^hzEs.,c...{..k.B.R>iT..\.....@...{c.....*.P.2^.m.......'O..+.....+..bI#..3.N..Uq.1.~.H.-k.\%uS........r..\3K....ibS.9v...?..NF.V.@..!N.K.. ...,fMc.......F..I..........6.da.&4...>V....Z...,....m.C...f.Z.0.;....B.n]....gN..?..%.C.U..E.).......e........n..).T..I.]7.H....m...+i....f...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3512
                                Category:dropped
                                Size (bytes):3540
                                Entropy (8bit):7.880428113239315
                                Encrypted:false
                                SSDEEP:96:w5Bd1wGJE7NTqqhbEB0dzMvlyhjyomYb8ipFV8:2d1ypTxgAGlyhjyomYbz38
                                MD5:E1371EF2569187AD9259769B8FCBAF0F
                                SHA1:0074B2D7416B0B10EFC5D94C20CB300174A90BC3
                                SHA-256:0546BE96DF62D2EF3E2DEA6224DDD17E1BE654049ED006D9536CD8C40783C0AB
                                SHA-512:5D518744F259A52CB440FCDA43F1F6794B715FF9AB766AF5C0A14E04D47EB686AF202A7720F84DC6158A1CB6B209329735872C7599088308211517C6A723A944
                                Malicious:false
                                Reputation:low
                                Preview:.........../....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?...."IDATx..\.pT.....&@B.(...../j..>.#.G.RP...j0.T.ut....XG..:J....T|T....=..( D!ET........eo.....'..g>........9......O)Y`pM.lK....2..l.Xg.....EJ1.......[.d..a.....m..o.^6...;.......Q.........Fek.4#.z......-.....^l.V..*.H..t......I(..{^\.R..M.....X..ge......~^o.....].M......U..t..PG.6..I.vG..bE......m.._.|...@.C*..4....J..@;..l."@..6..>.[........|..aX..^...v|...`....!.Ph>..n.eY.".9.o:......?.F..=!..O...O...h.....u0.$G!...y....].[[....;*...i.v......H..3wL.*....$...N.t.Dq.."wd.s.~...<.,.....6.b.....{../.......R9b....-......g..../FE......E...< #.^R..R.;qJl./.m..M..l..|CCCqgg'....0.V..|....A...0R\\.iYYY6}.%P}.p(..f.6....chA:.8$..H9.!..h...o.*......G"O.}...R.|.....Tl.z......B.}3...y.>rU.....z`.Fp5.........8.).L`.@.K..s.p.,L..n.v.{7...!7....^..h........(....o.7,...@Y. O..........M....W.T....t/."$5 ......[68....\
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 132482
                                Category:dropped
                                Size (bytes):132545
                                Entropy (8bit):7.99364486430356
                                Encrypted:true
                                SSDEEP:3072:l6dKH4bWxU8x9bRdT+y+OAC1CM5XkegYUbMBsljrED8SS/o0kig:lYKH4b2U8x5CJNgCM5Xkeg1bi8SSuf
                                MD5:B43D831358281643CBFB581C713D4BC0
                                SHA1:0F956AF287ECA23595F512FAD409758CE0FC606E
                                SHA-256:DCBA0CB3210038B5A98B936ECC9DC0A08418FC63DDED4A0BBDA6380279D81495
                                SHA-512:DF2FF7C61C4143652976FBD06D0676B7E784E8516886F1EACEF1449645EF10D3E7A7A9D1F18DD9800D25735943E2FB77116483A895A94E940FF532FB5C939028
                                Malicious:false
                                Reputation:low
                                Preview:...........>@...PNG........IHDR.......,......'.....sRGB........DeXIfMM.*.......i...................................................,.....$....@.IDATx....%;....yRV..................._H3...wf.g.....Z...;<"N.;.M"....w............../.....`..?...7.fww..........g....?...==.>N.......w.7.......d......4.>M...4=.....t?=MW...h`....i....p.3=......ig'r.==.c.|..1....x:::..n."....ty}.Z..=.B....e......x.3..<.BR......Ch(..P.;..7x.$o....z<....Ag.\7{.....eNN..^~.%.l./^.L........../&.....i.:.X..b...m..[.H;Q'eU.\. ...+..... /u....x}TO^..].r...$.b-cP._..$b.pK.....HQjz.y....5...}...-.ZJ5%X.`s=..CHT...(=..........6.....e...X.(\l...L...m.6l........b..y.........b..~...RwJ..K.U`...:.b.....*%n2.E0.....~7.....v........N..0....SKE.T.r....z.{.c.^Z..V+O....R../.N@Y.m..q:.{{..c...io..A..)^.8......o........3...e.C>p...*..m.^...nv...u....).|.8\.../r@......]..........K.F].v...........p......>..A...(.)g..aVA.(...(.V.Q..v.1k+v}..z.E..)..VT.;. \..B..+!.0hD.......;..D.$...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):585
                                Entropy (8bit):5.073810740661184
                                Encrypted:false
                                SSDEEP:12:Ftfp9h/TrbVWtv3aA8sI4ZoedX23vWoeKuoCqSvuQsCuNLn:Ftf5psf8puosto26QsZLn
                                MD5:D340DFB1272872E6C8A0D6F8593E49B7
                                SHA1:9977B659CE8CC7B19BC187F1AB7853D125D14DA4
                                SHA-256:2191AD52727F40FC2F10F924389E1E22BA7857504BF30BBEBAE4771D2ABDB3D8
                                SHA-512:6F0B58750E5B5B425E449123EBCB4B53DDC88D63C177EB3A15529724BA269F1CCEE3E41734B7FAE4FD6B954F3A4F90BA19E884A596EF1159C5A1A082711752AC
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/css/page.css
                                Preview:@CHARSET "UTF-8";....html {...overflow-y: scroll;..}....body {...margin: 0;..}....#breadcrumb {...min-width: 960px;...color: #808080;...margin: 20px 20px 10px 20px;..}....#breadcrumb i {...margin-right: 5px;..}....#breadcrumb .separator {...margin: 0 10px;..}....#page-title {...min-width: 960px;...height: 50px;...border-bottom: 1px solid #CCC;...margin: 0 20px;...font-size: 15px;...line-height: 50px;...color: #999;..}....#page-location {...color: #000;..}....#page-content {...min-width: 960px;...margin: 0 20px;...padding-top: 12px;..}.....panel.datagrid {...overflow: inherit;..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 21 x 32, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):227
                                Entropy (8bit):6.47445283631111
                                Encrypted:false
                                SSDEEP:6:6v/lhPZFWXMRA7gcxKB/yZ3zn3yslCMtiAh6L4NcMxykup:6v/77c8yZ3fl144g
                                MD5:90A02FFD68988EA6F99883257236EE80
                                SHA1:8C1ABC4DBB63D0F87736DB55DB6B02A13B8E6D80
                                SHA-256:7EDB84380D1BA1B692CA6D8CB4D02DFD96FFA9BCF51834E7F6ACCAA922A48809
                                SHA-512:C23584C40BC57DF18D95775DC882A557D2B496985DB22A2F677EA8E983CFFA11432CBE649E3FEE920A21B4FF942C4C8B33E770584CA930A4DAF26B2272BD6D35
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR....... .......3.....sRGB.........sBIT....|.d.....IDATH..A.. ........4...LRn&0F.....c.d.]...R`.@.T..$....C...:W.K.......u8..........J%.N.v.|.;.R...|.....oS\Pp..E..'...G4.L.@..J.._..V....t&..<.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38239
                                Category:dropped
                                Size (bytes):38263
                                Entropy (8bit):7.985020045429936
                                Encrypted:false
                                SSDEEP:768:7sjx+D/7UAh9U/XGhy7oN1d+CqwrkeyRgkiB30mlRT8:7sjk3US9Uqy7oNvqwXyriSmlRo
                                MD5:85C98597C3412A9933B5AD1CD87BD424
                                SHA1:3F41E7D06084B085B910867AF9DD8DE2EC9E1A86
                                SHA-256:F87BCD1DCCE279184CFB72372393DFB0863B1D36B0EBD7D375FC2BB70625061B
                                SHA-512:8AC955390FFF67D10C59B11FB08FBA0D762D29F367353255CF93E314EFCFFA9C0472F4BDE575158602E9D0475BF7D15635FCAD277B03E039654ED5E94684C126
                                Malicious:false
                                Reputation:low
                                Preview:............@p..PNG........IHDR.......x.......y....sRGB....... .IDATx.....^Wu......=.<)....."Y.$...Y..eC.@..BB.....R.snB...p.I ..V.[........"WYs...2.\..2.9.y..\s.....$hk{..cW......x..|..W.....+...+s$c...<.P...|..V9..[:......9.a.....f..+...d4>..[^...!.xT^lH<~.c......+.%F..b.>..|T..._./...j.i....;..qCFbA~.K1.....eY...Z..'..laW..r.X..D.y.Z....i6..8?.s..*c.....Yd..f...>f^Gu.....G.5.-.7....8w....cW.?w........?...P0,.c....4.d.wO]..&k..3..}<.^.....}.3_....w\_.$~..>.}.c....h.-....E.X~.<..|..0^........,..3<G>.....o.."..Y.W.1[..?..r1..?K.?...l.~.FV_.7O...?.gs.Y......q....".`s.}_.....S........s.{....0Q$..%./..g.<...................9...r&E..($...dt...8.8f...Y..........o.x6..Fq,O..C.........1.4...g....0..........6.:J..1.yp..X..c8...a....f.........X....*..!g...5.W."..Y..a.}.mAF.|.A.^.k..^......-~.......9z..l4_.sO^.s8 .>G....c.H. ...ghK@.8..8......T.`:.C...E.l.=...Q.l/.a....A.c(yY....I^....tm......]...._je...<&.Y..8KO(.....;.S.....G5.1@.g.?.+j.=......V3.e kx
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4161
                                Category:downloaded
                                Size (bytes):4136
                                Entropy (8bit):7.952357609198085
                                Encrypted:false
                                SSDEEP:96:X7glzcTHV/VDYGbEM4i7rxD8GecjyJ5iIjiUXJ5F:X7glzcz55yM4inylLJs+iUX9
                                MD5:402D64CC6B4794CD03B8026E38F09ECF
                                SHA1:B11F94289BBB442B69E18D8EA2F1C1CD4A68FD83
                                SHA-256:10F680CE4677B79BF610AF6A3C18E9D0F2ADC1BC125EC522B66B72604687A241
                                SHA-512:DD786B8DB5C554E8A17FAB584FB50D0663BE1F3EB8806D322E957D284DE8CBDE7017176297F79E33EA208B0A0B8B37E67E4623CEDDA046F85EB8D140577D159B
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/ztjcfw-1.png
                                Preview:..........m.eT.]...3.. 5...*."H.*..CJH+H. =....08 ..R.H....t..q...p......Y......^;...@BHO....".......=....d.@...8...........e.......<...........<.........p...t.?...?.@.#7.W.l..@.0...zy.q.i 9.lgP........v..8!,3d).q....p.w...5...........A......g.j.5.L#...s.........-.........=....s....=......)..o...o..X`.J.F..........nZ.B...@..."..@)..}.(..L..g!.T.C4>...R.+..e..&.~.<..@.F...V.B...).Q.x.k.n.....J....X...<.....2N..h....!...........S.'....-,......3.<!. X.f$..Q..p......|....L......-..3..f..*.?.......U....++.8.]...V...0..|.?7..!..'..8.G._.2e...3>$$"..0.m....}+.h...sr...x....dS.....?...kD.........t..^G=.Y..|.C....Z...t!.4b_..$.Ql...3'].....`.6...5}.m>. p8..+ .s..AO...[..!O. ..<Z....$.....u.w%......2....}..T.6..Mm......m....-.....&...j.......y..H^.]P.dm......m...`.........!........(\.)L$.U...B....v,...c.al...T."..^..t...].5).&.U......6.0...q.q.!3D%...W3I.j.G..8..aQ..AR....">.2....1_....5g.}.J..e..g...(.........(.*..pl.US4.%......._.V..Aq..n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4227
                                Category:dropped
                                Size (bytes):4255
                                Entropy (8bit):7.911152529799214
                                Encrypted:false
                                SSDEEP:96:A5afpg5L5eJ2ZDfR9DjpnghuUwNGUrAROtLJr/15y27gYgj:vhycmPDjpMu1VA4dV/1J7gYgj
                                MD5:7CE00D4398FFEE4C9E63D818B05B4C27
                                SHA1:940A6C0AD60CC8A11A9B039EAC318230A2646E72
                                SHA-256:7816B1BD56088883FA5FEF55DCC2111EEDD83D61986C972F814A004C25DBEC55
                                SHA-512:2245E93267BE377A35F310A7616521F3AEE743106486E8EBE456EC4D60A15109238F0DA3C0DD10D41C16BEA94E5BF876CBF58822D089FF0C7C7EE61FEB180D59
                                Malicious:false
                                Reputation:low
                                Preview:.........../...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...xT.....$.$..T.*`.j.U6.....,....j..j...3PJ.b...A.J..VEYD....R...P.E.%C.6..;!o...03....w.{..{...w.w'..-.].v.....4.a.e]..9./..>..;...&5..Wz..4.L..>...}L.p....a.S....;w.......V.,.cK322._..4.L..Q...WT.s,..M....5......[.=nB.....H@}..".*6.......w...;..Cy.17..5m.V...x.....4............=.a..~7J..........H.;..Xr.6.Ki`..|..G.j.z......t.C.a......2|.U.q.-k...i..|......._....c.);....0Z.q..T.:Q....r....N..\_.`..CG.>D......0s...N........Z'5....3\=v...y.f..E.ZXX..[aC.x.$..A{*.2..u..TP.M.6mMKK........=k:t..^.......3.e...FF9co..........s.`.,.[./....8^).9<.~.|TkI...T.`....oo.z.=..D.h...a....4M..WTY...[...X...?../..4v.aV..[UU%.....M.R.3.:......J.....B...y.v.[=)..Z...xX.....:o..UY....r......V.9...1.0`U....u....kmVA_.e.g4~D.5.....[U!t7&.d....{.g.`8..Z.....C.1rmk..&..1l...YG..=].4~.^.\.a.i?.......>.9rd@.D..3...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3616
                                Category:dropped
                                Size (bytes):3644
                                Entropy (8bit):7.89665999051106
                                Encrypted:false
                                SSDEEP:96:V5PBQWkEaludLEMLee55Ok4aS7JHHKOiNdj8l0/C50K:BQ8kaYMxLOk4aSlnKHYlhH
                                MD5:4177A0E927C3141D3C654FADAA0392C3
                                SHA1:999DEEAB7422F16B13B5EE73008ADC6EFC12F4F9
                                SHA-256:6A3AB9EB42EBA3A1051C858C4544674868B87994D8B5EEFFEF5424D41FDAE977
                                SHA-512:7E0A9914830B2052A368044757096564692FC23EB78B7146FFE431AA88563D52AFF8931B30BDF82C80D6AE8DE1B0E4A05F1304406F21BBFC09BA261AD006DB0E
                                Malicious:false
                                Reputation:low
                                Preview:...........:....PNG........IHDR...V...L.......@.....sRGB........DeXIfMM.*.......i.......................................V...........L....3......IDATx...pU..........I.-"E..u.%.....+.D..E....R.g:e..S.Q.-F.FA.. )`m:@..........%...y...w.{.{.p.5..37.}..~.....;{b.....-\x..J...0..2...F.....MS...TD:..@....}..,....i.e....t...K~..P:.@....A.i.J......4.c.........-.b...$3...y....MX....$.fuVF..9.f...z.......;..u..*!..c...}.n.>...oo....2.I..`.....X....9..........Q.U.e...v....b....}e.~.....uu.aSAee......}.]....WJ.jlZ.v..l..,^.".e.r.6.z.....4j>.7..DB.dkk..j..r.`V....s............z.!-.N.`/.D..............L.....e..;A..0#.."..n-^.8.....$.....UB.C....srr..............>....U..qm.in.4._4..#3.P.#..Z....{....S?qd}.YY.?~....&..oK......|af......).......@.B...e3 ......[i...;k...[Z2..zk.`P#.. ..........\).....h.d..nC...R][zq.VH...A^.....C.OG.....0.^....`'..............#&..:.....<...B./..[.V3JO..<.1.X*...^...B.A.z......h!....<x.s.8.k3...}......T...c2222.8.A.6..T.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):6011
                                Entropy (8bit):5.518680884168497
                                Encrypted:false
                                SSDEEP:96:FlkOvaQl9eJKBuLS/gepbWPZGq6bpvnek6N0M0bGV0v4UMZhY7x7qrma4wwn5:FSQl4JvWYZrN0M0c0ormdN5
                                MD5:3DD667E2571C5234C354BFADA28D7183
                                SHA1:1BA349D28729945BC6321C7C693D676453C9BAA4
                                SHA-256:AE18F89127B7156252EB223AAC134D4F2636BEF5B7B6655626967AEB576E58DA
                                SHA-512:9EA9B836549F56A40604005E22C5EDA397E2FC0F50BCA801CCED16FDB9624A0C939AAB1B0263CD5179C9EBFB61D171B5F4D2EFF460A47656322509152DBD5505
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/css/global.css
                                Preview:@CHARSET "UTF-8";....body {.../* .font-family: Arial, "....", "..", sans-serif; */...font-family: "Helvetica Neue", helvetica, "Hiragino Sans GB",...."Microsoft YaHei", "WenQuanYi Micro Hei", sans-serif;...font-size: 13px;..}....input,label,textarea,button,fieldset,legend {.../* .font-family: Arial, "....", "..", sans-serif; */...font-size: 13px;..}....ul {...margin: 0;...padding: 0;...list-style: none;..}....form {...margin: 0;..}.....clearfix {...clear: both;..}.....muted {...color: #808080;..}.....input-prepend .input-text,.input-prepend .input-textarea {...border-radius: 0 3px 3px 0;...border-left: none;..}.....add-on.button {...cursor: pointer;..}.....input-prepend .add-on {...border-radius: 3px 0 0 3px;..}.....input-append .input-text,.input-append .input-textarea {...border-radius: 3px 0 0 3px;...border-right: none;..}.....add-on {...border: 1px solid #BBB;...display: inline-block;...width: 24px;...height: 29px;...line-height: 29px;...font-size: inherit;.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 9 x 12, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):460
                                Entropy (8bit):6.833077995517309
                                Encrypted:false
                                SSDEEP:12:6v/7aHMqPymqlzu8Pd3GZKOGAfk1V99/pMhfao71WYB55ETKzi39:nGBxklfy/iRHBP6Kzi39
                                MD5:BE32A40BE83F964E7D901F657692A86F
                                SHA1:E3135BA66F0C96B55F13C1607DDBDE13756769F2
                                SHA-256:1BFB604111F296A490B78582DE27A918CBE3D58BDBEAB561A27915C81C78B420
                                SHA-512:488D1376AB4406C2096D7BED63BEC0B93222F724871EED588761E2EEDE385EE68866B1EDC7A52840B7CE192E70BA039B48D85A6EB3600442E77D8DEE69CAACC1
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2009062208420478780.png
                                Preview:.PNG........IHDR..............\......sRGB........DeXIfMM.*.......i..............................................................6IDAT..U..J.Q....&...D....1...`..MB4V..R.. ..B..,..t..O V..."e................... .JEF.|.j..0..C..Ec.I}.@...>.....8..ec..;~w./...G.u..D.3bNu(Fd.....U}.X..V...|..(./~.2.\5,.jU.N8..n.....2H.3%..........n..$...eo.QcH..z.k5x.........4....W...!...4...z.0.j..3...!h...l.7g...?J..lD\.... A....$..-=.._|.nE..P.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4919
                                Category:dropped
                                Size (bytes):4947
                                Entropy (8bit):7.937983063530598
                                Encrypted:false
                                SSDEEP:96:H654qSZN+ugm29OeD19Nn0EXau7z51KMhFXLkhyu1vcheIhWkGXqAl1:H9/+ugPD3F0EX9XJhqcUhY4qAL
                                MD5:89EC29AB2EBC0CD9B867638F45554CFC
                                SHA1:4F8E0B5BCA9CBE748FC5E2991711A4AB66B43300
                                SHA-256:CF5BA5184137E70ACE3C6DEE5187D78D1AA41A5C78B8EE80251F6D9BD1392C58
                                SHA-512:43C2D76611BF812CEA4B19068819A6A15080221EC568BE2F38ABB825601F1F9EB1314587B013E553C268E0E2D497C6D2CFD49522F0E7B18D30B779CFE3FEFFD6
                                Malicious:false
                                Reputation:low
                                Preview:...........-...PNG........IHDR...V...K.......p.....sRGB........DeXIfMM.*.......i.......................................V...........K......].....IDATx............W.t0KP..cb.A..#.DP.a....i.]69I....B0...1&...ad@vwH61.d...@~... .8..D.a.....nOW......s.S.....u.}..v6...>..us...5].MM;hh...y.V..A...qr...]{N....4...s.[...9-s.~(.{..T..BMMU..*...Z{..-1.N.Z.S..xAE..a3\.....n...?k..U.....qD].e.Fe..#p...4=.7K%...5....G%.dgk...#..=.....F..|.....wU..+....G|>..@ .....LM..C...[.f.)..O}.ia...o.z..F'WPUU....'c1.e.p.....j...A..L.~v.......d.?Y..i1...C........P....G.>..i..y...S...On:.r...t......&.6...q...C...."|!=..<...Z.p}VV.a.7w..!x......b..[Q.x..if.p.@..EF.C....VuuuAKK.PIG..I.h.%."pvvv.........=.&L..G..Y...y...F}...y........4.f.r..P..f^.A...4....H..T.$.........k.,X.YX...%K...7N.....H+P.=.o .j..A..e.KF...../X.|x|N...#.qU.....;NY......9."....NB*y..3m..c.}.|.l~......'..w.....{.5...O...8~.m'....e...bQ.......8z..b...../2D...2:..9..~....z!.`.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (536), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):997
                                Entropy (8bit):5.064266538473311
                                Encrypted:false
                                SSDEEP:12:SkKtUjsQgRsYng9iqmtKD2i8XwRlHaSBqU+ZzJMDuybAk9t8+KPNwAkOYIYIU1FP:zaRsWgkYx8XWl0zCDdbAUKy3OhIzMU
                                MD5:9B0DCE69EED5A388B811B7C8D93BE1BC
                                SHA1:A20122684DF5BDA68EFA3DF4687CA31D91EA4BF8
                                SHA-256:D1BCE79806C0836D291727DEF7BF65ED8080DCFDD63DB2838F34B1B7076BE6FE
                                SHA-512:E46E5A793BD18BA84436F4FA6F29A4207E37DFA71C67A0A603511C04FC95BE59385A81D2711B40B562EEBDFC4DFFEF73BC0DEB33083DBF63D47D984392E2E79E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/jslib/jquery/cookie/jquery.cookie.js
                                Preview:jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}..var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}..expires='; expires='+date.toUTCString();}..var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break;}}}..return cookieValue;}};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2939
                                Category:downloaded
                                Size (bytes):2967
                                Entropy (8bit):7.871235661555026
                                Encrypted:false
                                SSDEEP:48:XLFMfgIhY/fqN99zN7SCsGHW+pY6sgpVXCnzn0lRGPJlQVuF+zhik2oE0o+7OvDK:7FMIkgfC7B7S7nAseVXCArwlQLtik/EQ
                                MD5:932E0770908D8D76FF01862836E34FFB
                                SHA1:55AD65C258502E946F16C62699A8D2E17F798804
                                SHA-256:FDEB6D63366DAC33B0AE51CD021033167DAEA738AFA89CB51AC7E11B282A05D5
                                SHA-512:9AB5929D74EF6110371FDFD73DC27717D6D8A3F2BF9707330587C5F8C7C304545E55B15BA4F746A31B09191F8BF1765F7F1622BB7284C823C535609868205359
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yczjs1.png
                                Preview:.........../....PNG........IHDR...Z...E......(.L....sRGB........DeXIfMM.*.......i.......................................Z...........E...........IDATx..\{pT..?........H.b..X.. .:..m.$X.m...B.l....3.R..B..).i...P..X...ZAp..BB....N.* 1..!...=.}....%...b.....;...w....s93]F..q...rQ....8...SvuTV....G..O....=..Z!...K.7..Z.r..JW.g2c.!....k.L...X_...B.065:..q.mn......I...g....F..&aL...1.8?bQ.).|~...kr....&.......(."V+...W5Q..v.......2...7ev}}^\.kjj*.....EU.N..}bb.~...*lp..@....yy..e,.p.....>.D.d:<.O!@.=2N.sw0...ab...p!..X`z.....L.z................p..>.8....I..F@(|........D[........ 0..E.A.-g2...<d..7.....aEX...../4.....uuuM..t.d.._...f....Z...f...ph..ew....i...3....Y..ou..7....!s^...Ht.yt...W....).4.8...`0.!.....s..s.......;......@R S!./..gA..p...9s. .Fzn.z.h....v..~$G..f#l......T.t....G...DZ..+......>i.MRN.K.0..cx~...^...........9.....;w......7.y....Q..xz......R\\.{.}.....9s.............O.r..)........e.7i..;A]f}8&. ....jhLLB..n..o..o..}.FO.4..`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3188
                                Category:downloaded
                                Size (bytes):3216
                                Entropy (8bit):7.876458323409068
                                Encrypted:false
                                SSDEEP:96:D5lCMDTvWjnlSgahlcxR6mfV//Q18qEFzm:/CMP+TB8cmmd/q1
                                MD5:75CA893AF3E9805D5895E6E3E03DEE60
                                SHA1:F84ACC6CC835C21C03ADA5DD4D087BCCB610D912
                                SHA-256:8BB0C419C34A76D4396C4BBEC7D66A7ABE4558909B29A2539A8195EF2B4679E4
                                SHA-512:D366DB943BE7C7147351C2CBAE98096D1E96D52924D67F7323A8D73E53BBBB3FBAD0E7D2C99D4F33584E1569D1422282C74C13D0769CE491620D29A40FCF07E7
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yzjs6.png
                                Preview:...........-....PNG........IHDR...V...M.....<G......sRGB........DeXIfMM.*.......i.......................................V...........M.......t....IDATx...pT......l.MB..-.P.N3@.......,...NI.D..M1.J.L+0<...m..mS.Cl.VQ...t.`......Ib.0..%..%....eOr..s_.w.]..\.9.y.s~...<.,.9[....P.I.$MDA.......u..Y..V.....wW\......E..(?...-...h.v..].LC2-..n.N.*.V$..|..J.3...e..././..NM.'P....6w...C`98..TF.e.....x..!.U........j*:.../}..,.L@w...B.{V(#.....%...7d.{Xf._SSS...!...v/Y.l.{.......{.{t.#.......n.S.!......+.a.$.....P..d4..C...}..4$.R..@...eXi...^.?...OAe...Z...".zzz.h.....U9HC....(...I..n...B..%......h,..\4..\_5.....D.<T`.w.+.g./<x566.._..y..k|.+.....V..(..z.>........L...;?....@....})M.k.s...H..T[.9M.@......[.....J........Z.....c.]..3Xu5d....r7....G.....!..........\ii....y..t7..1fD..9r....F.A.azJW*.^..z.Z....>.R...fa..2.#.---/.S..c...W..6mZ....?.;..i....q..."<....=..Ug@..R8.~+......u..T..CUulx ....[.jV^.._......`O.,.b....{..x&...c.[.z.e.....X..G.]../..B.X.%..kI."P..a3..qh
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):24442
                                Entropy (8bit):5.511007922517281
                                Encrypted:false
                                SSDEEP:192:IkkdXfWYdBaXxgSXUJKMdjWGjZNimWH94imAKWPhnEgjrTAVGfGaqFf:tkZeYyxgSkcMdjZ8mWCiXKWjjrEBf
                                MD5:F11D2B2F32F8A186B63C6CA1EEE32318
                                SHA1:30520EE71FE5D964B936070D2F736ED0B6798548
                                SHA-256:743FE9C8EDCC08F19C19ED77413D9E4B3904F91B3321E98C42DACC780E876B36
                                SHA-512:BBA75B524210185F7A09F4E0BBECF3B119172B96437847CBB17F813680B788E6601918DD62B269049B22C89119CD54296AD2BECA739DE90FFBE7BB3A1AFA5325
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/script/12/2009091010398361.js
                                Preview:document.writeln("<div class=\"footer2020\">");..document.writeln(" <div class=\"footer2020-1\">");..document.writeln(" <div class=\"footer2020-101\">");..document.writeln(" <div class=\"footer2020-101title\">....</div>");..document.writeln(" <div class=\"footer2020-101list\">");..document.writeln(" <ul>");..document.writeln(" <li><a href=\"http://www.jszwfw.gov.cn/col/col173003/index.html\" target=\"_blank\">....</a></li>");..document.writeln(" <li><a href=\"http://www.jszwfw.gov.cn/col/col173004/index.html\" target=\"_blank\">....</a></li>");..document.writeln(" </ul>");..document.writeln(" </div>");..document.writeln(" </div>");..document.writeln(" <div class=\"footer2020-102\">");..document.writeln(" <ul>");..document.writeln(" <li id=\"ghimg\"><a href=\"http://gjzwfw.www.gov.cn/index.html\" target=\"_blank\">
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):373
                                Entropy (8bit):6.33575674129124
                                Encrypted:false
                                SSDEEP:6:6v/lhP2ZMRqPViFClNlJmgrDetLkV2ZU+RMswlztD+thm3uxAlJ2ztCdp:6v/7eeqPymNlggmCIRMDTD8Su01
                                MD5:CD968D8CE15561DCD6835624B9B4DC92
                                SHA1:D8EFEDF78DD5656558586FF662D2072B4D864379
                                SHA-256:528F41CEA7A941814A7F8A9E49F5BDC7E8C195540277D2E0492E052F3053E108
                                SHA-512:8AE1176DD644BD46384E69275091D7083B605E09781D99E8F53C935D9356BB8219D3AACBB185FC6150357256A480BAFD92A5914F3C0FF929604DDFB315B1925C
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009280934076324972.png
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH.c`...!@.....R.......2.....M....0.KA.,.$..y.`T..c..B....w..@J|,............c<...#.."h10(.x!.[.uQ.A.b...@....T..n.1...S.1j15C..Y..... .N...'@.^ ..&..*.&....0@...c.QR....^'..$(z........@..3L......0s.,.a...GC..!..^.H.q[.q....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1199), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):36801
                                Entropy (8bit):5.396296881415933
                                Encrypted:false
                                SSDEEP:768:npHXg4biHfsH/MOE1W04bfa6oBtgY7yl+2zFTrvFLUH1i3x9rd//N7yIi0C+DJv:npQ4GH0H/MOEw04bfa6StXOl+2zFTrvf
                                MD5:086CF6F526AA7E2EEF00632DA1D80E8C
                                SHA1:5E7FCBA657911F32F229BD05ED4734B29273085F
                                SHA-256:E6F2521AC827BC4C0345034A56AC8CF8F323DE37641177F6EFF126A653A0D4C8
                                SHA-512:47D8B34D9544CDD74E7FED2C3D627109D4975F8497465779F9AAFBC2C894AEA618C218382DAFB2AD0DDD2CF484E3997EEE40DDE49B660F5576500EB3FF3D10EB
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/widgets/validity/validity.js
                                Preview:..(function($, undefined) {.....// Default settings:...// /////////////////////////////////////////////////////////////////////////////.....var defaults = {....// The default output mode is tooltip because it requires no....// dependencies:....outputMode : "tooltip",......// The this property is set to true, validity will scroll the browser....// viewport so that the first error is visible when validation fails:....scrollTo : false,......// If this setting is true, modal errors will disappear when they are....// clicked on:....modalErrorsClickable : true,......// If a field name cannot be otherwise inferred, this will be used:....defaultFieldName : "This field",......// jQuery selector to filter down to validation-supported elements:....elementSupport : ":text, :password, textarea, select, :radio, :checkbox, input[type='hidden'], input[type='tel'], input[type='email']",......// Function to stringify argments for use when generating error....// messages. Primarily, it just generates pre
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3268
                                Category:downloaded
                                Size (bytes):3296
                                Entropy (8bit):7.873489388768871
                                Encrypted:false
                                SSDEEP:96:j50yC0on0jmC3WcNJ3MdpTPsHa0iin7gxPXpN:qd0o0jB357MLPSa0VSH
                                MD5:896682F9411E4C3F00F3F58912150A84
                                SHA1:5B4068434C391B9C7E60CD07080B2BB70BE47DDD
                                SHA-256:39FFC9DDBE6A3593C9FA8EDF5FBC7DF9E4D95C04EF85BCBFB3CD863B8AB332D9
                                SHA-512:CB7FB54513E84DB4AA958E74D56519DD251D4C462B98692E12BEC36287B2A1B84B770524C2E74B7BD634C6B1F88C6B6DCE684CD6E00FF6E66D50E61D8EEF0D10
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yczjs5.png
                                Preview:...........-....PNG........IHDR...V...A.....K.S.....sRGB........DeXIfMM.*.......i.......................................V...........A.....TEu....IDATx..\{PT.....(.q|..lDm;.$.U.u...1...!....r..4..S.Zb...&&....1.mB.:#..X...~4.Z.C...............s..]...,Q........;...........JK..0)O..T..L..zQ.+.yyo2FQ.c<0...@.=c...2I.......,....../.'.JU#.v8.{.....B..bI.b:..j.....=.."HV`...w...>......x.i].D.j.i.%.M..=..c~Z.2q(......<*..b..l9...u...9.v...z..tSf.9......<I.6....d.-((.HB.U'....*7.uGh..../......$fkj..LAyy.H.........x^.B.U.IR...nm...:..............W./......."@.t....g=Id..G... ..}.U....b.t.0...x..*...>.V$&.`L8...I. ...r.h...y.[........(...u.....]#.G(l.X....W.......\......K.4-h...7.l..?.1.@.g...eP%..k...u.....4._.p..0..h...`.q...f.)fs.....3@..&P....!.9..(...9s.....75X.@....bbb..?~..2..wA..z.VU%..N....ZIv#.(..R.-.c.i........EfTA....\..<.k(n....e.K....4.^C%.j...E.D...?N........<.o@o..JG[..GN.^.ln.*.\.|.{..=Ba..`.h.L6....=.......I..........(Z(.u.....g.~D.H8y....~..3g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2704
                                Category:dropped
                                Size (bytes):2732
                                Entropy (8bit):7.860563703971273
                                Encrypted:false
                                SSDEEP:48:XKLpYSA0/qMapDApJhn1foTbFMPPpuxW8HOsh47d3Ggphc62YRN3sFqI/VC+Kl6A:6LpYStqM2Ml2pSv8HOshI9bx+tPKl6yr
                                MD5:A0421219153101563C3C8CB9A6198C81
                                SHA1:AEC7719D2600349522ED73A178CC76C188B4B4CD
                                SHA-256:729F1ABC23E712B36D39CD769C714BBB4E602D5FA4C584F1495057318B45DBF0
                                SHA-512:78AA65C187742B1AF108C85D5BBDEF57F632DF9E0F370B2E76255E5C7DA517907FBD8C9CBF28B505472ACA8E066767BD34FE11A6323C0328EEF114D314675EF3
                                Malicious:false
                                Reputation:low
                                Preview:...........0....PNG........IHDR...d...D.....wN.b....sRGB........DeXIfMM.*.......i.......................................d...........D.....z.E....IDATx..].l.G...{...B.5*1..GUh!....Y..M.7.T..4.q..q........PxH...3P...).9"5m..D.... Pb.6..../.=v..?.....w.....&Z..?.....7...pV.E.@..]Ba~...Q!......{.9.BU...`..vw.....^!.N.z..3.......D......x.......h.7.)d..lx.6...~..s......#....r...M.....i....0".E...a^......_K....=BQ...G...........s.<.......(Wn`.+.d..xM...?....N......!....S...)......:m.e..K..,...-......./...L.x...i.&...n.rj...#G..v...8......r.3I.^........I..r.^..Z..6.ki.8..Gr..L'...<.j.(B..It.......H...u.H.p.<c.......\.P.J.WUUu.3g^....e...SZ].l...._@.]..........c1yj.gh....l..!.N....h=.$.Q..U.*....A6't.gs~L.3.....+...Y.../\,....P.......!.[.TN.....F7...j..S.'...y.......Q..d.........&...=........7.@...m........M.\..X.@/_.|'M...Q.]D.A...^.....!...t.....F4......K...A.w.......Nc.;...'N.{..[.s*...........f&X...F......y.C4~.aK..."..3...Q..C>....7...Z.9..At..N.~C.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4443
                                Category:dropped
                                Size (bytes):4471
                                Entropy (8bit):7.930087585920459
                                Encrypted:false
                                SSDEEP:96:05ptmah4WfyPpbKSV19amIA5R/lUt2onHB1:IgahKpb3V1Mj4lUt2WP
                                MD5:59932F69476EB0B2E4DA0C7CDF33C4CB
                                SHA1:97CC1542BA06378F8C60CB5DCC4B432191A91972
                                SHA-256:B0902566E85392722674FA680884D0726883D20EDB7BC68BEE1C5CFD0A2F04B3
                                SHA-512:755CE842D0AEE218FD1862589504925F42F832300625C86EC3976AA1277F32DBE29BE91171B9B97F06CB28C4B1471E1AA12E4B72FA47B552395D2E11F30C16B9
                                Malicious:false
                                Reputation:low
                                Preview:...........8...PNG........IHDR...V...F.....V.cl....sRGB........DeXIfMM.*.......i.......................................V...........F....yt.e....IDATx...x.E...gr.. ...J..(..\..+. x....H........{ ..r$.......<.......$..A..9H.L..:.C..'...........W.^....U9.".@rN.p..e).z..*..(_......|U.bmP...~..,Y..[Q6O...c.o+qq.+..A..H.j.%.-/._.P.[..T/..i.LOil....rso.i..0..*.5...yJcCE.R.S.....Z..rw..W.1...0....V......+....d...W$......(.KVWR.:w.)6.`....i.4.w...1...3!.K..........R*.BJl....G.v.k.Z.g.+...?.9B..b;.%>.o.I.....u.[O.].2....q...x..Q.U..o...:Za.........r{..M4..P.i....)#.........x.=.|.R..X+.|.....>.....yhZ..`.~y.+.Q............I.5R.M.F(&.R.qqq.......^)7u..g:.t...1I.._[..I%6#../#=@}1.w.[bccW.....Sv,....x.+4E.>B..~.V.?....jlT.............&L.*..].t.K/.......P..X....IW3)om...4...._~..^.@64..:./A...p.N+..<l.V.....Vf...b9..vp.....'....].4..6... .d..&..6.......g.........^.<.[]..7j..pmd..[.L.0)m.."....w@.u]...>`..+6n..1....w..x;.|b@..TL;|....=z.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 37 x 37, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):1671
                                Entropy (8bit):7.1886916886396905
                                Encrypted:false
                                SSDEEP:48:FiwqQNn2xFXfOJ3I0U0fe7I0eGEcGxuQ95ZxFA+Pz:cY2rXfZ0U0fN0eBxP57Pz
                                MD5:064D35E5FB2847479BFCFC72AAB3E340
                                SHA1:3D9615200E6CB76FEA90E93A977A0E6B21578B01
                                SHA-256:8B34D7FCC2D17FA40CF5CF688DBB83207655A05CECF368D2B3001EA95247D3C9
                                SHA-512:985AFB1A2D7EC09C178AE88CD91B5042B99F97D7636FBA9FA43528986588B8B638FA7C16CF16E6170A8F9EC5BA7BB336C0E69EF99B0E6A4721DB2629D7DD277E
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/0/2010151132372979027.png
                                Preview:.PNG........IHDR...%...%.....J..T....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3F3A3665F0CE11EABE8DF49A021CD104" xmpMM:DocumentID="xmp.did:3F3A3666F0CE11EABE8DF49A021CD104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3EF93B38F0CE11EABE8DF49A021CD104" stRef:documentID="xmp.did:3EF93B39F0CE11EABE8DF49A021CD104"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MKbQ..G....L.ZD...$B..a..../J.h.....2..(.H.].BCC.S...H..{.".3x.r>....yzz...?...s.......h....Z-.V..l6?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:downloaded
                                Size (bytes):220
                                Entropy (8bit):6.809966091239591
                                Encrypted:false
                                SSDEEP:6:NEbpcecKEEawXXJmHNiJoF0kq+wnVPNFASCT8Ku7gHVF6n:KBBEAX0HNXFJq+wnVHAXIKiCen
                                MD5:1168B1056B6A02C7E75E06E6D99D1E53
                                SHA1:D3CFBE9F99D302A1CBFD3662C644C3919CF3C61A
                                SHA-256:26C07BA67CA351C41037F809505E9B12A8E1D95035A11FA2D0C931D1F00C3605
                                SHA-512:B6D82A73F1500354152DDDEF16CB8B2D1811ED57E6CF0F0F1CF21D2410527F1F5B46ABF7F03ECD60851E51CFEB93A344E9728114C6F2F48093509645FEE5DF9A
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/last.gif
                                Preview:GIF89a.......$H.-S.3Y.?h.,f.8n.?u.,q.Do.Bm.Ju.Hz.N{....S..Q..V.._..`..h..o..m..g..q..~...............!.......,..........Y`#.di..e^.dVQY}.9y.8u.)y..H.."..E.h....r ......T...e`2<.`..r-..iQA.&.K.H.D.3.("p.....!.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (536)
                                Category:downloaded
                                Size (bytes):993
                                Entropy (8bit):5.0467963260005675
                                Encrypted:false
                                SSDEEP:12:SkKtUjsQgRgng9iqmtKD2i8XwRAaSBFU+ZzJMDuybAk9t8+KPNwAkOYIYIU1FCM+:zaROgkYx8XWh0zCDdbAUKy3OhIzS
                                MD5:42AF20A21999A3377AF0979CDCE17CDF
                                SHA1:2991CA12972ACD521119BD2716C0EC14FC8EAE9E
                                SHA-256:463B99DFB3FA81D269F7508768DA9F4CA229416B1B8E68177A30D0291868F945
                                SHA-512:F3ACB9E56865DDD05982DA19157BF4320108D7833BE0A3D9C9925226270E85E39767F45CCC0DB022F2B822AA472550B84B671C5090DCFF2A56151585F0A5CCD5
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/accessiblereading/js/jquery.cookie.js?_=1714104283816
                                Preview:jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}.var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}.expires='; expires='+date.toUTCString();}.var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break;}}}.return cookieValue;}};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3057
                                Category:downloaded
                                Size (bytes):3085
                                Entropy (8bit):7.877320875893452
                                Encrypted:false
                                SSDEEP:48:XY5xWgWoVf6hz/ZaEdyxEsl7oVEn5IBtq0kUI23kKOiLH3JuvSc3/2qXbD:o5T9VfMZ8280CniyKOy033OqX/
                                MD5:D9B81DF6482E432BDB97AAB262EB480E
                                SHA1:4831A55E3744A2D526721B8D1788F5D6B66186C4
                                SHA-256:50301544B6D67B67493EDED0AB0EC1568C04712736E5A348589CA2DEA80A8DD5
                                SHA-512:774136ABAF7D36B38051B860D8CD83F1EAD098430118AF19D30E8D5A71550DA17FD11127DE2B284D40C0D5256672986EBDD76DC850AAECF7CFBDD8AB71570F42
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/xzjs2.png
                                Preview:...........2....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?....[IDATx...pT.....l~@6.P.P..).u..W...Z.BK..A../..+.cg...J.. N......WS.-mC..A.....Q...JUD-dC6$..........M.&a....s.=.....s..-..J.!0u~.]F@[.k..i.........u]7..O.x....b..Fm.ah.....iZ...g..e....F.....@.mC3....[... .)`[c.J2u.....kU.%0...o../.q..(p,Y.(...z...5wF.M......+.....bC.h...T.2....5=N.?{....=....T7...d.Me.,--]..rd.....].p.[j},z......(%...:......n/...+p{.J....^.i......MY.....!`.=3Ss..SM.........#....+[j..........E.s/Mj...5t.-UKjl2V-^l.,,62..y.........E.j...$...<...k.....a.5..Lf..y....^...\J.@...cE...\....w......0....;.t.!O..]B8xM..D3.A...\....\.***..... ...W._UB.R-.x.322......1c._.k)M[.).o..@Cl...-].....z.....(..4......?....dD.5..W..7z.!.,.co.^.....T.K.^.~..3ap..30q.*......A...ZJ..z........OF...X._..@..O.}.*.d.+m..T......7.'.k..V.....4...a...z..t.O.6..z."..........6.Sb..$.tz*.....T.(...u"........<./.....V....x.j.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:exported SGML document, ASCII text
                                Category:downloaded
                                Size (bytes):159
                                Entropy (8bit):4.8891410417307615
                                Encrypted:false
                                SSDEEP:3:jQCqBcCfm7U7AXGyNG70MUK+hMVgMwQyRNMuzfOYR+jNuamR:zPo2rNG7CKKUgMlCjX2YfR
                                MD5:8D9720F4A24FE06252A7480C53197B30
                                SHA1:CFF02089DBB50D54FF51D3442C4D40FDBCA3CDEF
                                SHA-256:1C8A9405FF37EF2961F850751AE9E65189B8BAB70C335ABD94A620895C7E5018
                                SHA-512:A10DFDB717D89E4E9F5CB108A0A73EB134EF402F37E94B29583CC5F5657DB6F3DB39CD31AB2056D590C51B8BABB12DA162C001F42E240BE000FC746B9E92DCEC
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/pagecontrol.js
                                Preview: ...$('body').append('<noscript><iframe src="*.html"></iframe></noscript>');...function fun()...{....return false;...}...document.onselectstart=fun;...//-->
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4221
                                Category:dropped
                                Size (bytes):3998
                                Entropy (8bit):7.95228193727362
                                Encrypted:false
                                SSDEEP:96:+PiOUbNr2qSewipqL3XCZ2sMgSnYod8X8CjYnnIVY:8ijhY3XebSYc8X8CsnnIq
                                MD5:B0A7F4EE82A6D360A928033F6BB83ACC
                                SHA1:E0FE072D3D0EC70B47CFC4420D7C048EB1FE752C
                                SHA-256:928B276494732D786F53AA7C45F3255F14A1A5D95D4303B0FFFDD93C01C0692C
                                SHA-512:FA81D4C8C118C554B9E349B7AD461E56CEEC280858F766B2D04946A7C31EEE32455DBE7A712F685E2F7DC4EBC79674593E9028294097127CFAD437C73BD37319
                                Malicious:false
                                Reputation:low
                                Preview:............y<......$._....H2.t..}'.6B...D.,."K.ilc..oY.....c+.leF..e.q?..u?.........u^...\.s...g.8njdb.p......pf.k...h....Cpqq..b....ss).G...8.........q..........>th:.....>......s..{.....8.u.O.._!DB;.)F@..G..#].....A!)i..d....U.C...^...F..MLml........x.......#"....&&%.<JM..~......]\RZV...U.7465...n.... ....&..'(.S.3T...+.k...?..;._..qq....._`..%v.u....../..#..r...=..w...g...v....SL]....k....BRJ`.2./..&...%......_...(7.a...(....9.,.....G.).u..R.}S#.5...A`..V}.+V..o.i9.w..M...MgJ...s.1'..a07L..e.y.ZW9`./:.<...._s.O.%.0..O...&...@"...P.@..c.-l.\....DAP..z.).s.&9@]...]..&.D;....h..Y{..W..~.E.%._.A,..(....v..G..5....2'r%mC.Rz?.S.h*.a.GxY;.xv!.GhA..........`.S..._..P....JK...n..$.6.21.3q.3.E......@V.....hg..B.xps....a.f......ILG.w.|......q.j..7M.u..3.r=}....E.....QNOjB1..2..S.b..8Md. ..C.5.....:...Je...HpEcr8*./Z.m.n..5..'..fi.af.gHl.\)..Y...4F.:<...b......L.D..S...ZN.-.....h..o.....~.?z. .Uz.7.....p..}-$.*;...c.w....m....:...j.F|8@...U..j2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):653
                                Entropy (8bit):7.277567203824666
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlcw4yBddrkuypliW2+hlNDwhwoeW17HXtkJj7qsr97:nBmw4yBXkuyNLehlltH9tsJ
                                MD5:2FD8EB2143BA174F2813EC12F945D0C9
                                SHA1:1458CC9ACA924B95C5DDC6E9FEF1EF2D186136CA
                                SHA-256:D3EE2524228E970D2696B1E7C32D646F021E94895FA5DC29ECE02DBA5AB5CDAF
                                SHA-512:DAE98D23C0E97A753826092987A56BEB08D63CF0A3FEBDA1547205F5A38E818086E70152F42D20E22C55097E88702EFE2BC8161615CE5D223E3CCE320538C9C8
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..J.Q....V.b.! h.X......B.+..Fk.G.QHm....v.X..... ...l...M<......S...9........b.....}...$H.Y_.]...1...3.....5.+.. .:....d.....QM..S_.7i.Y...}........Ul..#.U...C.&t...'....S.F\.U.*...m....]..a.N..g....\|..Kx.$..%..Kv.q.I[t.iWse..#..:.e..I..HLm!t.Z.TWT......d..SK#r..E.]J...U..T<.].@|...../@.....o.....g..(....''...c..G7...6.k...l....>......s.q.5...L.=.g...`FS....# '9.I.......*.!.........p.....T+/^}.S.{.Q...P.G..#MW#[.u...H.c.U.2..X......\.*.....5.K....W....n.4F......=.(2...'.......o.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 18
                                Category:downloaded
                                Size (bytes):819
                                Entropy (8bit):0.7545346465954151
                                Encrypted:false
                                SSDEEP:3:CHoQDVRWFySccODb0lt1zls/Otvkhf/6Zfen:2hSFOHctxld8hf/y2n
                                MD5:D5BA54C1F417E6A72CBCE8B909078727
                                SHA1:14CE153D393B3C489F8A4E6B9A9383E7D8F4C911
                                SHA-256:7E188CE20EC98DC68E6325BDDB607F097FEE0429824E472BD087CD46D2FE0C69
                                SHA-512:DFD7A809425A067C526A025666D0938C1B618BDDD0CEC9D0FBB2C15A970419D74101B9458FDA175579D2D08CE98DC8076A554CB819E274483266E02CCFD1CDDD
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/module/web/jpage/theme/default/images/text_bg.gif
                                Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,...............0.@....(\.0 .;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4897
                                Category:downloaded
                                Size (bytes):4925
                                Entropy (8bit):7.935911692806743
                                Encrypted:false
                                SSDEEP:96:R5pjKMB32Kpq2eKqT8Ojbxr6WKE4batsxjYf4BLtOUd4rX:BKMUP7gQozE1sxlBLh4D
                                MD5:B2C7505135104BB3DFE978EA2AEB37C1
                                SHA1:B7D694EA5B84C0460CF43F94900976BEAAEF1F3C
                                SHA-256:A2CCFE9B9D17C95D7AEE6FD46A2375A020BB423C7787B3EA339A08F3E8130F65
                                SHA-512:30C7A3C557CB315F7BB0700EEF2E7A998B5D4CFC29EA6FA3AB6A1AED7A5555C06AA30BE39573320E25313656D5A02878680F61EA8454A52D96A2E41551EBB2E9
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cyzjs3.png
                                Preview:...........6...PNG........IHDR...V...D......H.g....sRGB........DeXIfMM.*.......i.......................................V...........D............IDATx...t....... ....D....P.y)ZQ..wY.rE(yQ].-.X....T|.V.....H..W..<.{...."m.KK.......$.....o.s~........ky.:....>......s.3.._.NY .......9.Z.Csh....p.l**zQ.x&i...F.@.K/.......vkN.MGJ..9s.!.Nk......67W.7.p.79<m...._{l..-....t_.EUG...RR.|R..R^^..i.......04u......=.g].......i5I....d_...Dw...^;...W.c1.v..>.....A.`....N..;w.<a...U.k`....jy..K.J9k..>m../@.L.,`.#G.Zz.e...c0.s.\sJJJ>.!.......;..........3G..}...7.o..t..b.5......939.4O.G.aq....g.F......7J...M..e.a.>....._.1....".....R.]@~....hv@M.....s..O.r../O./.....9j.M..z......A.:.....9.....7U.bP..x...m...=........dj..3,......Nm.._m.....<...'..Z.A.A.R..f...7.....8....0..WSSs.C.3.>d.w.5.\3.TN.-.....9v......F.x.3.I../^....---....3...R-.f.SRR....G....R..$.3.._.....".......=.1...../.Z..y...U"....5m.....X...Pa.0..bT..#t.mmm....k..]z9..M<.....E3j.w.jC.|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4443
                                Category:downloaded
                                Size (bytes):4471
                                Entropy (8bit):7.930087585920459
                                Encrypted:false
                                SSDEEP:96:05ptmah4WfyPpbKSV19amIA5R/lUt2onHB1:IgahKpb3V1Mj4lUt2WP
                                MD5:59932F69476EB0B2E4DA0C7CDF33C4CB
                                SHA1:97CC1542BA06378F8C60CB5DCC4B432191A91972
                                SHA-256:B0902566E85392722674FA680884D0726883D20EDB7BC68BEE1C5CFD0A2F04B3
                                SHA-512:755CE842D0AEE218FD1862589504925F42F832300625C86EC3976AA1277F32DBE29BE91171B9B97F06CB28C4B1471E1AA12E4B72FA47B552395D2E11F30C16B9
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yczjs6.png
                                Preview:...........8...PNG........IHDR...V...F.....V.cl....sRGB........DeXIfMM.*.......i.......................................V...........F....yt.e....IDATx...x.E...gr.. ...J..(..\..+. x....H........{ ..r$.......<.......$..A..9H.L..:.C..'...........W.^....U9.".@rN.p..e).z..*..(_......|U.bmP...~..,Y..[Q6O...c.o+qq.+..A..H.j.%.-/._.P.[..T/..i.LOil....rso.i..0..*.5...yJcCE.R.S.....Z..rw..W.1...0....V......+....d...W$......(.KVWR.:w.)6.`....i.4.w...1...3!.K..........R*.BJl....G.v.k.Z.g.+...?.9B..b;.%>.o.I.....u.[O.].2....q...x..Q.U..o...:Za.........r{..M4..P.i....)#.........x.=.|.R..X+.|.....>.....yhZ..`.~y.+.Q............I.5R.M.F(&.R.qqq.......^)7u..g:.t...1I.._[..I%6#../#=@}1.w.[bccW.....Sv,....x.+4E.>B..~.V.?....jlT.............&L.*..].t.K/.......P..X....IW3)om...4...._~..^.@64..:./A...p.N+..<l.V.....Vf...b9..vp.....'....].4..6... .d..&..6.......g.........^.<.[]..7j..pmd..[.L.0)m.."....w@.u]...>`..+6n..1....w..x;.|b@..TL;|....=z.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):292
                                Entropy (8bit):5.395420593230142
                                Encrypted:false
                                SSDEEP:6:qcGIRzuGUv2N7pKmi0jRRN6K9B04lUWslrA60pTRloGqA:fs2l0IRN/j0NW80jpd
                                MD5:14DCFA11AE16E331014A58FFF8BB28CF
                                SHA1:EF09EC5B93FA188EDD575485D0AC92C3005793C6
                                SHA-256:C3A48DF5F8FBDC6172032CE1F5E343058C3B79D7D708F8D7CE9A3C10F5B01101
                                SHA-512:ABC0301ABD604E84D923BED4FBFB59B245292B09E2026C3B7C2E2BE0F724ACD0856EAB4E170B84649CF5F7D20B16ABE193B5E758B40C18AE08E3781B6224A782
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/script/page.js
                                Preview:var pageTitleHtml;..var pageTitleText;....$(function() {...top.$.cookie('pageUrl', location.href, {path: top.cookiePath});.....// .......$.scrollUp({....topDistance : 70,....scrollText : '',....scrollImg : true...});.....// IE6.position:fixed.....$('#scrollUp').ie6fixed();..});
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 39118
                                Category:dropped
                                Size (bytes):39126
                                Entropy (8bit):7.978320711322165
                                Encrypted:false
                                SSDEEP:768:+p4zvsNUrjA68AEKkyrBFpMXZuB9ZlXwzlD3VyM:+p4zvsYjUcnMAUzp3VB
                                MD5:4B1BF6421602C8378AC6179E33ADB3D6
                                SHA1:9F090B38234A47E80F8022A1C229DBB4B8A39F2B
                                SHA-256:1912D0349F89E08538A4E38D226D1FD5526F446050B979C867424C7E2669A25F
                                SHA-512:FB9D74023B53556A525E52E7698D5E5618801460E2EF44E88008A13080D1D69D4C378E1AC939D042A8326684543CA90AA201B8D430F9B1C24BE91389B78C5E99
                                Malicious:false
                                Reputation:low
                                Preview:...........g@...PNG........IHDR.......x.......y....sRGB....... .IDATx.....fWu&\...>.........9..-.%.........0.g.........a..y...]]9.7.P..CU.,....p.oU.=3...9......{n.Z...K~N\.....g~.......'.....{n~.dL...g.....O.s*..`K.s..<...b.f.}zY.gvx.... ..m......<.Qy.!..=.a.s...F.x..5/...lsJ.Q9..|....[...4>;........../.@c...e...k53.....]...5b......k.......b..|.A?....f..g..z...3..y..9...6.M......{........-'.N.x...;....?...P0,......0.d.v..MI.5.....>.u/......./wb.....2..%..C....:.C.3..{Q,._,.....?......Sd{'.$.....g..=#..rZ.6...;f.|..Z...'.............Y.#.g.ln8..Z.?=N!.._..l...k....v...0.N.......0Q$..../..g.<...................9...r&E..:/$.9.2:..I.a.......,...hG..}...7Y<.]].8.......b..a...yO..l.3.a.I..?..a...z..A.%...<..}...1..z.0.c.r..R.....m,.KZK.U........+r.V.,..0.>. .{>. V/.5..X/_|fn...4.}fn...=?E....S..x.....P~.z....d;....m......'.3...x|.J.L.}....h....1q<j..9,....3.z.%/..P9.K^X...-6..b....S...K.,....$<...'.i..s....`.cj..5....>......rE...B..S..j....d....4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3689
                                Category:dropped
                                Size (bytes):3717
                                Entropy (8bit):7.896897639114354
                                Encrypted:false
                                SSDEEP:96:HepCZ4MDDHHonE8+mm5mA4jr6bIfk8QocVvO5BSA:H4M3HoE8Dk0iocVuBf
                                MD5:B31AD236D70AB02321A99B07B10A8D96
                                SHA1:EBCB8236959354D634CDF9DB6D48CD8F3EA305C5
                                SHA-256:24CE3BC5A6AC87B54982BEFF865053C11E72DCC8878E8AE57ED4120BF6B99960
                                SHA-512:D4CD9899FE10422B16F439FB5ADD63E5F7F44820932B05D33529E4CCD02B26914CD31F4311F48E63EF2D7E8BA645684868881FDB6755DB34F08DDF21D66A8787
                                Malicious:false
                                Reputation:low
                                Preview:................PNG........IHDR...a...D......g[&....sRGB........DeXIfMM.*.......i.......................................a...........D............IDATx..].t......dIv#.g.A..k.Z.D .@........Y.'..Z.=.6rj..(.i..+..Tt%PA.pR........5...1.d7!dw........d.2.LR.9...}..w.o..g6.p>........~.....8D..I..I.rouN.R..$...i...I..}.......C.Y.....q.9....e...d.I........3.1v1....M.=..qQ.. S..n_[__.$..j.....{..Vgu......._..PXX88..,E..Q..........!....z....t\b...._.!h..X&..M.....@..5.9q..10.^..~..................JB.=....<j..k...QL.....7.......A....Z..OB....>L${q........Y.W..P."..&A..)0.EwN...*... .....Z..=.P*......'mN`...lK....P..r~E.7.C0.m..:q.]g.h.8&.....g;...A.sg.....z...../...XA........_.J>.......:%....333k.y.........P(4..?.c..0.>.._'.......k.. ]..gd.x%..Oj..TD.R.8.&OU()..vg.,y....p..o.V2..I......:......4k.,....2Q.......3S..,.b..|....'.N..........*I..P....R ...\. T+/..K.....8uZ..e.z...x.....#..o..`%..>...Y.<{.,..3.K...:.3V.X1...>BN...9s.D+!.^...u.....Q.o9..........?...iWt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2134
                                Category:dropped
                                Size (bytes):1880
                                Entropy (8bit):7.901972718166749
                                Encrypted:false
                                SSDEEP:24:XrK00qhqdFOrVJwvl5RBec8ClqfM8UnS7V03ebwq7SsXWzI///Xnmooko8JcWhId:XrT0eE7l5nvM7jGEH/Xmzko8xIeev
                                MD5:C344C5B560A54D5211C2952390071FC4
                                SHA1:7376683CD7A124E1DD018F960FCF37CC39A726BC
                                SHA-256:6F5FF8A11BBBB5BB05943C44F15D0437EA70CA19B591BB8CD51AE07A5C1A4B76
                                SHA-512:28F6936D1D05137B31430084FE8288A85FA9115DD6899235F1793F02F2FD22243BB02C147DF68874FB3EB805A1419AC5CFE8452A4D0EE6B0CB95D03032EB2D23
                                Malicious:false
                                Reputation:low
                                Preview:..........}UyTSw...E.A...5...d'.D..%`.C.........<.aQ...A@Y...a.........l...C.Z.L.TT*Q..(v.....o9...w...y*oO.._..`..t7.S..4/.@O...=..,.C.l.....\..s.......L..W.w..0.......d.(Fq.bPQb....9...ry".....B.#b........~...!....[.....d.E<..q...!..!.....%>'......d.~......@"G..Ql.7....8.ED......%.mI$.8...Gc..X<.K$.b.8....d..C.L...\..#B.AR2..P(P.<.....$.....q8.&.)WJ n.R"?..@..<.P..A.|....F@.....%...h%.m.4.....(.ZI........?E.!&...I,g)........O3...k..d...B.....6..-.!P...p*u.k$...P...r.u..A.K..W...4G...%....'<......R1X.3.D..h.x..@t..H..,..E.........n.]..zf. .F.|..(...M.n.....X..Z...b..1....7.4.Z.~.......D.x....W.0.N;...........?0...7....O.I9(lj..~.@..Z%]e{................f...Dfa.8.0..`R.{.%.xfl..w.....4=Z..T.`\.vP..*oL.#%Ew.<...'..fU.=.Z.......i.h.&|...^t^..8].Sz.U..:6....p....l^...{....N..G..su..w...:^Y5....V.z...[H.Ls. ..0..~...b..b.5#..c.5rw..o.ks 6:5..g{...E.....,b...*6..c........1,. .~..xb.f.>..+.O.4......u1I.<fT[p.hy..}.$....b.....B.g.E.w].N&...?D.a..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 18 x 19, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1372
                                Entropy (8bit):6.700857810585538
                                Encrypted:false
                                SSDEEP:24:j1hmYaWwh82lYSKwDGVjT3QHyJ3V/6kKqeGmhmey2EA/5vdmV/XJg:pMYLvnLT1MSJ3Z6kqpgA/ddyfJg
                                MD5:8F0B7EE5B104AAB620F00C52A60CF7D5
                                SHA1:E00C74BE0E194DF9BB3FF3B902F85D328EA0BE35
                                SHA-256:44B6C402808FC0A98C9F4A626EB5FF1C9022C31E25FCD887CEE410E2270B88FF
                                SHA-512:4CA4301D000BA76499F07172E01BA8A1FF11A304FAFEA7234B1825B0E8D14CD931D4BDA8C05B6DD332C3606F0398961C715E6092030B9A95A03BC4FC43665DCB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...............].....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:52183a7d-778e-4f92-a842-5b608fe1973f" xmpMM:DocumentID="xmp.did:3DD9C791AE5A11EA8D6CD0F003FEAF52" xmpMM:InstanceID="xmp.iid:3DD9C790AE5A11EA8D6CD0F003FEAF52" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1083ecd7-01dc-4ef6-a613-a70e89d89308" stRef:documentID="adobe:docid:photoshop:d98d9a5d-f897-3c42-a456-561e7df04a99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..c...lIDATx...J.Q
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2305
                                Entropy (8bit):7.876135736905385
                                Encrypted:false
                                SSDEEP:48:uqWtSHUQrGah1rY5gX67lbbDwMNoLE0E+1syd4hOgJMP:uqCcZ1rEpkMqLE/++hOBP
                                MD5:F919C878479726D88CE00DD9558EAAC5
                                SHA1:BF136645EE701782B4411D44616526FB830FB123
                                SHA-256:3A8C1EF5989459DA1D8FAA379371618862B1F6A36844961578CB582151185E13
                                SHA-512:1CA0E6ABFA40AF7E9D8F7CEB26931B7F28A7A11F944C80A0C3D8C60F36FB7D70E32F001C3CDC4CE09DD948E473A655B2BF246290C9FDAA39EEA23EAB0F52088C
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...2...2......?......sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....IDAThC.Z.W.g.....-h.PTTP.`TT.+.......kD..../.~d<...-...;g.....~....._.K.?,..eMN.$.Eqzr..CJ.=..w.r~ ,'............r.ZH......Qy.<......$..Mj\Z5...dQ...kn~4..n...._:.x.u.K..8.q.].........t.]~.rJ{.[..y......TB.....T.:P..)..........46.....e.6..:[U....i.S........m.J2U.|aRh.rWE@"..........#+;.N}AKu t...Zk......a..g`.b.8...O.....5#7.Ee.q..@W...f..`Zv........9)....c....a,|.....C..U......+..bse%.3w5S .d....e.G.u8....1~V!9.8.P...i.J..;..0...c>...~\.W..'].y.1]ga.Rk...H....'e.)..b...x.+6;..x.....J.9@2...... ..CZ.:.....Y.`...g... ......R......A6..d=...`DB......$.-....v.-...n.F.t.u..).Q.5..?.E...a..~q.]....-._...x. .....F2..].Y.7Z...k..M.7;.*..m..=.R...,..KFv...B..n..C..r.vX)...b..........^<.G|*.I..>v9....[....r.VDZ.ZK..oHmE.N.jwg....W.........$....R.$C3.P....!...h.9...k...r.B...c....Y.....H.2.a..Gi.3..).7......M..@.....2........`=..h.s.u...,._....A9.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):4131
                                Entropy (8bit):5.219413486665597
                                Encrypted:false
                                SSDEEP:48:jMM0E1YyCG1R17QE1RplCH5molB0m9Qixs3rT+Lu6qaEfhBwty+lzjtw16hQo+8/:JF1Y5PsTEZllB7Fq7Td7HfPGftGexo0H
                                MD5:6196F6BAD63A8AE7E9282402ADF713B3
                                SHA1:3D8D7F47FED19EA4F5AAF270283FC7438EFE4B43
                                SHA-256:AF9030AD4567A1B278365295DC9101D14C53C210B4716986B775EF955E5DD104
                                SHA-512:51682AD8D1EAE4F47D93B2C36BBC2BEB6F80F1E3BAC5207C016C3E10A014163106CA620A7D27A253354ECB8E3BB99450E5CFADF8A78398BEF6887569A2377E96
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/plugins/jquery.linkbutton.js
                                Preview:..(function($){.function _1(_2,_3){.var _4=$.data(_2,"linkbutton").options;.if(_3){.$.extend(_4,_3);.}.if(_4.width||_4.height||_4.fit){.var _5=$("<div style=\"display:none\"></div>").insertBefore(_2);.var _6=$(_2);.var _7=_6.parent();._6.appendTo("body");._6._size(_4,_7);.var _8=_6.find(".l-btn-left");._8.css("margin-top",parseInt((_6.height()-_8.height())/2)+"px");._6.insertAfter(_5);._5.remove();.}.};.function _9(_a){.var _b=$.data(_a,"linkbutton").options;.var t=$(_a).empty();.t.addClass("l-btn").removeClass("l-btn-plain l-btn-selected l-btn-plain-selected");.t.removeClass("l-btn-small l-btn-medium l-btn-large").addClass("l-btn-"+_b.size);.if(_b.plain){.t.addClass("l-btn-plain");.}.if(_b.selected){.t.addClass(_b.plain?"l-btn-selected l-btn-plain-selected":"l-btn-selected");.}.t.attr("group",_b.group||"");.t.attr("id",_b.id||"");.var _c=$("<span class=\"l-btn-left\"></span>").appendTo(t);.if(_b.text){.$("<span class=\"l-btn-text\"></span>").html(_b.text).appendTo(_c);.}else{.$("<span
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 12x17, components 3
                                Category:downloaded
                                Size (bytes):1519
                                Entropy (8bit):6.761430067832748
                                Encrypted:false
                                SSDEEP:24:WK1he91Wwjx82lY2T3ouVn3io7uF4ihoyJ3VnQihuPi/G0+Uaru72clPMVSCMH+T:3qQNn2x13ipF4ihrJ31QigPi/FrjaVSo
                                MD5:D218E1118228E04A485A625B8CC06B21
                                SHA1:0E4167BF43FB1C2CC3D52A1BC1E815BE0D2FCAD0
                                SHA-256:7643345FF843B0372EABC7FD2E9CE5F2065186788F36D394C7C5F8137145B0DF
                                SHA-512:777D5E1F2B4423591FBE3D2D619CBC68622FAED4DB7C9F0CB1C008D98019235281A10385982E1038AE548120648B352C35E13E9061C067E93D7D5F955A1A0FB0
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/picture/0/2103181742036246952.jpg
                                Preview:......Exif..II*.................Ducky.......O.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:31573C8ADA0711E5B18AC94D3ECD8CB0" xmpMM:DocumentID="xmp.did:31573C8BDA0711E5B18AC94D3ECD8CB0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31573C88DA0711E5B18AC94D3ECD8CB0" stRef:documentID="xmp.did:31573C89DA0711E5B18AC94D3ECD8CB0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4753
                                Category:downloaded
                                Size (bytes):4781
                                Entropy (8bit):7.922100193222299
                                Encrypted:false
                                SSDEEP:96:BLHJnHMTTqy7TUmmAIKuj6GJZA5W2yveiyGDfkVihK9zvysf9Bxzjk:pJnHMizpouj6GHgyvBmzK0zXk
                                MD5:F547691AB0A525E0C2068F1BE8B0D8AB
                                SHA1:59C9106C06BC206842A1FE9C788910B5AAC31784
                                SHA-256:402700320E3C728B5F1FDE99BF1B72CA889B07DE96BEF382557B7107C169716B
                                SHA-512:AB22901B15A6F513E52B4A82BBFD9CE6CCCD9C4BFE66C9E758DA82D8C83371EB3D516646C27E8FB0A31A51F4B97EB1C66750AF38E94F6B506CD6AB9B287FEBC8
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/azjs1.png
                                Preview:...........=...PNG........IHDR...d...K.......".....sRGB........DeXIfMM.*.......i.......................................d...........K....l*f.....IDATx...xU...7.H.b..C..V...T....T.6.$...&A0..iu..b...h.q..LH..6$....|..o..`...._.m.*.K.@Br.......&7.'H2....Z{.....^.qnt.....].m#..k.d...oueiz...Y...\w..-...mn.^6..F.|@f.W..U..}"..'.>.{-.....Cr14...x...h.....>JSNA.0.."l..0&.vO..a..bk.WI..O.k..RF&.$...Q..j.d....U\.g.......Z..be.:.g.3.4.o8H..u.....KM2.U....6.........;.#5./._..{...I...q3eK?..h..!@.=5U..SL.JKK........`0..Hl_.S-.....b<[Xh.M/2R.G..aJ.t.].|...a......a>......u..t}.f._3..3.65..ub\..&_|.@...C....i..........@"...p.>..{L..&......'N./.P...c..Cn/.7$....HOO...3.B...[ .....@K%.{Y...Z.~s....yZ.M./!..#...X...uw.q..,.}D..`.H>..p?........u}.....=}.Uz..8..}.".0$..C.....B...[..XoA.Qy..7|)^.f.~.).L.x.u.....I...../...%K.m...34r[W..^3HI$..=D...gi...\n...:s.h.Q...b.....^~..g..TtN.....P.......C.........m..B...?~.(.y1L.....?..9....]....SSS.o../..;m.L.>=...n6.0.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1476
                                Entropy (8bit):5.950809289720289
                                Encrypted:false
                                SSDEEP:24:z6JLRRajGRRQn0mRRA5l9PzpAUiYjj7HYO7xSEeez/3ZLDMsoiBOM2F:2JLuG0U5l9FAUiopEwRL4soiBcF
                                MD5:16850285589733263F2FCC41D847821E
                                SHA1:0FE750430EF1BED91EE46D4C2E399A73D0FD86BC
                                SHA-256:4177C63AA456BAD2F392F90253C099373D48FC1AEA359601A8E16EB16763FDE6
                                SHA-512:D5FC613C7E3E9F6FB287869472D52A12E9F8CE584A67232E051A7DB620E279779BEE599D88D6FF91183D1B838C8537337502885097DF89BFE925B0E32D68E81E
                                Malicious:false
                                Reputation:low
                                URL:https://zfwzgl.www.gov.cn/exposure/jiucuo.js
                                Preview:.//................if(!document.getElementById('_span_jiucuo'))...document.write("<span id='_span_jiucuo'></span>");....//...........var span_msg = document.getElementById("_span_jiucuo");....//.........var sitecode = document.getElementById("_jiucuo_").attributes["sitecode"].value;..//.............span_msg.innerHTML = "<img onclick=\"Link('" + sitecode + "')\" style='margin:0;border:0;cursor: pointer;' src='https://zfwzgl.www.gov.cn/exposure/images/jiucuo.png?v="+sitecode+"'/>";....//......function Link(site_code) {...//............url.......var url = getCurrUrl();...url = decodeURIComponent(url);...url = decodeURIComponent(url);...url = decodeURIComponent(url);...url = encodeURIComponent(url).replace(/%257B/g, '%7B');...url = url.replace(/%257D/g, '%7D');....// var arr = url.split('?');...// var origin = encodeURIComponent(arr[0] + '?');...// url = arr.length > 1 ?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):992
                                Entropy (8bit):7.518156315566085
                                Encrypted:false
                                SSDEEP:24:sICWo53EdipTn7uVEgl0l6tmRl0aN1WvNyCFFN:sICh3Ediq7XAyBFFN
                                MD5:3088E85821EBE8549B5F3302E3390724
                                SHA1:D89CA6B84A35E3516FBDD80636486F56610380AC
                                SHA-256:94971E1E77B8A9EE4DE9BDE45BD55A548654935D8790E705BE6DFBD62D733A04
                                SHA-512:5D51F2C63CC4B4F53D5CFD64BCCF87EBB74E1F056A7433FBCDC3D9B9EFB69A14A71BF287AC9D97F8D730EAEA65982A7898AE00E26038DAC3F3DBCA23379F95C2
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cb5-1.png
                                Preview:.PNG........IHDR..............*.....sRGB........DeXIfMM.*.......i..............................................................JIDATH....K.a..w..P.htez.H?.../.....B.AQ...o..`.RA..6.....!..A..fH.@7..j.)...\........g.<..{..<g.u:rPKKK..KN...y........']......g....m.F.....f.~..O.$...T.....XW.. {GGG..md.okk;.L&.D..,.nYYY(....v.X....d..2........c.<....o...0<<.eg`....D"....$.9.+....ULMM..x......../.h...&.~....|...|&...M6+.x>..G.'L....u+(......X'{.>..je.2]....`9........t...t....Z.......d...d0......5k6T.W...=7...|O.8...KkccC}<.GW.'.5E<..|..9..L....bq..l.h*....z.....P.,1..x..B9B.x6p..o....;.z..<.7bV.S..=..n......f...z.!.......$.*[.Z.,..*......7(..4..P..+.....P@B..cQm.F...}..0&....f.^.+....Q....}..h.z.....-.M..1[...6=.J.....Vf.G0..5K.!...jaa.4.~8F/......P......Q+:t.j...$..A.x.Q,....z...`....?.]?Io...B.z...4..$0f.{zz.,--.....2C...;..)2...........^I..Qk.G.DAA.l(.....]..VWd.O...Y..D..o...N....V.)...=.HG.#1....;fm...&J.-=.,K3H."...H6aY....ka........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):29110
                                Entropy (8bit):5.493117056284372
                                Encrypted:false
                                SSDEEP:768:feBeRiJjCeelVp+IQkXjZ9TlWvacrZiEeCI7q+I64UuVcw6V1ZF7imY8x9Zz:GB6iJjKlVp+1kXjP
                                MD5:A95F491EFAA4BE0EDD2D2E731CE8E803
                                SHA1:01BDF9433A5D5BC01CA5738A8168A17EB5EA470F
                                SHA-256:F4F9D338029F13CCE18552EC5782FEFF4574031246BD958959CC92F12D5C1D1F
                                SHA-512:8FB6A5D7F7D8F7170C6A4706FF904DB052814203152236EAA480998AF0B16604D5C0BB87C8E89752C47B2595E968963FB581C6E1829B42A3C173CCB8F673978B
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/images/11307/hanweb.css
                                Preview:/* ... 2019.07.18 ..: V2.12*/../* ....... 1. .................... ..........div...class="zoom"...... 2.............. 3...IE8.a........*/..../***********************************************************************************************************************************************************..============================================================.........../....====================================================================..**********************************************************************************************************************************************************/..../***......==....-***/.....bt-weight{font-weight:bold;}..../*********..==......*********/...bt-left {float:left;}...bt-right {float:right;}...bt-clear{clear:both;}...bt-none{display:none;}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:dropped
                                Size (bytes):220
                                Entropy (8bit):6.809966091239591
                                Encrypted:false
                                SSDEEP:6:NEbpcecKEEawXXJmHNiJoF0kq+wnVPNFASCT8Ku7gHVF6n:KBBEAX0HNXFJq+wnVHAXIKiCen
                                MD5:1168B1056B6A02C7E75E06E6D99D1E53
                                SHA1:D3CFBE9F99D302A1CBFD3662C644C3919CF3C61A
                                SHA-256:26C07BA67CA351C41037F809505E9B12A8E1D95035A11FA2D0C931D1F00C3605
                                SHA-512:B6D82A73F1500354152DDDEF16CB8B2D1811ED57E6CF0F0F1CF21D2410527F1F5B46ABF7F03ECD60851E51CFEB93A344E9728114C6F2F48093509645FEE5DF9A
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.......$H.-S.3Y.?h.,f.8n.?u.,q.Do.Bm.Ju.Hz.N{....S..Q..V.._..`..h..o..m..g..q..~...............!.......,..........Y`#.di..e^.dVQY}.9y.8u.)y..H.."..E.h....r ......T...e`2<.`..r-..iQA.&.K.H.D.3.("p.....!.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):17
                                Entropy (8bit):3.5724694587701364
                                Encrypted:false
                                SSDEEP:3:AJAwWVcbn:sAwWV2n
                                MD5:CA7F6DF58D657613F7260A93F6FE4490
                                SHA1:CAC9C3A25FEFE6D7B809EE78E88F5874A3068792
                                SHA-256:2B205AA5B0E5389071BDAA82FE6919F7C413A16998B84E89489724D39E5552FD
                                SHA-512:2CDCE67B931AC752B40B5467CF2176FEAB836BFDB71DEC7CBF6D9AE2332CA3BD0544101DC1ED743122EFF07D3B7629C7BD224D75CA8F2DEBBD5BFE7ECBF96002
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=1&old_time=2024-04-26%2006%3A04%3A15&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.3611552401153988&callback=handleResponse
                                Preview:handleResponse(1)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3097
                                Category:downloaded
                                Size (bytes):3125
                                Entropy (8bit):7.891308727624772
                                Encrypted:false
                                SSDEEP:96:KB5OVlIzUcKf+Zo6RTr0lV8bwKpOx9k2c2:KCc4FkTr0l+bwDjk2c2
                                MD5:6B72D33F23DEA1900E69E204249EC2C5
                                SHA1:3EDF095DD115F0026F18C553244FDF1AE5CBB4A3
                                SHA-256:32E6DDFABD467FEBE474827AA8D0CDA27E65A4523B1F12FEB26C037490BEB925
                                SHA-512:5FFB4D6636B0B2CD5C298E04A7B73D9B6677CC9A8F89120EC9B419E0AE5EB20B78CCF48C08690BF31A7AE967E2E50C3C401B272BFDB902FA806C69EB22A043C0
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/cgzjs6.png
                                Preview:...........3....PNG........IHDR...V...G............sRGB........DeXIfMM.*.......i.......................................V...........G....D.......IDATx..\.pTW.>..f!.%-R. 6"P(8<.:..j.L.[5....(j.tZ.8..)Z[k.[Kv.6.Q..2..0.....`ql..).<.> !.l.{..;.{........k.3s.......|{..u/%....y.....rB.-....9..i[....R.F.U.Ll..{..qrO`+c...t/q.J...gy.d........}.....d......1.X=..|..JaJ.AR..J..++...xh.$.a...R....]..dt...i4..........y......w.T....;v...t..2.H.7...-......r.X../8........k50B..C...H....z?"D......../.u.>..:.....q.S..W..k5.......'47..llt].....b.....e..b.h.....&....k6b..F.6O...o\.p..K...Q.....8..bE...A.~w.fJI..x0......x..........r......T...NG...v.\rnn....b...R...< .0.......B...>.h.A.....3......k....tIq...o....).,....l9n...._.$I..!.U$*.O..G..(:.*.>...{..~.#.._V..U%t.-.......0.F0.?...p....L.Ni......>|xs".nhl.....+W^6..},F....n....p.F...O.r../.U.........80..<....*.......o....>..y..&..Gy..6.`c......7....j..b4..M..W...%..U.+...........3A...?..ij..P.........v.q....O..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3394
                                Category:dropped
                                Size (bytes):3422
                                Entropy (8bit):7.900416352154451
                                Encrypted:false
                                SSDEEP:96:dXi47RovxnfvGZe1TkGNunM+vUJZSUrVPXzJdp:zqO81TkgWv8NjZ
                                MD5:6EFC8FCA2A0CE839B8488D35752C8B4D
                                SHA1:A838C094503E6E580A607CCA7927472453BDCE71
                                SHA-256:A18E4BDACCE2D6C505D41CF7051655CC51B15F03275E42440B82E990EB3205BB
                                SHA-512:FFA61FEF416C34CAB21402245D3DFA805C3D9C96EEEC921E1B1727EB26045DAD350143D36223577BD877BA87E0FD5E0220AE7E6B0D0CA2036B26CD782D04CB4D
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f.....IDATX..X{p\U...>..l..)...#.*H...../a..e..T #.e....L..?2...0:.....Pp.N[.5..Z^..4b....G......{.....6.EN..9...|.{..\.........FN.Ty.s.......;_.T&.S...P.|Q..J.~.W.e7.jl.:22...J..y....b=Y.q....l^.~i.Jgr./B..TFE.Q......\....%.[g...OI...D.d.|...Q.l.........5:......Kg....)LX.-.eI..m._$....}...c..(...d..p..Y....J..(k....~CU.2..Sr.+e..zs..~E8.lll.B.H}.......s===w...I.f...'H....x...sZ .T.e,.>.H$....)j..|H.;..ZH.W..RY!...L.N..EO\...*....xt..P..|.Z.....r;.......p......W.@K8.rz.l[..e.Zw......\k...K.......oHaYB..;..@p..@,j.t:..o;G...5..9jhQH.|{..3..S..FX.5.......g.U_\..^c.".....\..'....}..g.&...>.,8..P..FFSj...v.B....X....._l,....N[.x..W...V#=O7.(...E.._....B.yx..!hy..7./.w 7.A..-2..!.F.m....!)?...u.{.nM.%..q..({....vd...W...WO.....HjH.`4..ks..1..."\.H8..8.CJIh....Q.k.....&.I./.{^..s.k{...j...B....._.F.7.g.#....I..K.T..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1671
                                Category:downloaded
                                Size (bytes):1399
                                Entropy (8bit):7.806514509149665
                                Encrypted:false
                                SSDEEP:24:XkXuo3pLdyJmDmaK0EYa1QxiCp9LGe/ynl5yw+Q1vQDJehQZlIP+g:Xkhp+FynuVL71vQuA+Pz
                                MD5:685D67AC3A08A43DC43DEA0DDC599BB3
                                SHA1:BF44E65355F28027F1ACA38DA9CB457E4D1BE6CF
                                SHA-256:066FA871BF6BE76DDEC2B6FFC0D653BA35FFBAFC6B723E59240EC9D4B8F36D67
                                SHA-512:797EFE7AB7FD40D51FE4D95954409797CF886F9DE7299B6C5B440C40969E9FEABD66B19EF3368ABC79CCE206EEF897049895F11E686F6CC46002D19D110A3FDD
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2010151132372979027.png
                                Preview:.............s...b``...p... ...$..l..R.%..%..i%.E...).I......A..)..'Sm....2C"J"|}...s..Aj.*r.....l.+....SK..R.3.l.......b..n.k.[.....QU..\...\..l..do.`Sa.4 7.$Q."7'...V.l......WR.+).U.8*.7@.9.(U.T.X7...P..L......PG....H....t.M.L.....@.h[QJ.U..... .V)....J_...\..X/.(].....d....P.nqe^Ib.n^.2..........<....I..%.J@.B..[.76...L...H,.7.3.y........\...T.{..\.RY....Z._Z....4e.U.V.E..%.E!..9.P..././../Pp.6S....K.//........+.I.KN.t.U...ef.X...;......8....::.Z...X:...:........'...... .....J.`.]R.2.RS..s..^.....W7Kc'c..n..M....^K.z.....E,RD.....'[ ...S....._...000..tq....f..wR.D...=.&.4G.L..Rqj..8.....q..mFM.4.y..prv~.....c{.s%f..."....|.......Wq...?.......3...D..[}5.........o...~...&u..&/..9.W..R..o..T....9.>~.xp..;wZ..N....1.o......V5.N.......,.......O.....v|\..Ri..:..O...uW...nmgw/.`m..s..=,..s..m....^..VN....O...w...$.........|.............W.....0....em3...+.......'.|.r..UURkO}..t.......{v...w^.@..]..hj..9.....<;cY.OXr..;.oy..@^~..r.Lf.-I.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 324 x 110, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):5508
                                Entropy (8bit):7.859782985700098
                                Encrypted:false
                                SSDEEP:96:E1O3pLQ5okii5OoWvemtLONlrC79L0neZqkmQ9DSTAUyWuzya0Rd:E9okf4NWmtq7ro0neZ9miSPyWuzjM
                                MD5:A6536ED627C322B08A143F3DD2728AAB
                                SHA1:28C805BE4D1D1D0D13AA0F0F3AEE86926487B84B
                                SHA-256:5A9A91E30E69855258C691868FB6A5A9EFD3D8C85B634696BB61E1215F3FEAB3
                                SHA-512:6D19503A903FE5BE5BFB812AAB11CEBB5E424BA146C87273A451F93A851C3D7E7D769AE073A5A2B81D96241328D1B2D2BDD382BE28EBE95330BAA2E0B17D713B
                                Malicious:false
                                Reputation:low
                                URL:https://www.jszwfw.gov.cn/jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72554706
                                Preview:.PNG........IHDR...D...n....._.j"...KIDATx...tSu....&i.....tI.4.K..,"..-.l.D\F.&.....3..R.,-K......e.....6._..t\..E.....P^B./..q^..s.i..srs........)...................................................................................................@w..h4.....J..bS(.{...T.S..E..2....K4i.iC.....a...Y.....?7?..:.x.Fs~=O.....bq...b+.= ;..{...hL..B.A%XK...J...SC4!..5..(..IL.o...~;.O...........K.......GS >..K..+m.ow?......f0..|.2......3..j.....A..4...FE_.J7.$N.....r~..\..L.....+..1sB.).~1U..2.rG:1.......ti.x..w7..%...Y...+...$2......`X..#..[....VUU.........l...l.`.K0..."..1....U(.Fy.....?.|...uB..N......s.@k3...k..QT.....P..{i6....{...@...5...m.]......#Q.qb.J. 1.w...{.;l-jhT..]r....I..n.yO........;............4T9.Zo%.L...JC.8...R.2.J+..e.$R.....M..~..G<..8.z......oG.U.km....}...w...O..... .W..J......D..FN..}.go.B[L...P..|..)g..f.`.+..>BM...O....I.s "..._.....2...e.i.....t,y....N.~.i}.2.QO.pc?..?=.Y...V.z.../.Q^$q.b...=H.....3.9.V..]..E.;....o..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2629
                                Category:dropped
                                Size (bytes):2657
                                Entropy (8bit):7.846715753462874
                                Encrypted:false
                                SSDEEP:48:XY5dAuOJdh7k52pEaTyAp4OHAbkThb7CkWJAqXZTol04z6hb+Em:o5dMtTRWOHSkThb2kRqXdowrm
                                MD5:8BCE112667D652BC9C43180ED3A72BC2
                                SHA1:4EC3A3228F88FBE4BA7EB3495D62619B4350A846
                                SHA-256:9731899A4B7786E9AD0280386ACA2AF08A9503EF454343A819903DD939DD68EB
                                SHA-512:D2DFF1B03A3CEFC09E297052EE2DFAD938F8969D66BBD5AFD24A05952860B35CFDB7EBF6E403D596667F476CC4053776E7CBCB3682D12204EAA884637944A202
                                Malicious:false
                                Reputation:low
                                Preview:...........B....PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx...l[W...c.....]...2...X.6.T[.h...l.>h./E.4...%.. 4X.@..fI.#.Z..u.U*.HDM_cP..v...um...8...N.{{l_.v....G:>.w.....=...s.=...n.....@..i.TU-..J..L.36..#G.....T.QS),QY.//...m..G.-;Y~.>........L...i.....^../..@....j..?..T..m...UkP.u..*..(.l.m...a.u....[SSs....?Qa..H(.!..7..H..b...,.....g.w,">a...c....%MS.3/...8..6lxO..g.6vdd...`..(.._/..>...J.k.qz<....K..{.....%.....<..B........9.....bW.Z......3...z)??.Qgg...J..d.y.{..E.../......@.R.s.....h...18...PS....E{... |..P%-..U.;z.h7.vA.G.0g......~....VRU....w:..yt.o.ij(o....".#.T.......U.|.4`.-.q:.....SW..u...'.x....:v.a..n.......E........dh.:...;..R..?H=.Lx..L...Q..............6.H5M...k.j....T....p....]..5T5.l;..n......kW~I...*.wjkGnD.J...@.x@..%..TWW.:>>^Nk...(<.O...2...q....V..>I.Cfri....}=..e.M..41..:My...../._.|=Z...%B.@.$..t...[t.Pr...h7..n[...4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 36784
                                Category:dropped
                                Size (bytes):36797
                                Entropy (8bit):7.981909604846923
                                Encrypted:false
                                SSDEEP:768:TWUe8f5dvUUs/DbeWm+ik4T2f/mdiskmUmXmN9NeU9JFLs4GxOfX:ThfPsvK7k4T2fudisFfXs9Ne+LbnX
                                MD5:F233F28C18AE7D896720377F5D84B272
                                SHA1:D91ECD06CA08CDE5135C88442A44ADB304980DD7
                                SHA-256:BD7B6CD4F282F6D41DEFD7957E50CCE3744364FAF7906A3E564F4874D4F41C5B
                                SHA-512:8CAFE9E33B4C8DC68EEB730B992986B10095A19683BF48A08EC3A0EDB95998F7B00FB8C6120E3927BA774982BC19D046FC4BDE3AB14AD46F3F4CBB24E6EDA138
                                Malicious:false
                                Reputation:low
                                Preview:..........4ZuXS........4.%.....(J...9bR.c0J...).. ....t7..#.|...q....u..}..<.....U.o..r..........{...6...l.<^.<.R..z.........R.4.S....S...=..Z5.4..{...5. ....2=6...K......F....no....{>..<..>.*..@.dJ......Wm12..r.I._?....Y.."......m.,.cy....r...O.2..s....Ii..\-<..0..8.CO.\.l..W(...X.{3r....WW.M4..h..i...#e}.:....&g9j...k.|....LH..g53........84.U...n..3..&...Nt.T..s..(.E..M.&w.6......=2>.A...w_@.D.......O:.7.,.{.{.a...".z.F1..yQ].Z.F.s...yd.W~.o.9.A....(.5..b.;'."....u(.i.!..~.].U.M-...:wC.q..rPl..NX.Rz....{..u~Y......;.o.u..........1.0!. i.........k....(....)..fx.w.t.r.*..%....S.p..4ZA..5.SL>...w.P....7.F].q)&/..n......K.1...w..|z.......3..y.3.......pV..?....:Q.Q.GV_W.].V..../..4+W*..mD.c$..G..r...4.@i...m=.vX....cx...K.#T......g.%..&..W..c.t...4i........j1 9f.u...hA`^.|..C8.:...Ni>..U...'.._..jj.t.....'..2.3.,.N.9..~_t0..JP$"av.mm25.....N..U.}.b{G.I7.18s<+............(.].lW.$....=..i.(./.!g.s.s(6.i.P 1.i..D6#>....zO..Z&[.~".k.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3332
                                Category:dropped
                                Size (bytes):3360
                                Entropy (8bit):7.89143673547246
                                Encrypted:false
                                SSDEEP:96:dXw2lCM9fL2X7/x0Rluh3cWXO21XJOBFsLTEsX3Q:qXUD87/x0RluHXxWmtQ
                                MD5:5729B59C78E73CB515527DD46C2D1F1C
                                SHA1:0131DAD508CA9D25E212E295A20B3EA94DA38BF8
                                SHA-256:E6A7856ABD32D8F1E064A4B449D7E6D5FF508C619B9ED787C61B997C5053EDC3
                                SHA-512:53568218FC37B0AAEC69C8D62BBF5356F1F7761626F09BF8D1A0176FC0C65D27AD21CD68D62E4025965065D8CEABE68FAB63599E1563E58A7FE97B94C2C5756F
                                Malicious:false
                                Reputation:low
                                Preview:...........+....PNG........IHDR...(...(.............sRGB........DeXIfMM.*.......i.......................................(...........(....z.f....nIDATX..XilT..>.f.x.{...R;.&.IJQY.B.6q.J.(..U...T...**..+U.J...@E.YX...D.....IB..p........g^..w.`C...7..{.g.O......_..&..v,..x,&M....oy0(..o...S.*/WLkll.`.-..2.m...}b.;...l..i...U..g..Q .He...>...[V$....~9..5,.%.O.%......./..../....'.+.J.d.H$]...m..G...H...y.H,A$=..E..O..d:k..O...:d.....T.4..A.| ............4 /T`q.......lO.9..O......V]S-v.(...u.V.....|...B......#....R,.*..8.tZ.px K1.K.e......;...Z...Q.....J...z...V)..by.W...vp{(...h.s_.>..6.,..."p,_2.<nC..t....N.%..(kr.(..`.r......z...\......}.}/.../1d~S....H....q.T...g.W..?..,hn..HDFGGU..o.,.P98I..>.H.z.>=9......|<.13.6.|..k......g....q].4{...?.s.&&....._:...........f...x..O=.q(....Z.....u=....P......X.....A+..v'R..>...,.y..uB2.......SbOnxZw.m.pk...".zi......@p.d.2b}>...._.&..!...L...bQz....5.Z.k.S.b..).O$.>X.9&..=*.8N..@zzzd.._J....8..{.BaZjk..H.;66v(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):494
                                Entropy (8bit):7.417057390908965
                                Encrypted:false
                                SSDEEP:12:6v/7aVyyAFwPiQe2ie8T4kVA768SR2tvGI3AGtf8urT:iYi/H94kVA7fSg3AaT
                                MD5:4C10F325651A9A744E3F4F1EF04C8945
                                SHA1:C98B0BECA81983725AF2C2610992945960ED389A
                                SHA-256:E73BD5B32AA8DE0B8EB99D5A1E88AC4A271C63AAF5D397C80CE8106DD2F99F99
                                SHA-512:AA21F7ABED8C77544559BEDE2565F264B92A29751AA717E8DCC12FE6A4DA0F559B3A499E565C19201D870319CFEEF050C62E0E70DDED0C3F8A6DC96EA46353AC
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...4...4......x......IDATx...q.0..=BG`.n.`J.a.J.;.......t..A..9.A*....%.e.>....9./.e}D..%......2..ee...*.3.......~...i....Z5..D.....g_..R{..o`:n5Jh-/..........Rp.K[0-..q..m...0.pXgC......c....i..D..R.?....@....Q..(....tT@.S..*.......9t"...5PNz..NR..'.[.J......_..G...X!... .|............W.k0H. ...V..7..../.......e.."......P....o..D.2..un#....w'..A9@^....2-.@....V.J@.(.%...F.e..X.YON.8..#C0.UZi..............O.*...e.M...B....`@..C.:..+|.a.<.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4252
                                Category:downloaded
                                Size (bytes):4280
                                Entropy (8bit):7.919553828688247
                                Encrypted:false
                                SSDEEP:96:w5UKTLINXZ8FuBSObbGCfgUjTdI2OxAYNj1xuwmHsi3V:NK4NXZPBFfKhxXhfil
                                MD5:C4BBF65B93A44D284585F344C252156F
                                SHA1:F79500C7C67AAAD8FC5DD29F83509403E34B83A8
                                SHA-256:671C3C56DEE379D5762923E36FD0E5B884007B557FC4E55AFEC7030B35FF7AEF
                                SHA-512:A5E5573CC00EB4EEA9325C2AA86B78D8270179B0C2072008A954D6DBB16A4FD46270101558FC6C22230B68E4699D0B3FAEAD8D916BF16FE254BDCE2A2FE72F33
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/yczjs3.png
                                Preview:...........7...PNG........IHDR...V...B.......!z....sRGB........DeXIfMM.*.......i.......................................V...........B......?.....IDATx..yxU....}....**..i......(|.(..j..RB.u.V...W>..V .....UcQp!*.@@+Z.-1`P.!.......o....{.....0.w3.9...g.,w.Lc..e..s..>hZ..a.c..i....x...`.i..'...G.@.3....P7..s.9....K.'M.F...L..N....D6.p[.1....nYm6..N.........`.KQ8..\.XX..~..7M.%hX...M.<5.rtz..0..^f.xSu.~.....8{V.%=.(..dJ.pw].............WT...v.9..e......I......}5Y..B.............#..g.[.Y.uk ,....t..a..3(..>...iY.....z.gY....\......R..AM..1c~.K.I677.Am:F..*.g3+`>e..A..,...}{.v..-....}J.0....{,...u.i........F...@.....*--.lll<\...#.....R........fffn.0aB...R......[[......~......]]h>2C...0...8..}3.?c.i.:...Q..?.`....":.G:.=jp.......<y.2B*F...."..6...*......4..;..pa......'...T..-.$.j.8D...1..$4..2.7zsyi..e.....|.+.....w...m.Hh.q(.~..hb.4.b...3..{hB....[W....;.a..Q0..~..2.v:..k.....%....._8}.tY;.%xF##.0.......|qFF..+V...J.!..{,..7...O.Jd.yyy........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):649
                                Entropy (8bit):7.282939104809868
                                Encrypted:false
                                SSDEEP:12:6v/7eeqPymNlZDP4LHHbAJGh3osLbl1Zci+kwzxppvFU:nBzkLHOe3os3ZTNw1p8
                                MD5:F4CB01F144DB5E02DBE122390D5F3EC2
                                SHA1:F0FF0075F7BF9834963561F21F1BA5D1D3988059
                                SHA-256:37D7F3A876C2F5E73059282BAFDD5668DF9EAC6DB9C5B48A1B6E3E247A7BDA8B
                                SHA-512:F80C1076D70A35F210DCEA154AC21B061DBE252A839CFA7C78C98B258BBC150DE167D35C446BD38EA10300D620B27EC71EDD6FFA396816D435935D6BE0D1444E
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............;0......sRGB........DeXIfMM.*.......i.........................................................A7.....IDATH..;H.A....$.......`....VZ[F.....^..Hg!..,,,.,.kA.,D...."v........x{Asb@.......n..$...v..j.:.{.....2..O.B.j.....NX.+P...\..4....A.p..7.!7.|.j.)..p./..s....H.|...i\...#..J.`.*.s..)...1.<..(.$.i`..xa..W.......Y.8Ch.'...kei@....%..uM.=?.n@_._5.I..G......g9....=..7...E.2....F...~.cw:...&...\(T.~.Olc7...8......^.......5..Y.......m...j...m.y..H..K..).).c^..H.[h..*.q.......)..3.~uD.S....e....%.@....}..u.E..i..5.uF.V...\..2(..p..K.7.+.`..-m.efh...1T.Fy....8....o6.M....~....o....].,.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):726
                                Entropy (8bit):7.650139495378259
                                Encrypted:false
                                SSDEEP:12:6v/7a0dXudTGl0N37axb0QZ2cSURz1gH3BBek9DRJlWGct7ouHJEQPK6RyGW+aqn:Kpudal0NLa90CDRxgH3Xek9DT8Rt79Hd
                                MD5:90CDAF396D8A050441E152A34820BD76
                                SHA1:1FD5D28BF12A8ED84B91545EB3F4CD4092738975
                                SHA-256:E3F61DA5A2449D00E907D840CF90F94D835616A342E83188E79D43B2225D6F91
                                SHA-512:F8D4EE74CA5BC05946094BDA94079F17FA6DA3E14AAFDB2975E25EEB4DF01D57EBE7C44BA45C1FD7AD788E6987E56CFE4B2BD6D93746E6641E86920213528F40
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/129/s2210261102364199382.png
                                Preview:.PNG........IHDR...4...4......x......IDATx..=..@...(.V..66*.."..Z......X.Z."3.~ ..Z.B..D.QQ.;u....o++.b&.{.z:......9rc2...$C.~.{o..ql+p+......=...L.<.cb..taO......V.p...E'S...hC.a...Y*...j.\&GR..L.F.|...\.S...D-.....k..Q......G.@.........3._.T....H.t....q.@....]D..T_...z.@L43..g.|...V..Gr...U...qh TK........k.. ....o%>?..Y..4.1q.'.^.8.....+.k..j..c.."...h..~7H..7.....$l.c9.......7...L;....../E.,..{..jg.c%V.Av.!@I.h..3...oIX....$l.j..*.....P..........S......Z..*..p1j..Q@$.d........U#.....$u..@]....Z ............Q.;>....%_..|y:.j..rr.rdjy.....'...2M..sy*.>D.3....hK...571...:..d.H(..`.,.U9.X.........Pf.M......j...d.,P......._.M.}.n.:;........ib ...Y(3.....i...,....K.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 24442
                                Category:downloaded
                                Size (bytes):5799
                                Entropy (8bit):7.958307265267553
                                Encrypted:false
                                SSDEEP:96:Z5Lco9e+wkSiHmUkPDBXM+kN2DhhqwgxM5Ed+iJoTiRMGmDVqlg5BVYtBt:Z5TeNliHmUkPDBcivWdNJyiRMG5lqnAr
                                MD5:F787187EE5B677106B718717A55014C0
                                SHA1:6E8FE22DB743A0D2A612D74729D78D4C21F9F002
                                SHA-256:E28C12FE18D86F25B1BFB4409884F216C264211DA5FC57724E235BBE8CBD91B5
                                SHA-512:2A8C303DD876EDD6198C5E3B8334F6072B42EA4FD303936E10DAB1DED7E0C5E7384A68E85018788D6935CD408F67261E9FAA6D995DC63CFE6D576999E961D52E
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/script/12/2009091010398361.js
                                Preview:...........<ks.Vv.......m>...(J.8^...n..N.;...). ..@S..3v.I.M.7..t..k...dm.IkG..?#P....s....@...d.r....8.s.9.c..}.tK#[w5.,.;...m...r2.,W...R9.;..k.... .O...>-uj%..].pu.......l.....n./.]...i.....k.;f.BC#.~.pC?..J........`.\..F.S...;*..3..Yn[..//T+.jY7;.Zi...'s...=..o...<..>.pu.....l=.b...^..&)..<.L..`.L...>.vZ....h......EQ.(.$a9..D..].;..........;ED..........I..N....v..V...J.QY.+......+.....x.>......w..n.._...7_yW.M..]Q.p......?{.........{.K......;.!".y.. xJW.3.L|......w.l_. .E.p...3jT..i..Pu0 :u..Ad._....4....f.E..."8.~q.:...G..l....7.S..B.*+..)...|UQ*2S.)p.....\..A..(S..pC....[...i..mE8=.zw..?{w>..]....y%#...O.x.|J.=20.T.....]...ry....BX.|.VV.,W+.EV.rma../...%.Fz.]...k..I...[..|.. L..g..S....T.5...yX......j C...;.4zo}...c.....?Z...YX.Y.....\..O...#.T.`..<?..m}.f..}...Y.!......|..C...)....B\..>Wj;.,.....=.;$.......\....53.....N.=*D..L....@.......L}..g%~2./...E>..S...S?....?...I.pm.lTbR.R..S.p-..3X..1I.c........9....Tk.hf.t..~wT.9-...<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1136
                                Entropy (8bit):5.581221234303168
                                Encrypted:false
                                SSDEEP:24:AMavyismbwbkbwW+bwJVMD0u7PabMazL9vTkfgrmYM0dk:WqJmBD+fAuLaAaP9wfamPMk
                                MD5:701FE057C2A76E2DD976ED9360091DAC
                                SHA1:22F0E9AF13C903A42ADEA21870666D79E3789A46
                                SHA-256:4671C167E216D5D226DDD3220A89A4CBD8250D2E5D5659D889B87B83B6EAF053
                                SHA-512:D34CD9B36C7B276658962B3C3BBF9CD9BC8E13B15A6C7652274C4901D5A6613A53474E4DEE7676CA06C7FF8C179B2D0C266E9F05D42936798524F0AAF862DB11
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.do
                                Preview:..........<!doctype html>....<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">..<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">..<link rel="stylesheet" type="text/css"...href="/JSZWFW-TYYH/resources/tyyh/yhzx/images/hanweb1.css">..<link rel="stylesheet" type="text/css"...href="/JSZWFW-TYYH/resources/tyyh/yhzx/images/index1.css">..<title>........</title>..</head>..<script...src="/JSZWFW-TYYH/resources/tyyh/yhzx/images/jquery-1.7.2mini.js"></script>..<script type="text/javascript">...window.onload = function() {......var gotourl = window.location.href;....$.ajax({.....url : "/JSZWFW-TYYH/head/changeType.do",.....type : "post",.....async : false,.....data : {......url : gotourl.....},.....success : function(result) {........$("#changeType").empty();......$("#changeType").html(result.params.str);.......},.....error : function() {......alert("....");.....}....});...}..</script>..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 196450
                                Category:downloaded
                                Size (bytes):151614
                                Entropy (8bit):7.997761460248683
                                Encrypted:true
                                SSDEEP:3072:EkTJ3ThKYT35I5pZIs46hfvLk4uDxShlPDrZ/:TbKYTi5wW3bvDD5
                                MD5:2F9B44DD409C08F0028C2412484861A7
                                SHA1:3E806CAC0E838FC8BA5D2E0B2D60E78605A86CEC
                                SHA-256:F4A92E8ABC1AA5CA975A90498640A1BF7F45C53544C69AEA226D0042DAB0BF7D
                                SHA-512:247292162D18DBA3323E2D1BA5AD73942825B31B3C8B10FF0959F99FED9D2AC63751C530AD5C07700B8F3BED060C405A691058652A54FB157E142EA8401882FA
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg
                                Preview:............XT. .D...( Y. .....49H....DQ.$..@.M....$I.9...iP.x.7........>..7{W..j.U..M....M.........0.W........0.....M...82..L.....ECb..7....d$.%.H.C...F...$dd.d.......**....eCCCCGGC......>......_..........Z.>..5...$Z.2>..>.....4QP..{.b`b!_AECGBA<`~.1}..+8.X...h.H...oc`.w...p*@..C......r..=P.+...~...p......{..L.WTE.UD?.}xIio....]X1#....AJ..kOh....s... .......b .\A.D...?....h.(.Y_`.b6.4...t..h..<.B..>..q....y.ZO.~..`. ................C....7.....C....7.~...L9y4D.....`'gZtQ..N.../.U..Wkz0..%.n3...../.V.vc.,.\H.(A..!q....Eo_Z.f.7......_...zm.......E-.p.O(G..$..q..'..'[g.".w.i......N...D...q.......).g.]@.e..A.Z..O..\........ijh...B...m`d..3..!U.S.G.....sH../..{.5.~.....^.....u....5.......7.b>.'.8[.Y{..p%SCH..Z.3......q....@(.9E@..rcf..q........5w....0.#..k.&.+.......q..z..<....T.x.....r......M...<.v.t$.N1I...>wXJnh.......w......-d.......E.+...Z7.95*>.......Z..e..)8<Bm....hQ.k'.iA.+...9P.a@\..t.mc..y.. ..*d?m1.]j7...K\..4.........M
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 743
                                Category:dropped
                                Size (bytes):284
                                Entropy (8bit):7.105536337991769
                                Encrypted:false
                                SSDEEP:6:Xtv31GcFYhs5PyNIJ1mKzNboi/QpbM/7uHR62p9LXkjEGn:XiWk2PPhoo85HRTP0oG
                                MD5:27495C3E70A3EA675FE0999719FE0C39
                                SHA1:CED12E38DD9DC87FA4F65511455E4FA1CF10B1B0
                                SHA-256:D8521D7AA2B2F9FE98D073D6D8B7858A18B49C8E9A67783E5E954E5CD07C52E3
                                SHA-512:A297139CB38F9E590E9F193F8E0756FB06A093687DEF73F4AF6D6D8C683696AB3A6C0FB0F76132967003B09CA5A651A7158CC3B59F3B87D79F6D2A9D6A35E002
                                Malicious:false
                                Reputation:low
                                Preview:............RPP*J-..)QR.R.V.....J.K.s@"y.99:0...d........_bn*HT.Q.gS..\...y..]..5.}9}..S.mlW..Q.C...X.....Y......I..3.j....M.....YsH3...y+g=]...../.m .<S..y.|......f..';z.v.x.k99.3.j...O.5...Y.....=:....Y/.,...'.v=..}6...`..bANP.M-.NL...g...v.W..'.@......b..(.r...q..J....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 740 x 349, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):37480
                                Entropy (8bit):7.936260685851476
                                Encrypted:false
                                SSDEEP:768:X7syKAV92bQtwiBdMrSfmRRxWxX7eqac/hMdZZGrcm:XN8cZDDfmRESTuGPZGAm
                                MD5:278922F91695755BB1048D1F6C8AEE2C
                                SHA1:065F99C899DCB81C6C5468C5EFA1930357C27141
                                SHA-256:D69B9867376921F30BE2E9DA14812C51491E3D038A4534470E91DCA99510D6EF
                                SHA-512:167B7B94D38ABBD9DAD0CC82DE3507314D4D5598978FB66EF2080BF4E8B3C3C65987B42D010F04AC0131DE61E8F21136B92C215BA9D71946CE2A5C8F4924D0C0
                                Malicious:false
                                Reputation:low
                                URL:https://www.jiangsu.gov.cn/picture/0/2201200911025522303.png
                                Preview:.PNG........IHDR.......].............pHYs............e.. .IDATx..w|....w..]..@..$..4.!......A.4..ED.J.P@..bA!.&(-.*......$.BH...w{.?...........<6..3...y..{.C.4m2..W..F....S.n]........P.6........ V......i@........X...............O.b...............>........|......4......E.x<oY........h......0.L$I..|K..J%.o.(.......1..... ..$.z..!I.$I..X........M0%.S.X.;1.L&...(..=a ......%..E..YAZ.$I.TX............1..a .A.T*.Q..........5...=y.D.R9"VX.... .......... .Y....4.d..`0........4..k6..A.`f...........C.X.<......n.p..................i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b...............>........|..+......4 V......i@........X...............O.b......_.$I.N.+.....x...D.$.......|..+......(&.. ....6X.=n..........(.|..........}(.2.B.X.......P....,...)......,L&...B.X.......P.ev...O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4706
                                Category:downloaded
                                Size (bytes):4701
                                Entropy (8bit):7.952510190717331
                                Encrypted:false
                                SSDEEP:96:yjyI2jNNGaOVLUBqR6jlzUqY0Ff076YBrWThPg1ofG8/KYCtMNhkjttgNPcvRL1:yjTGnduFulVYg876IWRg1o+7khk5SPU1
                                MD5:07B02E6DE4BA618B8D63565A29DF1E3D
                                SHA1:51ADA9BAEE6D53BEFF619456A756D422C89DA2C8
                                SHA-256:0614D9E1EB6F79C6975A16F7B842297D932B284DFC0CB86C1615371F55AB73C2
                                SHA-512:3E3449D464BCEC5187113BDBB3EEC70A510485E75B8CAB622C7156460352C0607886433598C28EB9D4341A0AD3ADE39AFACC74E4C77383BB69BDCAD41350A1FE
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/images/11435/ztjcfw-4.png
                                Preview:..........lVUT.....tH.H#]."HH...t.... .H*.HwK...(!....J..K.4.~.....3sg..p.<......R.R..(4.....G.._.....%.....l...d...< ;...Hu\TT .W.>..<<94UT8<.<.\....0.g.o..cPX.9R.+O..g@...n.q..Y.u2`.AM........n.....)8..r........,ev.g......\L].m.n\..G.....%....O.#..N.'...a...E...u.Og.n.....B|>+^..y....(.M...V......,r.l..%..}..}t@......KR .... e.....>.T ..+Sf...{..@..........5........ ..D.:k...Ij..!...x.D*%[ ,KYx.....T....8.A......6...`<...6..|.!]s.(.....2..Oh........*WnF.7-x..=L..,gc?.e..7.W..6.{..E.n..\.....m............I.g/.g...J.`..x.pf..MR`N:.x...s.t?.......)....}!R|....%..!'..5:p.x...U.Y...._.~...@Y....}...z./0....R.>...C3.K........L..*y..~E..O. .t;_|#...v......4....B.DbY..j.G.p...t.%(...C.%+...dY...C..........CtR..`k.d....D....Z..j.=.B..g....._?.X..f/Q7.....X....x2.e.....EB...S..]..i.ab.x..;......tz\.}^%...IV`.C./.'q.J..>...6.....=..|_...v.....1.GTVa.Enc,.......=.....c....$(.b..Y.F..~0e..epX3.2N.r`3}.G..o.G..1.v..:..'.mb.....J..6w#M+........R*t.y.i.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14846
                                Category:downloaded
                                Size (bytes):14867
                                Entropy (8bit):7.976235724983763
                                Encrypted:false
                                SSDEEP:384:pffiHp6TwarRedsxmsTk+lnBKg3Cx9txhD9OWSeOw:UYwarYspk+lBK3NZl
                                MD5:44A51E60710139039C33AC1A6BC7C4B6
                                SHA1:7A2C733565B061A3B16962FAEE00001DD848CD54
                                SHA-256:6ADF96DFD5C84FBBF3CAE5C39C44CDD99AD01869061AE52B5DEFA5193623545E
                                SHA-512:739A97A1A2CDFDFBEABA84F3B1D0605BE7D176AC60976315423A6F3F6A91F6A1AC9B987EE865909EF7C13B7FCE19FFFF59882F7D65AF4724DD9A1C39902C9BE6
                                Malicious:false
                                Reputation:low
                                URL:http://www.jszwfw.gov.cn/picture/0/2009181426033284430.png
                                Preview:...........W ..PNG........IHDR..............t......sRGB........DeXIfMM.*.......i.........................................................IQ...9hIDATx..}..$Gqf.ht.......] ..8.XH.,~....,....=....ka.......a.xY....x-....8%.B. $.....F'..FDfDfdFfeUw..3..LwFF..EdVT...U......W..ZV.....Lb.;.J.?c.......j.#.U...(D...I...W=.86.f9....iA=..n.\.....Jip#GA..,.4...#N].....#.2..Q.v....=9...).8b.hA.y. F.3e.y.=.xN..M.4O.@c.)MK.%r.s.O...D.Uq..+.J"i.q.3.I....w/..L.0t>...G..<D6(....d(Z...ha|}..%..6.;.....?r..y..}[..x...+y&...O..<.3.!>[...s..D.......+..$.O/N. Gq..3.b.H.Q...V...^#.2..B.he/i{={r..K:......0..p....JdT.O.d1hh.g'."h..,.L..R..._1..l!HP......ikc..}>...gb..1r.UM\.........<..G..1."....U..@.^u.OF.D..~...j..9.Q....X....p1.H.G.Y..m.+...X.*[,....{..SZ.g...S....GJ.........@..;....E.....S..N....k.3e...;......=L...}..S...^.$Az..F....J.x.<0?.....*.%..G..$v>5l......Ei....S.g..@).$.q...f.4.n......Fv.9.q.....)L....(Q.k........B..3.b.1S....4O.g...+.s.n..+.E|......\.|Z...
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 26, 2024 06:03:50.638979912 CEST49678443192.168.2.4104.46.162.224
                                Apr 26, 2024 06:03:52.279679060 CEST49675443192.168.2.4173.222.162.32
                                Apr 26, 2024 06:04:01.889610052 CEST49675443192.168.2.4173.222.162.32
                                Apr 26, 2024 06:04:02.191684008 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.192519903 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.251983881 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.587733984 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.587802887 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.588160992 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.596621037 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:02.596652031 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:02.596714973 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:02.596896887 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.596961975 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.597739935 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:02.597757101 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:02.643285036 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.643383026 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.977019072 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.980964899 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981054068 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981100082 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.981101036 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981193066 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981231928 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.981241941 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981266022 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981298923 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.981359005 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981420040 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981432915 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981457949 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.981497049 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.981534958 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:02.982331991 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:02.984102964 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:02.994401932 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:02.994421959 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:02.995969057 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:02.996041059 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:03.035135031 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.241209984 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.241257906 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.376535892 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376583099 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376599073 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376625061 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.376667023 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376708984 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.376741886 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376831055 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376843929 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376869917 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.376893997 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.376894951 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.376954079 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.442631960 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:03.442976952 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:03.473468065 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.473768950 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.474256039 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.474325895 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.474664927 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.475040913 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.496092081 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:03.496121883 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:03.545763016 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:03.555026054 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:03.555054903 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:03.555128098 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:03.559458017 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:03.559470892 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:03.845729113 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.845843077 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.845877886 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.846121073 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.846138954 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.846463919 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.846879959 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.847843885 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.850976944 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.855587959 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.855756998 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.856307030 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.863765001 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864079952 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864109039 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864124060 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864152908 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864181995 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.864181995 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.864221096 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864264011 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.864274979 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864501953 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864623070 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864670038 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864705086 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.864708900 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.864882946 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.866492987 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:03.866535902 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:03.866700888 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:03.870260000 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:03.882112980 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:03.882128954 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:03.882507086 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:03.936338902 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:03.961093903 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.008122921 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.048974991 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.049222946 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.068254948 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.068459988 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.173857927 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.173929930 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.174125910 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.174191952 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.174191952 CEST49744443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.174206972 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.174213886 CEST4434974423.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.210088968 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.210125923 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.214365959 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.214864969 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.214901924 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.233107090 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.235677958 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.235861063 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.235954046 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.235990047 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.236027956 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.236071110 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.236197948 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.236517906 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.238796949 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.239454985 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.241331100 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.241415977 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.241489887 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.241530895 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.241609097 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.241640091 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.241772890 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.241950035 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.242011070 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.242038012 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.242507935 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.243822098 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.243931055 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.243983984 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244081974 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.244138956 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244152069 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244208097 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244239092 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.244327068 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.244328022 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244395971 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244482994 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244530916 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.244555950 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.244633913 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.247009993 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.252547026 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.255759001 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.256067038 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.256175041 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.256252050 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.256252050 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.256270885 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.256444931 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.260286093 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260382891 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260447979 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260479927 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260545015 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.260545015 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.260567904 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260581017 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260653019 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260708094 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260790110 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.260817051 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.260853052 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.260993958 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.261055946 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.261084080 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.261141062 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.261209965 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.277708054 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.277765989 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.278047085 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.295676947 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.514861107 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.514988899 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.516139984 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.516169071 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.516388893 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.517482042 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.537019968 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.537220955 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.560117006 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.572395086 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.572455883 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.612633944 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.612895012 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.613101006 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.615493059 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.615880013 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.618396044 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618482113 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618535995 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618614912 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618649960 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.618657112 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618683100 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.618719101 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618834972 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618880987 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618899107 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.618935108 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.618963957 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.619015932 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619088888 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619174004 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.619200945 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619280100 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619307995 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.619321108 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619436026 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619463921 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.619611025 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619664907 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619689941 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.619714022 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.619960070 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.640377045 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640424967 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640463114 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640497923 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.640546083 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640610933 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.640630007 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640702963 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640758991 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640829086 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.640999079 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.641591072 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.641655922 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.641752958 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.641817093 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:04.641818047 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.641905069 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:04.810481071 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.810529947 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.810580015 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.811444998 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.811458111 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:04.811469078 CEST49745443192.168.2.423.202.106.101
                                Apr 26, 2024 06:04:04.811472893 CEST4434974523.202.106.101192.168.2.4
                                Apr 26, 2024 06:04:05.003542900 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.003602982 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.003662109 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.003690958 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.003758907 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.003772020 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.003812075 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.036453009 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.036473036 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.036493063 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.036525011 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.036741018 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.036778927 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.036803007 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.036923885 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.036962986 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.036998987 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.037051916 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.037085056 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.037364960 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.037473917 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.037512064 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.037538052 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.037705898 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.037750959 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.037787914 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.038780928 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.077116013 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.411128044 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416376114 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416429043 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416465044 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.416532040 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416634083 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416671991 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.416763067 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416826010 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416865110 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.416889906 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416941881 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.416980982 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.417260885 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.417323112 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.417362928 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.417397022 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.419442892 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.422383070 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.457669020 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.457683086 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.457730055 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.498562098 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.812360048 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.812423944 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.812495947 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.812541008 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.812585115 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.812653065 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.812684059 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.812748909 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.814838886 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.814898968 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.814954042 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815020084 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815032959 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815099955 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815140009 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.815140009 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.815164089 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815193892 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815196037 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.815362930 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815395117 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.815479040 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.815546989 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.815546989 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.827151060 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827258110 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827334881 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827414036 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827439070 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.827475071 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827498913 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.827522993 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827570915 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827627897 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827701092 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827727079 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.827805042 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.827850103 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.827850103 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.830310106 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:05.871772051 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.962351084 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.962408066 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.962614059 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:05.966104031 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.149692059 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.150196075 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.192461967 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.192547083 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.192611933 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.192758083 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.192852020 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.192882061 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.192920923 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.192970037 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.193016052 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.193037987 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.193037987 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.193084002 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.193121910 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.193135023 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.193197012 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.221728086 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.221775055 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.221836090 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.221875906 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.221946001 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222033024 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222045898 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.222147942 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222208977 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222284079 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222302914 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.222429991 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222455025 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.222501993 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222577095 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222697020 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222799063 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222825050 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.222861052 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.222906113 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.222906113 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.222964048 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.223050117 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.223105907 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.223134995 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.223184109 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.223184109 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.245551109 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.261843920 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.262115002 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.262171984 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.262197018 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.309317112 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.343291998 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.343957901 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.343971968 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.344080925 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.344264984 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.344278097 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.344288111 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.344361067 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.344361067 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.344614983 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.346194983 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.348515987 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.348648071 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.349469900 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.349766016 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.350502014 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.351540089 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.518867970 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.522166014 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.535676956 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.535830975 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.540116072 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.564382076 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.564508915 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.564933062 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.580977917 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581126928 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581146955 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581167936 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581206083 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.581269979 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.581274033 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581293106 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581397057 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.581619978 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581639051 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581762075 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581779003 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581798077 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.581799030 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.581832886 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.621469021 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.668951988 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669079065 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669096947 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669115067 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669135094 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669140100 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669266939 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669285059 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669294119 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669303894 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669327021 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669359922 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669359922 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669445038 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669467926 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669486046 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669506073 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669523001 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669531107 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669543982 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669552088 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669588089 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669588089 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669615030 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669639111 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669656038 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669809103 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669826984 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669843912 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669861078 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669866085 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669878960 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669887066 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669887066 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669899940 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669917107 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.669922113 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669958115 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669958115 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.669985056 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670005083 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670011997 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670023918 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670042992 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670048952 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670061111 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670080900 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670099020 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670104027 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670119047 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670129061 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670155048 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670172930 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670182943 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670192003 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670209885 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670213938 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670228004 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.670257092 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.670257092 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.671278000 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.671679974 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.716438055 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.716584921 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.716603994 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.716624022 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.716630936 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.716641903 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.716666937 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.716701031 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.716708899 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.716749907 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.735353947 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.741054058 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.749046087 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.750684023 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.784918070 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.785610914 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.788992882 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.795790911 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.799278975 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.800942898 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.802859068 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.805641890 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.815598965 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.906126976 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.906234026 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.906620979 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.921416044 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.923842907 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.923862934 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.923944950 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.924164057 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.924180984 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.924197912 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.924230099 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.927249908 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.927314997 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.959029913 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959049940 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959069014 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959136009 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.959239960 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959259033 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959276915 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959317923 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.959317923 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.959331036 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959350109 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959363937 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.959403038 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.959404945 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959609985 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.959656954 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.962308884 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.963859081 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:06.969430923 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:06.997222900 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.017445087 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.027020931 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.033760071 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.035433054 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.040833950 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.053774118 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.055944920 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060146093 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060189962 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060216904 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060251951 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060270071 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060311079 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060359001 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060363054 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060399055 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060405016 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060467005 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060486078 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060509920 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060556889 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060594082 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060607910 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060683012 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060720921 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060798883 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060849905 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.060887098 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.060939074 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061007023 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061043978 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061073065 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061137915 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061175108 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061193943 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061213017 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061254025 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061283112 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061323881 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061367989 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061412096 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061417103 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061435938 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061475992 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061508894 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061543941 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061578989 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061595917 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061636925 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061681986 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061695099 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061745882 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061758995 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061775923 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061803102 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061814070 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061845064 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061892986 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061893940 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.061944962 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.061985970 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062032938 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062051058 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062073946 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062094927 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062094927 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062129974 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062170029 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062200069 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062263012 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062300920 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062304974 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062361956 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062400103 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062421083 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062459946 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062499046 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062520027 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062565088 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062581062 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062598944 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062622070 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062640905 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062670946 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062714100 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062726974 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062844992 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.062879086 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.062922955 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.101706982 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.106543064 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.106673956 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.106832981 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.106893063 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.106899977 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.106920004 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.106944084 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.106986046 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.107028961 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.107058048 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.107130051 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.107171059 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.179198980 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.181544065 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.190576077 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.192619085 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.195382118 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.203247070 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.203315973 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.206460953 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.209944963 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.230259895 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.240839005 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.272399902 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.304842949 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.306502104 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.310174942 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.345344067 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.345375061 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.345451117 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.423285961 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.431988001 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.434098005 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.440079927 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.465518951 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.465627909 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.465667009 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.465766907 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.465842009 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.465882063 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.465903044 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.465995073 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466039896 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466093063 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466139078 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466217041 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466257095 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466305017 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466388941 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466429949 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466455936 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466536045 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466573954 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466620922 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466720104 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466763020 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466792107 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466906071 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.466944933 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.466970921 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467061996 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467094898 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467140913 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467185974 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467231989 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467277050 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467307091 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467389107 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467425108 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467473030 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467581034 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467614889 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467655897 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467739105 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467777014 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467830896 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467921019 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.467966080 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.467993021 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468085051 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468128920 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468159914 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468251944 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468290091 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468333960 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468378067 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468441963 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468485117 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468514919 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468558073 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468588114 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468709946 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468749046 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468776941 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468879938 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.468926907 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.468982935 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469063044 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469106913 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.469136000 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469191074 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.469221115 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469257116 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.469285965 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469329119 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.469563007 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469650030 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469691038 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.469741106 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469825983 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469878912 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.469902039 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.469981909 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.470024109 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.470073938 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.478933096 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.484005928 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.484117985 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.498027086 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.503007889 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.512023926 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512052059 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512073994 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.512196064 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512232065 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.512260914 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512311935 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512352943 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.512398005 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512450933 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512486935 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.512514114 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512558937 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.512593985 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.591396093 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.593162060 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.601747990 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.601855040 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.602089882 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.602135897 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.607490063 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.638009071 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.665446997 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.667053938 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.667489052 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.667521000 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.667583942 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.667649984 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.667732000 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.667798042 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.667905092 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.667937040 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.667985916 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668037891 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668068886 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.668119907 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668171883 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668198109 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.668248892 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668407917 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668423891 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.668534040 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668570042 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.668652058 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.668663979 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.668988943 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.669001102 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.669186115 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.669202089 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.692004919 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.717554092 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.733649015 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.855283022 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.860069036 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.870235920 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.903655052 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.905663013 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:07.918811083 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.950021029 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:07.997602940 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.012140036 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.012183905 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.012309074 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.043677092 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.262402058 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262428999 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262451887 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262501955 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.262521029 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262582064 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.262583017 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262830019 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262882948 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.262933016 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262952089 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.262990952 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.262995005 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.263117075 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.263497114 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.444235086 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.444484949 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.444508076 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.445375919 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.445441008 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.450505972 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.450686932 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.450700998 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.451028109 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.451091051 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.451174974 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.451724052 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.451777935 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.452153921 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.452214003 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.452290058 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.452296019 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.461585045 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.461769104 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.461786985 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.462229967 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.462445021 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.462502956 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.463211060 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.463356972 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.463572979 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.463653088 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.463689089 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.466054916 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.466130972 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.466911077 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.466995955 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.467164040 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.467180014 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.496114969 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.498126984 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.498140097 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.498172045 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.504111052 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.513891935 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.513900042 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.513935089 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.544249058 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.559509993 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.635428905 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.635557890 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.635608912 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.635648012 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.635745049 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.635793924 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.635816097 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.635899067 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.635972023 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.635978937 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636359930 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636413097 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.636499882 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636584044 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636656046 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.636677027 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636748075 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636794090 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.636822939 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636913061 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636986971 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.636991024 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.637065887 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.637120962 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.637161970 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.637229919 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.637315035 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.637356997 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:08.637357950 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:08.637407064 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.028779984 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.028848886 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.028928041 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.028964996 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.028985977 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029078007 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029139996 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029165030 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.029203892 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029268980 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029294014 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.029325008 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029366970 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.029397011 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029485941 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029541969 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029570103 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.029639006 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029767990 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029788971 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.029855967 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029890060 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.029936075 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.029989004 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030036926 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030051947 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030081034 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030131102 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030199051 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030244112 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030297995 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030327082 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030344963 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030420065 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030514002 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030549049 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030572891 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030592918 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030638933 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030680895 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030713081 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030749083 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030751944 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030822992 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030860901 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.030891895 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.030965090 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031001091 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.031025887 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031044006 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031078100 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.031095982 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031153917 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031187057 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.031225920 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031287909 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031363010 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.031454086 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.246288061 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.246361017 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.246381998 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.246424913 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.246455908 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.246484995 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.246550083 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.246798038 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.248886108 CEST49755443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.248899937 CEST4434975549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.249316931 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.249485016 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.249546051 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.252218962 CEST49757443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.252233028 CEST4434975749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.254678965 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.406232119 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406263113 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406281948 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406300068 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406344891 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406377077 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.406377077 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.406465054 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406485081 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406506062 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.406555891 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406637907 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406733990 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.406747103 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406815052 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406867981 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.406889915 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.406939983 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407040119 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407128096 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407159090 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407237053 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407299995 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407347918 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407411098 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407445908 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407455921 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407493114 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407510996 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407567024 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407630920 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407649040 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407668114 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407727003 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407746077 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407788992 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407830954 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.407843113 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407919884 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.407991886 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408010960 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.408087969 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408118963 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.408143044 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408267021 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408363104 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.408441067 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408565998 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408639908 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408677101 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.408716917 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408778906 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408806086 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.408847094 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408902884 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.408915997 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.408936977 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.409008026 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.409040928 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.409053087 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.409071922 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.409142017 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.409169912 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.448107004 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.450489998 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.450541019 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.451706886 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.451936007 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.452327967 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.452399969 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.452584982 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.452600956 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.500114918 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.603512049 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603537083 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603543997 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603602886 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603651047 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603672028 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603773117 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.603773117 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.603773117 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.603773117 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.603847980 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.603962898 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.604337931 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.604386091 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.604413986 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.604428053 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.604455948 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.604747057 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.606095076 CEST49754443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.606127024 CEST4434975449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.612509966 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.612627983 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.612633944 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.624612093 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.624630928 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.624639988 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.624650002 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.624675035 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.624712944 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.624743938 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.624773979 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.625143051 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.625175953 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.625180960 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.625211954 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.625220060 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.625247002 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.625758886 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.627839088 CEST49756443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.627849102 CEST4434975649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.630199909 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.630232096 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.634377003 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.661982059 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.661997080 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.662276983 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.663335085 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.663360119 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.692684889 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805022955 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805047035 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805066109 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805113077 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805136919 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805152893 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805155039 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805175066 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805181026 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805248976 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805305004 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805659056 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805677891 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805707932 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805740118 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805782080 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805799961 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805826902 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805844069 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.805866957 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.805906057 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806094885 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806176901 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806305885 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806416988 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806435108 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806451082 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806468010 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806485891 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806503057 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806510925 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806510925 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806521893 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806544065 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806591988 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806771040 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806788921 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806826115 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806858063 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806870937 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.806875944 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806895018 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.806912899 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807229042 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.807329893 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807348013 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807389021 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807405949 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807410002 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.807425022 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807441950 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807461977 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807480097 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807491064 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.807491064 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.807497978 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807518959 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807535887 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807564974 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.807564974 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.807581902 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807921886 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807960033 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.807982922 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.808026075 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:09.989742994 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.992721081 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:09.995376110 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.032583952 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.047019005 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.047127962 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.047364950 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.047408104 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.047504902 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.048185110 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.085232973 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.085416079 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.085490942 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.085521936 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.095093012 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.178334951 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.178591013 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.178637028 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.178711891 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.178842068 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.178925037 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.179013968 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179126024 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179152012 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179198027 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.179354906 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179411888 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.179440975 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179527998 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179610968 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.179657936 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179727077 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.179775000 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.180162907 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180349112 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180433989 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.180463076 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180545092 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180562019 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180603027 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.180625916 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180645943 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180669069 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.180768013 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180818081 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.180840969 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.180963039 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181006908 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.181031942 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181194067 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181253910 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181260109 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.181301117 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181366920 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.181411982 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181431055 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181472063 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.181478024 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181583881 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181626081 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181670904 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.181785107 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181829929 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181854010 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.181871891 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.181894064 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.211297989 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.211376905 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.211488962 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:10.437041044 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:10.494982004 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.444811106 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.444833040 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.445261002 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.455619097 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.455679893 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.456656933 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.500150919 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.515158892 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.515186071 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.515238047 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.516016006 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.516042948 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.516094923 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.519395113 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.519424915 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.519471884 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.520737886 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.520767927 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.520824909 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.522978067 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.522995949 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.523258924 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.523271084 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.523668051 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.523682117 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.524030924 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.524044991 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.849792004 CEST49758443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.849821091 CEST4434975849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:11.852332115 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.852438927 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.852492094 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.852550030 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.852771997 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:11.856372118 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.065048933 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.065115929 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.065198898 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.065423965 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.065443039 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.106261015 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.111763954 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.120965958 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.234884024 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.234914064 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.234925032 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.234967947 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.234982014 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.235013008 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.235053062 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.235080004 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.235080004 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.235095978 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.235116959 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.235148907 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.241060019 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.241383076 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.241431952 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.241476059 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.241523027 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.241558075 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.241602898 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.242530107 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247525930 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247596979 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247644901 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247669935 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.247714996 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247793913 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.247796059 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247811079 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247845888 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247852087 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.247883081 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.247925997 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.247968912 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.247970104 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.248024940 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.248069048 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.252021074 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.252032995 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.252079010 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.253698111 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.253865957 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.253932953 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.265255928 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.265319109 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.265364885 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.289967060 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.291065931 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.291091919 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.292205095 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.292263031 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.293106079 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.293390989 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.293452024 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.294151068 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.294198036 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.294564962 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.295284033 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.295689106 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.296658993 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.296665907 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.302042961 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.302149057 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.302711964 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.302721977 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.303298950 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.303364038 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.304011106 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.304094076 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.304163933 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.309395075 CEST49759443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.309412003 CEST4434975949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.327179909 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.328305960 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.331816912 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.331832886 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.333353996 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.333425045 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.335472107 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.335575104 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.335611105 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.338057041 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.348119020 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.348130941 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.366235971 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.368277073 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.369148016 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.375143051 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.375153065 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.420388937 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.420392990 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.438932896 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.441000938 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.443918943 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.503762007 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.516081095 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.516191006 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.516237020 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.517846107 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.526487112 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.527610064 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.615720987 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.615781069 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.615833044 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.615835905 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.615968943 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.616018057 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.616837025 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.616863012 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.616905928 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.616918087 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.616991997 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617037058 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.617069960 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617153883 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617212057 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.617254972 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617335081 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617377996 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.617419958 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617682934 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.617729902 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.618053913 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.619057894 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.619106054 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.620095968 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.621033907 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.621083975 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.621193886 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.621206999 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.621248007 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.700835943 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.715630054 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.715887070 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.715945005 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.726387024 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.740328074 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.752942085 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.752974987 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.753053904 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.753865957 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.754002094 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.754050016 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.754102945 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.754152060 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.759874105 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.760056019 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.760152102 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.760199070 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.760202885 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.760260105 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.760304928 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.760402918 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.761931896 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.773618937 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.821932077 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.822247982 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.822293997 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.822305918 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.822385073 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.822480917 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.832055092 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.832662106 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.832705021 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.833734035 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.833760977 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.833770037 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.833828926 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.833832979 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.835510015 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.835577011 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.835836887 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.835853100 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.838114023 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.851974010 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.852010965 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.852245092 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.852704048 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.852722883 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.887214899 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.887239933 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.924659967 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.924714088 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.924794912 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.932606936 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.932693958 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:12.932743073 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.964323044 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.964868069 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:12.977652073 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:12.977792978 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:12.977890015 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:13.004426956 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004656076 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004667997 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004678011 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004688978 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004702091 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004715919 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004720926 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.004728079 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.004796982 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.004796982 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.005436897 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005538940 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005577087 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005583048 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.005600929 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005625010 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005637884 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.005655050 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005702019 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005733013 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005759954 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.005824089 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.005886078 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.005990028 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006016016 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006052971 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006083012 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.006093979 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006104946 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.006109953 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006167889 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006169081 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.006181955 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006227016 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.006386042 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006613970 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006661892 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.006668091 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006684065 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.006746054 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.010150909 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010195017 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010246992 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010260105 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010271072 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010284901 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010308027 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.010318995 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010358095 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.010365963 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.010411978 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.047784090 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.047949076 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.048075914 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.048110962 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.048160076 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.048633099 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.052510023 CEST49763443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.052530050 CEST4434976349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.053864956 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.053894043 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.053960085 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.053961039 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.054002047 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.059524059 CEST49760443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.059540987 CEST4434976049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.067943096 CEST49761443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.067954063 CEST4434976149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.085094929 CEST49740443192.168.2.4142.250.64.196
                                Apr 26, 2024 06:04:13.085103989 CEST44349740142.250.64.196192.168.2.4
                                Apr 26, 2024 06:04:13.085563898 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.090447903 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.094990015 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.106034040 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.106107950 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.106188059 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.108726978 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.108763933 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.110073090 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.110132933 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.110208035 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.111193895 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.111227036 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.112202883 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.112231970 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.112299919 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.116902113 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.122358084 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.122379065 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.122438908 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.122452021 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.122481108 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.122488022 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.122538090 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.122591019 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.124579906 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.125188112 CEST49762443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.125195026 CEST4434976249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.130577087 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.130605936 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.130669117 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.130702972 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.130774021 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.134675980 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.159502983 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.159596920 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.159607887 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.159653902 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.159738064 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.159791946 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.160089016 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160178900 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160221100 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.160280943 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160353899 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160435915 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160475016 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.160499096 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160584927 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.160605907 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160711050 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160748005 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.160805941 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160876036 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.160953999 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.162543058 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.201704979 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.204278946 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.302810907 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.351646900 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.357347012 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.357361078 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.357419968 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.368316889 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.391653061 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.391668081 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.391740084 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.391809940 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.391824007 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.391875029 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.391989946 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.392003059 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.392045021 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.392147064 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.392411947 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.392463923 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.392554998 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.392726898 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.392807961 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.392872095 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393213987 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393225908 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393255949 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.393397093 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393409014 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393439054 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.393549919 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393591881 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.393729925 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393904924 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.393954992 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.394073963 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394242048 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394253016 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394264936 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394285917 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.394325018 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.394378901 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394552946 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394565105 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394598961 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.394717932 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394728899 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394759893 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.394892931 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394905090 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.394936085 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.395078897 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395091057 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395133972 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.395247936 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395260096 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395272017 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395289898 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.395322084 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.395415068 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395426989 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395478964 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.395581007 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395593882 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395637035 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.395740986 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395917892 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395930052 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395941019 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395952940 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.395977020 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396004915 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396086931 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396104097 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396117926 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396145105 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396173000 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396255970 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396425009 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396579981 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396620989 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396765947 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396778107 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396811962 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396917105 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.396956921 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.396997929 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397011042 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397023916 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397078991 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.397181034 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397192955 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397222996 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.397414923 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397428036 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397456884 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.397581100 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397624969 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.397735119 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397747040 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397768974 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397794962 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.397887945 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397901058 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.397939920 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.398058891 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398072958 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398124933 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.398196936 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398247004 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.398343086 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398511887 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398525000 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398571968 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.398674011 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398685932 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398715019 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.398850918 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398863077 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.398895979 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.409574032 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.440021038 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.469204903 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.469264984 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.469278097 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.469351053 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.481698990 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.481766939 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.481780052 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.481843948 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.481885910 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.481940985 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.481940031 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.482024908 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.482063055 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.518924952 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.520235062 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.540865898 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.540879965 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.540932894 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.540968895 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541024923 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541098118 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.541112900 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541276932 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541323900 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.541347027 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541660070 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541690111 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.541713953 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.542774916 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.543020010 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.543168068 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.543247938 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.543298960 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.543703079 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.547427893 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.555578947 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.555653095 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.555799961 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.586915970 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.586946011 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.586954117 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.586994886 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.587044954 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.587070942 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.587078094 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.587115049 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.595946074 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.595999956 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596088886 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.596102953 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596163034 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596196890 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.596446991 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596487045 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.596601963 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596664906 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596703053 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596744061 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.596769094 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596839905 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596862078 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596888065 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.596915960 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.596930027 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.596981049 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.597004890 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.597047091 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.631299019 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.726507902 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.731460094 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.731487989 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.732435942 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.732446909 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.732500076 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.738679886 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.738744020 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.740400076 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.740559101 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.740626097 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.746259928 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.746278048 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.757955074 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.765160084 CEST49764443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.765201092 CEST4434976449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.767874956 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.782567978 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.782728910 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.782876015 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.782933950 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.782952070 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.782983065 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783041954 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783056974 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783102036 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783139944 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783178091 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783221960 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783242941 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783310890 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783365965 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783514977 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783600092 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783648968 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783663034 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783715963 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783808947 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783837080 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783869028 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.783911943 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.783972979 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784029961 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784152985 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784159899 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784269094 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784334898 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784348011 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784359932 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784416914 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784423113 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784462929 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784463882 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784512043 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784528017 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784574986 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784625053 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784709930 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784854889 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784912109 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.784931898 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.784955978 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.785023928 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.785070896 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.785195112 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.827188969 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.911139965 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911264896 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911323071 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911323071 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.911384106 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911425114 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.911462069 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911528111 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911613941 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.911638975 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911712885 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911791086 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911833048 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.911874056 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.911943913 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:13.918030977 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.921571970 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.942975998 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:13.968241930 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.001620054 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.001737118 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.001801968 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.001853943 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.001876116 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.001916885 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.001943111 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002017975 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002053022 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002101898 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002115965 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002140999 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002224922 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002263069 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002305984 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002345085 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002363920 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002428055 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002475023 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002513885 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002521038 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002561092 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002595901 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002636909 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002693892 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002757072 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002799034 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002804995 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002842903 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002866030 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002904892 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.002938032 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.002974987 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.030982971 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.031544924 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.149888039 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.149910927 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.150734901 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.150788069 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.151647091 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.151781082 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.151799917 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.151848078 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.154010057 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154318094 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154419899 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.154485941 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154577971 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154649973 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154663086 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.154695034 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154730082 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.154772043 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.154808998 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.154953957 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155014038 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155093908 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155137062 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.155275106 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155311108 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.155318022 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155431986 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155513048 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.155572891 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.155572891 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.167165995 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.167192936 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:14.167304039 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.167597055 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.167623043 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:14.167694092 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.169078112 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.169169903 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.169245005 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.182980061 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.183006048 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:14.183058977 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.195348978 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.195519924 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.196928978 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.197139025 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.198271990 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.198282957 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:14.198869944 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.198889971 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:14.199434042 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.199485064 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.200010061 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:14.200026035 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:14.208393097 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.208411932 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.208945990 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.209177017 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.209213018 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.263564110 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.282443047 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.282457113 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.282509089 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.391551971 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.391875029 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.391887903 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.391930103 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.391947985 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.391992092 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.391992092 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392016888 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392021894 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392050028 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392085075 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392177105 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392219067 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392345905 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392416000 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392420053 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392518997 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392558098 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392647028 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392661095 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392695904 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.392816067 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.392986059 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393062115 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393096924 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393131018 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393167019 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393189907 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393224001 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393246889 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393281937 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393305063 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393337965 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393400908 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393433094 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393456936 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393501043 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393541098 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393585920 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393675089 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393697977 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393820047 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393862009 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393882036 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393929005 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.393963099 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.393986940 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394025087 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394081116 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394082069 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394162893 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394227028 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394295931 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394412994 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394455910 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394556046 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394591093 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394628048 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394651890 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394685030 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394718885 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394752026 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394855976 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394913912 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.394952059 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.394984007 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.421108961 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.450203896 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450227022 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450233936 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450261116 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450274944 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450285912 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450301886 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.450345993 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.450376987 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.450428009 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.511648893 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.511699915 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.511780024 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.512602091 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.512691021 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.512770891 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.513428926 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.513459921 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.514560938 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.514600992 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545420885 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545625925 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545639038 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545651913 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545672894 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.545744896 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.545748949 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545793056 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545838118 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.545851946 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.545906067 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546001911 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.546017885 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546077013 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546133041 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.546278000 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546291113 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546330929 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.546341896 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546418905 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546452045 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.546513081 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.595701933 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.595849037 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.595926046 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.595926046 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596193075 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596220016 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596288919 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596359968 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596395016 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596395016 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596402884 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596395016 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596479893 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596529007 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596558094 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596602917 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596652031 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596683979 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596780062 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596801996 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596844912 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596889019 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.596955061 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.596983910 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597063065 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597071886 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597115993 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597150087 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597184896 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597201109 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597270012 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597311974 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597358942 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597430944 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597500086 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597548008 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597556114 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597580910 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597604990 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597672939 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597754955 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597768068 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597780943 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597820997 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597860098 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597866058 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.597938061 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.597990990 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.598022938 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.598074913 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.598118067 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.598145962 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.598174095 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.598198891 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.598203897 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.598278046 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.625417948 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.625971079 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.639241934 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.639317989 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.639415979 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.640024900 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.640059948 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.641695976 CEST49765443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.641719103 CEST4434976549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.694574118 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.694679976 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.694739103 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.715596914 CEST49768443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.715615988 CEST4434976849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.716212988 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.716402054 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.716675043 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.723161936 CEST49767443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.723192930 CEST4434976749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.730993032 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.731039047 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.797491074 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.797558069 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.797760963 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.797797918 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.797813892 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.797847033 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.797879934 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.797919989 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.797921896 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.797964096 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.797983885 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798012018 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798145056 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798192024 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798207045 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798300028 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798336029 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798351049 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798434019 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798458099 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798477888 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798485994 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798522949 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798547983 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798567057 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798584938 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798597097 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798722982 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798769951 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798799038 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798800945 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798841000 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798924923 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.798957109 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.798981905 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799019098 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799031019 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799069881 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799092054 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799124956 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799148083 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799189091 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799257040 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799314022 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799359083 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799462080 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799570084 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799608946 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799637079 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799655914 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799683094 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799751997 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799787998 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799804926 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799832106 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799880981 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.799913883 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.799987078 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800020933 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.800081015 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800177097 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800213099 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.800234079 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800308943 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800352097 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.800378084 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800400972 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800472021 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800482988 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.800550938 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800584078 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.800649881 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800729990 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800767899 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.800887108 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800937891 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.800987005 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801007032 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801114082 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801189899 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801227093 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801263094 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801310062 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801350117 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801377058 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801434994 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801456928 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801480055 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801520109 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801578999 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801619053 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801652908 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801703930 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801728010 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801767111 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801779985 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801856041 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.801872015 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.801903009 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.915277004 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.915530920 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.915575027 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.918673038 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.918745041 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.919270992 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.919353962 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.919487953 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.919502974 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.936192989 CEST49672443192.168.2.4173.222.162.32
                                Apr 26, 2024 06:04:14.936259031 CEST44349672173.222.162.32192.168.2.4
                                Apr 26, 2024 06:04:14.936875105 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.936920881 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.936975002 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937020063 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937052011 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937093973 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937123060 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937164068 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937190056 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937237024 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937274933 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937289000 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937304974 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937359095 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937397957 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937427998 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937446117 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937484980 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937577963 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937623978 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937693119 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937721968 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937733889 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937758923 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937824965 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937891006 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937927961 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.937937975 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.937952995 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.993133068 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.997154951 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.997220039 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.997601032 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.998058081 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:14.998136997 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:14.998347998 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.003901958 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.004026890 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.004077911 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.006936073 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.011303902 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.011307001 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.011483908 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.011492968 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.011584044 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.011599064 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.012518883 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.012558937 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.012583971 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.012622118 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.012672901 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.012770891 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.012785912 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.013794899 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.013848066 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.014420033 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.014468908 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.014549971 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.016947031 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.037640095 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.040126085 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.074155092 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.189891100 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.189920902 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.189990997 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190001965 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190085888 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190143108 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190192938 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190208912 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190253973 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190315008 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190428019 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190541983 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190555096 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190582037 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190599918 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190644026 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190689087 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190752029 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190865993 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190911055 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190929890 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.190974951 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.190995932 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191014051 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191093922 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191138983 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191176891 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191210032 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191220045 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191258907 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191400051 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191417933 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191442013 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191464901 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191485882 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191570044 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191603899 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191617966 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191633940 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191706896 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191724062 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191756964 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191787004 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191827059 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.191838026 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.191899061 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.193023920 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.296999931 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.297238111 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.297297001 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.298993111 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.299062967 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.299810886 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.299910069 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.300247908 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.300265074 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.315491915 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.392002106 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.392040968 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.392119884 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.398480892 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.399281025 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.399322987 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.399992943 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.400110006 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.400315046 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.400322914 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.400392056 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.400399923 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.400450945 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.400645971 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.400882006 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.400933981 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.400962114 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.401038885 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.401124954 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.406759024 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.406825066 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.407145977 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.407190084 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.407563925 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.408077955 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.408147097 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.408178091 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.410522938 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.410629988 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.410732031 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.416632891 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.417623043 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.417648077 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.418308973 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.418834925 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.420114040 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.420125008 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.420433998 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.420667887 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.420849085 CEST4974980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.421257019 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.430963993 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.432427883 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.452153921 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.466043949 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.466047049 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.466074944 CEST4434977649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.508157015 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.508236885 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.532608986 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.532624006 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.532635927 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.532639980 CEST44349775119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.574063063 CEST49776443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.595247030 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595314026 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595366001 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.595392942 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595633030 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595690012 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.595709085 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595801115 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595844984 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.595897913 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.595944881 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.714767933 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.714823008 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.714932919 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.714982986 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.715013981 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.715271950 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.725681067 CEST49775443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.801942110 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.811593056 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.811680079 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.811728001 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.812161922 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.812222958 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.814153910 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822551012 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822588921 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822628021 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822654963 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.822666883 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822761059 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822762966 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.822801113 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822839022 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822860956 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.822875977 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.822921991 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.822931051 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.823008060 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.823061943 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.824048042 CEST49766443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.824078083 CEST4434976649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.825129032 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.825206041 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.825365067 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.825393915 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.828895092 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830038071 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830144882 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830184937 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830245972 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.830301046 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830338955 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830380917 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830394983 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.830430031 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830431938 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.830524921 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830583096 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830645084 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.830763102 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830802917 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830847025 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.830859900 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.830898046 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.830954075 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.831008911 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.831064939 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.831074953 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.831170082 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.831222057 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.839174986 CEST49773443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.839205027 CEST44349773119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.839725018 CEST49772443192.168.2.4119.39.205.24
                                Apr 26, 2024 06:04:15.839739084 CEST44349772119.39.205.24192.168.2.4
                                Apr 26, 2024 06:04:15.852546930 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.854150057 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.854993105 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.855036974 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.855117083 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.855119944 CEST804974949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.858287096 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.861346006 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.862155914 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.862749100 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.863024950 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.863504887 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.863535881 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.863943100 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.864866972 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.867269039 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:15.916356087 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.916398048 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.916435003 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:15.916508913 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.179766893 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.179790020 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.179852962 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.179866076 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.179909945 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.179944038 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.179976940 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.180407047 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.180422068 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.180466890 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.180489063 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.180515051 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196188927 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196253061 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196320057 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196379900 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196396112 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196436882 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196484089 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196552038 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196589947 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196603060 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196655035 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196695089 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196760893 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196769953 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196810007 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196861982 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196887016 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.196950912 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.196993113 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.197048903 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.197108984 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.197123051 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.197176933 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.200006962 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.200028896 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.200037003 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.200053930 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.200058937 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.200114965 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.200160027 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.200160027 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.200160027 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.213696003 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.213831902 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.213871956 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.213911057 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.213928938 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.213998079 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.214085102 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214179993 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214219093 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214257002 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.214257956 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214307070 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.214389086 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214534044 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214589119 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.214623928 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214709997 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214915991 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214955091 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.214972973 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.214993000 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.215004921 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.215097904 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.215471983 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.225748062 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.226210117 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.226223946 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.226875067 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.227613926 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.227672100 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.227849007 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.230782986 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236241102 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236329079 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236391068 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236397982 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236433029 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236474037 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236511946 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236531019 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236556053 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236613035 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236654043 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236690998 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236704111 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236766100 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236807108 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236813068 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236850977 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236923933 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.236973047 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.236996889 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.237035990 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.237046957 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.237112045 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.237153053 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.237170935 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.239382982 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239420891 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239479065 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.239578962 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239622116 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239670038 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.239696026 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239770889 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239809990 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239829063 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.239859104 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.239908934 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239950895 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.239964962 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.240003109 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.240022898 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.240128040 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.241305113 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.241348982 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241389990 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241429090 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241471052 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.241509914 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241549969 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241564989 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.241590023 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241645098 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241647005 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.241718054 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241755009 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241775990 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.241858959 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.241919041 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.243367910 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243407965 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243488073 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243500948 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.243527889 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243571997 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243585110 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.243612051 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243663073 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.243683100 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243721008 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243794918 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.243833065 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.243866920 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.244031906 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.248759031 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.248799086 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.248836994 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.248861074 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.248876095 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.248953104 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.248972893 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.249093056 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.249155998 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.249160051 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.249238968 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.249309063 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.249337912 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.249366045 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.249414921 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.249439001 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.249654055 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.257354975 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257440090 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257518053 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257533073 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.257586002 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257663965 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257709980 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.257755041 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257795095 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257841110 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.257869959 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257920980 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.257925034 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.257970095 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.257994890 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258050919 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.258104086 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258143902 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258234024 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.258256912 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258294106 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258388996 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258393049 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.258438110 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.258464098 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258503914 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.258516073 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.260009050 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.260943890 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.264533997 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.264610052 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.264650106 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.264666080 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.268127918 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.271262884 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.277053118 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.277080059 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.277149916 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.278023958 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.278037071 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.288368940 CEST49778443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.288419962 CEST4434977849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.297288895 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.299952030 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.373564959 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.374938011 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.458300114 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458331108 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458350897 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458391905 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.458440065 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458472013 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.458511114 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.458822012 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458878994 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458884001 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.458910942 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458935976 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.458937883 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.459036112 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.559214115 CEST49777443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.559263945 CEST4434977749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.576965094 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.576977015 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.577040911 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.577061892 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.577102900 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.577136040 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.577157021 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.577742100 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.577759027 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.577822924 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.577836990 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.577984095 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.578573942 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.578589916 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.578640938 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.578655005 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.578830004 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.588972092 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.589092970 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.627934933 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628119946 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628196955 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628242016 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628289938 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628351927 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628406048 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628448009 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628485918 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628509045 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628551960 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628586054 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628626108 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628664017 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628679991 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628704071 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628745079 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628746986 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628786087 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.628797054 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.628873110 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.629040956 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.629756927 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.632564068 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.632680893 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.632761955 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.632746935 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.632867098 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.632879019 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.632941961 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.633018970 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.633104086 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.633261919 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.633269072 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.633379936 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.633589029 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.634804964 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.634955883 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.634994984 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635011911 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.635127068 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635175943 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.635281086 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635323048 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635361910 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635368109 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.635405064 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635452986 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.635529995 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635577917 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.635587931 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.635634899 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.635689974 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.637365103 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.640733957 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.640777111 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.640814066 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.640866995 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.640913963 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.640954971 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.640971899 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.641163111 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.641218901 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.641222954 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.641262054 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.641300917 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.641313076 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.641340017 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.641388893 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.644759893 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.644802094 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.644881010 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.644913912 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.644922018 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.644961119 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.644985914 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645073891 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645114899 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645162106 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645186901 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645231962 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645237923 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645270109 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645279884 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645344973 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645358086 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645385981 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645423889 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645462990 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645476103 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645510912 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645536900 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645576000 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645613909 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645633936 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.645688057 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.645912886 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.646893978 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.647182941 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.647310972 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.649436951 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.663367987 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663431883 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663476944 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663516998 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663531065 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.663561106 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663569927 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.663678885 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663719893 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663727045 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.663763046 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663764000 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.663803101 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.663803101 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663919926 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663959026 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.663996935 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664002895 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664035082 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664057970 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664076090 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664104939 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664113045 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664158106 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664233923 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664273024 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664282084 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664309025 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664339066 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664427042 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664478064 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664535999 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664611101 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664650917 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664686918 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664825916 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.664870024 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.664978027 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665050030 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665096045 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.665157080 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665234089 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665272951 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665318012 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.665324926 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665399075 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665441990 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665446043 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.665481091 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665482044 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.665553093 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665591955 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665631056 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665637016 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.665672064 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665716887 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.665779114 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.665829897 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.666948080 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.667053938 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.677007914 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.677232981 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.677248955 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.677721977 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.678086042 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.678169012 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.678224087 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.703531027 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.703602076 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.703663111 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.703732014 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.703769922 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.703828096 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.703835011 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.703828096 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.703905106 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.703963041 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.704040051 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.704077959 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.704123974 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.704201937 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.704382896 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.707372904 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.707619905 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.707673073 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.709489107 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.720139980 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.733052015 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.733066082 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.871388912 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.961113930 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.968189955 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.968202114 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.968259096 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.968275070 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.968286037 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.968329906 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.968329906 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.993905067 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.994576931 CEST49774443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.994616032 CEST4434977449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999074936 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999129057 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999167919 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999239922 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.999258995 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999366045 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999373913 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.999485016 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999526024 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999537945 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:16.999614000 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:16.999665976 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.001585007 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.001621962 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.001785994 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.006934881 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.006973028 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007040977 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007076025 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007101059 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007143974 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007174015 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007210970 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007266998 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007286072 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007375956 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007412910 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007428885 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007452011 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007489920 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007546902 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007563114 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007659912 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007668018 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007720947 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007742882 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007780075 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007793903 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.007870913 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007906914 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.007957935 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008049965 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008090019 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008117914 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008146048 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008183956 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008240938 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008313894 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008366108 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008455038 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008493900 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008543968 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008554935 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008627892 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008666992 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008692980 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008704901 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008747101 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008760929 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008856058 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008894920 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.008913994 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008944988 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.008975983 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.009010077 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.009022951 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.014621019 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.014734030 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.014831066 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.014879942 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.014904022 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.014944077 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.014986992 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.015146971 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.015185118 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.015191078 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.015255928 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.015294075 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.015301943 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.015331984 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.015377998 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.015403986 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.017261028 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.017281055 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.017322063 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.017330885 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.017350912 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.017386913 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.021728039 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.021806002 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.021867037 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.021878004 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.021954060 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022003889 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.022053957 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022161961 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022254944 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022304058 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.022330999 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022404909 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022454023 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.022504091 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022542000 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022607088 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.022630930 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022677898 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.022685051 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022757053 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022798061 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.022916079 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.022954941 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.023003101 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.023036957 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.023109913 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.023180962 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.023228884 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.023258924 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.024091005 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039026022 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039172888 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039212942 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039242983 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039252043 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039267063 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039330006 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039377928 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039493084 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039527893 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039527893 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039531946 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039571047 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039616108 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039642096 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039675951 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039680004 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039724112 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039783955 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039835930 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039841890 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039890051 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.039915085 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039954901 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.039961100 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040057898 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040096045 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040138960 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040182114 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040230989 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040255070 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040354967 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040442944 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040481091 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040489912 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040514946 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040514946 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040519953 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040636063 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040673018 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040685892 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040716887 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040745974 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040785074 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040791988 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.040854931 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040891886 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.040994883 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.041023970 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.041045904 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.055507898 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.059483051 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.059521914 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.059560061 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.059587955 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.059598923 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.059636116 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.059686899 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.062131882 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093281031 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093321085 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093374014 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093398094 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093462944 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093502998 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093522072 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093542099 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093579054 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093615055 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093631983 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093656063 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093669891 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093693018 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093729973 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093767881 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093781948 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093811989 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093818903 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093848944 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093889952 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093926907 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093940973 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.093965054 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.093976974 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.094002962 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.094041109 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.094079018 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.094095945 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.094132900 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.102857113 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.102915049 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.102988005 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.103559971 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.103576899 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.104000092 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.105184078 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.105254889 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.105407000 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.119829893 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.119869947 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.119959116 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.119970083 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120007992 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120049953 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120080948 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120135069 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120183945 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120208979 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120244980 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120290995 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120348930 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120387077 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120455980 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120501041 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120522976 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120588064 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120593071 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120682955 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120742083 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120778084 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120848894 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.120892048 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.120966911 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121005058 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121047020 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.121088982 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121128082 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121184111 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.121198893 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121309042 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121346951 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.121390104 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.152110100 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.218641043 CEST49784443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.218719959 CEST4434978449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.218841076 CEST49784443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.221875906 CEST49784443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.221919060 CEST4434978449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.229449034 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.234796047 CEST49780443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.234817028 CEST4434978049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.236216068 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.236782074 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.252212048 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.262012959 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.337038040 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.410041094 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410089016 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410130978 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410168886 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410239935 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.410248041 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410312891 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410351992 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410444975 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410464048 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.410482883 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410490990 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.410645008 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.410695076 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.417731047 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.417828083 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.417866945 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.417923927 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.419819117 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.423618078 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.434557915 CEST804973849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.477773905 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.477845907 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.477910042 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.477929115 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.477999926 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.480097055 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.497975111 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498092890 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498112917 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498146057 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498172998 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498240948 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498284101 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.498285055 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.498312950 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498363972 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498382092 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498429060 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.498471022 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498514891 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.498641014 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.498656988 CEST804974749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.499916077 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.516144037 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516175985 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516216993 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516247988 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.516285896 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516370058 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516412020 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516427994 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.516519070 CEST804974149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.516571045 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.622482061 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.623867035 CEST804974249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.641895056 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.641954899 CEST804975049.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.642047882 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.646970987 CEST804974349.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.664675951 CEST804973749.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.669239044 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.685364008 CEST4973880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.689905882 CEST4974780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.699264050 CEST4974180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.708204985 CEST4975080192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.711242914 CEST49781443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.711261988 CEST4434978149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.716375113 CEST4974280192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718091011 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718132019 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718214989 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718216896 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718255997 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718291998 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718308926 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718329906 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718367100 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718381882 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718404055 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718441010 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718478918 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718492031 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718519926 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718555927 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718570948 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718594074 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718610048 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718751907 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718786955 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718825102 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.718826056 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718878031 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.718980074 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.719017982 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.719054937 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.719093084 CEST804974649.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.719106913 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.720114946 CEST4974680192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.728902102 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.732127905 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.767764091 CEST4974380192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.769016981 CEST4973780192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.769969940 CEST49785443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.770004034 CEST4434978549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.770138979 CEST49785443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.770426035 CEST49785443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.770442009 CEST4434978549.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.792814970 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.792968988 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793016911 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793056965 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793070078 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793096066 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793133974 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793137074 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793173075 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793186903 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793227911 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793265104 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793270111 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793303013 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793307066 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793340921 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.793340921 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793379068 CEST804975149.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.793417931 CEST4975180192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.795887947 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.795927048 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.795964956 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.795977116 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.796006918 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.796044111 CEST804973949.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.796089888 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.802637100 CEST4973980192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809201002 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809256077 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809310913 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809329987 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809350967 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809386969 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809425116 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809437037 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809463024 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809495926 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809501886 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809540987 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809544086 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809580088 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809616089 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809653044 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809685946 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809690952 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809714079 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809730053 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809767008 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809777021 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809804916 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809842110 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809879065 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809879065 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809916973 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809954882 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.809958935 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809993982 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.809994936 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.810034037 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.810071945 CEST804974849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.810080051 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.815094948 CEST4974880192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.862632036 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.862653971 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.862732887 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.862739086 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.862785101 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.862817049 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.862827063 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.862834930 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.862876892 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.863791943 CEST49782443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.863806963 CEST4434978249.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.875781059 CEST49788443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.875801086 CEST4434978849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.875972033 CEST49788443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.876220942 CEST49788443192.168.2.449.77.204.17
                                Apr 26, 2024 06:04:17.876234055 CEST4434978849.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.986774921 CEST4434978449.77.204.17192.168.2.4
                                Apr 26, 2024 06:04:17.995076895 CEST49784443192.168.2.449.77.204.17
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Apr 26, 2024 06:04:00.179651022 CEST192.168.2.41.1.1.10x4a1cStandard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:00.180572033 CEST192.168.2.41.1.1.10xa5c3Standard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:01.203566074 CEST192.168.2.41.1.1.10x8d67Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:01.203710079 CEST192.168.2.41.1.1.10x4572Standard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:02.444509029 CEST192.168.2.41.1.1.10xdfc6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:02.444753885 CEST192.168.2.41.1.1.10xbb46Standard query (0)www.google.com65IN (0x0001)false
                                Apr 26, 2024 06:04:05.212693930 CEST192.168.2.41.1.1.10x4023Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:05.213591099 CEST192.168.2.41.1.1.10x607bStandard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:05.932435989 CEST192.168.2.41.1.1.10x5643Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:05.932435989 CEST192.168.2.41.1.1.10x9abbStandard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:07.458892107 CEST192.168.2.41.1.1.10x5ab1Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:07.459271908 CEST192.168.2.41.1.1.10xbd1eStandard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:11.512449980 CEST192.168.2.41.1.1.10xd919Standard query (0)pintai3.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:11.512855053 CEST192.168.2.41.1.1.10xf996Standard query (0)pintai3.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:11.517483950 CEST192.168.2.41.1.1.10x8ad9Standard query (0)www.jiangsu.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:11.517889023 CEST192.168.2.41.1.1.10xfd19Standard query (0)www.jiangsu.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:12.433485031 CEST192.168.2.41.1.1.10x21e0Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:12.435060024 CEST192.168.2.41.1.1.10x9a87Standard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:13.044044018 CEST192.168.2.41.1.1.10xa02eStandard query (0)www.jiangsu.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:13.045627117 CEST192.168.2.41.1.1.10x29a9Standard query (0)www.jiangsu.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:14.152497053 CEST192.168.2.41.1.1.10xde17Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:14.166114092 CEST192.168.2.41.1.1.10xa0daStandard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:17.338320017 CEST192.168.2.41.1.1.10x7c9fStandard query (0)www.jiangsu.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:17.338721037 CEST192.168.2.41.1.1.10x6e14Standard query (0)www.jiangsu.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:21.730154037 CEST192.168.2.41.1.1.10xc343Standard query (0)pintai3.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:21.730324030 CEST192.168.2.41.1.1.10xffaaStandard query (0)pintai3.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:29.921117067 CEST192.168.2.41.1.1.10x3f85Standard query (0)login.gjzwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:29.921638012 CEST192.168.2.41.1.1.10x8b86Standard query (0)login.gjzwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:33.470298052 CEST192.168.2.41.1.1.10xd4d1Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:33.470648050 CEST192.168.2.41.1.1.10x56a0Standard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:49.173283100 CEST192.168.2.41.1.1.10x6051Standard query (0)www.jiangsu.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:49.173336029 CEST192.168.2.41.1.1.10x1903Standard query (0)www.jiangsu.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:55.442501068 CEST192.168.2.41.1.1.10x373bStandard query (0)gov.govwza.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:55.442698002 CEST192.168.2.41.1.1.10xf0fdStandard query (0)gov.govwza.cn65IN (0x0001)false
                                Apr 26, 2024 06:04:55.798414946 CEST192.168.2.41.1.1.10xfb8dStandard query (0)zfwzgl.www.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:55.798666000 CEST192.168.2.41.1.1.10x7592Standard query (0)zfwzgl.www.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:00.361603975 CEST192.168.2.41.1.1.10xb07bStandard query (0)zfwzgl.www.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:00.361907005 CEST192.168.2.41.1.1.10xcb7aStandard query (0)zfwzgl.www.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:02.107261896 CEST192.168.2.41.1.1.10xe5b5Standard query (0)gov.govwza.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.107680082 CEST192.168.2.41.1.1.10x8271Standard query (0)gov.govwza.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:02.136601925 CEST192.168.2.41.1.1.10xd44eStandard query (0)service.govwza.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.136888027 CEST192.168.2.41.1.1.10x231Standard query (0)service.govwza.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:05.584220886 CEST192.168.2.41.1.1.10xb90fStandard query (0)service.govwza.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:05.584544897 CEST192.168.2.41.1.1.10x79d9Standard query (0)service.govwza.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:09.170341969 CEST192.168.2.41.1.1.10x60c2Standard query (0)jms.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:09.170844078 CEST192.168.2.41.1.1.10x30d9Standard query (0)jms.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:34.527782917 CEST192.168.2.41.1.1.10x988dStandard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:34.527929068 CEST192.168.2.41.1.1.10x4802Standard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                Apr 26, 2024 06:05:39.225570917 CEST192.168.2.41.1.1.10x7d64Standard query (0)www.jszwfw.gov.cnA (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:39.226331949 CEST192.168.2.41.1.1.10xfa9dStandard query (0)www.jszwfw.gov.cn65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Apr 26, 2024 06:04:02.190756083 CEST1.1.1.1192.168.2.40x4a1cNo error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:02.197845936 CEST1.1.1.1192.168.2.40x8d67No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:02.591603041 CEST1.1.1.1192.168.2.40xdfc6No error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:02.591726065 CEST1.1.1.1192.168.2.40xbb46No error (0)www.google.com65IN (0x0001)false
                                Apr 26, 2024 06:04:06.089608908 CEST1.1.1.1192.168.2.40x4023No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:07.606551886 CEST1.1.1.1192.168.2.40x5ab1No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:07.675793886 CEST1.1.1.1192.168.2.40x5643No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:11.996543884 CEST1.1.1.1192.168.2.40xd919No error (0)pintai3.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:12.851164103 CEST1.1.1.1192.168.2.40x21e0No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:13.263951063 CEST1.1.1.1192.168.2.40xfd19No error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:14.016169071 CEST1.1.1.1192.168.2.40x8ad9No error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:14.016169071 CEST1.1.1.1192.168.2.40x8ad9No error (0)817b85f24b69fdf8.vip.jiasule.org119.39.205.24A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:14.016169071 CEST1.1.1.1192.168.2.40x8ad9No error (0)817b85f24b69fdf8.vip.jiasule.org42.202.155.196A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:14.300127029 CEST1.1.1.1192.168.2.40xde17No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:15.683033943 CEST1.1.1.1192.168.2.40x29a9No error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:16.312383890 CEST1.1.1.1192.168.2.40xa02eNo error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:16.312383890 CEST1.1.1.1192.168.2.40xa02eNo error (0)817b85f24b69fdf8.vip.jiasule.org119.39.205.24A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:16.312383890 CEST1.1.1.1192.168.2.40xa02eNo error (0)817b85f24b69fdf8.vip.jiasule.org111.62.149.133A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:16.733951092 CEST1.1.1.1192.168.2.40xd64aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:16.733951092 CEST1.1.1.1192.168.2.40xd64aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:17.463375092 CEST1.1.1.1192.168.2.40x7532No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:17.463375092 CEST1.1.1.1192.168.2.40x7532No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:17.980496883 CEST1.1.1.1192.168.2.40x6e14No error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:17.997026920 CEST1.1.1.1192.168.2.40x7c9fNo error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:17.997026920 CEST1.1.1.1192.168.2.40x7c9fNo error (0)817b85f24b69fdf8.vip.jiasule.org119.39.205.67A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:17.997026920 CEST1.1.1.1192.168.2.40x7c9fNo error (0)817b85f24b69fdf8.vip.jiasule.org112.84.222.45A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:22.201049089 CEST1.1.1.1192.168.2.40xc343No error (0)pintai3.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)login.gjzwfw.gov.cnd60f7320.gjzwfw.gov.cn.cname.yunduncdn.comCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com220.185.183.236A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com220.185.183.230A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com220.185.183.169A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com220.185.183.135A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com123.129.226.95A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com123.129.226.234A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.869293928 CEST1.1.1.1192.168.2.40x3f85No error (0)d60f7320.gjzwfw.gov.cn.cname.yunduncdn.com123.129.226.159A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:31.925836086 CEST1.1.1.1192.168.2.40x8b86No error (0)login.gjzwfw.gov.cnd60f7320.gjzwfw.gov.cn.cname.yunduncdn.comCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:33.099504948 CEST1.1.1.1192.168.2.40x1360No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:33.099504948 CEST1.1.1.1192.168.2.40x1360No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:34.431679010 CEST1.1.1.1192.168.2.40xd4d1No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:50.085676908 CEST1.1.1.1192.168.2.40x6051No error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:50.085676908 CEST1.1.1.1192.168.2.40x6051No error (0)817b85f24b69fdf8.vip.jiasule.org27.155.113.149A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:50.085676908 CEST1.1.1.1192.168.2.40x6051No error (0)817b85f24b69fdf8.vip.jiasule.org119.39.205.68A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:51.545747042 CEST1.1.1.1192.168.2.40x1903No error (0)www.jiangsu.gov.cn817b85f24b69fdf8.vip.jiasule.orgCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:56.192369938 CEST1.1.1.1192.168.2.40xfb8dNo error (0)zfwzgl.www.gov.cn36.112.20.164A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.192369938 CEST1.1.1.1192.168.2.40xfb8dNo error (0)zfwzgl.www.gov.cn114.246.31.164A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)gov.govwza.cngov.govwza.cn.cdn.dnsv1.com.cnCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)gov.govwza.cn.cdn.dnsv1.com.cn3wjmhkkt.slt-dk.sched.tdnsv8.comCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.248A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.242A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com119.167.229.212A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com116.177.225.240A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com116.153.4.62A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com27.221.71.101A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.213A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com222.161.212.242A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com36.248.54.85A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com42.56.81.104A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.224A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com110.249.196.101A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com14.205.47.78A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com59.80.47.124A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743171930 CEST1.1.1.1192.168.2.40x373bNo error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com115.56.90.188A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743897915 CEST1.1.1.1192.168.2.40xf0fdNo error (0)gov.govwza.cngov.govwza.cn.cdn.dnsv1.com.cnCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:56.743897915 CEST1.1.1.1192.168.2.40xf0fdNo error (0)gov.govwza.cn.cdn.dnsv1.com.cn3wjmhkkt.slt-dk.sched.tdnsv8.comCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:58.431633949 CEST1.1.1.1192.168.2.40x33e5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:04:58.431633949 CEST1.1.1.1192.168.2.40x33e5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:00.729733944 CEST1.1.1.1192.168.2.40xb07bNo error (0)zfwzgl.www.gov.cn36.112.20.164A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:00.729733944 CEST1.1.1.1192.168.2.40xb07bNo error (0)zfwzgl.www.gov.cn114.246.31.164A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.563430071 CEST1.1.1.1192.168.2.40xd44eNo error (0)service.govwza.cn120.53.134.123A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)gov.govwza.cngov.govwza.cn.cdn.dnsv1.com.cnCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)gov.govwza.cn.cdn.dnsv1.com.cn3wjmhkkt.slt-dk.sched.tdnsv8.comCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.213A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com119.167.229.212A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.248A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com222.161.212.242A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.242A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com110.249.196.101A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com36.248.54.85A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com42.56.81.104A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com123.6.40.224A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com116.177.225.240A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com59.80.47.124A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com14.205.47.78A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com27.221.71.101A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com115.56.90.188A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:02.835293055 CEST1.1.1.1192.168.2.40xe5b5No error (0)3wjmhkkt.slt-dk.sched.tdnsv8.com116.153.4.62A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:03.601165056 CEST1.1.1.1192.168.2.40x8271No error (0)gov.govwza.cngov.govwza.cn.cdn.dnsv1.com.cnCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:05:03.601165056 CEST1.1.1.1192.168.2.40x8271No error (0)gov.govwza.cn.cdn.dnsv1.com.cn3wjmhkkt.slt-dk.sched.tdnsv8.comCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:05:06.044456959 CEST1.1.1.1192.168.2.40xb90fNo error (0)service.govwza.cn120.53.134.123A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:09.699182987 CEST1.1.1.1192.168.2.40x60c2No error (0)jms.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:11.370958090 CEST1.1.1.1192.168.2.40x8c23No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:05:11.370958090 CEST1.1.1.1192.168.2.40x8c23No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:24.639781952 CEST1.1.1.1192.168.2.40x8809No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Apr 26, 2024 06:05:24.639781952 CEST1.1.1.1192.168.2.40x8809No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:34.944581032 CEST1.1.1.1192.168.2.40x988dNo error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Apr 26, 2024 06:05:40.859934092 CEST1.1.1.1192.168.2.40x7d64No error (0)www.jszwfw.gov.cn49.77.204.17A (IP address)IN (0x0001)false
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44973849.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:02.588160992 CEST432OUTGET / HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Apr 26, 2024 06:04:02.980964899 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:02 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 24 Apr 2024 10:25:52 GMT
                                ETag: W/"6628de30-23206"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242;Path=/
                                Data Raw: 35 63 66 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 7b 77 13 67 96 3e fa 37 59 2b df a1 5a 69 c0 4c b0 ee 57 83 c9 c9 ad d7 64 ce 74 4f cf 84 39 bf cb ac df 62 c9 52 d9 96 91 25 21 c9 f8 92 d3 6b 99 10 03 36 f7 0e d7 40 c2 25 80 49 08 06 3a 04 8c 0d e6 bb 4c bb 24 f9 af fe 0a e7 d9 ef 7e ab 54 25 95 64 c9 96 a1 8c 8f bb 63 64 a9 54 f5 5e f7 bb 2f cf 7e f6 de df 7d f6 6f 9f ee ff 5f 7f fe 5c 19 2c 0e a7 f7 bd ff de 5e f9 ef fb ef 6d db 3b a8 c6 93 78 6b db b6 bd c5 54 31 ad ee 2b 3d b9 51 39 79 b6 74 e1 b5 36 73 ab 74 fd 34 7e ef f5 f0 27 ef ed 1d 56 8b 71 25 13 1f 56 7b 77 fe 31 7e 50 2d a6 86 d5 9d 4a 22 9b 29 aa 99 62 ef 4e bf d7 1f ec f6 06 bb fd 41 c5 17 ed f1 87 7a 42 fe 9d fb de 33 7f cb 55 48 e1 52 7c df 65 7c cb 55 ff 3c 97 e5 49 e2 3b 23 f9 b4 4b a9 7e 67 b0 58 cc f5 78 3c a3 a3 a3 ee a1 c2 c4 68 ff a8 7b 20 7b d8 9d c8 78 52 99 a4 3a e6 a6 de d5 dc 64 60 24 95 4e e2 16 a6 9b d4 5c 91 4c 15 8a f9 54 a2 d8 f4 22 6a 4b 22 5e 8c a7 b3 03 75 d7 bd 27 06 51 0c 11 b5 af 5b 3d 34 92 3a dc eb fa 9f dd ff f9 71 f7 a7 d9 e1 5c bc 98 ea 4b 9b 7b fe c5 e7 bd 6a 72 40 dd 9d 18 cc 67 31 a4 3e 97 e2 e1 89 a8 bb c7 a7 3c c4 dd fb c7 73 e6 1b 14 d5 b1 a2 87 3a bb 47 49 0c c6 f3 05 b5 d8 3b 52 ec ef 8e d2 8d f6 16 12 f9 54 ae a8 a4 e3 99 81 91 f8 80 da eb 1a 8a 1f 8e f3 9b 2e a5 90 4f f4 ba 3c c3 d9 e4 48 5a f5 0c 15 d2 a9 3e cf d0 a1 11 35 3f 2e ff c1 b0 ba f6 ed f5 f0 e5 98 8e 76 6f 36 92 c7 40 79 c4 6f f7 70 2a 53 73 bb f7 f6 a6 53 99 83 ca 60 5e ed 47 2b f8 de 9e 1c 1a e9 4e 14 0a 2e a5 88 5e f6 8a be e1 4f 25 af a6 7b 0b c5 f1 b4 5a 18 54 55 b4 45 8c d0 1f 3f df ff b1 f2 cf fb f7 ff b9 fb f3 7f ff cf 2f fe 9f 5e 57 2e 1f 1f 18 8e bb 94 4f ff ed 4f fb 3f ff d3 fe 5e 57 26 db 9d 88 27 06 55 17 0f 69 dd 17 3e a5 0f 31 2f 99 62 3e 8b b5 65 fe 5e a1 98 cd ab bb 95 e1 91 42 b1 3b af 1e 8e a7 53 c9 78 51 bf 51 75 0b b8 f2 2a 56 5b 5e cd 9b 16 f3 a8 da 77 30 55 94 cf 34 5d fa 25 06 e2 8b cf 3e cd 26 cd d3 17 f0 7b c5 4f 2c 2a bf 20 46 85 fa eb aa 76 58 0e 87 4b 1f 0f 97 3e 6c a9 61 0c 58 c1 e3 f3 05 03 21 cf 60 3c 83 47 f3 f0 c9 45 b4 f6 9b 89 4d 84 cd ec b3 dc 4f 2e 01 5e 39 96 87 f3 ca b1 ce b1 18 f4 55 bf 52 18 c9 a9 79 ac be a4 ea f6 bb 7d f8 9f 65 d9 ad 72 8f fc 58 df c1 b6 be 20 db 99 c8 66 0f a6 d4 c6 df 14 cb 8f c7 db b4 65 c4 32 da e6 f1 28 5d fd 23 99 44 31 95 cd 74 ed 52 be d2 df 24 c1 72 38 9e 57 20 4c 8b 4a af 92 cc 26 46 86 b1 61 dd 89 3c de 50 3f 4f ab f4 57 97 4b 6e bf 5d 7b cc df a3 ef b8 e9 a1 f8 62 dd 63 eb af 8c 17 c6 33 09 5c 5a cc 8f a8 f5 9f 62 7a e8 36 24 80 0a b6 12 72 68 a4 2f 9e f0 d0 3d 3c 24 f9 13 d9 74 5a 4d 14 dd c9 ac cb 72 33 d1 19 73 4f 06 d4 a2 ec 46 e1 93 f1 fd f1 81 3f 41 8a 57 3b f4 5f de ff 63 6d 8b 3b 17 c7 f6 28 fe 09 2b de 9d ca 14 d4 7c f1 13 b5 1f db aa 8b 7a bb 5b 19 b4 0e 01 3d 2d d5 9f c7 2d 9b 0c 1e 5f e0 b2 7e 93 df 74 8f a6 92 45 6a ae cb e7 f5 6e b7 f6 44 5e 31 a8 a6 06 06 69 6e 5c 5e db cf
                                Data Ascii: 5cfe{wg>7Y+ZiLWdtO9bR%!k6@%I:L$~T%dcdT^/~}o_\,^m;xkT1+=Q9yt6st4~'Vq%V{w1~P-J")bNAzB3UHR|e|U<I;#K~gXx<h{ {xR:d`$N\LT"jK"^u'Q[=4:q\K{jr@g1><s:GI;RT.O<HZ>5?.vo6@yop*SsS`^G+N.^O%{ZTUE?/^W.OO?^W&'Ui>1/b>e^B;SxQQu*V[^w0U4]%>&{O,* FvXK>laX!`<GEMO.^9URy}erX fe2(]#D1tR$r8W LJ&Fa<P?OWKn]{bc3\Zbz6$rh/=<$tZMr3sOF?AW;_cm;(+|z[=--_~tEjnD^1in\^
                                Apr 26, 2024 06:04:02.981054068 CEST1289INData Raw: 53 49 fa 8c 46 e7 00 7f 83 e4 91 ed 95 98 44 0c 5a 2a 33 40 5f c8 d4 8c 9b 7c 9a b8 43 5f 36 0f f9 d0 f8 91 62 93 d3 c7 b9 2c ce 15 ac a8 9e 78 5f 21 9b 1e 81 ac b1 0c a6 b1 9a fa b2 c9 71 77 3c 97 83 dc f9 74 10 e7 59 17 3f ad 7e 2c 31 f8 f1 e1
                                Data Ascii: SIFDZ*3@_|C_6b,x_!qw<tY?~,1n=u8wA.o]\*>ex,/^0!oPk{rv5_l4L~]vD BCW*U~Kn=T?
                                Apr 26, 2024 06:04:02.981101036 CEST1289INData Raw: 1d 86 b9 52 77 a1 fe dc fd 14 b6 35 ae 36 44 99 e9 d9 7a 83 e0 35 af bb 0b 1c 7c 5f 0a 77 71 dd 1d c8 c9 ae 6f 39 c3 dc 4a 65 e0 13 57 bb cd 86 49 55 06 1b f7 da 57 c8 c5 33 55 a3 8b ad 14 92 29 fa fd f4 56 06 c2 d5 11 12 37 b6 fb 40 1f 3a 08 1a
                                Data Ascii: Rw56Dz5|_wqo9JeWIUW3U)V7@:GU<_Ipa6!9$5i-H`1?hp@}>x25RX$0WN(6h7gzc+$Fr4km\uX2U;D_6ZzG q
                                Apr 26, 2024 06:04:02.981193066 CEST1289INData Raw: 2d 5a 5a be 70 bf 74 e2 f9 f2 fc 43 ed f5 51 6e e9 5e d1 4a 0c 91 c0 65 4e 4c 8c d5 b6 a3 3e e9 52 8e 95 2f 12 f0 c5 82 96 c1 aa 79 68 e3 be d2 c0 d0 c0 cd cf 69 33 3f 35 6c 0e a1 0d 5b 1b 30 fb d4 27 1e 9d be a1 c4 98 f8 45 49 4f 76 b3 88 86 54
                                Data Ascii: -ZZptCQn^JeNL>R/yhi3?5l[0'EIOvT^_a*n4x}ss)&2RRH~$"Fx8&>?PDQ{|}?MDD_4`J(]]}g]:k653]7> D7?
                                Apr 26, 2024 06:04:02.981241941 CEST1289INData Raw: da 57 fa e5 76 e5 f5 99 d2 f7 77 b5 13 8f eb 77 4d f9 d5 f9 7f bc 3c 22 4d a7 46 ad f7 fa d9 1e 35 7d 9e 4f 1d 4a c9 1c e7 16 ce 2a ca 61 27 fa 99 8c 3a aa 7c 06 9f 90 60 b4 80 94 37 08 03 46 89 48 ab 2b e9 86 bf f1 0f 23 e9 f4 ff c2 1a 00 fb d0
                                Data Ascii: WvwwM<"MF5}OJ*a':|`7FH+#N?#~}aP|^KTJWnk.hSwTb{Mw4si^+q.<bC>1~#*b.4[Y@ }|!'-a5q%T&7R
                                Apr 26, 2024 06:04:02.981266022 CEST1289INData Raw: d2 4c 34 2b a7 1c 5e 47 ee 38 4d 27 f4 cb 7a c8 d2 10 71 1f e7 61 db 0b e2 f3 1e 28 f5 41 cf 07 02 f3 53 67 e4 36 81 dd d8 c4 fc 7d 01 af a7 e0 87 7f c8 1b f4 45 42 e1 40 20 1a 8b 84 42 31 af f0 ad ec 43 d0 9d bd 24 e5 eb 47 4a bf 5e ac cc 7e 83
                                Data Ascii: L4+^G8M'zqa(ASg6}EB@ B1C$GJ^~&gK//>+]|\:=-|K01klqbGza<}T&T=7t\.a@#WHDtgx`+[ttV|yuy:g*AJ?
                                Apr 26, 2024 06:04:02.981359005 CEST1289INData Raw: ec 3b 03 ab 8d a7 a3 c1 d4 45 45 b2 32 9b c3 9b 31 3b 54 b8 09 2a c4 8e 2e cc 57 2b 19 69 cd 13 ac 86 0f 25 91 61 35 4c 14 9b 32 3a 03 a4 06 c2 dd 76 29 73 8d 26 d2 34 53 64 e3 ce 9f ae cc 1e 41 fd 15 6d ee 56 69 5a 9c 06 0c 3d 61 b8 89 bd f7 96
                                Data Ascii: ;EE21;T*.W+i%a5L2:v)s&4SdAmViZ=aM!v!8~6i6|Kk"YSOh2~p!jD88@\mO^<3?jtg1zC8jO+QW:y/Da]Bok
                                Apr 26, 2024 06:04:02.981420040 CEST1289INData Raw: bb 44 49 d6 3c 8b a0 91 fa f4 d7 98 41 f5 c0 09 84 a3 11 ff 11 e9 84 40 6e 0d 0f 7a f8 0d f1 7a 74 42 6a 38 d4 4b d6 be 3d d5 97 0c 1d 34 1e 64 ef 3d 85 75 4d 79 a4 ec 3d 15 96 76 79 f1 a5 76 ee 04 9b d9 1c c8 55 74 c7 af e1 b8 b6 ba ae f5 31 ae
                                Data Ascii: DI<A@nzztBj8K=4d=uMy=vyvUt1":Y%NJ4^2gZmFN^3qyI6Q,m mS<+2Fp}55AvT17xlq"=gALj)?JCi{+2
                                Apr 26, 2024 06:04:02.981432915 CEST1289INData Raw: 0c 57 73 b0 00 27 06 6c 80 13 c5 41 75 98 81 13 13 45 1d 45 51 9f 8b f4 fe 7b ac 84 ef 64 6f fe 07 c1 48 f8 d3 cf 3e 05 4d 9e a8 05 41 b1 7d 9a 72 2e 4d 61 06 f6 54 35 35 73 e2 86 1d 6a 8a d7 50 a8 29 f3 00 25 73 88 95 0b a3 20 9b 31 a8 d1 89 c1
                                Data Ascii: Ws'lAuEEQ{doH>MA}r.MaT55sjP)%s 1?S|sowx,,cxL*/{j~!tR9*!V*ouk_`)I?QzJ{ZuVV;~%KLK]gF<lV`Liz37Lk
                                Apr 26, 2024 06:04:02.981497049 CEST1289INData Raw: c2 59 6c c2 e7 d0 b9 56 3b 48 d8 45 9b 73 25 b1 76 5f c3 81 af c7 9a fc 14 8c 75 a6 1a 6b 64 e1 bc 0b c2 8e 8e 74 24 f1 21 10 e1 46 19 f5 48 d4 1d 09 f5 c0 3c 47 12 5f 61 68 62 8c 4a b0 a9 89 38 48 07 39 f7 ad e5 13 5d 96 b4 f8 69 a1 f4 f8 42 e5
                                Data Ascii: YlV;HEs%v_ukdt$!FH<G_ahbJ8H9]iB{ oAEiQ_5WNXC_0.N]&IZuz#j,XyutLjP>F. >78Ih05rf\G:.F^
                                Apr 26, 2024 06:04:02.984102964 CEST1289INData Raw: e3 b3 e0 81 2a 5d bc aa cd 9f 90 31 ec ba 65 d5 89 4e ac 49 dc 6f 0c 8e 24 d6 dc 9b 05 3c 50 e9 87 6f 56 ae de 46 84 7c 93 e0 48 84 b8 7e 47 90 24 55 96 e1 d6 6b 38 c2 56 ca 98 eb 37 a6 92 54 c1 f1 c0 f8 28 8a cb f4 d7 48 e1 40 24 1a 84 bc 46 fe
                                Data Ascii: *]1eNIo$<PoVF|H~G$Uk8V7T(H@$F`vJ8Q_;-|Q},R~,Lj"3_[^ W \~1Qoy'`8fwyK;tDUtvE%PJ^DGv,oIM
                                Apr 26, 2024 06:04:03.241209984 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:02 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 24 Apr 2024 10:25:52 GMT
                                ETag: W/"6628de30-23206"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242;Path=/
                                Data Raw: 35 63 66 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 7b 77 13 67 96 3e fa 37 59 2b df a1 5a 69 c0 4c b0 ee 57 83 c9 c9 ad d7 64 ce 74 4f cf 84 39 bf cb ac df 62 c9 52 d9 96 91 25 21 c9 f8 92 d3 6b 99 10 03 36 f7 0e d7 40 c2 25 80 49 08 06 3a 04 8c 0d e6 bb 4c bb 24 f9 af fe 0a e7 d9 ef 7e ab 54 25 95 64 c9 96 a1 8c 8f bb 63 64 a9 54 f5 5e f7 bb 2f cf 7e f6 de df 7d f6 6f 9f ee ff 5f 7f fe 5c 19 2c 0e a7 f7 bd ff de 5e f9 ef fb ef 6d db 3b a8 c6 93 78 6b db b6 bd c5 54 31 ad ee 2b 3d b9 51 39 79 b6 74 e1 b5 36 73 ab 74 fd 34 7e ef f5 f0 27 ef ed 1d 56 8b 71 25 13 1f 56 7b 77 fe 31 7e 50 2d a6 86 d5 9d 4a 22 9b 29 aa 99 62 ef 4e bf d7 1f ec f6 06 bb fd 41 c5 17 ed f1 87 7a 42 fe 9d fb de 33 7f cb 55 48 e1 52 7c df 65 7c cb 55 ff 3c 97 e5 49 e2 3b 23 f9 b4 4b a9 7e 67 b0 58 cc f5 78 3c a3 a3 a3 ee a1 c2 c4 68 ff a8 7b 20 7b d8 9d c8 78 52 99 a4 3a e6 a6 de d5 dc 64 60 24 95 4e e2 16 a6 9b d4 5c 91 4c 15 8a f9 54 a2 d8 f4 22 6a 4b 22 5e 8c a7 b3 03 75 d7 bd 27 06 51 0c 11 b5 af 5b 3d 34 92 3a dc eb fa 9f dd ff f9 71 f7 a7 d9 e1 5c bc 98 ea 4b 9b 7b fe c5 e7 bd 6a 72 40 dd 9d 18 cc 67 31 a4 3e 97 e2 e1 89 a8 bb c7 a7 3c c4 dd fb c7 73 e6 1b 14 d5 b1 a2 87 3a bb 47 49 0c c6 f3 05 b5 d8 3b 52 ec ef 8e d2 8d f6 16 12 f9 54 ae a8 a4 e3 99 81 91 f8 80 da eb 1a 8a 1f 8e f3 9b 2e a5 90 4f f4 ba 3c c3 d9 e4 48 5a f5 0c 15 d2 a9 3e cf d0 a1 11 35 3f 2e ff c1 b0 ba f6 ed f5 f0 e5 98 8e 76 6f 36 92 c7 40 79 c4 6f f7 70 2a 53 73 bb f7 f6 a6 53 99 83 ca 60 5e ed 47 2b f8 de 9e 1c 1a e9 4e 14 0a 2e a5 88 5e f6 8a be e1 4f 25 af a6 7b 0b c5 f1 b4 5a 18 54 55 b4 45 8c d0 1f 3f df ff b1 f2 cf fb f7 ff b9 fb f3 7f ff cf 2f fe 9f 5e 57 2e 1f 1f 18 8e bb 94 4f ff ed 4f fb 3f ff d3 fe 5e 57 26 db 9d 88 27 06 55 17 0f 69 dd 17 3e a5 0f 31 2f 99 62 3e 8b b5 65 fe 5e a1 98 cd ab bb 95 e1 91 42 b1 3b af 1e 8e a7 53 c9 78 51 bf 51 75 0b b8 f2 2a 56 5b 5e cd 9b 16 f3 a8 da 77 30 55 94 cf 34 5d fa 25 06 e2 8b cf 3e cd 26 cd d3 17 f0 7b c5 4f 2c 2a bf 20 46 85 fa eb aa 76 58 0e 87 4b 1f 0f 97 3e 6c a9 61 0c 58 c1 e3 f3 05 03 21 cf 60 3c 83 47 f3 f0 c9 45 b4 f6 9b 89 4d 84 cd ec b3 dc 4f 2e 01 5e 39 96 87 f3 ca b1 ce b1 18 f4 55 bf 52 18 c9 a9 79 ac be a4 ea f6 bb 7d f8 9f 65 d9 ad 72 8f fc 58 df c1 b6 be 20 db 99 c8 66 0f a6 d4 c6 df 14 cb 8f c7 db b4 65 c4 32 da e6 f1 28 5d fd 23 99 44 31 95 cd 74 ed 52 be d2 df 24 c1 72 38 9e 57 20 4c 8b 4a af 92 cc 26 46 86 b1 61 dd 89 3c de 50 3f 4f ab f4 57 97 4b 6e bf 5d 7b cc df a3 ef b8 e9 a1 f8 62 dd 63 eb af 8c 17 c6 33 09 5c 5a cc 8f a8 f5 9f 62 7a e8 36 24 80 0a b6 12 72 68 a4 2f 9e f0 d0 3d 3c 24 f9 13 d9 74 5a 4d 14 dd c9 ac cb 72 33 d1 19 73 4f 06 d4 a2 ec 46 e1 93 f1 fd f1 81 3f 41 8a 57 3b f4 5f de ff 63 6d 8b 3b 17 c7 f6 28 fe 09 2b de 9d ca 14 d4 7c f1 13 b5 1f db aa 8b 7a bb 5b 19 b4 0e 01 3d 2d d5 9f c7 2d 9b 0c 1e 5f e0 b2 7e 93 df 74 8f a6 92 45 6a ae cb e7 f5 6e b7 f6 44 5e 31 a8 a6 06 06 69 6e 5c 5e db cf
                                Data Ascii: 5cfe{wg>7Y+ZiLWdtO9bR%!k6@%I:L$~T%dcdT^/~}o_\,^m;xkT1+=Q9yt6st4~'Vq%V{w1~P-J")bNAzB3UHR|e|U<I;#K~gXx<h{ {xR:d`$N\LT"jK"^u'Q[=4:q\K{jr@g1><s:GI;RT.O<HZ>5?.vo6@yop*SsS`^G+N.^O%{ZTUE?/^W.OO?^W&'Ui>1/b>e^B;SxQQu*V[^w0U4]%>&{O,* FvXK>laX!`<GEMO.^9URy}erX fe2(]#D1tR$r8W LJ&Fa<P?OWKn]{bc3\Zbz6$rh/=<$tZMr3sOF?AW;_cm;(+|z[=--_~tEjnD^1in\^
                                Apr 26, 2024 06:04:03.473468065 CEST408OUTGET /module/jslib/jquery/jquery.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:03.863765001 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:03 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                ETag: W/"261055-1692950290000"
                                Last-Modified: Fri, 25 Aug 2023 07:58:10 GMT
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104243|1714104242;Path=/
                                Data Raw: 31 34 33 63 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c4 bd 6b 7b 5b c7 95 26 fa 59 79 9e fc 07 88 f6 89 41 4b 04 25 d9 f2 45 96 ac 23 4b 72 c7 69 df c6 72 77 92 a1 14 0f 48 82 14 2c 12 60 00 50 97 58 3e bf fd bc ef bb d6 aa 5a b5 b1 41 c9 49 f7 74 66 da 22 f6 ae aa 5d 97 55 eb 7e 19 1e 9d cf 0e 56 d3 f9 6c 38 78 31 9d 1d ce 5f 5c 1d 9c cf 0e 27 47 d3 d9 e4 70 b0 3d f8 e5 f7 bf fb fd ef 76 77 07 ff b1 9c 0c 56 4f 27 83 83 f9 62 31 39 58 0d 0e e7 07 e7 a7 93 d9 6a 30 3e c0 a3 c3 e9 ec f8 e4 15 06 58 3d f5 51 06 e3 c5 b1 35 18 2e c7 b3 c3 fd f9 cb ed df ff ee f9 78 51 3b de f1 96 a3 18 ea ea ef 7f 77 69 36 7e 3e 3d 1e af e6 8b 41 79 5d 1e f1 fd c9 fc 60 cc c9 d6 d7 f1 e4 33 1b fe e7 ff 75 3e 59 bc c2 eb 61 59 57 5d c4 03 2d 6b 30 1e b0 d3 09 d6 72 f6 6a 30 3f f2 3e 9d fe 75 5b 96 93 13 ac 78 be b8 8a 0e b3 d5 e4 e5 ca b6 e5 d2 25 6c cb 8f d8 12 ff e4 7c ff 67 6e cc 74 89 2d 59 9d 8f 4f b0 1f 3f 9f 2f 57 da b5 e9 6c ba 62 ef e5 6a 71 ce a1 06 ef 4d 66 4f c7 b3 83 c9 e1 7b 1c 68 31 59 9d 2f 66 83 d9 e4 85 0f 36 3a 9a 8d d8 67 38 58 fb f8 d5 c1 62 3e 5f f9 37 b7 b1 ea 4b bf 62 63 f0 0f 66 f3 cd f8 6c 30 7f 3e 29 bb 30 9d 0d 0e c6 38 38 ac 91 8f 5f 2c a6 ab 09 5a fe 54 36 c9 4e 7c 64 bf d7 87 e1 d4 df c5 e4 fb 47 79 b7 1e c2 bb a5 ef bd c1 01 0e 7d 81 dd 5d 4c 8e 26 8b 09 d6 38 58 cd b5 09 9c b7 af 6f 18 67 0e a0 b8 54 d7 93 46 59 4e 4f cf 4e 26 83 17 e3 57 ec 7e f0 74 72 f0 6c 70 84 8d fb e3 8f df 7c 3d c0 36 02 e0 96 03 fc fe ea 41 fc b2 2d f8 7e 31 9d 63 99 d3 7f 4c 06 ef 4c 0f 6d 37 6e af c6 c7 9f 73 98 f1 f3 39 9e fd e5 d1 a3 c1 f3 a9 01 01 61 69 f4 74 bc 7c 3a 18 be f3 e9 cd 1b d7 39 9f bf 9f 4f 0f 9e 3d 7c 79 46 18 dc fd db f0 ee ad bd bf bd 73 fb c9 fb c3 db 7b 8f 5f 3c fe f3 93 2b 9f 6f ef fd ed f3 27 ef bf fb fa 9d 21 9f ec 3c 79 7f fb dd ed dd 32 f7 fb 9a eb f4 08 60 66 f3 1c 60 7c fc 98 cd 67 3b 2f 9e e2 04 96 67 63 6c ca c1 d3 f1 02 80 82 e9 61 7f a7 2b ee c3 6c be 52 03 7e f7 f1 a3 3a 22 ee de a1 16 8f e1 4e 4f 39 62 1d 07 fd f8 f4 eb c9 d1 4a d3 7d bc bc c2 8e 7a f8 c3 f4 f8 a9 9e e2 e1 bb 75 b8 6f c6 ab 83 a7 9a 1d 2e e6 f8 64 8e 1b 81 0d e2 04 96 bc c6 93 1f c7 c7 1a ea f6 f0 f1 8b 2b db 8f 97 ef 3f de bd fb 39 b6 e1 f6 e3 dd c7 d7 3f df be 9b 86 fa d3 a3 ef be 1d fc 30 39 c6 6e b1 ff f3 f1 c9 f4 90 0b 5b 6a 80 bd c7 4f ae de fa e5 d7 c7 4b 6c 96 26 65 0d 26 cb 83 f1 99 2d f2 31 77 77 eb f1 e3 c7 bb fb 47 b3 c5 ea c9 eb f3 bd 6b 3b 9f 8e 77 8e ee ed 7c f9 e4 97 0f 7f dd de 3d ae fd 56 f3 67 93 99 46 de da fb 1b 3b cd 1e 2f 9e bc bf f5 1a 77 6a f2 fa 68 7c b2 9c bc 9e 9d 9f 9c bc de b9 fb f8 f0 0a 06 7e 3c 7a 7c f8 fe f6 5d 7e 62 f2 f0 c9 de 15 9c 14 df 6c df cd 83 ee e3 10 26 1a 14 ed fe f6 fa d6 eb ab db ec 8a 45 ef 6d 5f 51 43 83 2b 9c c1 62 7c 4c 7c 56 97 fb 62 b2 ff 0c f7 9a 7d ed cf ed bd c1 e3 dd 27 84 8a d1 93 2b 02 09 00 f7 19 3a aa 8d fe e2 e8 a3 f7 01 95 4b 40
                                Data Ascii: 143cdk{[&YyAK%E#KrirwH,`PX>ZAItf"]U~Vl8x1_\'Gp=vwVO'b19Xj0>X=Q5.xQ;wi6~>=Ay]`3u>YaYW]-k0rj0?>u[x%l|gnt-YO?/WlbjqMfO{h1Y/f6:g8Xb>_7Kbcfl0>)088_,ZT6N|dGy}]L&8XogTFYNON&W~trlp|=6A-~1cLLm7ns9ait|:9O=|yFs{_<+o'!<y2`f`|g;/gcla+lR~:"NO9bJ}zuo.d+?9?09n[jOKl&e&-1wwGk;w|=VgF;/wjh|~<z|]~bl&Em_QC+b|L|Vb}'+:K@
                                Apr 26, 2024 06:04:05.962351084 CEST408OUTGET /script/15/2312122006267610.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.348515987 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 13 Dec 2023 14:01:38 GMT
                                ETag: W/"6579b942-253b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 34 32 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5a 4d 6f dc 44 18 3e 07 89 ff e0 76 85 9a 48 3b fe 5a 12 94 34 45 02 55 95 2a d1 1b 12 1c 2a ad c6 f6 d8 9e 8d 3d e3 ce cc d6 bb 8b b8 c0 a9 aa 54 7a af 04 ff a0 6a c9 a1 5c 80 3f c3 06 fa 2f 98 31 6d 09 28 fb ce 34 0e 87 12 1f 12 45 f2 e3 d7 33 ef c7 33 cf fb 4e 82 20 e3 e9 bc 26 4c f9 ad a0 8a 54 6c fb ea a1 54 cb 8a 78 6a d9 90 1b 77 af 29 b2 50 41 2a e5 dd 6b 1f 5f dd b9 fe fe 7b c1 19 6f 6c f9 8a 37 d3 8a 17 7c 0c 60 a4 b6 3f ad a8 54 d3 1a 53 06 21 b5 25 ca 50 ca 59 ec 84 c2 4d 03 e0 46 9d b5 fd 7d c8 54 49 70 46 84 59 56 08 7e 32 c1 8c 11 01 6e 92 a4 8a 72 16 46 2e 20 f0 5b f2 95 a5 89 8b a5 0f 5d 40 bb 10 28 e1 0b 78 d1 06 00 3b 47 03 c0 c5 1a 0b e0 42 0d 00 5c e4 2b 9f b8 38 d7 c5 b7 2e ae 75 f1 ac cb 9a f7 20 e7 e7 9c 2b 22 e2 30 0e 51 04 bb e8 14 12 dc a1 58 24 47 da 1e 88 c9 b3 69 5e 71 ac a0 e2 61 b3 42 4e c1 c4 18 fd 05 81 53 83 16 ba 74 c0 0a e4 0a 25 3a fe 10 66 35 53 25 b2 60 8a 46 2e 6c 98 a4 ce 5b 1b 26 6f 17 cc 86 d1 d9 68 ad 73 d8 2f c6 82 2d 09 e1 7c 30 16 6c e9 17 82 b9 b7 aa d8 11 e4 75 25 57 f7 c0 a8 94 73 cc 40 84 0e d9 04 dd a3 c4 00 c1 2a b0 e7 a3 6f f6 fb d1 57 9b 4f 99 2d d4 92 e4 88 2a 94 d3 4a 97 d4 81 57 08 bc 94 29 ae c8 76 14 86 1f ec 78 57 68 dd 70 a1 30 53 d7 21 2b 35 5f f5 36 21 fb 5a e0 3d 0d bc f6 41 23 f4 11 98 1d dc fc f2 76 8d 0b f2 b9 c0 4c e6 5c d4 fe 1d 9a 0a 2e 79 ae fc 4f b1 a4 69 f7 74 fb 8d c3 6e 44 ae de 9a be fe 10 e3 8c 00 6e fd 7a a3 c7 ad b2 81 eb 10 7a 50 dc 13 9c 1e 15 82 cf 59 76 e0 cd 45 b5 5d 2a d5 c8 83 20 68 db d6 9f c9 55 9b b7 7e c1 ef fb 29 0b 1a 9a aa b9 20 41 1c c4 71 14 87 51 14 4e f6 76 e3 bd 28 de df 8d 62 bf 61 c5 8e c7 38 12 a4 21 58 79 a1 97 6a 71 44 84 5b de 9c 67 83 a3 a2 a4 75 e1 e9 1f 27 b1 13 19 24 e8 89 cd 15 d0 3b ff df c6 c0 59 d9 ff 16 ef 9f 95 fb ee af f7 cc fc d0 31 f3 cf 13 ef c3 2b 08 fd fe e4 f1 fa 87 47 fa f7 cb 6f 7f 46 08 12 d6 39 15 52 8d 47 b7 6e 7f 72 13 a8 91 52 9f 9e 92 60 91 96 50 0e 2d cb ac ea c3 f4 ad ae 96 10 3c c4 65 de 42 cf 17 6c 96 9d 33 75 07 f2 7e 27 c9 bb 4b 5f 30 e4 3d 2b 35 da 01 8f 71 58 0c 40 af 9e d6 0f 17 7c a4 19 06 58 ff f2 78 fd e2 7b b8 f6 4d 3f 6a ba 60 a5 4f a0 b1 9f 62 a1 38 67 88 cf f5 71 34 28 20 27 1d b7 99 9f b7 fe 0e c2 6f 3f 3d 5b 3f fa 15 0e 85 ee 5e 6c dd 80 a8 d5 0c 31 02 12 a0 d6 d2 20 03 17 22 07 a7 0b a6 73 b1 11 ac ad c9 8f 5d a4 f8 0a 6c c4 96 7c 9e 92 81 c8 dd 34 e1 56 6f 86 73 fc ce 7f aa c2 93 ae 83 47 55 32 90 f9 3f 86 a5 a7 78 e4 e4 c7 27 2e 3c a2 07 88 36 2a b1 d1 44 47 35 96 41 48 2e 60 aa 30 1d 11 d8 d6 a7 ab c5 50 e2 8e a5 f7 7f 28 f1 51 5a 62 56 90 04 6e 2e 7b ef f4 5d 96 6b 2f bf 39 76 12 6d 7a 0a 02 95 96 d1 75 1a a2 95 1d 78 56 eb bb 06 cd 15 16 94 51 0c 36 4d 00 3f 97 7a 06 54 55 5f 08 0c 5d a2 f8 46 79 4c 3f d3 97 37 03 27 5c 26 4e 30 c3 c0 81 11 fe 75 41 7a fa cc 3f 7e b0 7e fe dc a1 8d b3 5d 6d 94 24
                                Data Ascii: 425ZMoD>vH;Z4EU**=Tzj\?/1m(4E33N &LTlTxjw)PA*k_{ol7|`?TS!%PYMF}TIpFYV~2nrF. []@(x;GB\+8.u +"0QX$Gi^qaBNSt%:f5S%`F.l[&ohs/-|0lu%Ws@*oWO-*JW)vxWhp0S!+5_6!Z=A#vL\.yOitnDnzzPYvE]* hU~) AqQNv(ba8!XyjqD[gu'$;Y1+GoF9RGnrR`P-<eBl3u~'K_0=+5qX@|Xx{M?j`Ob8gq4( 'o?=[?^l1 "s]l|4VosGU2?x'.<6*DG5AH.`0P(QZbVn.{]k/9vmzuxVQ6M?zTU_]FyL?7'\&N0uAz?~~]m$
                                Apr 26, 2024 06:04:06.349766016 CEST473OUTGET /picture/0/2010101120359146541.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.749046087 CEST1084INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 784
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-310"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 14 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 b2 dd f0 fd 00 00 02 7a 49 44 41 54 38 11 e5 94 4d 88 92 51 14 86 fd 4d 44 72 28 82 50 2a 8c 26 22 22 18 51 5b 54 20 95 b5 8c 89 a8 55 b4 08 52 d3 5c d8 08 6d 26 90 16 41 41 19 1a f8 33 9b 19 70 53 d0 a2 4d 54 d0 2c 86 98 4a 94 76 43 45 04 2d 12 19 a2 42 47 52 fc 9b e7 7c f8 c9 8c 39 d4 32 e8 c0 f5 bc f7 9c f7 be f7 9c eb 51 8d e6 5f 37 ed 70 81 7e bf df 46 ec 02 eb a0 56 ab 1d ef f5 7a 65 f0 92 5e af 9f 4d a7 d3 9f 87 f9 c3 7b bd 1a e0 a0 b6 52 a9 5c 67 7f 47 a7 d3 2d 20 f0 d8 6a b5 26 3b 9d 4e 81 9c b1 db ed de 72 b9 5c 87 b1 17 85 42 a1 a3 9e 1b f6 83 0a a9 ec 06 49 87 c9 64 0a a5 52 a9 e6 30 51 f6 81 40 20 86 f8 49 8b c5 32 99 48 24 7e 8d e2 28 15 22 76 94 f6 fc 10 ce 53 dd 66 a7 d3 b9 e8 f1 78 de 15 8b c5 af e4 8c 6e b7 fb 15 d5 55 72 b9 dc 1c de d3 6e b7 f7 95 4a a5 c5 51 82 3a 09 22 76 89 35 c3 81 96 d7 eb fd 49 28 4f a5 5f 24 27 31 dc 43 d6 fb 50 28 34 0e 4f e2 53 5c 74 2c 1e 8f 6f 02 af 33 a5 65 5a 59 a0 b2 cb 3c fa 87 75 d9 fe 86 fc 5e 60 ba bf 7d 8d 5f a6 f5 fd f8 13 52 88 cd 66 bb 87 78 57 f2 06 f9 c0 be f1 e8 db f1 bf 09 52 c9 2e 0e 3f e5 c2 40 26 93 99 57 d8 fd 8f 58 2c 66 a9 d5 6a b7 cb e5 f2 2c a1 8b 12 56 5a e6 c0 13 70 50 02 23 6c 86 2a 22 22 16 0c 06 af d2 b6 54 a6 01 9f a9 56 ab 47 88 47 c8 6f e1 e2 49 89 2b 82 3e 9f 2f 0f 76 d0 da 35 09 aa 16 89 44 4c e0 3d d9 6c f6 99 c4 b8 b8 cd 52 5a 43 44 46 a7 85 ef b1 b2 ac d3 c2 19 8c 4d 34 1a dd 5a af d7 5f d2 da 4d da ff 64 36 9b 97 9b cd a6 19 fc 88 2f e6 90 90 37 b2 70 38 7c a0 d5 6a a5 e0 1d 57 2a 14 22 73 f5 1d b7 82 c0 03 fc f3 46 a3 f1 91 6a 96 c0 13 b4 33 86 df d0 18 23 a9 ee ad 10 06 82 b2 a1 ec 1f ac 98 dd 6e df 41 9b 63 08 ca cf f0 2e b1 39 f0 a0 1b e1 aa c6 65 a7 c0 61 3a ba 2f b1 91 24 95 2c 9e 03 46 04 f3 08 ee 66 3b cd 7c be 49 26 93 35 de d7 41 9b 06 e2 f3 3c d3 59 be 9c 82 f0 ff 28 28 24 31 84 cf 21 1c 00 4e 20 62 00 57 c0 db c0 2b bc 9d 03 ac d8 5f 0b aa 07 d6 7a 46 68 27 7f 1e 57 18 ec 69 75 b0 d7 e6 ff 13 bc 0a 07 cd 06 bd a0 e0 07 9e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsRGBDeXIfMM*izIDAT8MQMDr(P*&""Q[T UR\m&AA3pSMT,JvCE-BGR|92Q_7p~FVze^M{R\gG- j&;Nr\BIdR0Q@ I2H$~("vSfxnUrnJQ:"v5I(O_$'1CP(4OS\t,o3eZY<u^`}_RfxWR.?@&WX,fj,VZpP#l*""TVGGoI+>/v5DL=lRZCDFM4Z_Md6/7p8|jW*"sFj3#nAc.9ea:/$,Ff;|I&5A<Y(($1!N bW+_zFh'WiuIENDB`
                                Apr 26, 2024 06:04:06.802859068 CEST475OUTGET /picture/119/2207151446489236103.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:07.190576077 CEST725INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 425
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:34 GMT
                                ETag: "637db522-1a9"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 70 49 44 41 54 38 4f ad d4 cf 4a 16 61 14 c7 f1 cf bb 11 bc 00 ef 40 31 0a 14 29 74 d3 c2 36 d1 c2 ad ee 43 29 28 52 57 6d d3 ad b8 d0 5c 29 48 6b ed 0e 82 c8 85 1b b3 08 84 42 c1 3b f0 0a 0c 41 39 f1 0c 3c 3c 33 e3 b4 98 b3 19 e6 cc 79 be 73 7e e7 cf 33 d0 b3 0d 3a 78 33 98 46 3c c3 4e f0 3d 3d 1b 8f b6 01 67 f1 01 8f f0 1b 7f d2 e9 87 99 6f 1d 47 25 b5 09 78 88 79 ec 60 b9 45 c1 47 bc c3 67 2c e4 31 25 f0 07 1e e3 59 f6 f7 61 8c e1 26 cb 34 18 a1 e2 1b 7e e2 49 05 cd 81 af b0 8b 07 b8 48 01 21 f9 20 c9 0c 57 1c 7e 9b d5 70 1c e7 78 8d bd 08 c8 81 91 5d c8 dd 48 b0 c8 ec 34 c9 0a 69 f1 be 89 6b bc c8 64 be 4f b2 ff 65 59 01 a7 f0 05 23 59 e0 04 b6 b1 82 b3 e4 af 64 96 a5 ba c2 73 fc aa 3e 2c e2 25 9e 76 8c d1 1a e6 f2 9a a5 f8 63 7c c2 7e 05 8c 97 bf a9 16 6d cc 28 c7 24 de e0 6b 11 14 b5 1f 8a a4 fe 17 18 63 32 9a c6 e8 b2 e1 8f 35 60 97 e4 db 54 f8 68 4e 93 d5 24 37 35 25 3f 18 cd 08 ab 6d 46 f2 d7 9a 12 fe 72 6c 72 60 0c 7b cc 60 93 35 8e 4d 04 36 0d 76 f8 63 7f 63 9f 97 a2 8b 05 f1 de c1 ae b2 2c 57 2f fc ab d8 2a 60 9d ab 57 c5 f7 7a 39 54 d0 5e af af 5c 59 6f 17 6c c7 06 b6 7f be 03 ec 5a 58 15 3d 7f 69 9b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRpIDAT8OJa@1)t6C)(RWm\)HkB;A9<<3ys~3:x3F<N==goG%xy`EGg,1%Ya&4~IH! W~px]H4ikdOeY#Yds>,%vc|~m($kc25`ThN$75%?mFrlr`{`5M6vcc,W/*`Wz9T^\YolZX=iIENDB`
                                Apr 26, 2024 06:04:09.661997080 CEST476OUTGET /picture/129/s2210261102364199382.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:10.048185110 CEST1026INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: image/png
                                Content-Length: 726
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:35 GMT
                                ETag: "637db523-2d6"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 9d 49 44 41 54 78 da ed 9a 3d 88 d4 40 14 c7 83 1f 28 8a 56 82 8d 36 36 2a 88 08 22 d8 1d 5a 08 d6 c9 de ba 1e 82 58 9c 5a 1c 22 33 09 7e 20 c4 c6 5a ce 42 0f e1 44 10 51 51 ce af 3b 75 d1 d6 ce ef 6f 2b 2b d1 62 26 bb 7b c7 8a 7a 3a fe df ba 89 bb 8b 16 39 72 63 32 cc c0 9f 24 43 be 7e c9 7b 6f de 9b c4 71 6c 2b 70 2b 07 f5 cd 1e 93 8f 3d 2e 7f b8 4c a8 3c c8 63 62 12 f7 74 61 4f a0 96 a4 82 19 1a 56 0b 70 f0 a7 bc 80 fc 45 27 53 01 95 fc 68 43 8e 61 14 ac e6 59 2a a0 9d 87 6a ab 5c 26 47 52 e8 12 4c e1 a5 46 f3 7c a7 c7 ef b8 5c 07 53 ad 1a 03 44 2d 0c d5 1c 8f 8b 6b c6 00 51 db 1d aa 85 b8 e8 47 ed 40 95 b0 b1 0c b6 7f d1 e5 e2 33 ec 5f ce 54 2e 97 1f 10 48 0e 74 9e db f5 c5 71 ed 40 b8 99 eb d9 5d 44 fe 04 54 5f 02 c4 e5 7a fd 40 4c 34 33 0e a7 67 ba 7c 89 89 ba 56 a0 ec 47 72 f9 bc e7 81 55 8b 0d 84 71 68 20 54 4b ff 98 b4 08 0b 0d d4 82 f2 6b db 12 20 ac 17 1f 08 6f 25 3e 3f bd ad 59 ca 1e 34 02 31 71 bf 27 92 5e 2e 38 90 9c 1e 08 9a 2b e2 6b ec e2 6a b1 c7 a3 63 18 eb ae 22 b4 8f 91 68 b8 c0 7e 37 48 08 ef 37 b1 bc 85 be db 24 6c 8f 63 39 d1 d6 1d ec 7f 97 84 37 7f 8f 82 4c 3b d0 9c d3 06 d4 86 1a fe 2f 45 dc 2c a7 f8 7b 8d 02 6a 67 0f 63 25 56 db 88 41 76 9e 21 40 49 a0 68 c2 87 de 93 33 93 e0 0f 6f 49 58 7f 83 fe d7 24 6c bf 6a 89 ea 2a 08 be f4 82 06 ea 96 50 d0 91 f0 80 9e 92 b0 fe a4 a5 df 53 04 0f a1 13 83 a1 5a e4 e4 b9 2a 9d c1 70 31 6a 1a d0 94 51 40 24 0b 64 81 8c 03 e2 f2 91 e7 8b 12 85 55 23 80 ca c1 e4 da 8e 24 75 a2 f0 40 5d c5 1e 8b ce 5a 20 0b 94 f1 04 89 cb a2 83 c8 b5 f6 c5 1a 1c 51 f3 3b 3e 00 f4 c5 fd 25 5f ee f7 7c 79 3a eb 6a d6 c9 72 72 a4 72 64 6a 79 da e4 18 c7 9d cf 27 10 93 df a8 32 4d 9d ed 73 79 2a bf 3e 44 a5 33 93 db fb 83 68 4b ac d2 15 35 37 31 b9 a0 b1 3a e9 e7 b5 ad 64 9e 48 28 bf d8 a0 60 81 2c d0 bf 55 39 dc 58 d3 11 00 c6 0b 0f 04 a7 7f 50 66 f5 4d 9e 1f 0d e9 f8 fe 6a cb 07 0b 64 81 2c 50 0f 10 97 df cd 99 97 93 5f 1d 4d 7f 7d e8 9a 6e ae 3a 3b 8e 8a 95 f4 81 8a b2 e5 e2 82 c8 69 62 20 96 ae df 59 28 33 2e a2 e8 de 8d fd 69 f1 17 a7 2c 0f 97 ae f3 4b d0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATx=@(V66*"ZXZ"3~ ZBDQQ;uo++b&{z:9rc2$C~{oql+p+=.L<cbtaOVpE'ShCaY*j\&GRLF|\SD-kQG@3_T.Htq@]DT_z@L43g|VGrUqh TKk o%>?Y41q'^.8+kjc"h~7H7$lc97L;/E,{jgc%VAv!@Ih3oIX$lj*PSZ*p1jQ@$dU#$u@]Z Q;>%_|y:jrrrdjy'2Msy*>D3hK571:dH(`,U9XPfMjd,P_M}n:;ib Y(3.i,KIENDB`
                                Apr 26, 2024 06:04:11.852550030 CEST487OUTGET /images/11435/prev.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.252021074 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-83c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 37 34 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 55 7b 54 13 67 16 0f 28 08 52 a4 2a 0f c1 3d 38 1b aa 3c 27 c9 e4 31 61 52 22 86 20 82 12 c4 f0 0a cf 66 92 99 40 84 64 62 32 18 a0 40 15 71 2d cb b6 ee fa 42 d4 5a d0 0a 22 c2 72 54 28 20 88 8a a8 ed ea 16 15 14 5a 5e 2b 20 50 1f c0 8a b8 47 c5 ee 44 c1 fa 87 a7 73 66 e6 fb be 3b f7 fe ee ef be ce 14 84 87 ad b3 5d e8 b2 90 46 a3 d9 86 04 07 4a a9 d5 cf f4 58 59 52 6f c1 ab 6e 3d b5 38 93 6b 65 64 04 a1 22 8d a8 1e a7 89 30 42 81 03 21 1a 34 19 97 e2 28 96 b9 e5 07 9c b2 98 97 af 8e 94 91 32 49 a8 40 49 68 18 a8 49 87 91 a1 d1 51 d6 14 98 7f 86 0e 55 a6 e2 24 a0 c0 93 d5 5a 21 7d fc 7c 0b 1d 50 63 42 7a 0c 4f c2 92 e8 c4 78 8a 3a 38 4b 8f 47 64 85 45 2a b3 52 95 08 46 f7 5f 0d f8 65 08 28 00 0d 4e a2 40 86 26 4d 6b 10 64 08 e9 6f 70 05 d4 de 24 66 d2 81 37 2a 64 aa 90 fe 96 94 4c 12 0e 88 09 3d 0e f0 18 1c 50 c9 82 20 00 86 19 10 97 07 c3 90 0f c0 66 41 6c 26 8b ba 61 10 e2 0a 78 b0 80 cd 07 66 2f 3a e5 4d 8f a9 04 d2 c0 a0 59 5f d4 49 48 4f 21 49 9d 80 c9 34 1a 8d 0c 23 87 41 e8 93 99 10 82 20 26 0c 36 1b a4 34 40 43 a6 96 44 33 40 ad c1 6d 0e 21 10 37 28 f5 6a 1d a9 26 b4 80 09 11 55 10 e9 a4 90 4e 31 7d 1b 82 46 27 91 bc 03 d6 1a 66 13 45 a5 8c 99 81 ea 98 10 83 c5 d4 68 4c 71 bd d1 36 90 52 fc 77 1a 1f d4 36 44 66 ea 70 a6 14 37 10 e9 7a 25 55 0f 95 db 7b ae fe d8 91 49 91 62 23 d8 a8 57 53 45 41 d3 02 09 65 ba 06 d7 92 21 81 42 3a f5 85 81 a9 31 81 2f 87 05 2b 7c 31 3e 88 42 30 0a 72 58 5c 08 44 b8 08 0f c4 15 30 04 ab 20 85 02 46 54 73 38 1f b2 67 b3 79 22 84 c5 e7 af 85 a8 ec 43 6b 11 11 37 00 f2 0d 82 c4 81 3c ae 98 c5 81 58 73 b6 21 5a 03 89 6a 95 f8 9c 6f 35 e5 7b d6 16 fe 43 5b 81 58 8f a3 24 a1 8f 24 88 b4 b9 2e 08 4f 21 48 c2 90 42 e8 00 b1 d8 54 75 3e e0 11 a3 d6 62 84 d1 e0 69 2a d3 db a8 03 71 bd 7a 2b 8e 05 e9 09 0d f0 26 cf 02 f5 07 38 20 88 12 52 22 28 0f 44 79 30 1f e4 fb 72 11 50 e1 cb 57 82 6c 16 ec cb e1 e3 38 82 f8 22 f4 59 7b ec bd fc bd ed 53 4a 42 c5 a1 9b a3 23 80 30 94 8b 29 f8 1c 10 67 61 6c 10 82 70 04 44 78 3c 0c f4 c5 d9 5c 05 ae 84 55 6c 44 49 67 52 14 99 a6 d6 79 af 95 e6 44 54 7f 9a b6 ef 06 83 3a bc 1b 2d 5c 4b cd 93 9e 1a 9c 30 e9 8e 83 34 da fc b0 90 40 51 64 c6 cf 8f 0e df dc b0 5c 64 7f d1 08 c3 9b cc 6f 07 b4 a4 30 7f a8 d8 d5 91 94 ef 98 b7 ac 30 2f 2f ef 4b 79 aa 68 72 c5 c9 f2 ba 64 e2 b6 ff a5 ba 2e 58 3a ee da e4 e1 9a 5f 26 27 82 a6 da c5 b6 b7 99 7e ce e2 b6 2f 05 39 44 01 9a c8 ef 2e ee e6 6f 11 bf 90 b3 0e 62 0f 66 a6 6f de 7b 69 c5 e9 d9 e9 dc b9 d3 f3 42 b9 57 c2 64 b3 cd 38 27 40 76 6a 57 89 b9 fb 47 37 ad f6 a9 0e 55 dd 28 b8 d8 10 01 c5 ca 82 b0 1c 7f 56 82 e3 21 cf 8b ec b6 9f c2 63 0f 7a e7 96 9d 3e b8 42 56 a6 ce aa 5c 63 2d e2 14 a8 af 6f a6 3d 71 ea 58 7a c8 33 74 53 cb 40 64 44 71 e5 1a 4e c8 09 e7 4b e2 09 9b 7f cd ac e1 58 e3 bd 49 9f e7 1a 95 4a 37 d7 c2 36 e9 3f 82 87 4a d5 87 9e 97 b4 fd a7 7f d3 55 99 f7 48 f6 8a a4 df 84 42 61 ef 5f a6 ab 64 3e d5 c3 fa 86 ce ba ba
                                Data Ascii: 749}U{Tg(R*=8<'1aR" f@db2@q-BZ"rT( Z^+ PGDsf;]FJXYRon=8ked"0B!4(2I@IhIQU$Z!}|PcBzOx:8KGdE*RF_e(N@&Mkdop$f7*dL=P fAl&axf/:MY_IHO!I4#A &64@CD3@m!7(j&UN1}F'fEhLq6Rw6Dfp7z%U{Ib#WSEAe!B:1/+|1>B0rX\D0 FTs8gy"Ck7<Xs!Zjo5{C[X$$.O!HBTu>bi*qz+&8 R"(Dy0rPWl8"Y{SJB#0)galpDx<\UlDIgRyDT:-\K04@Qd\do00//Kyhrd.X:_&'~/9D.obfo{iBWd8'@vjWG7U(V!cz>BV\c-o=qXz3tS@dDqNKXIJ76?JUHBa_d>
                                Apr 26, 2024 06:04:12.369148016 CEST473OUTGET /picture/0/2011231541163792880.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.753865957 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-90f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 39 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 42 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 e8 ad 81 17 00 00 08 79 49 44 41 54 78 01 ed 5b 6b 6c 5c c5 15 9e 73 ef ae 9d b0 f1 63 0d 41 e0 be a4 a2 22 40 04 21 10 12 f4 45 a1 09 0d 8f 1a 4a bc a6 0a 20 45 45 0a bf 90 50 bc 0e fd 51 89 a5 2a cd cb 69 4b 69 2b a1 aa 54 2d a4 21 d9 24 4a 53 f1 a3 02 f1 83 16 04 0e a8 41 04 a8 02 41 21 20 d2 12 bc 77 ed 5d d7 b1 d7 77 a6 df ac 3d d7 77 d7 77 f7 ce ee de f1 af bd 3f 3c 33 67 ce 9c 73 e6 9b 39 67 5e 6b c6 da 5f 1b 81 36 02 6d 04 da 08 84 22 40 a1 1c 06 19 52 fb 85 cd 8e 4e ad 66 89 44 31 9b a1 a2 41 55 a1 a2 97 15 08 d9 71 31 96 bf 43 08 7e 17 23 b6 96 18 f5 0b 21 ac b2 95 c4 0a 24 e8 2d c6 c4 e1 d8 0a b6 ff b9 c7 cf ff 38 d4 fa 08 19 96 0d 88 c1 b4 73 27 00 d8 0e db 2f 0b b3 9f 88 66 19 89 df 52 22 f6 b3 6c a6 27 17 c6 1f 45 bd 71 20 36 3f 25 e2 e3 27 9c df 60 a4 37 37 6a 30 00 39 6d db 34 b0 6f 47 12 33 c5 ec 67 14 08 09 42 ee 44 ee 79 c1 d8 ba 66 bb 41 c4 a6 c8 a6 f5 d9 1d 7d ff 6c 56 86 4e bb 79 ff d4 e1 6c 82 27 f7 be f3 64 2b 20 48 95 42 b0 84 70 d9 a1 8d c3 ce 57 9a 30 41 bb 89 31 20 e6 63 82 78 50 db 92 3a 8c 08 a8 ab 67 49 fc a9 0e 4b cb 55 46 80 28 af 0e f3 81 b1 65 03 95 00 80 71 63 2a 9d bb 5d 95 a3 4e 8d 00 c1 de c8 4b 83 43 57 87 46 3b 03 37 4b 37 da 46 97 df 08 10 82 63 9f 60 e2 13 ec 5b a9 cc 44 9f 09 d1 66 80 10 b4 d6 84 b1 82 61 43 56 e0 df 31 21 3b 72 20 32 19 61 61 4d ee 37 61 ac 94 29 88 7d d1 84 ec c8 81 38 59 2c 5e 20 47 ce 84 b1 52 26 31 71 91 09 d9 91 03 71 ae 7f 55 c1 84 a1 3e 99 46 e4 47 0e 44 76 0b 4d 63 dc f2 3e c3 23 cd 0a 41 9f 46 2a 70 41 58 e4 40 2c c8 fd 97 09 63 a5 cc 58 8c 1d 33 21 db 0c 10 44 87 4d 18 8b 99 76 ca d4 01 cc 08 10 2b 3b 3a b2 58 39 e0 22 11 7f 96 f8 73 c4 12 3d 71 46 80 78 f6 e7 89 33 82 d1 13 9e 96 08 32 38 92 9f ed a1 be d1 08 44 05 8a 30 02 84 d4 b4 a2 2b b9 0d 37 50 1f 04 6a 6d 82 88 ed f5 96 a7 77 92 91 15 43 9a 63 0c 88 3d 19 9a b4 ed f8 00 5c 64 b2 89 7e 57 34 21 cb da 7d 70 b4 ef d9 0a 62 c4 05 63 40 48 3b f7 ed ec 7a cf 66 b1 b5 b8 5c 69 7a c9 83 4b 8c 5e 99 e8 dd 1a 71 bf 97 88 c3 80 99 ff 7e b8 75 aa bf e4 ce 3c 8d 0d f2 f7 b4 b5 11 fb 8c 2c da 72 60 67 df 1e ed 36 2d 30 2e 0b 10 ca be a1 74 7e 2d 67 ee 08 0e 0c 37 61 1b 1e 57 f4 8a 94 e8 24 62 cb 33 dd 56 ef 2f 4c c6 84 0a 9d 28 b4 04 04 0e 58 b1 77 a6 9d 7e e6 5a e5 b3 45 3c 36 2f af 74 4d cf 47 d9 21 72 ab 95 a9 72 ea 91 5c 0f c0 b8 91 0b f1 a5 f9 b3 03 15 70 25 f7 69 8c b1 63 fb 46 fb 8e 2b be a0 34 35 52 bc c8 62 73 09 6e 13 c5 19 0e fc b6 5b a2 78 7c 7a 6f a6 fb f3 20 7e 5d 5a c3 40 a4 32 a2 83 4d 39 0f a0 13 0f e1 1d e2 d2 a0 03 96 45 f4 93 ec
                                Data Ascii: 92b1PNGIHDRBBTsRGBDeXIfMM*iBByIDATx[kl\scA"@!EJ EEPQ*iKi+T-!$JSAA! w]w=ww?<3gs9g^k_6m"@RNfD1AUq1C~#!$-8s'/fR"l'Eq 6?%'`77j09m4oG3gBDyfA}lVNyl'd+ HBpW0A1 cxP:gIKUF(eqc*]NKCWF;7K7Fc`[DfaCV1!;r 2aaM7a)}8Y,^ GR&1qqU>FGDvMc>#AF*pAX@,cX3!DMv+;:X9"s=qFx328D0+7PjmwCc=\d~W4!}pbc@H;zf\izK^q~u<,r`g6-0.t~-g7aW$b3V/L(Xw~ZE<6/tMG!rr\p%icF+45Rbsn[x|zo ~]Z@2M9E
                                Apr 26, 2024 06:04:12.761931896 CEST440OUTGET /images/11435/jquery.SuperSlide.2.1.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.159502983 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-2c46"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 65 66 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 5a eb 73 1b d5 15 ff de 99 fe 0f f2 0e 75 f6 4a 77 57 0f 70 01 29 6b 4d b0 13 62 08 d8 26 81 f0 18 60 f6 25 69 6d 69 77 23 ad ec 18 5b 33 ed d0 a1 a1 14 68 67 a0 a5 14 a6 d3 96 29 4c 3b 25 74 da 99 a6 01 ca 3f 13 c7 e4 13 ff 42 7f f7 b1 ab bb 92 22 bb 90 7e e8 07 49 bb f7 9e 7b ee 79 9f 73 cf 55 b9 b8 f0 fd ef 15 8a 85 8b c3 d8 ef 5f ec 06 9e 5f d8 a9 99 d5 02 1f fc fa cb cf 6f 7f f8 ef af 3f fe e3 e1 6b 7f 3f fa f2 97 47 7f f9 cd e1 47 1f df 79 f5 93 c3 6b af 1d bd fe af db ef 5e 3b fc db bb 47 1f dd bc f3 eb 4f ef fc e1 3d b1 e2 fa 9f 0e 3f fb f2 d6 57 bf bf fd e3 eb 5f 5f ff e7 d1 07 6f 1c 7e fa 1e 96 7e f3 c5 fb 9d 24 89 eb e5 f2 ee ee ae 39 de ac 66 ba 51 af cc 96 f2 e5 2b 51 bc d7 0f da 9d a4 50 ab 54 ab 06 be ee a7 05 ec f9 f5 f5 0f 6f dd f8 fc f0 c6 5f 33 48 20 3f fc ec 67 77 7e fa e6 e1 5b bf 3b bc f6 db 6f be f8 f9 ad af 3e 3c 7a 17 04 fe 03 04 1e bd 7e ed f6 87 af 72 94 87 1f 7c 22 66 c4 d8 d1 fb 3f 39 7c fd cd db 6f ff e2 d6 8d 37 0e df be 7e 78 f3 9d a3 77 3e b9 75 f3 ad 5b 37 fe 7c eb e6 cd db d7 7e 75 f8 ee 6b b7 6e bc 8f c1 3b 3f 7a 87 21 00 71 7a 6b 18 ba 49 10 85 ba 4d f6 6d b3 15 9a 03 26 28 2b 1b 76 c8 7e df 4f 86 fd b0 30 9e 35 3d bf 65 0f bb c9 c0 da 4f f6 62 bf ae f1 35 1a f5 5b 2d df 4d ea 5a cb 66 6f f6 30 89 36 ba f6 5e 7d a1 4a 3d 1f 0f 97 82 9e 5f 5f aa 54 68 10 26 7e 9f bf d5 d8 6b 02 b1 b4 e5 40 75 a9 02 60 8e 7d 2d f4 fc ab 75 4c 07 c9 8a df ed d6 35 b3 e3 15 ba 81 46 7b 76 10 ca 11 c7 d3 68 62 f7 db be 00 09 87 dd 6e 8a ae ae f5 a2 e1 c0 8f 76 fc be 46 07 6e 3f c2 7c 95 ee 04 03 7c 03 e5 7a b8 d2 b5 07 83 27 6d 50 a1 45 a1 24 d7 6e fb 8c dc b8 ef ef c8 1d d8 a3 46 43 ff 6a 4a 04 7b d4 68 0c c8 8b 89 9d f8 29 58 fa ae d1 28 8e 39 8e f0 42 14 e1 a9 42 7d 7b 10 84 6d 48 69 17 3f a0 05 04 27 e7 86 a1 a0 d6 0f bd ec 19 00 89 db b9 10 d9 9e 98 8b 21 b4 dc 26 e9 3b 64 c0 78 5b 07 6f 17 13 b1 89 14 9a 10 78 85 0a 9d ad 0a 49 82 9c 11 4d 3a c1 c0 f4 6d b7 33 56 39 d9 df b1 fb 05 d7 b2 4d f0 04 42 f4 fd 11 9d a1 65 ea 10 ea 59 b6 ce 30 10 ea 5b ae 29 14 4d 5b 18 74 cd 54 58 d4 23 b4 cd 47 52 69 b1 91 8e 80 51 c5 c5 86 03 31 ac 32 c8 86 b7 f8 b0 d4 38 1b d8 b6 b6 cc 41 f0 8a af 13 da e5 73 a9 f2 d9 64 cf ea 9a 6e 27 e8 7a 7d 3f d4 49 0a 17 82 c0 b1 24 69 24 50 66 46 c2 16 c6 56 6c f7 07 fe 5a 98 60 4a 35 37 42 af e4 a7 a4 d9 12 da 57 c7 33 03 26 0d 05 91 62 c7 a4 c1 24 bb 41 13 75 95 30 42 42 87 ea 20 0c 92 d0 1d 0b 3e d3 1d f8 9a 05 da 53 bf 39 38 a8 a8 af cd 85 2a 53 ec ae 0a 0a 53 93 50 78 92 00 57 a7 70 41 f6 2a 2e bc 4a d0 3d 15 54 d8 ab 04 14 2f 12 ec 15 15 2c 67 78 12 3a 37 26 17 9d 51 17 29 c6 29 97 28 23 72 c1 23 ea 82 9c f9 ca 25 b9 31 b9 68 c5 aa d0 55 7c ce e2 73 0e 9f 47 99 71 72 77 a3 e7 2d ee 43 6b e2 e7 31 f1 f3 38 e6 f3 ce 4f 2f c0 c2 02 16 6a 74 cf 6c e1 41 d7 4c ad f4 38 21 f4 09 2b b6 54 db b0 8c aa 65 5d 68
                                Data Ascii: ef4ZsuJwWp)kMb&`%imiw#[3hg)L;%t?B"~I{ysU__o?k?GGyk^;GO=?W__o~~$9fQ+QPTo_3H ?gw~[;o><z~r|"f?9|o7~xw>u[7|~ukn;?z!qzkIMm&(+v~O05=eOb5[-MZfo06^}J=__Th&~k@u`}-uL5F{vhbnvFn?||z'mPE$nFCjJ{h)X(9BB}{mHi?'!&;dx[oxIM:m3V9MBeY0[)M[tTX#GRiQ128Asdn'z}?I$i$PfFVlZ`J57BW3&b$Au0BB >S98*SSPxWpA*.J=T/,gx:7&Q))(#r#%1hU|sGqrw-Ck18O/jtlAL8!+Te]h
                                Apr 26, 2024 06:04:13.162543058 CEST524OUTGET /kms/api/api/qa/wiki/hot/qalist HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:13.555578947 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 35 62 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 57 5d 4f 1a 69 14 be ef af 20 5c 37 8a 80 b5 34 d9 34 9b 34 9b 6c 76 b3 71 93 dd bd d9 ee c5 c0 0c 2e 86 82 65 a0 b6 db 6c 82 56 e8 f0 25 d0 e2 27 20 50 b1 52 ab a8 4b ad 30 20 fc 97 3a e7 9d 99 2b ff c2 9e 99 97 a1 88 da fb 26 8d 89 81 73 ce 7b de f3 f1 9c f3 bc 3c bf 65 32 99 03 1c 1f f2 06 cd a6 7b a6 3f 4d cf 51 80 22 0f ab 7d 35 db ac 36 3b 37 e5 98 b2 5a 39 c6 6e e1 d8 bb 36 97 7d c2 62 75 5b 18 bb db cd b0 9c f9 36 35 7f 1c e2 f8 a0 c7 ef d3 0f 49 62 52 16 77 d5 70 59 6a 9f 42 53 80 b7 8b d2 d9 0a 14 6a d2 59 1a da 22 2c 47 e4 76 07 32 02 29 a4 20 5e 81 56 03 d2 47 4a 2f af 54 92 f2 59 56 6a c6 e5 5c 83 c4 77 ee 1b ae 19 1f 3f cf 05 74 c7 c3 7a 10 a2 52 53 94 9a 7b 92 28 42 7d 0b 32 a9 8b 8e 80 9f 2f 3a 31 a5 5e 55 0e 17 ce c3 0b 7d 6d 3a ab 9c 9c a2 57 e5 f0 54 13 76 50 be 29 57 ea 68 46 d2 19 49 ac 52 95 d4 8c a1 3d 39 d8 51 f7 aa e7 e1 c5 87 be 87 3e f4 38 81 fe be 78 c9 22 a4 57 a1 bb a6 2c 24 d1 ab 72 b2 44 ca 1d 2d a2 ec ba 1a de 54 7a 2f 49 2c 41 0a 18 66 42 39 3b 83 7a 4c d9 8e 7c 0a 17 c8 71 49 49 a4 49 ae 87 f9 d3 2a 7c 0a 17 bf 9f 9e a6 55 b8 21 1b 3d 22 f2 3a 25 9d 15 68 90 5a 5d 9b 89 8b ce a6 bc d8 82 97 6d cd af 90 95 37 97 d0 d7 a7 e8 2b fc 2a bf 4f 40 aa 21 6f b4 e1 6c 65 20 a4 c9 c8 b9 1a 11 4e 51 48 af 24 8d 1a 44 93 17 9d 24 fd 40 8f 40 66 79 e0 19 76 5f 63 85 47 9c 48 bd 0a 59 38 1c 08 69 dc f2 41 0c 9b 3f 10 d2 8b 06 42 88 46 e8 8d 3f db d1 0a 84 f7 5f 4a 16 cb 6f fd 5c fe 4b 5d bc b1 ea 46 b6 d7 d7 98 76 03 2b 8d a9 0e 72 53 df ae aa 95 93 41 c4 57 9b 83 71 40 69 19 9a 8b 3a c8 62 03 4b ec 33 89 a5 06 0d a4 45 47 e4 49 ad b7 10 df 92 33 51 b4 24 e5 34 e6 8c cd a0 e0 57 df 44 a1 54 92 da cb 08 16 0a 13 ea 0d 8b 02 91 1d 10 73 58 2f d0 33 a5 9d 40 33 c4 88 81 5d ec b7 0e f7 42 6d 92 ac ed a0 5f 52 d8 83 c3 56 1f bf 62 42 ad b4 24 51 90 da 3b 14 dd 88 05 cc 53 d9 d5 06 85 ac 95 c9 8a 40 2d b5 e4 73 c7 fd c1 7b b9 07 f1 1a 08 65 75 c3 98 03 dd cf e7 09 b0 69 2d b8 61 66 d0 4a 59 58 c7 98 a9 01 85 bc dc 68 cb ed 92 96 4e 7a 1b 4b 87 43 0b c5 30 c2 f4 ef 60 70 ee de f8 f8 fc fc fc d8 2c ff cf bc 7b 7e 6c c6 ff 64 cc e5 1b 9f e5 67 3d fc b8 3b e0 f7 05 c7 bd fe 19 8f 6f 8c f5 df 0f 85 3c ec 77 b6 e9 59 8f 67 2e e0 70 3c fd c3 82 61 a8 e1 18 49 bc d3 80 de 58 c1 ea 19 bd 2e 62 42 20 14 c9 7e 65 00 5c 4d 12 11 a0 9e 84 d5 25 1a 1b 94 44 52 d8 a7 90 d5 b4 d1 14 56 ce 18 06 6d 35 48 7a de 14 9d b4 7e 9a 59 eb 23 dd 11 d7 b6 c3 58 51 ae 00 c7 04 b9 df 79 2e f0 a3 be 36 7d 21 af b7 bf 18 a9 ea 01 aa b5 0d 36 a4 08 cd b1 28 bc 46 c1 72 5e 2e c8 fd e0 65 66 46 4e f0 41 26 18 e2 47 84 4f b8 00 df df bb 43 ce 59 6e 2e 78 25 14 4d f8 0b f3 68 34 90 b9 90 f3 37 cf 15 e9 63 e6 27 ee d9 c8 5d bc 3f 14 70 8d 1e e7 fd 01 9d 39 86 6e 9f f3 32 c1 07 d7 45 f0 f8
                                Data Ascii: 5bcW]Oi \7444lvq.elV%' PRK0 :+&s{<e2{?MQ"}56;7Z9n6}bu[65IbRwpYjBSjY",Gv2) ^VGJ/TYVj\w?tzRS{(B}2/:1^U}m:WTvP)WhFIR=9Q>8x"W,$rD-Tz/I,AfB9;zL|qIII*|U!=":%hZ]m7+*O@!ole NQH$D$@@fyv_cGHY8iA?BF?_Jo\K]Fv+rSAWq@i:bK3EGI3Q$4WDTsX/3@3]Bm_RVbB$Q;S@-s{eui-afJYXhNzKC0`p,{~ldg=;o<wYg.p<aIX.bB ~e\M%DRVm5Hz~Y#XQy.6}!6(Fr^.efFNA&GOCYn.x%Mh47c']?p9n2E
                                Apr 26, 2024 06:04:13.757955074 CEST581OUTGET /picture/130/s2307141822524935783.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242
                                Apr 26, 2024 06:04:14.154010057 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 14 Jul 2023 10:23:20 GMT
                                ETag: W/"64b12218-cd62"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104253|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c fb 65 54 1c 51 b3 36 0c 27 c3 10 86 e0 10 dc 3d b8 13 dc dd 25 04 b7 e0 0e c1 9d c1 5d 82 bb 43 70 d7 20 83 bb bb 0f 1e dc dd 5e ee 73 9f f3 3d df 9f 5a b5 f6 ea aa ae ae dd 5d fb 2a e9 30 25 05 49 a4 cf 78 9f 3f 7c f8 80 24 2d 25 a6 f2 e1 c3 47 a1 77 fe 1c 04 78 a7 af 8a b4 7c 1f 3e f8 7d 90 16 13 fe ee b6 7c ec 0d eb a6 33 d0 d2 18 cf 45 c0 cb 02 b4 0e 31 6a 34 66 61 c3 07 44 a5 a6 a6 f6 62 b1 e5 33 38 66 34 4b a7 15 39 a9 76 f8 da 91 b6 ef 16 d9 af 24 fc d6 fa 4b 57 94 98 e4 7e d3 b9 31 aa 39 2b 93 64 f3 b0 ae a5 cb 7f e6 98 95 5f e7 68 ba 37 fa b0 8e f2 4e e5 70 46 11 ec 7b 90 be 9d aa fc 87 73 fa 3f 0e e5 bf 5c 33 fc 71 30 be 2b 07 18 01 b0 66 df 13 f5 f7 8b 2d e0 ef 66 ff 9a 3c 94 e4 db aa fd 36 63 50 3a c4 b6 d9 41 1d a3 99 79 10 e9 db 6a b3 ec 26 55 35 be ed ea 1a 10 d9 e5 7f d5 d0 7f fe 2f f7 3f 6a fe 23 fb 7f f4 9b 34 74 0b f5 ff e9 f8 1f c1 e6 0b 5f 51 e8 ef ff ae c2 82 08 0e df af 5d 2d b4 c7 58 7c 57 60 09 48 0e 6e 7d 17 76 a5 59 05 ba bc db 91 0e 31 b4 6d de ec d7 fd fc 0d bc 66 bf 5d 49 65 af 99 f2 2e ef 90 dc 2d 6f f0 6e c7 5f 78 82 d3 ff 11 4e 61 d6 20 fa 2f f7 3f 6a fe 23 fb 7f d4 f6 37 04 13 ed ff e9 e8 f9 8f a0 fd f6 5b 30 24 f1 7f 57 51 b9 a6 ff e7 99 58 0c ab 69 ff cb fd d7 c8 ff 79 92 ff d2 55 0a 70 59 fe ea ff cf 2f c1 ff f1 c6 66 ff 1b 12 d8 2a ef bf ab 24 f6 f5 ff cf ac ff 9a 70 df 49 6a 6f f3 ff b7 fa 1f 63 b7 ff cf 58 ec ff 72 f6 18 f7 fa 9f a7 fc 5a 7e 7c b8 8b 0b bc e2 a1 eb 6f e6 7a 42 0f 49 70 46 68 ee e3 89 e4 f9 86 2d cf 5e 90 f8 da 0e 22 e0 5d 27 e5 2b 5d da 72 4e 19 00 cd 97 d3 8b af fe a0 b4 c1 9d 17 fb eb b7 bb 50 f3 75 a4 a6 79 53 a6 4d 93 8b 73 e4 fc e6 cb 7a 1f 12 2d 34 01 52 32 66 33 44 8f f3 6b 01 87 63 b6 93 87 0a 71 7e 20 5a bf f7 83 29 23 0b 05 fb 75 91 fc b3 86 e3 df 6a 53 f1 ea 2f 5d b2 04 b9 54 04 01 ce 8d 8e 21 74 09 98 23 9d 3c c3 1a 18 26 a5 86 03 96 3c 35 4c e6 29 64 b6 79 9a a3 0a 7d 17 2a c7 ca db a1 87 f8 c2 52 43 74 dc f5 f2 04 e1 8d be 1a 23 7f ed 33 d3 87 d2 d2 cf ef 9d fa 92 88 4e 54 19 20 c6 1b 4a ce e3 67 26 bd ea 8e ae 46 04 18 8b 64 74 0d 2e 2a dd fa ee 6a 05 b9 b4 d3 83 06 cd d2 38 15 7f a2 d9 b5 cc 39 03 75 7b 42 cb 0b 59 91 ed 77 d0 59 bf d0 fe c0 cd ad 0a 85 c4 09 f5 d5 f8 1f da 66 f7 34 a6 81 fa d4 ea 24 cb 22 ed fd 1b f0 f2 61 ed b2 0f a5 e2 8d d2 17 1d 16 73 d1 e8 ab c8 a7 9d 85 5d a2 46 31 53 95 73 ca 18 da b3 d2 be 12 e0 fc 4a 56 43 88 2c 97 5f 05 be 2e 98 56 c9 ff 28 85 65 81 a5 bc a7 5b 48 0c 41 1b b6 85 df 35 7c fc b5 43 12 1a 3d d5 cd 18 8f 1a bc 24 1b 66 a5 6d 56 cf 56 e1 cf 52 55 f3 fd 37 3c 65 55 7a 23 fb 17 03 ca cf b0 9a dc a3 c6 17 3f b4 fa a3 db 7b e1 ac 1c b4 64 1d da c4 2a d6 ae 2e 1d 8f aa 2a bb a6 73 34 41 98 8d 9c 35 65 36 f5 aa 53 12 af 3c c3 3d 15 4c dd b7 6d c8 2d 41 47 27 a1 63 da 7a 52 3a e8 a5 34 f0 1f eb 0b 49 b9 b0 4f 6b 55 96 15 d2 53 74 cc 31 be 81 df fa 32 cd 22 e2 ba 9e b6 b1 82 7b eb 13 f4 5a 5a bf a6 88 aa e1 14 30 b6 72 57 6b ff
                                Data Ascii: a2cLeTQ6'=%]Cp ^s=Z]*0%Ix?|$-%Gwx|>}|3E1j4faDb38f4K9v$KW~19+d_h7NpF{s?\3q0+f-f<6cP:Ayj&U5/?j#4t_Q]-X|W`Hn}vY1mf]Ie.-on_xNa /?j#7[0$WQXiyUpY/f*$pIjocXrZ~|ozBIpFh-^"]'+]rNPuySMsz-4R2f3Dkcq~ Z)#ujS/]T!t#<&<5L)dy}*RCt#3NT Jg&Fdt.*j89u{BYwYf4$"as]F1SsJVC,_.V(e[HA5|C=$fmVVRU7<eUz#?{d*.*s4A5e6S<=Lm-AG'czR:4IOkUSt12"{ZZ0rWk
                                Apr 26, 2024 06:04:15.862155914 CEST550OUTGET /images/11435/yqlb24030804.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.248759031 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:18:48 GMT
                                ETag: W/"65ea6778-91d4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 78 40 87 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 df 00 00 00 78 08 06 00 00 00 72 e0 27 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 ac bd 07 9b 65 c5 91 2d 7a 7f c2 fd 09 f7 07 dc b9 4f 6f e6 8d bd 23 83 bc 00 61 ba 31 4d 37 ed bd 77 80 f0 92 40 de a0 d1 cc 3c 09 49 08 ba 9b 76 b4 29 ef fd 39 e5 bd af f6 de e0 ad 30 dd 80 32 de 5d 2b 22 72 e7 3e 55 2d 8d f4 bd fa be 24 73 67 46 86 59 11 6b c7 ae 62 06 fd b7 ff f6 5f fc f9 ce b9 d1 ff fe e4 95 c9 6f 3f 71 75 b2 fd c9 ab 53 e7 fe cf 5a 9e bc 3a 29 4f 5c 99 10 ae f9 3c 15 f0 fc c4 d5 c9 80 3d 3f fb f6 d5 c9 4c 26 95 e7 7a 02 7a a2 3c ef 5f b1 e7 cb 13 f2 04 d6 7e 7e 39 b1 65 7a 68 03 7e 50 c6 e4 cd b6 eb ca fc 99 0c be 7e d2 6c e3 d9 fd cc 66 ec a9 0f 8c c3 ec 7b 9c 38 cb ce d5 27 b7 05 bd 7e a6 ba d5 26 75 9b ad b8 6f 7a f8 8c 33 c6 9b e8 c3 5e 89 6d f7 01 d8 2b c6 e6 0b 9e 21 7b 55 73 e0 67 9c 4b 74 b8 7f aa 2b c5 54 73 aa fb c8 5f 86 81 eb 8b 18 51 67 fe ae cb fb ec 7a f4 6e 16 17 f7 93 d8 5c a7 62 77 63 9d ae d7 67 c4 8b b5 e2 e9 f7 58 4f a2 f9 f5 ba 4b 6b d2 eb 09 f2 7e 27 ab d5 cc 57 cd a3 da c2 3a d5 91 e5 d8 63 d4 3c 51 e7 db ca 91 c9 ad df 79 79 f4 7f fc 17 e9 35 b7 18 14 3c 71 79 b2 9d 85 61 64 78 e2 f2 b8 68 a1 4c 86 c7 af 4c 68 d1 e0 cc 8a 87 8e 5e 99 90 c7 7d 6f 8e 39 bd 97 ae 73 3a a8 0f 00 bb 6e 2f 50 05 9d f7 60 27 f1 c1 c1 73 ff e2 dd 52 5d ee 13 c9 62 e0 ba 1d 3f f3 79 8e 7d b5 59 82 83 cb b9 4e bf 7f d9 7c 24 d9 7c ad 36 dd 77 9f a3 df b8 6b 7a 78 96 ea 4c d7 89 0d 16 22 ce fc 6e 3a 73 ad f8 45 7d b6 97 b3 8d 3d 7b c9 51 4f fa 3c 97 5d b7 67 72 b8 f3 b8 d7 47 b2 97 f3 09 fb 7e 0f 98 b8 1c f2 58 62 03 ba 72 fe f9 3d bf e3 b3 ed 47 79 ea 29 a9 4f d7 ed 36 5d 97 ed c3 0e eb c7 75 a6 b3 e9 23 c6 e9 be af fd dc 9f 31 6b 13 78 e1 af 22 e1 e3 57 c7 b7 3e 71 65 e2 ed c7 2f 4f 84 c7 2e 4f 90 68 70 90 01 e2 99 63 1c 24 c3 3a 99 b1 e7 43 c9 e9 44 4c 81 a4 ce 28 47 3d 4c fc e3 97 fc 6e 32 5f d2 42 4f ec 30 69 b4 13 e5 a3 0f ea 23 f6 7d d0 8e 16 06 ee 78 91 64 7e ba ad 09 79 ec f2 78 8c 31 27 17 ed 98 6c ee 59 8b 76 96 7f 25 32 73 c6 16 fd 31 6c a3 cf a5 fe 66 cf f4 3b e6 02 fe 68 7e 32 7f 3d 4f f6 82 c8 f2 93 e1 a6 98 94 e4 91 ba 14 03 fa 9e e9 51 ac 98 eb ec 0e 7c 48 62 8c d8 d1 37 ab 99 92 1c 67 7a cc ef 58 3f 6e db 6d 58 fe d2 fb 89 2d b7 1b c9 ab 31 92 d8 9e 77 e2 91 8b c3 31 54 1b 8a 17 d7 5a 2b 69 9d 94 c4 e6 98 3b c6 3e 6b 3c ea bb e6 df ea cb 31 b8 3c fe 36 b8 34 77 7b 9b 63 f7 ff 38 ff 6d 28 7d ec d2 38 13 f1 d8 a5 31 3a c7 67 ec 71 8c d9 9c 81 04 f0 71 86 e0 b9 46 21 27 b2 aa 53 ef b9 7e 9f 5d a7 df 4d ee 41 27 f5 52 c6 74 a6 72 d0 c1 61 be 95 9e b9 2f f4 cd e3 32 59 c4 16 6d 9b 9e 58 44 8c c3 0a 8c 6b f7 63 2c 23 a9 eb f1 58 8d bc aa 53 b1 d2 18 69 27 28 46 63 f2 a8 c7 04 cc 0c 37 bc 90 e8 a3 d9 4a ee 09 5f 56 86 6d 8c cf 62 c1 b3 ca 9a 7f d4 03 7b 16 5b d4 ef b6 2c 9f ee 33 e5 cc 3f bd a3 a4 f2 d8 4a f4 d0 96 eb 8c 32
                                Data Ascii: a2cx@PNGIHDRxr'zsRGB IDATxe-zOo#a1M7w@<Iv)902]+"r>U-$sgFYkb_o?quSZ:)O\<=?L&zz<_~~9ezh~P~lf{8'~&uoz3^m+!{UsgKt+Ts_Qgzn\bwcgXOKk~'W:c<Qyy5<qyadxhLLh^}o9s:n/P`'sR]b?y}YN|$|6wkzxL"n:sE}={QO<]grG~Xbr=Gy)O6]u#1kx"W>qe/O.Ohpc$:CDL(G=Ln2_BO0i#}xd~yx1'lYv%2s1lf;h~2=OQ|Hb7gzX?nmX-1w1TZ+i;>k<1<64w{c8m(}81:gqqF!'S~]MA'Rtra/2YmXDkc,#XSi'(Fc7J_Vmb{[,3?J2
                                Apr 26, 2024 06:04:16.649436951 CEST550OUTGET /images/11435/yqlb24030810.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.039026022 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:20:00 GMT
                                ETag: W/"65ea67c0-8fb0"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5a 75 58 53 ef fb 96 0f 0a 06 a1 a2 34 03 25 a6 82 d4 a8 01 1b 28 4a 87 88 d2 39 62 52 a3 63 30 4a 94 10 18 29 cd a6 a2 20 d2 dd 93 dc e8 89 74 37 03 e9 91 23 7f 7c ff f8 fd 71 ce 1b d7 b9 ce 75 9d e7 7d ee fb 3c ef fd de 91 af b4 55 e8 6f b2 df bc 72 e5 0a bd 9a ea 8b d7 97 ed e4 e5 e5 7b 9d e6 f2 9e 36 92 89 bc 6c a8 3c 5e ab 3c bf 52 d4 c7 b9 7a e5 0a cf 15 b5 17 cf de f8 52 15 34 c0 53 cc 08 9f f9 53 15 be 06 3d 0f c8 5a 35 86 34 e6 c0 7b 93 d4 f9 35 b6 20 cf a8 b7 1a bf 32 3d 36 a6 fc ca 4b fe da a0 fa ca d3 f5 46 8a aa 8b 05 6e 6f 9a c3 97 f1 cf 7b 3e d5 1b 3c 8f 12 3e 81 2a 0f c1 40 c4 64 4a ac d0 db 11 cb c2 57 6d 31 32 de d8 72 97 49 da 84 5f 3f 8f 12 14 88 59 ec 17 22 c4 06 c9 b3 f5 01 17 6d 16 2c d2 63 79 10 e4 a2 d9 09 72 d1 0e 87 4f a7 32 a3 a5 73 97 ec d7 db 49 69 c1 a4 5c 2d 3c 11 13 30 b0 f8 38 a5 43 4f ba 5c cd 6c e5 f7 57 28 06 ea e2 58 ed 83 7b 33 72 ca cb d0 c5 57 57 91 4d 34 92 1f 68 1e e9 69 87 ed cb 94 23 65 7d e9 3a 9e 0e f4 cb bb 26 67 39 6a b2 cb cd 6b c3 7c f5 96 be e8 4c 48 ad 95 67 35 33 1f 88 a5 ba c0 88 07 bc 38 34 c8 ae 55 02 ff 1e 6e b9 9d 33 1c ec 26 87 0e c3 4e 74 c2 54 a0 8f 73 d2 a6 de 28 0c 45 b1 b2 4d 07 26 77 91 36 e4 ec 8c cc 07 d5 dc 3d 32 3e 99 41 01 d5 f7 77 5f 40 84 44 16 bb 03 fa 8a 08 81 4f 3a 05 37 d4 2c bf 7b a9 7b 10 61 db 98 aa e9 af 22 05 7a 1c 46 31 92 17 79 51 5d f1 ab 5a c4 46 c9 73 1f 8b e7 79 64 95 57 7e c7 a7 6f fa 39 82 41 e9 cd d7 b7 f7 28 9d 35 81 ff 62 1e 3b 27 f9 22 9a 1b c5 f8 75 28 e6 69 e0 21 8d 91 7e e0 5d cf a0 55 d9 4d 2d da 7f cd 3a 77 43 99 71 d1 88 c1 72 50 6c e4 d5 4e 58 df 52 7a d7 d1 b8 dd be d1 7b a5 e8 81 75 7e 59 f6 fc bb c4 05 e5 3b 10 6f ac 75 df 9f ca d1 d7 14 f0 11 1f b4 e2 31 e4 30 21 ed 20 69 b0 1f b3 b1 84 ca 80 cc a7 8e a2 6b fc d0 81 fa c7 28 80 97 b4 a9 29 9e f4 66 78 c4 77 ce 86 74 dc 72 00 2a ff 1c 25 02 8e f2 fb 53 1d 70 84 a6 34 5a 41 12 c6 a4 35 cb 53 4c 3e 01 f7 d4 77 d1 50 cb 19 f3 0a 37 e2 46 5d 10 71 29 26 2f e5 c2 6e 1e b2 bb bc 98 93 4b d4 31 d3 a4 0e fa 77 fa c6 97 7c 7a 8f 83 f3 d9 0e 1d 91 33 91 87 79 b8 33 1a c2 ad ae 0a b4 b8 09 70 56 06 8f 3f e8 c4 c8 92 ea 3a 51 da 51 a9 47 56 5f 57 80 5d 04 56 09 e5 f5 93 2f dc ce 34 2b 57 2a 84 f0 6d 44 ca 63 24 f9 d4 a6 47 0c c8 72 96 8a da 34 e2 40 69 a3 f8 c5 6d 3d a2 76 58 ab c4 96 85 94 63 78 fd ed d6 4b 99 23 54 d6 12 db d7 bc ba d2 67 fe 25 cd e5 a4 26 0d c6 57 dd a3 c6 63 c6 74 1b 0c d7 34 69 c5 f8 c0 ca eb ac 19 fb 9a 6a 31 20 39 66 9f 75 ee c3 0d 68 41 60 5e e0 7c f7 d9 43 38 f7 3a a8 a1 83 4e 69 3e be bb 55 ec 0d f7 27 96 91 5f 89 07 6a 6a 08 74 ed bf a4 b5 07 a3 fa 27 8b 7f 32 12 33 ba 2c ec ab 4e 06 39 12 89 7e 5f 74 30 19 96 4a 50 24 22 61 76 97 6d 6d 32 35 82 88 91 bf 12 4e 87 a9 55 de 7d ad 62 7b 47 c2 49 37 cc 31 38 73 3c 2b a2 2e 12 e0 f4 b7 88 a0 14 b4 1c ea 28 f2 a9 5d c5 6c 57 eb 24 a2 db ba 9b d2 3d bf 93 69 06 28 1f 2f cd 21 67 ca 73 03 73 28 36 e5 69 9a 50 20 31 1e 69
                                Data Ascii: a2b4ZuXS4%(J9bRc0J) t7#|qu}<Uor{6l<^<RzR4SS=Z54{5 2=6KFno{><>*@dJWm12rI_?Y"m,cyrO2sIi\-<08CO\lW(X{3rWWM4hi#e}:&g9jk|LHg5384Un3&NtTs(EM&w6=2>Aw_@DO:7,{{a"zF1yQ]ZFsydW~o9A(5b;'"u(i!~]UM-:wCqrPlNXRz{u~Y;ou10! ik()fxwtr*%Sp4ZA5SL>wP7F]q)&/nK1w|z3y3pV?:QQGV_W]V/4+W*mDc$Gr4@im=vXcxK#Tg%&Wct4ij1 9fuhA`^|C8:Ni>U'_jjt'23,N9~_t0JP$"avmm25NU}b{GI718s<+.(]lW$=i(/!gss(6iP 1i
                                Apr 26, 2024 06:04:17.685364008 CEST554OUTGET /picture/0/2009280932523321322.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.082787037 CEST879INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Content-Length: 579
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-243"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 ad 49 44 41 54 48 0d ed 94 bb 4a 43 41 10 86 f7 dc 04 89 82 60 95 ca 46 b0 49 63 2d 44 1f 44 b0 51 c1 36 a4 b5 11 6b 41 5b 4b 9f c0 47 08 5e 0b 4b ed 14 b5 0a d8 08 16 a2 e4 e6 37 7a 36 6c 0e 7b c2 d9 d5 48 8a 2c fc 99 d9 7f 77 e6 df 9d c9 1e a5 26 63 dc 2b d0 eb f5 66 fe ed 8c 88 95 c0 21 78 01 32 9e 41 1d 84 23 3b 04 c9 23 70 05 6c e3 f8 57 c2 64 9c 1a 82 9d 54 f1 03 bb 09 2a 60 2f e5 c4 ac 80 bc f8 24 7b b0 c0 24 da ed f6 2b c1 73 26 a7 fd 30 0c 95 a0 db ed 7e 43 f3 51 14 a9 20 08 54 a7 d3 51 c4 6a 3a 6b 1b 49 92 ac 99 64 6c 4e 86 f9 59 41 bd 57 04 7d 86 55 98 1b 6c 71 93 6b 9f 84 66 0c 15 dc 60 5e 37 39 ed 5b 85 29 d9 23 e2 b7 7a 93 af a5 1a 4d a9 94 6d 8c ee 19 d8 d4 0c ce 4b b8 d5 6a ed 53 c6 27 b0 6e e4 72 72 bd 84 69 c3 3c ed 58 c0 ce 3a a9 19 9b ad 3d 36 d6 fb 2e 42 22 b2 2c 04 bd 2b 8b a5 7f 8b f0 55 f1 19 e7 1c c4 de d0 9f f5 81 df c2 c2 44 55 28 6d 63 20 5a a9 1a 5c 4d b8 38 8e 4b 98 f7 cc 7a ee d4 45 f8 8d 2c 67 92 89 9b c9 4d cb d8 7b 6c 33 cd ee f4 a0 0b f7 18 91 3b be 3e 55 01 42 a7 e9 01 0e 34 c7 fa 67 7a 80 42 a6 b0 70 a1 6c 0e 9b 5c 4a dd 4f cb 57 ed 84 3f d8 0d df ee 8b 3e e9 e8 78 09 53 d6 4b 74 04 de 63 ec 4a bd cb 33 d9 f6 be 4e 1a c8 3b 5f ca cb 91 57 ea 55 9e 49 5e cc 9f f0 03 c2 88 1d 91 75 fa 4f 32 1b 49 f8 13 3e 18 d3 89 3b a9 c0 68 2b f0 05 61 e0 fb ff a9 0c 36 15 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHJCA`FIc-DDQ6kA[KG^K7z6l{H,w&c+f!x2A#;#plWdT*`/${$+s&0~CQ TQj:kIdlNYAW}Ulqkf`^79[)#zMmKjS'nrri<X:=6.B",+UDU(mc Z\M8KzE,gM{l3;>UB4gzBpl\JOW?>xSKtcJ3N;_WUI^uO2I>;h+a6IENDB`
                                Apr 26, 2024 06:04:19.381546974 CEST544OUTGET /images/11435/zzjs04.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
                                Apr 26, 2024 06:04:19.779599905 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a26"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 61 34 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 3d 08 06 00 00 00 37 65 9e 6e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 3d 00 00 00 00 f7 76 48 bb 00 00 09 90 49 44 41 54 78 01 ed 5c 0f 6c 5b 47 19 bf 7b ef c5 49 6a 3b da 44 0b 8c c2 d8 3a 8a 4a 27 d8 58 53 06 43 42 c0 18 d3 3a da d1 b8 49 d7 8e 35 69 1b 12 3a 08 a2 68 50 21 90 e2 b5 08 01 15 eb 44 d0 fe 78 0b 4e b2 ad d1 e6 39 d9 e8 aa 01 1a fd 83 f8 23 4a 2b 40 a3 db aa 4d 6d d9 e8 04 34 15 10 db 89 1d fb bd e3 77 8e cf b9 67 fb 25 8e fd 62 d9 e4 5d f5 7a f7 7d df dd e7 77 bf f7 bd ef be fb f3 42 89 93 e6 85 40 cb f6 c8 66 66 90 1d 94 90 d5 68 48 f1 ef 0c b2 c7 c3 41 f7 20 a5 94 09 65 90 3b a9 18 04 b6 74 8d 2f 4d 24 48 3f 63 64 43 a1 fa 40 f8 88 4a d4 6d a1 a1 25 17 b8 5c 29 54 c9 e1 e5 23 10 8f 93 a0 15 a8 bc 36 23 ec d3 3a d5 9f f2 fb 59 1a 53 07 d8 7c 0c f3 38 2d 1d d1 bb c1 fc 5c 9e 20 87 c1 18 fb f8 4b 67 63 3d 9c ed 00 9b 03 4e 41 92 b1 6e 13 9f d2 63 9a e6 5a a5 b9 ea 56 80 ff bc 2c 33 c8 74 5d c7 c7 ca a8 58 94 37 6e 1b ff 2f 44 4d 42 cc 01 0d 3d d6 78 8e d3 5b 77 b1 cb e3 13 d1 31 58 6b c6 48 29 5b d6 e0 a9 d7 44 65 39 0f 04 02 3b 50 71 2f 78 ff 54 55 b5 bd b3 b3 f3 af b2 7c b1 95 61 7d 6a 76 b8 47 e7 35 a2 4f 08 0c 92 0d 24 ce 62 c4 00 9d 01 96 d1 fa 7a a2 64 08 51 8d 90 60 30 78 19 40 7d 04 9c e5 b8 6e 30 0c e3 fe 19 e9 22 2d 51 8a 90 6a 26 25 92 ec 81 ae 2e b6 a4 d5 cf 5c fa bf a3 07 30 74 cd 18 28 25 e7 fb fa 68 62 86 91 69 97 4c 26 39 a0 59 3e 40 be 6a 46 e5 22 2d 51 fa 38 61 ec 06 d1 7b 60 72 e7 58 3c da c2 ce f1 60 80 d5 0b 3e cf 29 43 5d a4 3c 8b e5 4c 27 99 11 50 d7 b9 fb e0 0e fe 20 73 81 a8 2b 17 54 c0 fa 4a 93 e2 f9 1e af 97 1e bc 86 86 86 dc 93 93 93 ef e4 0c 3c 8d 95 98 41 bc c0 cb 99 74 1e f9 67 78 d9 e5 72 e9 6e b7 fb cd b6 b6 36 9d d3 8b 29 f9 76 c4 57 18 7a 32 0c 80 ae b7 e8 f7 19 52 47 37 8d f6 7b d3 e3 11 cd 0c 54 0f a3 72 9d 45 03 13 1b a0 ff 1d e0 df d2 dd dd fd aa 49 b0 08 08 f8 d5 ba b1 44 74 0f 1c c0 17 61 b1 57 a6 bb 4c e9 5b 98 75 0d 36 51 f7 de 81 01 1a 17 30 68 00 e9 07 20 8a 02 95 37 42 fd 77 03 dc af a3 d8 c5 e9 c5 94 02 01 9a 44 7f bf cb af d6 7b 98 c7 a5 12 e5 c9 3e 3a 5e 08 03 3e 48 5d c2 b5 b4 90 d0 8a 07 70 79 9b 74 5a b3 66 8d 1c 89 08 f6 ff 55 7e ea d4 a9 bc 78 3f f4 20 8d ce d6 49 0d d6 c7 a7 6b 07 00 56 da b4 41 73 2b be 42 6a c4 9f d2 3f 32 34 f7 ad bf c3 f5 fd 0c ed 64 16 08 e4 3d 09 f8 dc 6b 01 ac 3c 21 78 0d fe f4 fd 16 ed c9 62 b5 58 2b 3c 04 df 09 b7 04 12 36 e7 d9 89 80 d0 0b 57 60 c0 62 05 c9 73 3e 5d 2b 3a 15 f2 47 45 37 ae 92 8a 76 bc 85 79 16 bb 7c f9 f2 b3 00 f7 a2 e8 23 ca a6 c0 58 f0 9d 7c 76 04 f2 80 5d b7 6e 5d 42 51 94 5b d1 ec 09 5c 3f 82 f5 7e 75 76 15 8e b4 10 02 79 ae 80 57
                                Data Ascii: a421PNGIHDRV=7ensRGBDeXIfMM*iV=vHIDATx\l[G{Ij;D:J'XSCB:I5i:hP!DxN9#J+@Mm4wg%b]z}wB@ffhHA e;t/M$H?cdC@Jm%\)T#6#:YS|8-\ Kgc=NAncZV,3t]X7n/DMB=x[w1XkH)[De9;Pq/xTU|a}jvG5O$bzdQ`0x@}n0"-Qj&%.\0t(%hbiL&9Y>@jF"-Q8a{`rX<`>)C]<L'P s+TJ<Atgxrn6)vWz2RG7{TrEIDtaWL[u6Q0h 7BwD{>:^>H]pytZfU~x? IkVAs+Bj?24d=k<!xbX+<6W`bs>]+:GE7vy|#X|v]n]BQ[\?~uvyW
                                Apr 26, 2024 06:04:20.228423119 CEST543OUTGET /images/11435/xzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
                                Apr 26, 2024 06:04:20.628223896 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-bf1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 63 30 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0b 5b 49 44 41 54 78 01 ed 9c 7f 70 54 d5 15 c7 df db 6c 7e 40 36 d4 50 c4 b6 50 87 d1 29 ad 75 04 e4 57 c0 b6 10 5a 10 42 4b 7f 00 41 c0 ca 2f 81 14 2b 8e 63 67 fc d1 a1 d3 88 4a b5 7f 20 4e 9c 8a 11 08 09 e5 57 53 b0 2d 6d 43 a9 03 41 ca 0f f9 e1 d4 51 01 d1 86 94 4a 55 44 2d 64 43 36 24 bb af 9f b3 ec db dc dd bc b7 d9 4d de 26 61 d8 cb dc dc 73 ce 3d f7 de f3 be ef dc 73 ef bb ef 2d ba 96 4a 09 21 30 75 7e dd 5d 46 40 5b a0 6b da d7 69 a8 f3 ef 1d 8a 0d db ca b2 cb 75 5d 37 cc ce a8 4f a5 78 10 98 b5 f8 62 9f c6 46 6d ad 61 68 df b7 d2 07 e1 dd 69 5a da 9c ca 8a 9e 67 a5 de 65 a5 94 92 b5 46 c0 e7 d3 ca ec 40 15 6d 43 33 be ed d7 fd 5b 8b 8b 8d 20 a6 29 60 5b 63 d8 4a 32 75 9e f7 1e 84 df 6b 55 11 25 30 0c e3 1b 6f d6 d4 2f 15 71 0a d8 28 70 2c 59 c3 28 8a 90 eb 7a b5 db 9d f1 35 77 46 fa 4d c8 ff ac d6 05 b4 2b ba a9 18 ab a2 62 43 ff 68 ce c5 0b 54 f5 32 ab 05 d0 ca 35 3d 4e 0b 3f 7b 89 91 eb bb e4 3d 8f b7 86 9c 54 37 ae cf f2 64 ba 4d 65 b5 2c 2d 2d 5d 80 e2 72 64 1f a5 a5 a5 cd 5d b8 70 e1 5b 6a 7d 2c 7a fa 9c fa 82 80 16 28 25 e6 f4 8f a5 d7 9e 3a 16 88 06 96 dd df 6e 2f f7 14 a9 2b 70 7b fa 4a a4 0d de 97 16 5e ee 69 e8 d6 fc 97 cc f6 4d 59 9a cf a8 d7 02 f0 21 60 0d 3d 33 53 73 85 18 53 4d d3 ca ca ca ae 03 d4 17 91 f4 23 0f 0d 04 02 2b 5b 6a db a6 92 05 aa 8c cc cd ea c1 df 45 85 73 2f 4d 6a db 12 07 35 74 9d 2d 55 4b 6a 6c 32 56 2d 5e 6c f4 2c 2c 36 32 fc 9f 79 9f c5 a6 16 07 d5 b5 da 92 12 bd b1 45 10 6a d7 d4 d4 24 80 86 e5 80 3c a0 a5 cb 6b 94 d2 f5 0d 9a 61 0c 35 af 1e 4c 66 9e f7 79 a7 1a a7 e5 5e 1b 99 a6 5c 4a dd 40 97 d4 ca 63 45 d8 91 e4 d2 5c 8b 99 b2 ef 77 a4 0f bb b6 12 0a 30 fd a5 ca f2 9e 3b ed 74 92 21 4f 9b 9c 5d 42 38 78 4d ed 1b 44 33 a2 41 c5 b6 13 bd 5c 9e 15 a2 17 5c bc 2a 2a 2a b2 1b 1a 1a be 20 02 ee c6 57 88 5f 55 42 87 52 2d e5 78 a1 33 32 32 fc d9 d9 d9 ff 99 31 63 86 5f f8 6b 29 4d 5b e0 bb 29 e0 6f da 06 40 43 6c ae fb 1d 2d 5d 9f fe f2 da 9c e0 7a a4 87 16 aa d5 28 a7 db 34 88 10 03 fa fb 80 3f a1 a8 a8 e8 64 44 c5 35 c0 10 57 d3 cf 37 7a 1f 21 00 2c c2 63 6f 0c 5e b2 ae ff 97 99 54 de 4b cf 5e be 7e bd ee 33 61 70 03 d2 33 30 71 81 2a 8d d0 ef 0f b8 0f 41 2e 16 fe 5a 4a a5 a5 7a 13 d7 fb a4 e4 c2 fb 0c 4f 46 9a e6 da 58 a2 5f b4 c2 40 16 a9 4f c8 7d ac 2a ed 64 80 2b 6d ae e9 54 f9 1b dd 1b 0b 00 37 de 27 8f 6b cf 02 56 d0 b5 e1 c5 8b bf a8 34 92 bb f4 61 88 97 d8 7a 80 fc 74 88 4f 15 36 08 b4 7a f2 22 e6 de 0a b0 ea 03 c1 bb c4 d3 81 36 ed 53 62 1b 04 24 14 74 7a 2a bc d7 e8 dd dc 54 f7 28 9b 92 9b 75
                                Data Ascii: c0d2PNGIHDRVB!zsRGBDeXIfMM*iVB?[IDATxpTl~@6PP)uWZBKA/+cgJ NWS-mCAQJUD-dC6$M&as=s-J!0u~]F@[kiu]7OxbFmahiZgeF@mC3[ )`[cJ2ukU%0o/q(p,Y(z5wFM+bChT25=N?{=T7dMe,--]rd]p[j},z(%:n/+p{J^iMY!`=3SsSM#+[jEs/Mj5t-UKjl2V-^l,,62yEj$<ka5Lfy^\J@cE\w0;t!O]B8xMD3A\\*** W_UBR-x3221c_k)M[)o@Cl-]z(4?dD5W7z!,co^TK^~3ap30q*A.ZJzOFX_@O}*d+mT7'kV4aztO6z"6Sb$tz*T(u
                                Apr 26, 2024 06:04:20.791167021 CEST555OUTGET /picture/0/s2009141548080324509.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.191040993 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-934d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 34 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 05 54 54 5d df 37 7c 86 6e 86 12 91 1a 69 90 06 25 24 06 49 91 06 01 25 04 01 11 e9 46 72 28 49 01 29 51 e9 46 1a e9 ee 96 2e e9 66 e8 ee fa 0e d7 75 c7 73 af f7 bb df f5 7c eb 5b 7b c1 cc 9c c5 cc 9c 99 b3 f7 7f ff ea 4f 90 8a 92 2c 3e ce 03 1c 00 00 f0 9f cb 49 a9 01 00 24 e2 ee 07 0b 03 3c 82 68 78 d2 0b fe 06 9e 4b 49 68 b8 4c 6e 79 60 c6 bd 6c 2b 39 f6 b8 c5 3d 15 b5 46 98 cb a8 10 49 ab 28 c4 b5 3c 5e eb 7c fc 48 a6 95 5d 0b 5d 8a 07 81 0d 8d 88 b7 a7 81 c3 19 82 7c 50 d8 d8 60 30 21 79 25 1f bf 87 01 cf 8f 4f 27 4d 37 8a 4c 87 eb 0e 85 ec 31 3e 78 bd f1 30 5d f5 9b a5 fe 69 ee b8 bd f3 f3 98 39 f2 05 67 d5 72 e4 8b 02 e8 78 52 3a 2e 78 07 7c 44 0c 7c f9 fb 20 20 f5 d7 0d 27 04 fa d7 4d 15 1a fc ef 3f 88 ec 61 46 2c af ac 0c de 5c 5f ae 37 7a a3 ca fa b9 e8 9d 9f 9f 27 5e ab aa a8 44 1c f0 ca 0f c5 44 45 91 98 29 0c 68 ad 23 09 a7 5b 2c 75 af 46 5a 72 f1 c4 7d 6e e4 3b 62 7e fc a0 cc 29 38 e3 70 10 1a 3d 0e 4c 13 e7 e6 b4 2d 5d 91 2b f6 45 12 4e 78 ee ff e3 b5 e5 0b 31 9b 91 87 2d 84 e2 03 3f ac eb 9f 2b 7e e7 4f 09 17 bf 39 2b 8a 91 f9 fc 40 b5 e5 13 be d9 5c bd 87 4c 21 64 3c ef d5 af 6c fd 3a d7 c9 1b 38 c5 6e dd 29 cd f6 9f 5f 1d 65 a1 55 f6 6b 0f 7a de 4f 57 f2 d4 5d ee d4 94 da af f5 11 17 ea e6 49 26 3c 75 ce c4 c0 7f e0 f7 80 fc 48 f5 fa e2 d8 6c 38 53 b1 2b c6 98 4d 84 50 d7 7c bc 20 a3 62 d6 f5 c5 53 4e 17 c2 a4 85 a7 d5 ae 7b b7 94 4f 2c b8 63 17 64 31 53 c4 f5 6a 9c 38 86 bc 72 f6 44 6c f0 1f f0 07 ce 7a 5e 5a 6e d6 1b b6 a3 0b d7 ba ec 2f d2 55 53 67 d2 24 79 dd 54 3d 6e 1f f0 58 f3 98 f5 ba f5 f8 30 53 ed 88 74 db f3 17 0a aa 1f 2d 8b 99 f2 a9 da 76 a2 9d c0 98 08 e4 be 7e 19 89 76 0d f9 41 38 b5 9b 11 e0 65 67 3f 6a 93 d2 28 7e bd ae 7c 24 7e 7b 28 3e b6 b9 c0 76 7b 9e 74 6b 56 67 35 55 fe fb ec 3e 86 56 38 8d 68 de ee f5 79 bf d7 93 d8 fd 0e 5a af f7 9f f1 94 e3 3c af 2f 28 7a ce 0a 6f 2f b8 36 1d c1 0f c0 ca 17 b7 5e ad 1d d0 27 bc c9 9e ab 78 bb 4f 7b 4b e4 a2 ab bd bb da fb 8d e4 4f 60 a5 a8 5a eb f1 61 bf 38 65 87 ff 5c 8b b3 c3 f1 fc ad 69 6f 9c 21 7b cb 8b 9b b9 db 4b af b1 cd 8f 6b 09 5a e9 b7 8b f5 7b 2e 28 e3 d4 ce d3 aa 52 d6 be 9d b7 37 bb b7 af 0b df b8 ef 4b 13 cd 10 a8 87 07 d0 b8 66 07 ee fc 2a aa 8f 77 18 7a 9e b2 db 74 88 69 3f 34 a2 49 f3 a8 d7 f2 52 d7 59 bf 08 df f0 32 97 01 bb 5f 68 c2 93 4b f4 08 0d 9a 4c 84 73 39 35 77 f3 8e cc bd b2 fb f6 7a ee f6 1c 25 62 b6 ce 4d 67 ee f2 72 ee d6 53 8e 42 96 da 51 83 08 e0 c9 af 2c 29 29 11 e9 69 94 3f b1 81 40 ef 4b 3d 11 96 e8 40 77 0d 98 6b 36 7f f1 18 a1 90 20 3c 9a bd a9 4b e8 de 81 0f 7f d7 17 4f e1 5a 5f a4 5a 8f 4c 0d 19 42 81 8d fe 7c f9 6b 07 33 01 f7 b5 16 92 d3 f3 a9 dd 72 67 27 70 30 61 14 6e b6 d9 f4 a9 ce fd fc 00 3c 39 72 d4 c0 82 fc e9 7b bd 96 e2 00 8a 8e ad e0 d4 b3 31 c7 89 9b 4e 80 8e 26 d0 05 b6 e8 1d 88 f9 d7 1d 94 ff 5f 23 07 23 62 7b aa 42 67 4e 36 59 31 b3 6b 67 a6 26 df 29 94 fa e9 d8 07 d4 68 35 d3 ce 5a a0 d5 8a 45 b0
                                Data Ascii: 476TT]7|ni%$I%Fr(I)QF.fus|[{O,>I$<hxKIhLny`l+9=FI(<^|H]]|P`0!y%O'M7L1>x0]i9grxR:.x|D| 'M?aF,\_7z'^DDE)h#[,uFZr}n;b~)8p=L-]+ENx1-?+~O9+@\L!d<l:8n)_eUkzOW]I&<uHl8S+MP| bSN{O,cd1Sj8rDlz^Zn/USg$yT=nX0St-v~vA8eg?j(~|$~{(>v{tkVg5U>V8hyZ</(zo/6^'xO{KO`Za8e\io!{KkZ{.(R7Kf*wzti?4IRY2_hKLs95wz%bMgrSBQ,))i?@K=@wk6 <KOZ_ZLB|k3rg'p0an<9r{1N&_##b{BgN6Y1kg&)h5ZE
                                Apr 26, 2024 06:04:21.590965986 CEST543OUTGET /images/11435/yzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.988773108 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c48"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 63 36 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0b b2 49 44 41 54 78 01 ed 9c 7b 70 15 57 1d c7 77 73 6f 1e e4 01 2d 03 4c 1d 02 8d 91 61 a6 76 2a 50 de 89 8f 8c f6 31 64 c0 51 20 a9 d0 b1 b4 80 41 aa 68 87 3a a3 ff 38 66 98 ca 58 c7 8a ca 8c 85 60 09 05 6b 87 09 19 eb 63 c0 6a ad 61 90 20 04 8a 8a a8 6d 6d 40 05 95 08 a5 92 1b f2 b8 b9 59 3f bf cb dd cd ee d9 bd b9 ef 9b 7b 67 7a 98 65 cf ef 9c df 39 bf ef ef bb bf 73 f6 ec ee b9 d1 b5 71 48 0b 17 2e fc 98 61 18 6b 39 6a 30 7f 07 47 91 4e b2 41 b1 f2 e8 98 79 f3 2c 6a 56 de d6 ce 2a b3 b5 b1 eb 8a 6a 88 ba 1e ce 7f a0 e2 10 f9 fd 67 ce 9c 09 8a 52 bc 69 e5 63 bd 0f 19 23 da 7a 8c bd 9f 36 3a ff 5e e7 74 a0 bd b5 ec 79 fa 35 cc 7e 2c 30 66 41 26 cf 10 7a 07 ce 1c e0 b8 2f 93 76 e2 ed 1b 22 ba c1 b2 16 72 4f c6 6a b3 a6 e9 c6 94 c1 41 ed 39 c3 d0 3e ee a5 0b c3 af fa 34 df 23 6d fb 4b 2f 4b 7d 81 97 52 26 ca 96 2c 59 52 85 13 5d b9 42 aa f8 08 96 6a 4e 47 17 2d 5a f4 60 2c 9f 07 06 b4 d6 68 a4 86 fb d2 8c 8f 86 f4 d0 c1 e6 66 23 cc 69 56 88 6d 68 68 28 0a 06 83 3f c1 91 ca 58 0e 8c 43 7d 71 28 14 3a 28 17 3e 9a ed 95 8f 06 3e 4d dd f2 68 f5 66 39 fe d5 9e eb ee db 22 b2 df 2c cc e4 b9 bb bb 7b 13 fd 7f 40 b1 71 93 a1 b8 8b b2 ae 82 82 82 80 d4 e1 e0 e8 1c 35 3a 5f 79 95 69 e6 7c 16 a5 8d 55 4f b7 56 7b f2 85 38 7f 0f c7 e7 c8 df c9 61 a6 49 5c f8 af 23 3c 6c 16 38 ce 86 21 f8 47 93 ae 77 f8 7d 85 9f d5 0a 8c a1 e1 a1 e0 f7 a8 b0 48 1f d1 c2 ba df cd ca 1c 3b 7f fe fc 3f 63 fc ae 51 64 5a 4f 51 51 51 ed 89 13 27 fe 66 2b cb 5a b6 b6 b6 b6 62 70 70 f0 88 44 98 69 94 0b 35 5c 5e 5e 3e b5 a3 a3 e3 1d b3 cc 3c 7f f2 91 1b ff 23 3f d1 94 fd 45 85 d5 6d 3f 98 70 41 e4 b5 9b 8d db 07 6e 06 ae d2 57 64 f4 eb c6 d4 92 f2 62 cf 88 6d 69 69 59 8f e2 36 da 5d f1 f9 7c eb 36 6e dc f8 27 b3 d3 44 cf 8b 17 2f ae 1c 1e 1e b6 93 aa 11 a1 4f 8e 17 a9 82 ff f8 f1 e3 bd cc ab eb 89 76 ee e8 b7 12 fe fa 7b 7b 7b eb 90 5e 8a 14 59 27 a2 cf 67 0f 7b bf 16 ba 69 56 06 4b b4 01 a3 4f 1b 41 8e 10 6b e8 c5 c5 b8 68 2a 98 e7 d6 d6 d6 db 30 b2 1b 79 3a c7 bd 23 23 23 df 36 eb 92 39 d3 7e a6 da ae a4 a4 e4 65 b5 2c db f2 a9 53 a7 de c0 e6 df 15 bb 33 14 f9 96 a8 eb d6 05 90 82 c1 a0 f1 9d a6 26 a3 b4 a1 d9 28 0a 5d 0f ec 60 b6 19 0d 50 5d bb b8 73 a7 3e e8 22 96 b9 46 08 b5 14 21 b9 4a 3a 4b 36 31 c4 2a ec 6d 65 c8 1d 3b 76 ec bf f6 b2 f1 ca 83 e5 8a dd 36 23 a9 dc 2e 5b 79 5d 3f 60 e5 c9 c0 c9 a7 ae 0e 04 ae 0f 5f 08 dc 30 46 9c f3 af 6e dc d2 75 11 6b ef 20 1d 79 40 84 ec fd 20 67 dc a6 dd 5e 8c bc 03 0b a3 4b 86 b4 2b f9 ea cb 76 32 1d 38 d6 ba 86 66 14 c1 70 b1 53 59 ff
                                Data Ascii: c642PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATx{pWwso-Lav*P1dQ Ah:8fX`kcja mm@Y?{gze9sqH.ak9j0GNAy,jV*jgRic#z6:^ty5~,0fA&z/v"rOjA9>4#mK/K}R&,YR]BjNG-Z`,hf#iVmhh(?XC}q(:(>>Mhf9",{@q5:_yi|UOV{8aI\#<l8!Gw}H;?cQdZOQQQ'f+ZbppDi5\^^><#?Em?pAnWdbmiiY6]|6n'D/Ov{{{^Y'g{iVKOAkh*0y:###69~e,S3&(]`P]s>"F!J:K61*me;v6#.[y]?`_0Fnuk y@ g^K+v28fpSY
                                Apr 26, 2024 06:04:22.121311903 CEST544OUTGET /images/11435/gzzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.503710032 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-abc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 61 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 45 08 06 00 00 00 bc 12 43 c7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 64 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 d3 1a d8 f5 00 00 0a 26 49 44 41 54 78 01 ed 5d 7b 70 5c 55 19 3f e7 de dd 4d da 6c 6b e9 0b 4a 88 66 14 14 5a 1d 90 36 ed 18 50 1c 51 90 b4 32 d3 a4 0d a1 42 f3 68 4d 27 30 f8 17 4e c7 51 21 8d 83 6f 45 27 f8 e8 06 4c 5a 04 c4 b5 41 4c 71 aa d6 9a 3f 5a 6b da 44 19 cb 80 a5 f6 31 2d 30 a0 c9 d0 76 93 ee 6e 77 ef bd fe be ed de e4 ec dd bb cb dd 57 f7 75 0f 73 7b be f3 9d ef 7c e7 7c df ef dc 73 ee 39 7b 72 e0 cc 0e 97 c5 03 8d ed be 7b 34 95 75 70 c6 96 a2 42 8e ff 8e 22 7a 7a 57 7f d5 0e ce b9 a6 37 02 f9 76 c8 a5 07 ee ed 3c bf 30 18 64 4f 69 1a bb db ac 1e 20 b3 4f 66 f2 46 ef ce d9 6f 52 be 64 26 64 f3 b2 e7 81 40 80 f5 27 02 83 6a d1 98 f6 19 85 2b cf 77 77 6b 11 2c 1c d9 ab 3a bb 9a 56 ae 5c 79 a3 aa aa 3d d0 ba 52 d3 b4 ab b2 a4 fd bf 18 1e 46 64 59 de 36 32 32 32 96 25 9d 09 d5 34 b6 4d de af a9 ea 9a 84 02 d1 0c d8 77 cb 91 13 53 0f 21 f9 93 82 7c 43 ea ea ea 1a 01 c6 28 1a 7a 77 16 c1 20 f3 17 43 df 17 14 45 19 59 b1 62 c5 fd 51 7f e4 2e d2 b4 2d 31 ca 39 1f 76 38 5c d7 3b 5c ce 0f 82 bf 5b cc 53 d9 25 d9 82 9b 43 96 2f 5f be 10 0d 7d 1d cf 15 62 83 73 40 4f 41 e7 d2 b1 b1 b1 d3 39 d0 1d 51 b9 76 e3 f9 73 20 e6 ea fa 09 08 ef 93 b3 4e 52 7a 43 97 76 45 e0 c2 e4 38 3a 48 f4 a5 e0 da a2 4a 77 85 e9 90 e5 f1 78 3a 20 d8 83 72 ef e0 f5 6e dd bc 79 f3 2b ba d2 5c c7 18 52 6e 43 dd b9 06 83 cc a8 92 24 e9 4e c4 7d b9 b2 09 bd 5d 9e fe 7c 42 25 0e a6 5c d0 eb 0a 55 b2 80 36 c5 54 a4 a3 80 68 bc a2 82 49 71 80 f4 f7 f7 cf bb 78 f1 e2 f6 48 79 c6 aa 31 74 fc 08 f4 1d ba a2 5c c7 00 64 19 00 31 56 73 16 ce 7b 0c 6d f9 97 f8 89 68 14 32 4b a3 9c 84 21 ea a3 c8 fb 1a 9e 18 a0 a1 6f 99 59 99 ac f1 38 3f ca 34 ed 66 5d 5f 30 a4 fd b8 b3 53 db f4 ee d5 2c ac 9c 9a 7c 1c 53 fa 8c ff 39 3b d5 db cb 83 33 8c 68 a9 50 28 54 0d 72 9a 0f e7 d4 ea 0a 2f 47 0c 27 4d d7 2d d4 77 df e1 c3 87 5f 12 d2 a9 92 7f c4 9c 71 0c b6 bc 28 16 04 b8 b2 98 ce 3a cd f9 d3 22 20 a8 bf 65 3c 30 d9 a8 9d a4 8f 2b ad 42 ac 8f 6b 90 45 88 be 2e 62 56 61 d1 70 9a 0f 2d fa 53 a6 ad 9a 3f 7f fe 5f 32 d5 91 6a 79 b9 a1 aa 17 c3 d6 88 58 0e 48 b8 8c 60 60 81 f8 da 5c c9 fd 2d 92 8b f4 c6 9d 3b 77 56 f9 fd fe c8 a7 25 7a 68 0d 9c 20 ea 70 6e df be fd 43 c4 70 b9 5c 4a 55 55 d5 99 e6 e6 66 45 14 c8 25 8d 5e 75 1e 13 6f 28 d3 3a 30 0c 07 33 d5 91 6a 79 6f 33 57 9a 3a 02 1b 34 25 b4 0b 20 dc 94 a0 fc 51 e6 64 cd 03 4f f1 00 e5 f3 e8 04 fe 0b d0 ce 04 05 62 d8 00 eb 0d 38 e9 73 5b b6 6c f9 77 4c 86 90 58 b5 6a d5 35 e1 70 b8 1a c3 b7 5b 60 5b 22 a1 bb 0d cf 7d 82 f0 38 f4 b4 08 e9 b4 48 b4 db 81 b9 64 8f
                                Data Ascii: aad.PNGIHDRdECsRGBDeXIfMM*idE&IDATx]{p\U?MlkJfZ6PQ2BhM'0NQ!oE'LZALq?ZkD1-0vnwWus{||s9{r{4upB"zzW7v<0dOi OfFoRd&d@'j+wwk,:V\y=RFdY6222%4MwS!|C(zw CEYbQ.-19v8\;\[S%C/_}bs@OA9Qvs NRzCvE8:HJwx: rny+\RnC$N}]|B%\U6ThIqxHy1t\d1Vs{mh2K!oY8?4f]_0S,|S9;3hP(Tr/G'M-w_q(:" e<0+BkE.bVap-S?_2jyXH``\-;wV%zh pnCp\JUUfE%^uo(:03jyo3W:4% QdOb8s[lwLXj5p[`["}8Hd
                                Apr 26, 2024 06:04:22.506093025 CEST543OUTGET /images/11435/azjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.903990030 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1291"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 32 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3d 10 c2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 4b 08 06 00 00 00 86 18 22 b7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 64 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 6c 2a 66 94 00 00 11 fb 49 44 41 54 78 01 ed 9d 0b 78 55 d5 95 c7 cf b9 37 0f 48 ee 8d 62 0d ca 43 05 a6 56 90 b6 e3 54 90 97 0f ea 54 0b 36 e8 24 11 8a b4 26 41 30 0a 95 69 75 1c c5 b1 62 8a a2 f8 68 15 71 d4 06 4c 48 90 a9 36 24 01 a1 e4 eb 7c 0a d1 6f 8a 82 60 b5 b5 b4 b4 5f 09 6d 15 2a c3 4b 92 40 42 72 ef 99 df 0a f7 dc bb cf b9 e7 26 37 b9 27 48 32 d9 f9 ce b7 f7 5a 7b ed b5 1f ff b3 f7 5e fb 71 6e 74 ad cf 9d 96 16 c8 99 5d ff 6d 23 a8 dd a6 6b da a5 64 a8 f3 b7 1b 6f 75 65 69 7a 99 ae eb 86 59 08 e2 fb 5c 77 b6 c0 2d 85 c7 ce 6d 6e d6 5e 36 0c ed 46 a7 7c 40 66 b3 57 f3 e6 55 94 a7 7d 22 f1 1e 27 a1 3e 9e 7b 2d d0 d4 a4 95 c6 02 43 72 31 34 e3 da 80 1e 78 ad a8 c8 68 c3 a2 0f 10 f7 da 3e 4a 53 4e 41 c3 ad 30 b3 a2 22 6c 0c c3 30 26 fd 76 4f e3 02 61 f7 01 62 6b 1c 57 49 c3 b8 c3 a2 4f d7 6b 93 92 52 46 26 a5 24 8f 80 bf 51 8d 0b 6a a7 64 fb e6 10 b5 55 5c 0e 67 e7 1d fb 0c 95 19 a6 5a 01 a2 62 65 ff 3a a1 67 cd 33 06 34 1d 6f 38 48 ef 08 75 0a dd c8 ec e7 4b 4d 32 85 55 bf b8 b8 f8 36 04 17 c3 fb d4 eb f5 e6 cf 9d 3b f7 23 35 be 2f 1c 5f 0b f0 b6 7b c3 e6 13 49 92 b4 c0 71 33 65 4b 3f ad c9 68 d4 82 d0 21 40 0c 3d 35 55 f3 84 08 53 4c d3 4a 4b 4b cf 06 8c 9f c2 19 c2 f3 b5 60 30 f8 93 48 6c 5f a8 53 2d a0 eb 98 b6 11 d7 dc 62 3c 5b 58 68 a4 4d 2f 32 52 02 47 1a 9e 61 4a 8f 74 08 5d db bb 7c b9 de 1c 61 84 d2 b5 b4 b4 08 10 61 3e e0 0c 8b a8 ec 0b 75 aa 05 74 7d b5 66 18 5f 33 d3 d0 96 33 0f 36 35 e4 18 75 62 5c 19 a9 26 5f 7c dd 40 16 17 d5 43 84 d9 e7 dc 69 01 ef 0d e9 cb 19 b6 b6 a9 da 40 22 c5 0e 06 70 fc 3e c3 e3 7b 4c e4 da 26 f5 f2 f2 f2 f4 13 27 4e 9c 2f 0c 50 bc 98 95 63 8d 84 43 6e 2f fe 37 24 9c 92 92 12 48 4f 4f ff db 8c 19 33 02 42 f7 b9 8e 5b 20 f7 b6 a6 11 c1 40 4b 25 0d 7b 59 0c e9 dd 5a b2 7e 73 f5 cb fe b6 79 5a 0f 4d e0 2f 21 9c 1c 23 81 85 0d 58 1f 03 da 75 77 dc 71 c7 1f 2c 11 7d 44 cc 16 60 de 48 3e d8 dc 70 3f 03 d5 ed f4 90 0b db 04 75 7d 1f ab f4 b2 0c 3d 7d f1 aa 55 7a 93 99 38 89 c6 7d 02 22 2e 30 24 11 f2 43 01 e5 1e 82 85 42 f7 b9 8e 5b a0 b8 58 6f 41 ea 51 79 a6 cf 37 7c 29 5e cd b3 66 b9 7e cc 29 a5 4c de 87 78 ce 75 8a 8c c5 03 14 49 d3 e7 ba d0 02 15 2f e8 0d ed 25 4b e2 6d 97 e5 fd 33 34 72 5b 57 82 96 5e 33 48 49 24 e8 fe 3d 44 cb dc b1 95 67 69 88 ee f3 5c 6e 81 a8 95 3a 73 ca 68 00 51 17 82 7f 62 be f8 92 9b f9 5e 7e f9 e5 67 01 fc 54 74 4e e6 b9 90 fc 86 e2 cb 50 d8 0f ff 10 b4 f4 c0 43 d0 1f e2 bf e1 f3 f9 de ae ad ad 6d f7 cd 42 2e a6 1b 3f 7e fc 28 cc 79 31 4c be 8e ce 0b d0 3f 80 f0 39 84 fb 13 96 5d d6 bf 86
                                Data Ascii: 12ad=PNGIHDRdK"sRGBDeXIfMM*idKl*fIDATxxU7HbCVTT6$&A0iubhqLH6$|o`_m*K@Br&7'H2Z{^qnt]m#kdoueizY\w-mn^6F|@fWU}"'>{-Cr14xh>JSNA0"l0&vOabkWIOkRF&$QjdU\gZbe:g34o8HuKM2U6;#5/_{Iq3eK?h!@=5USLJKK`0Hl_S-b<[XhM/2RGaJt]|aa>ut}f_3365ub\&_|@Ci@"p>{L&'N/PcCn/7$HOO3B[ @K%{YZ~syZM/!#Xuwq,}D`H>p?u}=}Uz8}".0$CB[XoAQy7|)^f~)LxuI/%Km34r[W^3HI$=Dgi\n:shQb^~gTtNPCmB.?~(y1L?9]
                                Apr 26, 2024 06:04:22.909271955 CEST543OUTGET /images/11435/azjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.293334961 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-e33"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 65 34 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 47 08 06 00 00 00 9d dc b0 c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 44 14 b0 d5 00 00 0d 9d 49 44 41 54 78 01 ed 9c 0b 70 95 c5 15 c7 bf ef e6 85 24 a1 ca c8 43 70 84 44 ed 54 50 8a 02 01 8a 58 ca 28 0e 18 aa 10 82 46 ab 84 c0 24 80 32 8e 1d ab 1d ad d3 8c 52 6d 7d 15 9b 91 ca cb 90 a8 28 a6 c0 4c 41 b1 f8 62 40 4b c3 a3 f8 28 3e 8a 43 18 05 15 e4 65 48 42 9e f7 eb ef c4 bb 5f f6 7e f7 9d dc 7b 13 68 96 59 76 f7 ec d9 b3 67 ff df ee d9 e7 8d 69 74 bb 88 10 98 3e fb d4 cd 96 db 28 30 0d 63 08 05 4d fe 7d 4e f0 c2 da d2 d4 32 d3 34 2d 25 8c fc 6e 17 0e 02 79 85 d5 e7 37 34 18 2b 2d cb f8 a5 3f 7e 10 7e 27 c1 48 b8 a3 a2 bc e7 21 c9 77 f9 63 ea a6 f9 22 50 5f 6f 94 06 02 55 b8 2d c3 9a d8 62 b6 ac 29 2e b6 5a 31 4d f4 15 d1 f5 29 c5 c5 c5 ae 8d 1b 37 4e 45 d3 1c cb b2 c6 10 f6 c1 27 e3 0f e0 f7 30 24 57 67 64 64 fc a3 a2 a2 a2 85 74 87 dd f4 fc 9a db 2d b7 3b 3b 94 20 74 19 f7 f1 fe da 85 f0 3d 73 c6 99 82 51 a3 46 fd dc ed 76 2f 47 f9 4b 43 34 f4 93 84 84 84 79 3b 76 ec d8 16 82 2f 64 f6 f4 59 a7 de 13 d0 6c 46 d3 dc 92 98 90 34 cf 70 59 8d cd 8d 4d 7f 81 ae 81 6e 7e ba be 3c 7d c8 19 05 ec 88 11 23 7e 4d 23 9e c4 87 ab b7 db e5 72 2d dc b9 73 e7 12 1b 94 76 44 a6 dd 51 fd 3d c5 7a a9 a2 89 c9 49 99 15 2b ce a9 92 f4 ad f3 ad f3 ea eb 6a 8e 02 bc c7 ac 9a 56 9f 1e 69 29 7e 4d c1 b2 65 cb 0a 60 7c 98 72 87 f9 ea b3 e6 ce 9d fb 1f 25 b4 b3 42 40 9d 4f dd 4f f9 a9 ff 08 43 ff 43 e8 a7 f1 17 a3 f7 50 8d c7 45 ef 7e 76 e4 c8 91 0d bb 76 ed 5a a9 d1 23 8a f2 15 13 ec e9 9e 92 89 46 4b 9d 12 d0 d4 c3 a8 b7 6a 0d 37 69 0f b0 96 99 92 62 b8 3c 09 c5 66 18 a5 a5 a5 e7 a2 dc 52 28 03 f1 57 a1 d8 d3 6d b9 9d 13 03 98 cb a9 f9 cf 7a ed 80 79 9c de f8 ab a9 53 a7 5e 00 68 93 f0 37 e2 2f 4f 4c 4c 1c 4a de 76 9d 97 78 c9 98 31 63 2e 73 d0 c2 4f 9a 26 4b aa 36 d7 d0 64 2d 2e 2c b4 7a e6 16 5b c9 2d 27 6a d0 cb 6a eb a0 a6 71 a0 a4 c4 6c f0 01 b6 a9 a9 49 00 b5 19 01 79 70 9b c8 4e 8b 2d a2 e6 14 55 3b c0 ed 45 af cb 19 e2 2f 31 91 49 6f b1 5d 65 65 e5 27 d9 d9 d9 57 43 78 46 11 e1 3d 87 76 15 ab 74 c4 a1 69 be a0 97 41 de 2d 47 eb 6b 4e 34 57 d5 54 5b 6e ab 48 cf 33 ad 1f 78 7d 80 d5 99 ba 42 1c 13 70 11 0d b1 d7 8e 80 da 2c e6 69 f7 ee dd df 04 d2 cf 03 f6 6f e0 dd a3 78 88 e7 8c 1d 3b 56 3a 4d c4 2e 61 4a 6a 09 e6 a0 52 2f c8 f2 2a d9 b0 2c fb 63 ff 90 67 7e da cb 95 f6 a8 c4 5b 27 81 f2 f2 f2 d4 d3 a7 4f f7 17 02 8d b8 14 25 36 49 dc e3 0e 10 5e 2b f1 e4 e4 e4 96 d4 d4 d4 af 66 ce 9c 19 95 65 8c c8 0c e5 58 05 14 62 8e c4 34 29 b7 04 50 ef 54 89 60 21 65 7f 46 d9 f7 15 0f a6 e3 76 7a f9 8b 2a 1d 49 98 53 50 9f e9 6e 69 5a 0b 40 c3 03 94 fb dc 48
                                Data Ascii: e4f/PNGIHDRVGsRGBDeXIfMM*iVGDIDATxp$CpDTPX(F$2Rm}(LAb@K(>CeHB_~{hYvgit>(0cM}N24-%ny74+-?~~'H!wc"P_oU-b).Z1M)7NE'0$Wgddt-;; t=sQFv/GKC4y;v/dYlF4pYMn~<}#~M#r-svDQ=zI+jVi)~Me`|r%B@OOCCPE~vvZ#FKj7ib<fR(WmzyS^h7/OLLJvx1c.sO&K6d-.,z[-'jjqlIypN-U;E/1Io]ee'WCxF=vtiA-GkN4WT[nH3x}Bp,iox;V:M.aJjR/*,cg~['O%6I^+feXb4)PT`!eFvz*ISPniZ@H
                                Apr 26, 2024 06:04:23.308217049 CEST554OUTGET /picture/0/2009280934076098555.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.705357075 CEST801INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 501
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1f5"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 5f 49 44 41 54 48 0d 63 60 18 05 54 08 81 ff ff ff b3 01 f1 4a 20 e6 a7 82 71 c4 1b 01 b4 70 32 10 83 c0 1a 5c ba 18 b1 49 00 35 a8 61 13 27 20 f6 96 91 91 f1 2d 50 6f 30 50 1d b2 85 b9 40 f1 29 04 f4 42 a4 41 4e 25 03 34 80 74 03 f5 6d 86 ea 8d 83 d2 67 20 a6 a2 92 2c a8 5c 14 de 7b 20 6f 07 8a 08 7e ce 65 34 e9 dd 68 7c 14 2e 3e 8b ef 01 83 28 0a 45 35 15 39 4c 54 34 8b 24 a3 46 2d 26 29 b8 28 51 8c 2f 71 81 cd 05 66 09 23 20 c3 97 08 4b 0e 00 13 e3 41 22 d4 81 95 10 b4 18 a8 ca 18 88 1b c0 aa f1 13 20 35 54 b5 78 27 d0 40 62 7c 7c 13 bf bb 50 65 09 fa 18 18 7c 8f 80 5a 40 98 aa 60 c0 b2 13 41 1f 03 13 97 39 d0 ab a1 e8 de 05 86 44 09 ba 18 29 7c 82 16 03 0d d3 03 e2 62 2c 86 d2 dc e2 cd 40 4b 1d b0 58 4c 48 08 b9 6a c4 50 4b d0 c7 c0 20 7d 01 d4 05 c2 a4 02 2b 7c 1a 08 5a 8c 4f 33 0e b9 30 a0 38 2b 92 dc 5f 24 36 9c 49 75 8b 81 21 f4 1d 68 3a 08 83 1a 05 a0 96 cc 0f 20 fe 0a e2 13 04 f8 5a 0e 04 35 23 29 c0 67 ce a0 cc c7 e2 40 17 63 cb 46 48 7e 22 9f 89 ab 95 f9 9f 7c 23 31 74 9e 05 c6 bb 09 ba 28 ae c4 45 cd b6 d6 3b 74 4b 47 26 1f 00 05 39 a2 c3 ad e3 1f 74 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7_IDATHc`TJ qp2\I5a' -Po0P@)BAN%4tmg ,\{ o~e4h|.>(E59LT4$F-&)(Q/qf# KA" 5Tx'@b||Pe|Z@`A9D)|b,@KXLHjPK }+|ZO308+_$6Iu!h: Z5#)g@cFH~"|#1t(E;tKG&9tIENDB`
                                Apr 26, 2024 06:04:23.707885027 CEST544OUTGET /images/11435/tzzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.091190100 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-108b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 30 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0f f5 49 44 41 54 78 01 dd 9c 09 78 55 c5 15 c7 ef 7d 2f 09 21 64 a1 ac 2a 52 01 2d 1f 0a e2 02 26 b2 9a 2a 22 ab ad b5 04 15 45 4d 02 b4 b6 d4 ad d5 5a e5 2b e2 d6 da 0f 37 f4 53 48 20 0a 48 35 88 0a 8a 9f 22 c5 28 65 5f 6a dd 50 d1 80 a0 55 76 12 b2 91 e5 dd fe ce e3 cd cd bc f7 6e 92 97 97 17 f2 e2 7c 0e 73 e6 cc cc 99 33 ff 39 73 66 b9 2f 9a c6 8f 2c 74 9a 3f 3f a9 da e5 ea 58 63 18 f1 6d 3c 9e ef 0e 66 65 1d 6b 89 21 9a 2d d1 69 a4 fb 4c cc c9 49 f7 b8 8c c9 96 c7 1a 8e ec 33 75 f9 a6 69 1e 32 0c 6b ad 69 b8 96 26 24 27 af 38 90 91 51 a2 97 37 17 dd aa 81 4d 5c b0 e0 12 4f 4d f5 1c cb 30 ce 0d 05 20 06 bb df 30 cc 19 63 53 52 e6 2f cd c8 c0 a8 9b 2f b4 4a 60 27 e4 e7 bb 57 16 15 3d 6e 19 d6 f4 30 a1 59 ef 76 c7 fc b2 24 33 f3 40 63 db b3 3a 26 7a 4c 2b 93 09 3a c7 30 0d 93 49 fd c2 65 b8 16 21 eb 05 56 07 d9 13 a1 d5 01 db 37 3f 3f 6e 57 71 d1 2b 96 65 8d 57 83 b0 53 d3 5c c7 80 0a 18 f4 6e d3 b2 2a 18 76 37 8f 65 9e 07 00 e3 0c cb 4a b2 eb 09 61 9a 85 71 31 b1 23 8b 6e ba e9 6b 3f 7e 1d 99 a4 25 4b 3a d5 94 95 cc b7 2c e3 4a e7 2a e6 1a 23 2e 6e 72 f9 8d 37 7e 27 e5 31 ce 95 a2 97 bb ab f8 e8 b3 0c 2e 00 54 73 4d 8c db 3d e3 58 66 e6 7a 27 cd 7b e4 e5 c5 1f f0 54 dd 62 59 e6 0c 26 a4 bd b7 8e 65 f5 aa aa ae 5c d1 39 3f 3f 2d 14 bf 5b 53 5a 9a 87 39 8e 73 92 7f 82 67 5d 6a 54 55 be 3c d3 b2 86 cf 34 4d 4f ab b2 d8 76 f3 73 26 7b 3c d6 0b f6 e0 58 7a fc 37 ad 2c 6b 6a 8e cd ab 87 68 9f 9b 7b 46 a5 65 ad c4 85 f4 ad ad 66 fe b3 7c ca 94 eb 6a f3 c1 54 bb dc dc 1b 3c 96 67 61 70 89 03 c7 74 dd 56 9e 9d fd a4 cb a1 28 2a 59 58 56 22 bb fe df 74 e5 4c d3 98 1e 2a a8 d2 ee 68 76 f6 37 b1 09 09 c3 20 b5 e5 6f 5d db 76 c1 82 34 5d 6e 20 ed 31 ac 69 7e 3c d3 2c 88 71 b9 fb c4 b5 31 7b e1 66 df d4 cb 4c 5f dd 56 03 6c c9 b1 a2 6c 96 e2 a9 6a 10 2e c3 7c a2 2c 6b ca 33 2a 1f 6a 5a 34 69 d2 11 97 cb 7d 35 3e d6 3e 15 98 9e ea 59 f5 b5 07 ac 73 f5 f2 b8 38 23 f3 58 56 d6 17 45 93 a7 ec 62 a2 26 53 e6 51 e5 e8 d8 67 c0 d6 ad b1 8e c0 ce 9b 37 2f 73 ee dc b9 df 12 b7 e5 e6 e6 f6 53 8d 5a 32 65 bf 95 01 78 03 fe ab 28 2e 25 65 a6 2f db e8 a4 34 2b eb bf 80 65 bb 14 7c f6 08 8e 6e 9d eb 12 64 19 a6 5b 2f ab 3e 6e 94 a9 7c 52 6c 6c 05 b4 0d 2c 9b a4 59 b4 7f bf 2b 08 d8 bc bc bc f6 38 f8 b9 54 ee 46 bc d0 e3 f1 3c a6 84 b4 54 7a d6 5b 6f b5 41 a7 0b ec fe 4d 57 fe 91 8c 8c 22 3b 1f 0e 61 ba 9f d5 9a b9 2c 8f 67 94 96 f7 23 39 61 7c a1 33 38 6e 3d 71 da 1b 6f 24 c8 09 e5 70 f1 d1 c7 29 ab 3d 04 98 c6 ee af c6 8c 39 1e 04 6c 55 55 95 00 6a 57 64 40 3d 74
                                Data Ascii: 10a7/PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxxU}/!d*R-&*"EMZ+7SH H5"(e_jPUvn|s39sf/,t??Xcm<fek!-iLI3ui2ki&$'8Q7M\OM0 0cSR//J`'W=n0Yv$3@c:&zL+:0Ie!V7??nWq+eWS\n*v7eJaq1#nk?~%K:,J*#.nr7~'1.TsM=Xfz'{TbY&e\9??-[SZ9sg]jTU<4MOvs&{<Xz7,kjh{Fef|jT<gaptV(*YXV"tL*hv7 o]v4]n 1i~<,q1{fL_Vllj.|,k3*jZ4i}5>>Ys8#XVEb&SQg7/sSZ2ex(.%e/4+e|nd[/>n|Rll,Y+8TF<Tz[oAMW";a,g#9a|38n=qo$p)=9lUUjWd@=t
                                Apr 26, 2024 06:04:24.094696999 CEST544OUTGET /images/11435/tzzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.492589951 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a45"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 61 36 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 42 08 bd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 09 af 49 44 41 54 78 01 ed 9c 0b 6c 5b 57 19 c7 ef b5 63 e7 d5 b4 03 9a ac 5d a2 11 da 32 a6 8e 15 58 da 86 36 1b 54 5b f7 68 c8 86 a8 d6 6c 8c 3e 68 12 2f 45 08 34 84 10 e2 25 ac a9 20 34 58 d9 40 08 d2 66 49 1f 23 db 5a d1 09 75 08 55 2a a3 48 44 4d 5f 63 50 a4 d2 76 cd 1c 95 75 6d 92 ba 8f 38 cd d3 be fc 4e ec 7b 7b 6c 5f a7 76 ec eb d8 cc 47 3a 3e df 77 1e df f9 be ff 3d f7 9c e3 73 ce 3d aa 92 01 6e e9 d2 a5 cb 02 81 40 9d a6 69 0b 54 55 2d 99 8a 4a 94 bd 4c d9 33 36 9b ed 8d 23 47 8e 1c 9b 8a 8c 54 96 51 53 29 2c 51 59 cb 97 2f 2f 1b 1d 1d 6d 05 94 47 13 2d 3b 59 7e 00 3e 90 97 97 e7 ea ea ea f2 4c 96 cf ca b4 69 03 b6 aa aa ea 5e 0c db 8b 2f b5 c2 40 c0 f5 f2 c0 6a 8e 1f 3f fe 9f 54 ca 9f b1 6d db 13 01 55 6b 50 14 75 a1 a2 2a aa a6 28 a7 6c 8a 6d 97 af a1 61 07 75 c2 06 dd b4 00 5b 53 53 73 db f0 f0 f0 3f 51 61 b6 ae 48 28 1c 21 bc 80 37 14 8c 48 8f c9 62 d4 1c 80 2c 88 c8 f0 16 fc 67 01 77 2c 22 3e 61 b6 a4 a3 63 b6 ff ba ef 25 4d 53 1e 33 2f ac be a9 38 9d eb 87 36 6c 78 4f a4 e7 99 67 b2 36 76 64 64 e4 c7 d4 60 80 0a 28 a7 f1 5f 2f 2e 2e 3e 88 1b 9f 4a ed 6b d6 ac 71 7a 3c 9e 87 e9 ab 7f 4b f9 f2 90 8c 7b 08 7f 88 17 f5 25 e5 fc 83 83 ed 3c ed ba d8 42 b4 fb 95 b1 d1 d7 dc 9a f6 39 b7 aa 06 d2 de 62 57 ad 5a 95 df db db db 8f 82 33 84 92 00 7a 29 3f 3f 7f 51 67 67 e7 f9 d8 4a c7 9f b2 64 c9 92 79 80 7b 82 12 45 a2 14 f2 2f d4 d5 d5 95 bb dd ee 40 fc 52 c2 73 16 b7 b6 ae 0b 68 81 9d e1 b1 31 38 d5 f6 cc 50 53 d3 8b b6 18 c9 96 45 7b bd de cf 20 7c 02 d4 50 25 2d a9 02 55 c8 3b 7a f4 68 37 c1 76 41 0b 47 f7 30 67 ff fe fd f3 82 dc d4 7e 03 8a d6 1c 56 52 55 0f e6 d9 ec 77 3a f3 d5 79 74 b3 6f c8 69 6a 28 6f da 81 c5 d0 b9 b2 22 d0 87 23 f8 54 b0 ff 90 85 8c 8d 8d 55 c8 7c a2 34 60 dd 2d 97 71 3a 95 86 81 c6 c6 53 57 d7 bb de 75 14 15 ad 27 cd 78 1b e8 2e ee ac 3a 76 cc 61 da c7 6e dd ba b5 01 00 9e a5 c0 45 bb dd be a1 a9 a9 e9 df b2 e0 64 68 e4 3a e4 f2 cc 3b c5 80 95 52 c7 eb 3f 48 3d 86 4c 78 bb c1 4c 81 d0 14 51 fe 86 bc f1 11 e5 ba 2e a6 c4 e1 18 be 14 04 36 d8 48 35 4d bd da db 6b 8b 6a b1 ed ed ed b7 a0 54 0b 05 c5 00 70 0f fd d5 16 5d c8 07 35 54 35 ed 94 6c 3b d3 ad 17 6e db b7 af e8 ae dd bb 9d de 6b 57 7e 49 da 8d 06 aa 2a 9e 77 6a 6b 47 6e 44 84 4a f2 da 08 40 8d 78 40 ae 0c 25 c5 1d 54 57 57 df 3a 3e 3e 5e 4e 6b 8c 9c fe 28 3c a8 4f c8 82 e0 17 32 e0 0c c8 71 c9 d2 e8 1c 56 07 f2 3e 49 1d 43 66 72 69 cd 1a be 1f 7d 3d b1 a6 65 9a 4d dd a5 04 34 31 c3 08 3a 4d 79 f2 f2 c5 0b ab 2f 07 5f 8b 7c 3d 5a 84 c8 da 25 42 03 40 c1 24
                                Data Ascii: a61BPNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxl[Wc]2X6T[hl>h/E4% 4X@fI#ZuU*HDM_cPvum8N{{l_vG:>w=s=n@iTU-JL36#GTQS),QY//mG-;Y~>Li^/@j?TmUkPu*(lmau[SSs?QaH(!7Hb,gw,">ac%MS3/86lxOg6vdd`(_/..>Jkqz<K{%<B9bWZ3z)??QggJdy{E/@Rsh18PSE{ |P%-U;zh7vAG0g~VRUw:ytoij(o"#TU|4`-q:SWu'x.:vanEdh:;R?H=LxLQ.6H5MkjTp]5T5l;nkW~I*wjkGnDJ@x@%TWW:>>^Nk(<O2qV>ICfri}=eM41:My/_|=Z%B@$
                                Apr 26, 2024 06:04:24.494896889 CEST544OUTGET /images/11435/cxzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.877646923 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-76d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 37 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 6d 07 92 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 49 08 06 00 00 00 a7 d6 d1 b9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 49 00 00 00 00 fb 24 0e b4 00 00 06 d7 49 44 41 54 78 01 ed 5c 6d 6c 14 45 18 9e d9 eb 1d c2 f5 43 0c 56 43 d5 20 04 25 1a bf 80 98 f8 cb 4f fc a8 46 91 68 d5 04 4a e8 b5 34 c6 18 0d 7f 34 31 31 04 08 51 7f a8 88 3f b4 d7 d2 70 04 12 21 c6 1f 35 1a 15 95 3f 1a 4d 00 c1 48 10 21 50 83 a2 80 0a 25 6d 8f de 75 77 7c de eb 2e 6c 77 f7 f6 6e f7 ba c7 2e cc 9b bc 37 33 ef c7 ec 3b cf ce ce cc de ce 2e 67 92 3c 21 50 9b 4e 3f a3 71 d1 c6 18 bf 89 71 c6 05 63 07 14 a6 6c 1a 6c 6b db c8 39 15 c7 88 1b 19 99 ba 23 50 b7 65 cb 34 75 78 b0 47 08 f6 b8 b3 25 ff 86 25 12 ad d9 a5 4b ff 24 bd e2 6c 24 a5 56 04 d4 a1 a1 de e2 a0 92 b5 b8 8f e5 73 1f ad 14 a2 80 a9 ec b1 56 04 1d ca c9 ee ee 25 9a d0 32 0e 2a bb 88 2b 2f 67 db db d7 c9 1e 6b 87 c6 26 d1 98 e8 1c 27 e4 7c 47 8d 12 9b 93 98 c4 67 62 98 fd d4 ac e3 ba 6d 8d 59 28 f3 ce 08 00 ac 5b ce cd 4a 30 49 24 58 db 40 6b ea 08 59 37 6c de dc 9a 1b 1e fa 07 d9 42 27 85 dd 9c 79 3b 77 c6 1d 81 ed ea ea 6a 13 42 ac 82 f1 f1 58 2c b6 b4 bd bd fd 17 aa e4 52 25 c1 78 0c 63 e8 b9 e6 8f 8e b0 61 a3 50 17 8f 9f fd 97 31 0d e5 b1 ab 5f 08 3e 70 e2 84 62 03 b6 b7 b7 f7 f2 5c 2e f7 21 0c 49 d7 a4 69 da db 48 1f 04 57 42 37 c2 79 21 78 16 78 72 25 15 05 e8 3b 80 ba 37 80 77 5b 8f c1 85 38 00 58 e7 1a 72 2c b7 de 9d de d7 97 9a 9a cd 8e 1e 39 73 fa 1d c8 cf e3 c8 59 ff a1 e6 e6 91 f3 02 dd 2b 9f cf 37 99 0d d1 73 67 e8 2a 3f 49 02 4e af 83 5f 05 e3 ac 87 9e 9e 46 84 d3 c1 aa 39 52 a1 f0 4d 4c 13 e7 80 45 e7 7d f6 d4 f1 bf 17 9d 02 38 b0 9b 64 b6 c5 5a 76 13 95 83 9c bc 68 c5 d1 07 7e 0d 1c 05 50 11 26 6b 04 d7 51 c6 4c 8f d5 35 ac e7 9c fd 68 96 31 21 a8 d3 58 41 dd df a8 d4 ac 25 bb c2 72 2b 93 c9 24 b3 d9 ec d5 24 c0 49 98 0d d4 3f a7 bc 4e fd 48 1f a0 7c 22 91 50 93 c9 e4 d1 96 96 96 71 67 94 74 0e f4 02 64 ef 9b e4 79 e4 f7 82 4f 99 64 61 c8 5e 85 20 6e 35 05 32 15 f9 d3 a6 72 21 db b0 61 c3 cc bc aa 7e 2c 98 b8 dd aa 2b 94 39 3f 10 63 fc a9 41 7d 3e e2 fa 44 f5 01 94 71 47 07 8b 10 a0 ff 01 f0 17 74 76 76 fe 6a 51 99 8b 74 36 4f 80 1b 74 e1 41 a4 8f 82 29 0d 1b d1 e5 bf d5 14 94 23 b0 a4 a7 d9 7e ff 9e dd af 60 00 e8 40 f1 3a 92 01 8f 63 e8 8e 1b 1b 63 f1 55 fd cb 96 9d 25 19 51 0d 40 7a 13 69 59 a0 92 03 ec af 41 65 2b 90 5d 4e e5 22 74 27 e4 06 a8 64 f2 22 38 8c a0 52 6c 65 d3 ae f9 f3 e9 aa 5b 43 7c e5 d6 ad b5 6a 2e a7 fc b7 78 f1 19 aa a0 9f 7e 4c 44 93 17 56 0b 6c 9a 49 56 32 0b 70 c9 c7 8d ae b5 28 6d 33 ad 45 1f b9 e2 c9 96 96 41 b7 a0 15 f4 be 25 e0 ef 60 74 94 18 f9 bf 2c 0e 74 96 0a 3a a4 fd e0 2d e0 37 c0 6e 64 bd 02 ce cf a8 6e 5e 17 91
                                Data Ascii: 784mPNGIHDRVIsRGBDeXIfMM*iVI$IDATx\mlECVC %OFhJ4411Q?p!5?MH!P%muw|.lwn.73;.g<!PN?qqcllk9#Pe4uxG%%K$l$VsV%2*+/gk&'|GgbmY([J0I$X@kY7lB'y;wjBX,R%xcaP1_>pb\.!IiHWB7y!xxr%;7w[8Xr,9sY+7sg*?IN_F9RMLE}8dZvh~P&kQL5h1!XA%r+$$I?NH|"PqgtdyOda^ n52r!a~,+9?cA}>DqGtvvjQt6OtA)#~`@:ccU%Q@ziYAe+]N"t'd"8Rle[C|j.x~LDVlIV2p(m3EA%`t,t:-7ndn^
                                Apr 26, 2024 06:04:24.879435062 CEST544OUTGET /images/11435/cgzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.277080059 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-c19"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 63 33 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 08 cc f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 47 08 06 00 00 00 9d dc b0 c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 44 14 b0 d5 00 00 0b 83 49 44 41 54 78 01 ed 5c 0b 70 54 57 19 3e e7 ee 66 21 8f 25 2d 52 b4 20 36 22 50 28 38 3c 12 3a c3 a3 15 6a 9f 4c 15 5b 35 d8 0a c9 e4 89 28 6a 19 74 5a ed 38 83 19 29 5a 5b 6b 07 5b 4b 76 c9 36 e1 51 9b d8 99 32 e9 e0 30 ad 10 15 8b 81 60 71 6c 0b 08 29 ab 3c 84 3e 20 21 9b 6c 1e 7b ef f1 3b bb 7b ef 1e ee de dc bd bb c9 d2 6b d8 33 73 f7 fc ff 7f fe f3 9f ff 7c 7b ee b9 e7 75 2f 25 99 90 14 02 79 1e cf 0a 85 b2 72 42 e8 2d 84 12 ca 08 39 2e 11 69 5b a0 bc bc 9e 52 ce 46 02 55 89 4c 6c 8e 80 7b e7 ce 71 72 4f 60 2b 63 e4 cb c6 9a 74 2f 71 b9 4a 82 a5 a5 67 79 ba 64 ac 94 91 ea 11 90 bb bb 7d 83 83 ca b5 d9 1d 64 a0 ff e5 0d 8c 85 31 cd b4 58 3d 82 06 7c ae d7 bb 4a 61 4a 83 41 52 bc 88 4a 8f 04 2b 2b 9f cd b4 d8 78 68 e2 24 0a 61 ab af 10 52 da e2 94 1c d3 5d a3 e8 64 74 b3 af 89 69 34 aa eb 14 85 19 da 18 01 80 f5 79 ed a9 04 15 97 8b 94 77 96 54 9c e2 da f9 3b 76 94 f4 f7 74 7f 08 32 dc 48 a1 37 bd b0 ad 2d cb 10 d8 da da da 72 c6 58 0d 94 2f 38 1c 8e d2 ca ca ca b7 b9 91 6b 35 30 42 1d e8 43 b5 ea 87 fa 48 8f ca b8 b3 b2 7a 3f 22 44 01 1f b9 fb 19 a3 9d ef bf 2f c5 75 05 3e 9f ef 3a 80 ba 05 8a 13 71 cd 53 14 e5 57 aa 91 6b 35 a6 8c 1d 17 eb 8e e1 d6 af 27 34 37 e7 cc 6c 6c 74 5d bc dc f1 0c d2 62 0d 94 12 ff c9 65 cb fa 62 82 68 ce 81 81 01 0e a8 26 07 c8 05 d1 a4 6b 36 62 12 dd 46 14 36 4f 03 80 91 6f 5c ba 70 fe c1 4b 00 07 b2 51 9a 1c 04 c6 b2 db 38 1f d7 62 45 a5 0c 1d 41 e0 7e 77 fe 66 4a 49 eb 15 78 30 e6 02 af 07 f5 e8 78 c9 f9 04 d7 0b 0f b7 1a 1a 1a 72 83 c1 e0 a7 b8 00 7f c2 54 a0 fe 07 4e 47 83 1f f1 9d 9c 76 b9 5c 72 6e 6e ee e9 e2 e2 62 99 f3 d7 52 c8 af ab 9b 3c 20 cb af 30 c2 e6 18 d6 9b d2 e3 0e 42 bf 16 88 3e 8f 68 f4 41 f5 02 94 b3 0c 33 e8 84 00 fd 0c c0 bf 6b f5 ea d5 c7 74 49 71 ec c2 85 0b 6f ea eb eb fb 29 f2 2c e0 7f 18 14 6c 39 6e 86 7f a7 e1 5f 9b 24 49 9b 0e 21 c4 55 24 2a e0 4f fb a3 47 fe fe 28 3a 80 2a 88 3e c3 c5 c8 7b 0e cd b1 7e bc 23 ab c6 5f 56 d6 1b 55 25 74 cb 96 2d 1f 80 19 a7 0a ac c4 30 e6 a9 46 30 d3 9d 3f 7f fe bd 70 b6 11 97 db 4c cf 4e 69 a8 97 0c 7f d7 1d 3e 7c 78 73 22 bf 6e 68 6c cc 93 fb fb a5 8b 2b 57 5e 36 d2 e5 7d 2c 46 0b c9 05 14 6e 9a a7 b0 b0 70 1c 46 13 f5 ff 4f a0 72 04 e0 2f 86 55 e4 e9 a2 a2 a2 b9 89 10 f9 a0 b8 38 30 18 a8 3c af 13 ff d2 2a c4 cf c0 a8 da b4 9d a0 6f 14 0c 0f 80 3e 1f e5 79 df fa 26 ae 9f 47 79 c3 08 36 cb 60 63 bc 9a 08 9e b7 80 37 11 c7 06 83 6a a2 0d 62 34 02 de 4d fd 08 57 0e 2e de 25 ae c3 55 82 2b e5 e0 c4 1d cd fb 94 c5 aa 05 f4 b9 33 41 8b 13 02 3f fa
                                Data Ascii: c353PNGIHDRVGsRGBDeXIfMM*iVGDIDATx\pTW>f!%-R 6"P(8<:jL[5(jtZ8)Z[k[Kv6Q20`ql)<> !l{;{k3s|{u/%yrB-9.i[RFULl{qrO`+ct/qJgyd}d1X=|JaJARJ++xh$aR]dti4ywT;vt2H7-rX/8k50BCHz?"D/u>:qSWk5'47llt]bebh&k6bF6Oo\pKQ8bEA~wfJIx0xrTNGv\rnnbR< 0B>hA3ktIqo),l9n_$I!U$*OG(:*>{~#_VU%t-0F0?pLNi>|xs"nhl+W^6},FnpFOr/U80<*o>y&Gy6`c7jb4MW.%U+3A?
                                Apr 26, 2024 06:04:25.280055046 CEST544OUTGET /images/11435/cyzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.663007975 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-db8"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 64 64 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0d 22 49 44 41 54 78 01 ed 5c 0b 70 54 d5 19 be e7 ee 26 40 42 0c 28 82 8a 05 06 8a 2f 6a 15 a4 3e aa 23 d4 47 9d 52 50 aa 18 94 6a 30 c9 ae 54 eb b3 75 74 ac ad e3 a8 e3 58 47 ad d5 3a 4a 12 12 08 c2 54 7c 54 ab d5 b1 a2 f1 3d da a2 e0 28 20 44 21 45 54 14 94 10 f2 90 dd ec bd fd be 65 6f f2 ef dd b3 c9 dd 27 a0 f9 67 3e ce 7f 1e ff 7f ce fd ef 39 ff f9 cf b9 1b 94 d1 4f 29 59 60 70 4d cd 6c 4b d9 95 86 a1 8e 32 94 a1 6c c3 58 67 1a e6 e2 b6 ca ca 45 4a 31 bb 9b 94 c3 f4 a7 bd 5b a0 64 e9 d2 61 91 8e b6 05 b6 6d 9c ad 6f a9 5e 36 0a 0b cb 3b e7 ce fd 8c f5 a6 be 51 7f a9 db 02 91 f6 f6 fa e4 46 65 6b fb 34 23 1c 7a f4 16 db 8e da b4 7f c6 ba 2d a8 c9 17 d7 d6 5e 6c d9 56 83 a6 2a b1 48 99 d7 74 06 02 7f ed 9f b1 89 a6 49 28 b1 0c 7b 5e 5c a1 52 af f8 4d df 11 85 03 d4 58 b8 d9 67 65 9d 8a b5 f5 cb c2 7e 5e 6f 01 18 eb e8 ee 5d 09 4d 0a 0b 8d ca 1d e5 55 1b d9 ba 74 c9 92 f2 50 47 fb 36 b0 d1 49 8a 76 47 1c b7 62 45 81 d6 b0 d5 d5 d5 95 b6 6d df 8a c6 5f fa 7c be b9 81 40 e0 43 2a d9 c3 34 08 fd 0f 07 4a 80 81 40 3b d0 0a 6c 01 22 40 ce c8 36 94 0f 3e b4 5b 7f d7 2e a3 c3 c9 94 14 14 7c fb b5 61 58 c8 ef 5e fd b6 ad 76 7c f5 95 99 60 d8 fa fa fa 21 a1 50 68 3e 1a b2 6e a4 65 59 f7 22 fd 39 90 6f 3a 08 1d ce 00 a6 03 3f 06 46 03 ba 3d 21 84 f2 4f 80 ff 00 4f 03 ff 06 68 f4 ac 91 b2 ed 75 30 eb 24 47 21 c2 ad fb 0e 79 e6 99 aa a1 9d 9d 5d 1b 5b 5b fe 82 f2 1e 3b 2a a3 f9 e3 69 d3 76 f5 14 c4 a4 c2 e1 f0 48 d9 10 33 77 4c ac 2a 1f c9 fe e8 24 00 cc 04 4e 04 74 86 44 71 1c 15 22 77 64 0c 73 91 7e 0b bc 08 3c 0e 2c 05 ba 80 8c c8 36 d5 62 c3 b2 bb 0d 8b c9 7b c1 f6 2f b7 9c bb 1d c6 81 e2 01 52 39 62 d9 c5 cc ef 2d 9b 17 97 f6 f5 00 67 de 9f 81 93 00 2f 46 45 b3 04 a2 2e ce f4 45 c0 1a e0 3c 20 23 9a 5e 52 fa 80 52 c6 3b 71 4a 6c 9b 2f d4 6d d4 b5 c3 4d ff 1d 6c 17 1d 7c 43 43 43 71 67 67 27 97 9e 81 97 30 1e 56 7f 9e 7c 8c 9a 91 9e 41 be b0 b0 30 52 5c 5c fc 69 59 59 59 36 7d da 25 50 7d 1b 70 28 a0 a3 66 14 36 02 9b 81 cf 63 68 41 3a 02 38 24 86 b1 48 39 c6 21 80 8e 68 94 df 03 6f ea 2a bd 94 95 d6 d5 8d 0d 47 22 4f d8 86 7d ac b6 bd 52 eb 7c 86 9a d5 16 db 8f 54 6c a3 7a 18 8d 0b b4 02 ae 42 18 7d 33 8c 7f e6 bc 79 f3 3e 72 55 a5 9a 1d 04 81 7a 60 b6 46 70 35 ca 1e 03 9e 02 de d7 d4 eb 8a 38 fe 29 c0 4c 60 16 40 c3 4b e2 06 73 03 70 b7 2c 4c 85 e7 6e bf 76 d5 7b 37 c0 01 04 21 37 8a b2 b0 07 5e b6 bd 68 b8 af e0 d6 e6 8a 0a ba a1 28 a9 f9 f3 e7 6f 05 37 2c 96 f7 94 40 59 cd a5 20 4f 8d f5 8d e8 c7 b9 d1 1c e7 aa de 80 fc 4d c0 a3 00 fd 57 ba 54 04
                                Data Ascii: dd4/PNGIHDRVB!zsRGBDeXIfMM*iVB?"IDATx\pT&@B(/j>#GRPj0TutXG:JT|T=( D!ETeo'g>9O)Y`pMlK2lXgEJ1[damo^6;QFek4#z-^lV*HtI({^\RMXge~^o]MUtPG6IvGbEm_|@C*4J@;l"@6>[.|aX^v|`!Ph>neY"9o:?F=!OOhu0$G!y][[;*ivH3wL*$NtDq"wds~<,6b{/R9b-g/FE.E< #^RR;qJl/mMl|CCCqgg'0V|A0R\\iYYY6}%P}p(f6chA:8$H9!ho*G"O}R|TlzB}3y>rUz`Fp58)L`@Ksp,Lnv{7!7^h(o7,@Y OMWT
                                Apr 26, 2024 06:04:25.680885077 CEST544OUTGET /images/11435/jyzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.078315973 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-124b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 32 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3a 10 c5 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 11 b5 49 44 41 54 78 01 ed 9c 09 74 55 d5 b9 c7 cf b9 37 03 99 88 a5 61 10 96 65 68 41 8d 45 68 00 99 bb a8 28 fa 14 87 ba 4c aa 2d a0 64 80 a5 16 97 8b 5a e9 40 0b ea ab 15 6c 9d 9f 4b 48 4a 5e 82 d2 67 a8 43 0b 98 57 1f 20 95 41 90 41 5a ad 42 b5 04 97 8a 94 99 90 39 b9 f7 bc df 77 73 f6 c9 be 37 e7 e6 26 37 b9 29 2c d9 6b ed ec 6f ef fd ed 6f 7f fb 7f be fd ed e1 9c 1b d3 38 1f 3a 84 40 6a 61 e1 f7 fc a6 95 6b 18 66 a6 61 1a a6 65 18 fb 3d 86 67 65 55 6e 6e 89 69 4a b6 39 98 8a 38 9f b6 8d 40 da aa 55 19 be 9a aa df 59 96 71 a3 3b a7 b9 d1 48 48 98 55 7b c7 1d 9f 4b bd c7 9d e9 7c 69 28 02 be ea ea e2 f0 a0 0a b7 75 a5 d1 d8 f0 d2 62 cb 0a 60 7a de 62 43 11 74 c9 a7 14 15 cd f4 5b fe 52 97 aa d6 45 a6 e7 be da fc fc a7 ce 5b 6c 6b 68 5a 95 f8 0d 6b 6e 50 a1 69 6e 8a f3 78 2f 49 48 34 87 e0 66 d7 ea 75 a6 cd 1b a7 17 9e a7 dd 11 00 ac e1 ce aa 04 4b 42 82 91 7b 7a 56 5e 85 70 a7 bf f8 e2 ac 86 9a ea 63 90 01 23 85 ef 92 51 bb 76 c5 bb 02 bb 7c f9 f2 5c cb b2 1e 82 f9 5f 5e af f7 8e fc fc fc f7 45 c8 97 35 58 86 e9 c5 87 3a c3 6f aa 37 6a 54 26 2d 3e be ee b8 61 f8 c9 37 cf 7e cb 32 4f 1f 39 e2 69 e5 0a 8a 8b 8b 2f 00 d4 65 30 0e 20 66 f9 fd fe c7 95 90 2f 6b 6a 5a d6 7e 7d ec 6c b7 9e ec bf 66 4d f2 65 65 65 09 27 2a 4f 3d 41 5d 8b 81 9a c6 c1 8f af bb ae be a5 c0 6e d9 d8 d8 28 80 3a e5 80 3c c8 ae fa d2 26 96 c7 5c 69 f8 ad 2c 07 00 cb b8 ed e4 bf 0e df 72 12 70 28 4b 74 ca 21 d8 cb ae 94 7c 2b 8b d5 99 ce d3 cd 08 4c 4f 4b 7f c6 34 8d 1d 41 78 58 56 02 f9 50 50 3f ec e3 89 7b 44 f8 02 db ad d2 d2 d2 94 da da da 7e 52 c0 43 18 0a ea e5 42 db e1 20 e9 55 42 27 24 24 f8 52 52 52 3e cd c9 c9 f1 49 fe cb 14 d2 57 ac 18 d2 e8 f3 bd 6c 19 d6 48 d7 71 9b e6 7e af 61 de 5a 65 af 47 a6 bd 50 3d 0f 73 bc 6b 83 90 42 40 ff 0c f0 af 9e 3b 77 ee be 90 aa 98 66 c7 8c 19 d3 0f 7f 3f 99 fe 87 d1 d1 d7 89 e9 e8 91 4a be 09 fa 0c f1 28 f9 7f b0 d8 fe 7d e0 c0 81 5b 56 af 5e dd 40 59 97 06 59 ed 3f dc bb 67 01 0e a0 00 c1 5f 13 e1 f4 7f 08 73 2c e9 e3 8d 7f e8 e0 ec d9 75 aa 43 73 d9 b2 65 47 c9 64 a8 82 f6 a4 08 2b 9c 43 68 0f 6f 67 78 c6 8e 1d 9b d9 d4 d4 24 47 c8 9b 88 63 89 ed 3a d0 a0 df 19 40 2e f7 78 3c 7f 62 86 ad db b4 69 d3 a9 ce e8 e1 d6 b6 77 59 59 aa af a1 c1 73 62 c6 8c 4a b7 7a 59 a4 d8 2d 74 0c 58 94 96 36 31 0b 58 e7 55 58 e7 a3 80 3a 2a 9a 4e d0 2f 8d 76 39 c8 c8 a9 aa aa 6a 1a 35 6a 54 71 8f 1e 3d 16 6f dd ba 15 eb ea 9a 70 34 27 a7 aa 2d 49 71 3c dd 99 30 3c 81 32 ca b4 e3 a0 2f d4 1a 35 42 1f b6 f3 e2 5b b7 11 1f b5 f3 5d 9a 00 40 16
                                Data Ascii: 1267:PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxtU7aehAEh(L-dZ@lKHJ^gCW AAZB9ws7&7),koo8:@jakfae=geUnniJ98@UYq;HHU{K|i(ub`zbCt[RE[lkhZknPinx/IH4fuKB{zV^pc#Qv|\_^E5X:o7jT&->a7~2O9i/e0 f/kjZ~}lfMeee'*O=A]n(:<&\i,rp(Kt!|+LOK4AxXVPP?{D~RCB UB'$$RRR>IWlHq~aZeGP=skB@;wf?J(}[V^@YY?g_s,uCseGd+Chogx$Gc:@.x<biwYYsbJzY-tX61XUX:*N/v9j5jTq=op4'-Iq<0<2/5B[]@
                                Apr 26, 2024 06:04:26.080199957 CEST544OUTGET /images/11435/yczjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.464277983 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-8f0"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 39 30 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 08 5a 49 44 41 54 78 01 ed 9c 7b 50 15 55 1c c7 f7 dc 97 e9 85 51 44 cd 62 6a cc a6 74 b4 c2 e4 31 c3 60 0d 94 4e 65 59 33 4e a0 4d 0a 81 10 e3 38 3d ff e9 8f fe 88 fc c3 fa a3 b4 b2 19 43 44 0c 93 92 b2 c9 51 87 51 2c 99 69 48 11 30 47 6d d4 34 20 1f 8d a2 a8 c8 e3 e2 85 7b 4f df 03 bb cb b2 77 ef 65 f7 3e 76 2f b2 67 66 39 af df ef ec ef 7c f6 dc df 9e b3 7b 16 c2 99 41 13 81 98 d2 d2 65 5e 42 f3 39 8e cc e1 08 47 28 c7 9d b5 70 96 ed 5d f9 f9 df 12 c2 b2 83 81 08 09 33 0e 4c 20 b6 b2 72 8a a7 a7 ab 8c 52 ee 65 65 49 f2 1b e7 70 e4 b8 72 73 2f b3 7a 8b b2 90 59 2a 27 e0 e9 ee 2e f7 0f 95 49 d3 67 b8 3e f7 ce 62 4a 07 98 9a 23 56 4e 50 21 ef dc b2 65 a5 97 7a 2b 14 aa 7c 8b 88 e5 5d 57 41 c1 97 e6 88 f5 45 e3 53 e2 e5 68 d1 b0 42 42 6a 6d 16 eb 6c c7 38 32 13 6e 76 af b4 8e f0 b2 36 69 a1 99 56 26 00 58 8f 8b 77 25 88 38 1c 5c 7e 47 ce aa 16 26 3d 71 c7 8e 1c 77 4f f7 75 24 07 06 29 e4 66 27 35 36 da 15 c1 6e de bc 39 9f 52 ba 16 c2 57 ad 56 6b 6e 41 41 c1 29 d6 c8 58 0d 94 23 56 f8 50 b1 fb fd 77 b8 1e 21 13 6b b7 f7 b6 73 9c 17 f9 c1 5f 3f a5 a4 a3 ad cd e2 e3 0a ca cb cb 27 01 6a 09 04 13 70 cc f7 7a bd eb 85 46 c6 6a 4c 28 3d 2b ed 3b a6 5b 5f dc bf 67 cf 84 b9 55 55 8e 1b b7 6f 6d 40 dd d0 00 25 5c eb f9 c5 8b ef 0c 15 f0 9a 7d 7d 7d 0c a8 58 0e c8 33 f8 aa 31 1b 51 0b d9 ce 79 e9 7c 11 00 e5 96 df bc 7a 65 e9 4d c0 41 d9 38 b1 1c 09 cc 65 b7 b3 bc cf 88 95 0a 99 e9 41 02 2f c5 4e dc 48 08 57 3f 8c 07 a5 0e e4 e5 50 4f 4f b3 d8 d6 31 b9 81 e9 56 45 45 85 d3 e5 72 4d 67 05 b8 08 8f 80 7a 35 4b f3 a1 15 f1 42 96 76 38 1c 1e a7 d3 79 31 3b 3b db c3 f2 63 29 4c dc ba 75 66 9f c7 b3 8b 72 74 9e 62 bf 09 39 6b e5 c8 ab 5d fc fd 88 f0 37 aa 6f 20 6c 57 54 90 15 02 fa 25 c0 5f 54 54 54 74 46 56 e5 93 4d 4e 4e 4e 87 6c 26 74 98 31 ec 0a 47 63 60 3f e7 7f 61 e7 91 f8 f8 f8 dd 07 0e 1c e8 f6 67 24 bb db 9f 3e 7e ec 03 38 80 42 c8 3c c8 e4 d0 b7 ff 30 1c bf 9d 66 b5 af 6d cd cb eb 15 74 49 49 49 c9 35 64 a6 08 05 6a 62 34 56 fa 26 82 3f d9 8c 8c 8c 49 9d 9d 9d 5f a3 fe 75 7f 32 51 5a fe 0f fa 96 db d8 d8 58 37 92 7d 53 ab aa 62 3c 6e b7 e5 c6 8a 15 b7 95 64 d9 4d 0a b3 05 6d 60 71 75 99 8e df d0 d5 d5 f5 3d 2a 9f f7 2b 10 bd 15 0f c3 b4 9a d4 d4 d4 79 47 8f 1e fd 3b 90 99 d7 b2 b3 bb 02 d5 db 70 85 56 42 60 03 60 09 43 db 86 f4 7d 12 a5 3e a4 af f0 79 e6 5b ff c0 f1 29 9f f7 89 f0 f3 cf 81 be 14 2a c5 39 da 50 d6 ef 23 1c 25 05 b0 6f 32 ec 1b cf cc 61 b1 c7 e3 d9 82 e4 d3 a1 98 e7 f3 ac 00 3e 77 2e 1a 97 2e 08 ce c1 9f 3e aa f6 24 00 bb 0b fa 4b 99 3c
                                Data Ascii: 90c-PNGIHDRVB!zsRGBDeXIfMM*iVB?ZIDATx{PUQDbjt1`NeY3NM8=CDQQ,iH0Gm4 {Owe>v/gf9|{Ae^B9G(p]3L rReeIprs/zY*'.Ig>bJ#VNP!ez+|]WAEShBBjml82nv6iV&Xw%8\~G&=qwOu$)f'56n9RWVknAA)X#VPw!ks_?'jpzFjL(=+;[_gUUom@%\}}}X31Qy|zeMA8eA/NHW?POO1VEErMgz5KBv8y1;;c)Lufrtb9k]7o lWT%_TTTtFVMNNNl&t1Gc`?ag$>~8B<0fmtIII5djb4V&?I_u2QZX7}Sb<ndMm`qu=*+yG;pVB``C}>y[)*9P#%o2a>w..>$K<
                                Apr 26, 2024 06:04:26.469930887 CEST554OUTGET /picture/0/2009181426031194051.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.868505001 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3a81"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 33 61 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 44 59 77 3c 5c 4f b4 5f 35 d1 45 8b 16 a2 f7 5e 56 27 7a ef 42 d4 e8 12 64 17 51 c2 ea 9d 68 41 74 ab 93 68 91 e8 65 95 8d 1a bd 8b b6 8b 68 51 96 08 8b c5 93 df fb 7c de fb e3 dc 99 3b 77 e6 9e 7b cf f9 9e 99 53 e2 0d f5 35 48 08 e9 09 01 00 00 89 96 a6 aa f1 7d 0b fb 47 0f f1 ef af 89 6f 9b 0a ee 1b 2c 1f 63 0d 65 40 dd 38 e3 de fd 8d aa b3 85 96 8b 9e 1e 80 f7 be ff 10 80 15 fb 0a 80 fb 6f ca 3d d1 df 13 00 80 53 84 05 c0 f9 6f e4 7e ac 08 fb ff 9e c2 8a 70 fe bf ff 6f a2 a0 96 51 38 00 20 fd 5b 4b f5 99 69 00 d6 61 30 c1 ac b3 86 d7 5a c1 a5 46 e9 14 3f fd a1 83 06 bf 8b 06 7e 43 6e 2a 6d 6c ff 4b 0f 8a c1 de c5 07 94 c2 68 f2 3c 72 86 6b 5c 46 07 15 87 eb 97 d0 54 c0 03 06 86 64 1c 7d 6f 0f 6c a9 5e 5a 06 62 49 dc 68 47 49 af 45 7f 36 f2 3c 9a 46 f7 b2 29 49 4b 4e b3 39 9b e0 ea ea ea f6 6b d8 e1 dd fa 6e f7 f4 dd 1b f3 39 73 3b b3 8b da 85 99 63 58 d0 f1 f2 49 9c bf 8d df db c5 11 ab 91 a3 dd d4 5c 9d f1 85 f7 8e bc ce ac be 4a ab bc ef 54 3b 36 9c f2 3c 6a 5f f2 e7 6a 54 76 70 93 ee b4 8e f6 2c ef 60 73 e3 99 96 8c 4c d0 f8 2f ed eb cd ba 74 3d 54 ae b0 54 7e 6d 76 fb f9 51 fa 09 16 ac 7c 3a 3e 21 dd f3 6b 53 e6 c3 8c 53 62 5b ba 72 93 a3 26 e4 10 c6 68 77 82 85 35 33 92 82 e8 36 d7 c1 9d 1a 36 45 a9 62 f6 7b 62 c3 c3 26 3c 38 15 f4 a9 4c 6a e9 d5 57 1c 3c e8 98 ce b6 a7 30 2d ef 1e cb 32 65 11 82 66 6a 44 2b fe 03 ac ba 4b 82 50 f1 6f 5f 81 46 bb 8c 18 5e 86 f2 6b ae 85 a7 e1 0a 43 2d 9a a1 73 7e f9 8c 12 52 d7 34 fd ba 93 04 bb 7d c1 a6 52 83 2e d8 97 b8 6e bb a5 de 86 1b d9 96 1a 89 10 bc de ed c7 21 da 03 74 8b c9 fa 7a d1 65 a9 3f a7 24 9e 7e 79 cd 5e 21 a9 8c eb 11 16 fc 0d f4 e8 80 05 1a 52 e5 67 f6 d5 c7 83 13 65 10 a6 ec a1 c4 f7 80 e3 33 66 9f f5 92 37 a2 c0 37 cb f3 f7 f9 43 c6 3c b6 2f ef c4 42 02 1f c8 7c 1b a6 18 90 8d 76 3a 52 ee c5 6f ab 8f dc 7f 3e 4c b9 4c f2 60 fd c0 ea 6d c6 e5 c4 ac 70 a9 8f 87 8c f1 5e 18 98 bc e1 81 d0 af 2a d5 70 4f e0 30 90 8d 36 7a 8c 07 43 b5 4e b7 e8 07 e5 64 31 6e d5 b2 7d 58 17 34 5f ab fe 25 46 e5 95 a0 04 fe ef 2a 6c b4 6a ca 94 79 d3 0a db b7 2a 00 95 41 da 9c 5a 66 b1 10 67 ee ac 92 07 27 71 b5 00 86 6a f9 c9 f3 6e a0 98 85 b1 d4 9e 3b 2f 17 d6 2c b9 b6 5d e5 6a dc 8b 5c 9d 24 b8 ee be da 18 6a ae 74 3a cd f8 01 bb 1f 1b eb 93 07 1a 36 0c 11 98 6c f6 88 59 6e 88 b9 09 9a 27 c4 8d bd 41 d3 d5 8b 50 2c e6 d3 41 a2 74 ba 7b ff 30 f0 92 46 6c 26 1e 9c 8e 33 32 50 ee 45 22 6d c2 45 9c 0f d8 0b 7b e2 cb 34 94 3a 54 0f 16 a4 ca d9 f1 26 52 ec 27 4d 62 77 e1 e1 d7 07 5f da e0 0c d4 d1 33 3c 67 bb 90 b1 89 ae 47 56 29 0b b8 7c 5c 5f 89 80 ce 3b 4a 00 4e 87 38 4a 66 b9 7b b5 bf 75 f6 19 48 9b e2 9b 73 88 a5 64 f7 69 51 98 2c 91 b9 b5 eb f0 7a 00 19 21 df 40 53 2c dc a3 e2 ad 6a cf 86 73 c5 2b be 96 ed 46 a9 69 fc 93 ec 47 2c 7a fa d3 09 4d d1 62 a4 3c bf 5b 92 dd 77 e2 04 e5 55 5d 57 99 a2 38 23 6e fe 71 99 aa 37 12 68 c6 07 1a 4f 08 f6 9f b3 8d 08 5f f3 33 3b b4 3d b2 51 c9 51 63 a6
                                Data Ascii: 3a89DYw<\O_5E^V'zBdQhAthehQ|;w{S5H}Go,ce@8o=So~poQ8 [Kia0ZF?~Cn*mlKh<rk\FTd}ol^ZbIhGIE6<F)IKN9kn9s;cXI\JT;6<j_jTvp,`sL/t=TT~mvQ|:>!kSSb[r&hw5366Eb{b&<8LjW<0-2efjD+KPo_F^kC-s~R4}R.n!tze?$~y^!Rge3f77C</B|v:Ro>LL`mp^*pO06zCNd1n}X4_%F*ljy*AZfg'qjn;/,]j\$jt:6lYn'AP,At{0Fl&32PE"mE{4:T&R'Mbw_3<gGV)|\_;JN8Jf{uHsdiQ,z!@S,js+FiG,zMb<[wU]W8#nq7hO_3;=QQc
                                Apr 26, 2024 06:04:27.879376888 CEST572OUTGET /images/11435/ztjcfw-3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.282095909 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-1561"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 35 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5c 56 67 54 93 c1 d2 7e 69 4a 91 16 4a 04 44 3a a2 54 41 10 51 8a 01 24 20 48 08 bd 49 07 e9 48 0f cd d0 04 44 21 f4 1e 91 22 46 42 15 25 f4 80 54 43 11 14 44 8a 74 10 43 6f a1 fb c5 1f f7 9e ef dc 1f bb b3 e7 d9 d9 67 66 76 66 ce 99 04 d8 23 2d 46 7a 6e 7a 00 00 18 b5 a1 1a 70 00 a0 e0 20 9f 1d 69 2f 90 f7 77 2b 25 b2 64 41 e7 03 35 f7 03 00 06 b6 7f 8b 02 c8 cd bf 0c 00 f4 7a ae ea ea 30 d8 13 6f 7f 6f bf 27 de 3e fc da ea ea fc 3e be de ce ae 1e 4e 00 10 3c 51 60 18 64 96 46 e2 54 99 21 39 31 9b 40 c6 b7 6a b2 3c 22 01 41 21 2c 6d 2f 8b 79 11 4b 2a 60 17 c3 02 52 eb 8a 8d a7 37 61 e7 60 cd 87 1a 77 46 8d d2 43 0b e2 e7 0b c5 70 2e f7 5f c4 5b 24 1a 5b 29 6e f0 4d 95 7d 0c 0f d9 5c 5f 3f f9 71 d2 bc 92 bf 72 3a 88 18 62 46 b2 82 44 53 96 8b dc 80 3b f0 d8 7b 4a e3 7c c9 fa d0 ce be 16 24 25 07 74 96 9a 9f 65 99 d0 e1 42 d3 05 00 5b 54 88 e0 08 ff 6a d5 53 8a 2a 6f 80 12 f0 19 95 12 06 f5 cc fd 8d 6e 84 89 9a 02 fc 29 c0 ac 20 68 85 81 02 05 07 7a a5 8c 7a d9 81 de cb 40 b5 e1 07 47 7a 20 1d 00 3c 10 61 10 41 e0 3d 23 b0 b6 a7 ad 42 03 8c 63 d2 a6 c0 c0 78 d1 15 0c 2d f0 8a 02 c8 11 d3 12 a6 54 6b 02 6c 8d 23 e1 12 94 f8 0e a0 10 ab 26 28 45 8d af a4 40 9a 7f 92 d5 a2 44 b6 d0 00 81 49 66 28 66 35 5b 00 99 03 91 e8 07 f8 15 29 01 f5 ab 6c 03 54 fc ba 54 85 32 23 6d b3 18 1b 9f 58 1c 94 02 c0 13 32 06 b2 1e 8e c8 b1 e3 32 be 72 07 ed 6c cd ce 0b cc 77 78 d4 40 ec c0 d7 59 9c e9 16 05 f3 b3 f2 84 d8 a0 2b 54 ba 83 97 00 80 fb 68 b8 fd 5c 51 15 b5 b2 bc 38 b7 ec bc e2 b1 b9 d7 55 74 ee be e5 2d a8 22 b0 3d 73 de fc 92 92 1a 60 79 34 b4 39 61 b3 b4 34 46 e5 d3 43 51 1d d0 e6 8e b1 04 26 4c 80 27 33 47 d6 72 93 74 85 16 f4 5f 43 8e 12 11 8a a7 6a 57 d1 6f 60 bd f7 78 af d0 33 30 ac 8b d8 bf 69 91 59 48 54 f9 2b 37 e7 3d 9b 18 71 40 be 3d 9f 0c d9 02 9e e6 aa e5 54 e0 8b a3 cf 9e da 79 05 56 c2 93 56 08 d4 90 9b 5e a4 15 a1 f3 9e d8 67 67 49 d7 87 e7 6f d5 58 49 70 bc d8 36 4b c0 c1 04 f5 7a 10 0d f0 14 0d 81 be 8c 79 d0 ea 33 d9 6d be cc 33 ba b4 20 46 00 fb 5c 1f ff e8 d3 c5 8f 04 0f 7c c4 06 05 65 22 93 d9 48 20 a0 16 b1 2b f9 92 9b 21 05 60 71 b9 25 8b 20 01 40 5a db 51 b2 9a 38 05 30 90 55 b2 00 00 cd bf 2f 5b bd 4b 07 eb 76 d3 02 80 46 61 e4 8d ea fb 17 2f b5 b3 63 f1 4c f9 ed bc cd 78 30 a5 dd 05 0d b5 4b c2 f8 7b 2c 90 0b 8b c8 2b f4 6f 2e 67 de e7 32 c2 2b 8d 53 7f ac a6 e2 2e 64 cd 9d 63 a9 6b bf a9 c8 b8 32 0b b2 8a 24 fa 80 2f d8 5e 46 77 5c 6e 7e 4e 47 7d bf 97 96 cd 4e 40 29 9e d5 3e 69 5c 70 90 16 9c 93 44 2d 68 07 bd 95 8a 2c e1 5f 8d 67 37 10 ec ea f5 2d a1 c4 40 dc 52 ac a1 42 3b 92 be ec 77 5e 59 a9 1d a3 26 7b f9 65 5f 9c be 68 d6 ba 99 1e 59 6b 40 f5 9d 32 40 ad e1 1d 1f f7 8b ee 42 bf 61 ff 5b cc d6 c8 cc 22 f7 61 ee ba ab ca c8 4f 45 65 c3 0f 7f 07 f8 03 e1 2f 92 1c 90 c3 37 99 9c 5f fe b4 b3 7a 19 a7 69 9b 60 c6 2d da c3 e9 b0 64 26 6f 92 2c ef c0 6b 76 3b 90 83 07 8f b6 db a4 15 a6 4c 44 b2 ad d1 3e 8e 61 e9 f0
                                Data Ascii: 1551\VgT~iJJD:TAQ$ HIHD!"FB%TCDtCogfvf#-Fznzp i/w+%dA5z0oo'>>N<Q`dFT!91@j<"A!,m/yK*`R7a`wFCp._[$[)nM}\_?qr:bFDS;{J|$%teB[TjS*on) hzz@Gz <aA=#Bcx-Tkl#&(E@DIf(f5[)lTT2#mX22rlwx@Y+Th\Q8Ut-"=s`y49a4FCQ&L'3Grt_CjWo`x30iYHT+7=q@=TyVV^ggIoXIp6Kzy3m3 F\|e"H +!`q% @ZQ80U/[KvFa/cLx0K{,+o.g2+S.dck2$/^Fw\n~NG}N@)>i\pD-h,_g7-@RB;w^Y&{e_hYk@2@Ba["aOEe/7_zi`-d&o,kv;LD>a
                                Apr 26, 2024 06:04:28.449608088 CEST546OUTGET /images/11435/rmhd2022.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.852884054 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-459b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 34 35 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 45 40 ba bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 94 08 06 00 00 01 60 b8 de 6d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 94 00 00 00 00 cb 65 4d ca 00 00 40 00 49 44 41 54 78 01 ed 9d 67 b4 a5 47 75 a6 eb 86 ce 49 52 b7 b2 d4 6a 65 81 04 16 41 48 18 86 19 f2 e0 b1 0d 48 1e 82 41 44 83 6d c4 0c c9 04 8f 31 28 80 89 22 99 68 c3 60 63 2f 83 08 63 63 1c 16 18 13 44 14 4a 48 02 49 80 84 02 28 87 56 e7 db 37 ce fb bc bb 76 9d 3a a7 af 64 af e5 1f f8 07 75 ef 77 aa 6a d7 0e 6f ed da 55 5f 3c df 19 2b 91 c6 94 b1 dd 67 32 d3 dc 45 17 cd 2f cc cd 15 b6 52 f3 f9 d9 59 d7 9d ab 4c 3e 29 55 63 f3 d3 d3 c1 38 3f 5f 16 6a 03 82 c9 e8 b2 ea 30 9b 01 a6 64 98 9f 99 31 e3 7c b5 84 10 34 33 ef b8 7b 4b 99 9c 9c 2c 63 0b 68 9b 29 b3 bb 76 97 e9 99 69 31 cc 96 39 e5 73 d3 bb 1b 8c b2 73 fb b6 b2 7c e9 b2 32 3e b6 20 4c 82 a2 6d 7a 6a aa 4c 2e a8 4b 33 f4 63 a1 cc 4f 57 cd 73 bb a7 44 9b 2f 33 bb 77 95 89 b1 f1 72 c0 0b 9e 57 f6 19 1f 2f 3f 7f df 07 04 6d b6 14 77 6e 3c 60 50 19 13 53 91 c9 5b ee d9 52 c6 7f f2 93 72 f9 97 ff b5 1c b5 6b 47 29 f3 0b 62 9e 71 7f 8c 79 7e 77 60 1a 9f d9 5d 0e 5a bb a6 dc f1 99 cf 96 43 c4 34 33 4f a7 e7 05 43 9b b5 cb 1b b3 62 1e 1b 1b 2b e3 0b ea d0 ae a9 b2 76 62 5c 0a e7 d4 49 75 56 6d e3 ea c3 dc ec 5c 91 6d 25 7a 2e e2 ae ed 3b cb de cf 78 66 99 92 96 4d 7f fc fa 72 cc 9b df 5c 26 64 61 1e 6f 08 92 61 8c 0b 16 3e 9e d3 e0 5c ff 8d 6f 94 15 c7 1f 5f 7e f4 07 7f 50 66 8f 3b ae 2c ec dc 6e d7 cd a4 37 3c 20 60 92 50 b9 e4 92 32 25 4b 0b 82 b9 f0 bd ef 95 d9 a9 5d 1e 90 36 28 b3 3b 77 5a f3 56 e5 0f fd d3 f7 95 31 b9 ed bb 6f 7f bb 46 56 43 7c d9 a5 d6 3c a7 01 32 e6 05 86 57 b8 f0 f7 e6 1f ff b8 2c 2c 2c 94 f5 c7 1e 5b 1e fe 7f fe 50 1d 9c ae 9b 9c 20 c3 e3 3f 3c e3 8c b9 39 09 b0 21 e8 b2 f0 b7 bc 96 dd c1 99 5d bb dc e0 00 82 79 11 46 68 66 9e 55 1c 24 03 e1 4a 79 b6 0a a0 20 eb c0 20 ad d1 b6 cc a5 7b ff 20 ac 9c 62 70 ee 9d 91 96 85 b1 f9 8b 2f 5e 20 24 33 f8 73 02 90 f7 e5 35 4f 79 ca be 93 c9 e4 29 04 83 06 27 67 88 bd 53 69 a8 9e 9c 97 1f e7 15 b3 a9 a9 67 c8 39 68 61 98 b7 de bd b9 4c 8e 4f 94 49 45 da c2 dc 8c 26 80 3c 21 ef cc da df 8a c2 e9 29 4f 29 34 8f 4f ed d8 5e a6 b6 6d 2b f8 7a 46 e1 59 a6 67 cb 8e a3 8f 76 fc 8e 29 8e c7 e5 83 05 a6 96 d2 24 7e 9d 25 ea 34 dc 33 d2 72 c8 8b 5f 5c f6 52 c3 0d 0a d9 89 4b bf af c1 52 4c 30 5b 82 59 c1 2d 18 a4 05 09 9e f7 8a 57 96 f9 f1 b1 f2 cc 73 cf 2d d7 7d fb 3b 9a 25 9a 83 ea 24 69 72 4e 18 c7 15 65 42 2c 33 73 e5 51 47 1c 5e b6 6b 12 fc e4 ac b3 dd e9 22 b7 8e f5 9a 81 a1 59 25 b7 29 fa a4 61 99 82 79 46 da 66 04 c5 9e 92 3b 49 e3 0e 1e 99 a7 83 87 bc f6 75 9a 56 bf 5d 96 9e 78 62 39 f2 ec b3 c2 0b 4c 39 4d 00 d2 e4 18 13
                                Data Ascii: 45b7E@PNGIHDRX`msRGBDeXIfMM*iXeM@IDATxgGuIRjeAHHADm1("h`c/ccDJHI(V7v:duwjoU_<+g2E/RYL>)Uc8?_j0d1|43{K,ch)vi19ss|2> LmzjL.K3cOWsD/3wrW/?mwn<`PS[RrkG)bqy~w`]ZC43OCb+vb\IuVm\m%z.;xfMr\&daoa>\o_~Pf;,n7< `P2%K]6(;wZV1oFVC|<2W,,,[P ?<9!]yFhfU$Jy { bp/^ $3s5Oy)'gSig9haLOIE&<!)O)4O^m+zFYgv)$~%43r_\RKRL0[Y-Ws-};%$irNeB,3sQG^k"Y%)ayFf;IuV]xb9L9M
                                Apr 26, 2024 06:04:29.418155909 CEST768OUTGET /jsjis/fristtrusttransfergb/login.do?uuid=&appMark=jszwfw&failUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw== HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:29.917469025 CEST361INHTTP/1.1 302
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Length: 0
                                Connection: keep-alive
                                Set-Cookie: jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; Domain=jszwfw.gov.cn; Path=/; HttpOnly
                                Location: https://login.gjzwfw.gov.cn/tacs-uc/sso/loginTrust?backUrl=https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/return.do
                                Content-Language: en-US
                                Apr 26, 2024 06:04:29.918606997 CEST569OUTGET /images/11435/hcpbg.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.319040060 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-441d6"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 61 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 5b 40 a4 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 40 08 06 00 00 00 5d 9a 61 48 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 01 40 00 00 00 00 8b e9 35 6d 00 00 40 00 49 44 41 54 78 01 ec bd e9 b2 e3 ba ce a6 e9 61 65 ee 7d ce f7 55 d4 8f ba a9 be 97 be f7 8e a8 a8 3a 7b ca 65 bb df 07 20 28 8a 96 64 79 96 64 31 73 59 1c 40 10 00 c1 11 22 b5 fd 7f fe df ff ef b4 79 98 db 5e c0 f4 c0 a2 3a 4b 2a cb bf 54 56 c0 5e 82 eb 2c 68 91 91 a7 53 23 8b ed 36 e4 f3 3a 56 a3 fc ba ec be f8 6b 29 0b 3c 63 f3 f5 d1 11 f9 bb d2 cb b8 b2 3c e2 cb 70 e0 78 e4 73 db 54 5f 27 da a0 ad a6 a3 2f be 13 c9 1a f9 7c 09 9c 8e 5e c6 76 d7 94 45 5c 19 6e 52 1a 5f e4 6b 62 5a be 63 d5 a4 b7 15 be ed 31 95 db ca d5 04 ea fc 4d 8a fb c0 77 2a 68 08 fc 65 5c 9d e7 11 e1 d3 e9 90 d1 6c b7 fb ec 2f 3d 25 4c 19 df e7 2f f1 8c cd bb 2b da 5f e4 1f 9b b7 8f 8e 6b e2 4f 9b d3 66 ab 7f e1 08 e3 22 2e c2 91 7e eb b3 0b 1f 71 c7 54 de ad 78 ef cd b7 13 0d 87 d3 af cd f7 af ff 6c 4e 87 a2 bd 44 db 29 74 f3 de b2 6e cb ff 75 5b b6 87 e5 fa 4e 98 7e a4 27 fa e1 fa b2 dd fe d8 9c e4 b5 b1 a0 ea 17 1e 56 fc 8a e8 ad 12 b8 34 3f b8 44 1c fa 71 8f 8b 7e e3 1e 1c e3 f2 a6 f1 40 f3 59 9b eb a8 dd 7b 3f 9c f4 bf d6 ef e8 17 ea f8 71 85 3d 0e 2a e8 78 1c c6 89 61 f2 7e 27 e6 05 9b 1d f3 9b 62 8e 73 0f b5 d4 dd b3 e5 f7 64 fd b8 d8 3e 63 4d 56 ac d3 4c 64 11 bf 91 de 77 e8 fc d8 66 5b a3 ad ab 23 17 53 27 8c 0c 5f c2 7f 11 4d 0f 23 db fd 0f 8d 5b 5f ad ea 8f 35 4d 89 b3 5e f7 94 69 f8 bb f2 d4 30 77 85 ef 15 a0 66 58 dd ee b8 41 77 0e df 7f 7b 72 b4 83 52 5f 89 2b c3 dd 88 ee 8a dd 6e bc 7f f5 59 e7 97 e4 99 c8 d1 83 e2 8f 4a f8 f5 cf 5f 0a d1 e6 8f 9b bd 1e 3f 7e fc b7 e2 8f 9b 7f fe f9 c3 81 a7 f2 1b b2 0a 59 8a ae 2f 4d df be f6 bf 6b c6 f4 63 f3 fd fd 9f cd b7 d6 4b ce ab 12 4f ce d3 54 c8 7f 04 1d 7b f5 cf fb fd cf cd 8e 8a 92 1c 7e a9 7a 0f c7 7f e4 af b0 53 cf 85 9c 22 35 ea 9f fe 9e f6 f9 e3 0b 19 15 ee 14 f3 51 8f db a9 bc ed ee 4b 65 fe a6 32 7d ac 38 1e 34 9f ff fe 73 73 3c 50 6e ad c3 c2 67 b8 1d 3f fd cb 89 55 88 e6 fe f6 ef f8 9d f4 ae dd 6e a0 eb 54 8e 3b 46 3b b8 04 27 1c f0 0d 2d e0 3e a9 8e bf 0f a2 13 7d e8 e0 b1 e0 66 f6 5e 78 fe fa 52 7d 4b 3e df df ff 88 6f e4 26 be e5 b6 92 cd dd fd b7 61 9a de 0f fa b0 53 fd fe f8 f1 53 c4 ed c5 fb df 5e e7 46 2a fc b7 f5 67 7a 1c 5c 41 11 7a 1c fc a4 76 4c cc 56 75 ff e3 e7 bf d5 76 0e 6a e7 6a 6f a4 95 3a 5f fa af 28 6e d2 a0 d6 6f 39 85 56 ff fb bd ba f1 9f de df b0 17 b6 44 9e 07 2a 04 71 6c d5 f8 77 bb df 36 47 f5 f3 f4 7d 49 45 48 d1 5f 13 1a 40 33 90 04 0e 5c 37 1e 4b d5 8f 8f 17 a6 95 0e 9b 3b 9e 68 87 81 c7 90 35 3f a6 db 4d d0 e6 c2 59 d7 55 26 d9 6c 11 1b e5 13 71 8e cb f7 c9 80 51
                                Data Ascii: a2a[@PNGIHDR@]aHsRGBDeXIfMM*i@5m@IDATxae}U:{e (dyd1sY@"y^:K*TV^,hS#6:Vk)<c<pxsT_'/|^vE\nR_kbZc1Mw*he\l/=%L/+_kOf".~qTxlND)tnu[N~'V4?Dq~@Y{?q=*xa~'bsd>cMVLdwf[#S'_M#[_5M^i0wfXAw{rR_+nYJ_?~Y/MkcKOT{~zS"5QKe2}84ss<Png?UnT;F;'->}f^xR}K>o&aSS^F*gz\AzvLVuvjjo:_(no9VD*qlw6G}IEH_@3\7K;h5?MYU&lqQ
                                Apr 26, 2024 06:04:41.889910936 CEST711OUTGET /jszwfw/member/login/userresult.do?webId=1&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&domain=www.jszwfw.gov.cn&callback=jsload&rand=0.20589541555644675 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: JSESSIONID=33950B556E3F23332018E01E5480D315; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
                                Apr 26, 2024 06:04:42.277889967 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:42 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                Content-Disposition: inline;filename=f.txt
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104282|1714104242;Path=/
                                Data Raw: 34 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 56 dd 6e db 36 14 7e 15 2e 2d 42 19 8b 25 c7 86 bb d6 b6 dc 61 5b 87 0d c8 7a b1 65 37 1d 82 80 a6 28 99 0e 45 aa 24 65 c5 ed 02 14 bb d8 6e 76 db 8b 3d c0 80 62 b7 bd 19 32 f4 6d 9a 0e 7b 8b 1d ea c7 51 1c 37 6d 07 4c 30 24 5a 3a e4 f9 ce 77 be 73 c8 85 11 8a 44 de d3 9d b9 4d c5 ce 68 67 12 f1 25 a2 82 18 13 62 a1 12 2e bb 54 c9 01 9e 4e 08 b2 44 27 cc 86 f8 78 26 88 3c c1 48 49 2a 38 3d 09 b1 cc 0d d3 94 49 cb b4 67 e7 dc 74 c6 9a d9 5c 4b 14 13 61 d8 18 a3 b9 66 71 88 71 b3 ae 33 3f 8e 98 4c 44 8e 91 b1 2b c1 42 1c 71 93 09 b2 1a 21 a9 24 c3 53 34 e1 69 82 8c a6 21 0e 82 a2 28 fc 85 79 52 c4 85 9f a8 a5 4f 65 90 71 0a 0e 58 d0 0b fa bd fd 5e ff ce fe b0 7f 67 30 dc ff e4 5e 7f d8 bf eb 67 32 59 af 1b 43 78 76 84 04 8b ed 38 85 00 b8 1c a1 bb d9 69 3d ee 6a 9e cc e1 73 0f de 40 8c 26 23 b2 01 44 95 50 7a 84 6e 0d f7 87 0f be ec c3 d7 37 3f bd b8 f8 fd d5 de 24 70 56 ef b0 6d 8c 02 72 d5 b0 89 d2 05 39 46 15 36 07 0d 4f 7f ac a7 a0 36 d1 19 d1 c0 ea 3a 96 82 47 76 3e 1a 0c 01 2c ba c2 d7 18 d5 6b 55 71 ae 09 7f 07 ca 7f 9e 3d bb f8 e5 bc 85 15 95 d9 e7 51 88 cb 14 3d 99 e7 14 72 01 88 36 93 34 13 8a 9e 38 c6 fe e7 2c 01 eb 2f 5f 5c fc fc eb 04 88 ac c0 d5 d2 34 73 55 1c cf d4 29 2a 07 25 50 f7 77 bb 9c 1c d0 5c 6c 4e 3d 16 dc 00 f1 13 c1 5d 84 95 44 b7 69 6d 61 16 dc 04 b1 56 d2 06 9a 25 30 89 e9 20 63 ba 19 fb 91 c2 9b b5 31 7d fd e7 1f af cf cf 2f c1 4f 02 70 83 fe 9b 2f aa 6e f6 f5 e6 e5 f3 eb be 26 41 2e a6 93 00 28 ab ef e8 8a ba db 65 81 2e d5 f7 de 44 94 ad 01 22 bf 4f b2 ec 1b a2 4f c2 aa 3e 77 13 65 d5 f7 5a 84 e4 ab 6f 7b f4 0b b5 3c 18 44 83 68 35 7c 4c 07 d9 e0 91 a4 f9 a3 fe bd fe 41 fa 30 3f 28 c2 b0 c5 da 86 d0 1b 71 57 32 43 00 f0 ef df fe ba 78 f5 dc c9 a0 8e c9 50 cd 33 3b 45 ee ba ed 45 8a e6 29 94 4a c7 d7 8c 44 2b 2f ce 25 b5 5c 49 e4 75 d0 d3 d2 c6 5d 4b a2 d1 63 61 4e 0f 1c 78 14 22 c3 8c 01 a3 ef ac d2 24 61 3e 34 b7 af 2d 4b 3d bc b6 c1 1d 70 5e 5f 3c 46 5e 6b 72 88 64 2e 44 7b 75 67 b7 b1 a2 b9 be e2 1e b6 3a 67 ed 85 dd bc 82 cb 48 15 3e 84 4b 1c 6c df a9 11 00 de a8 47 10 22 2c e5 6e 44 9a 98 e9 64 16 ac b3 92 e7 50 c4 bb 1b b9 89 09 17 ef 9b 9b 0f 4b e4 25 4b 67 88 41 cb 47 57 c8 82 4c 57 31 b7 52 b1 85 2c cd 52 b5 64 37 64 e0 ac cc c4 19 e4 04 5a 56 95 fe c9 db 64 10 31 c1 12 62 99 87 6f b5 5a d9 1e c2 a9 82 ff e0 47 e3 3d d4 a8 a4 25 92 db d5 06 e6 c7 90 10 0f fb 4d 9b c1 9d 72 e8 d5 7a 38 eb 5c d3 dd cd 0e 05 23 4b f6 a1 1e e7 3c 62 6d 8f 6b 51 b7 f7 5b 35 5b 94 bc 3a 6d 57 64 80 6e 9a 72 f0 29 94 83 65 0f 04 73 c5 e1 e1 ca a0 14 5f 35 f4 ed 2a 63 4e 68 96 9d da 60 41 96 a4 36 b9 b4 78 eb 1e 5c 55 7c 60 e1 08 c0 6c 00 c5 73 58 8e 5c 53 a0 44 88 19 81 a3 c1 c2 28 99 45 4a 49 c1 25
                                Data Ascii: 462Vn6~.-B%a[ze7(E$env=b2m{Q7mL0$Z:wsDMhg%b.TND'x&<HI*8=Igt\Kafqq3?LD+Bq!$S4i!(yROeqX^g0^g2YCxv8i=js@&#DPzn7?$pVmr9F6O6:Gv>,kUq=Q=r648,/_\4sU)*%Pw\lN=]DimaV%0 c1}/Op/n&A.(e.D"OO>weZo{<Dh5|LA0?(qW2CxP3;EE)JD+/%\Iu]KcaNx"$a>4-K=p^_<F^krd.D{ug:gH>KlG",nDdPK%KgAGWLW1R,Rd7dZVd1boZG=%Mrz8\#K<bmkQ[5[:mWdnr)es_5*cNh`A6x\U|`lsX\SD(EJI%


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.44973749.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:03.473768950 CEST410OUTGET /module/jslib/urite/urite.min.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:03.866492987 CEST1206INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:03 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 872
                                Connection: keep-alive
                                Accept-Ranges: bytes
                                ETag: W/"872-1669294327000"
                                Last-Modified: Thu, 24 Nov 2022 12:52:07 GMT
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104243|1714104242;Path=/
                                Data Raw: ef bb bf 2f 2a 21 0d 0a 55 72 69 74 65 2c 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 c3 9c 62 65 72 20 57 72 69 74 65 22 20 6d 6f 64 75 6c 65 2e 0d 0a 43 72 65 61 74 65 64 20 42 79 20 4e 61 6e 61 4c 69 63 68 2e 20 32 30 31 30 2d 30 38 2d 32 30 0d 0a 54 68 69 73 20 6d 6f 64 75 6c 65 20 69 73 20 70 75 62 6c 69 73 68 65 64 20 75 6e 64 65 72 20 57 54 46 50 4c 20 76 32 2c 20 73 6f 20 79 6f 75 20 6a 75 73 74 20 44 4f 20 57 48 41 54 20 54 48 45 20 46 78 78 78 20 59 4f 55 20 57 41 4e 54 20 54 4f 20 77 69 74 68 20 69 74 2e 0d 0a 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 74 68 69 73 2c 6e 3d 77 2e 5f 66 6e 5f 75 72 69 74 65 7c 7c 27 75 72 69 74 65 27 3b 77 5b 6e 5d 3f 77 5b 6e 5d 28 30 2c 31 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 6f 3d 64 2e 77 72 69 74 65 2c 74 3d 6f 2c 78 3d 2f 5e 28 5b 5c 73 5c 53 5d 2a 3f 3c 5c 2f 73 63 72 69 70 74 5b 5e 3e 5d 2a 3e 29 28 5b 5c 73 5c 53 5d 2a 29 24 2f 69 2c 6c 3d 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 65 63 6d 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 27 2c 72 3d 27 22 20 75 72 69 74 65 2d 61 67 65 6e 74 3d 22 31 22 3e 3c 2f 73 63 72 69 70 74 3e 27 2c 73 3d 27 27 2c 70 3d 73 2c 66 3d 31 3b 69 66 28 6f 2e 63 61 6c 6c 29 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 6f 2e 63 61 6c 6c 28 64 2c 76 29 3b 7d 3b 74 28 6c 2b 27 64 61 74 61 3a 2c 5f 64 61 74 61 5f 75 72 69 5f 75 73 65 61 62 6c 65 3d 31 27 2b 72 29 3b 66 75 6e 63 74 69 6f 6e 20 75 72 69 74 65 28 76 2c 5f 29 7b 69 66 28 21 75 29 75 3d 6c 2b 28 77 2e 5f 64 61 74 61 5f 75 72 69 5f 75 73 65 61 62 6c 65 3f 27 64 61 74 61 3a 2c 27 2b 6e 2b 27 28 30 2c 31 29 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 2c 69 3d 63 2e 6c 65 6e 67 74 68 2c 61 3d 77 2e 5f 73 72 63 5f 75 72 69 74 65 7c 7c 6e 2c 68 3b 77 68 69 6c 65 28 69 2d 2d 3e 30 29 7b 68 3d 63 5b 69 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 29 3b 69 66 28 68 26 26 68 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 29 0a 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 68 29 3b 7d 0a 72 65 74 75 72 6e 20 61 3b 7d 28 29 29 2b 72 3b 69 66 28 5f 29 7b 66 3d 31 2c 76 3d 73 2b 70 2c 70 3d 73 3d 27 27 3b 69 66 28 76 29 74 28 76 2e 72 65 70 6c 61 63 65 28 78 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 61 2c 62 2c 69 2c 68 29 7b 70 3d 62 3b 66 3d 30 3b 72 65 74 75 72 6e 20 61 2b 75 3b 7d 29 29 3b 7d 65 6c 73 65 7b 73 2b 3d 76 3b 69 66 28 66 29 66 3d 30 2c 74 28 75 29 3b 7d 7d 0a 77 5b 6e 5d 3d 64 5b 6e 5d 3d 75 72 69 74 65 3b 7d 28 29 3b 7d 28 29 3b
                                Data Ascii: /*!Urite, the so-called "ber Write" module.Created By NanaLich. 2010-08-20This module is published under WTFPL v2, so you just DO WHAT THE Fxxx YOU WANT TO with it.*/!function(){var w=this,n=w._fn_urite||'urite';w[n]?w[n](0,1):function(){var u,d=document,o=d.write,t=o,x=/^([\s\S]*?<\/script[^>]*>)([\s\S]*)$/i,l='<script type="text/ecmascript" src="',r='" urite-agent="1"></script>',s='',p=s,f=1;if(o.call)t=function(v){o.call(d,v);};t(l+'data:,_data_uri_useable=1'+r);function urite(v,_){if(!u)u=l+(w._data_uri_useable?'data:,'+n+'(0,1)':function(){var c=d.getElementsByTagName('script'),i=c.length,a=w._src_urite||n,h;while(i-->0){h=c[i].getAttribute('src');if(h&&h.indexOf(a)>=0)return encodeURI(h);}return a;}())+r;if(_){f=1,v=s+p,p=s='';if(v)t(v.replace(x,function(m,a,b,i,h){p=b;f=0;return a+u;}));}else{s+=v;if(f)f=0,t(u);}}w[n]=d[n]=urite;}();}();
                                Apr 26, 2024 06:04:03.870260000 CEST399OUTGET /images/11435/rxbk.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:04.068254948 CEST1206INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:03 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 872
                                Connection: keep-alive
                                Accept-Ranges: bytes
                                ETag: W/"872-1669294327000"
                                Last-Modified: Thu, 24 Nov 2022 12:52:07 GMT
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104243|1714104242;Path=/
                                Data Raw: ef bb bf 2f 2a 21 0d 0a 55 72 69 74 65 2c 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 c3 9c 62 65 72 20 57 72 69 74 65 22 20 6d 6f 64 75 6c 65 2e 0d 0a 43 72 65 61 74 65 64 20 42 79 20 4e 61 6e 61 4c 69 63 68 2e 20 32 30 31 30 2d 30 38 2d 32 30 0d 0a 54 68 69 73 20 6d 6f 64 75 6c 65 20 69 73 20 70 75 62 6c 69 73 68 65 64 20 75 6e 64 65 72 20 57 54 46 50 4c 20 76 32 2c 20 73 6f 20 79 6f 75 20 6a 75 73 74 20 44 4f 20 57 48 41 54 20 54 48 45 20 46 78 78 78 20 59 4f 55 20 57 41 4e 54 20 54 4f 20 77 69 74 68 20 69 74 2e 0d 0a 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 74 68 69 73 2c 6e 3d 77 2e 5f 66 6e 5f 75 72 69 74 65 7c 7c 27 75 72 69 74 65 27 3b 77 5b 6e 5d 3f 77 5b 6e 5d 28 30 2c 31 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 6f 3d 64 2e 77 72 69 74 65 2c 74 3d 6f 2c 78 3d 2f 5e 28 5b 5c 73 5c 53 5d 2a 3f 3c 5c 2f 73 63 72 69 70 74 5b 5e 3e 5d 2a 3e 29 28 5b 5c 73 5c 53 5d 2a 29 24 2f 69 2c 6c 3d 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 65 63 6d 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 27 2c 72 3d 27 22 20 75 72 69 74 65 2d 61 67 65 6e 74 3d 22 31 22 3e 3c 2f 73 63 72 69 70 74 3e 27 2c 73 3d 27 27 2c 70 3d 73 2c 66 3d 31 3b 69 66 28 6f 2e 63 61 6c 6c 29 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 6f 2e 63 61 6c 6c 28 64 2c 76 29 3b 7d 3b 74 28 6c 2b 27 64 61 74 61 3a 2c 5f 64 61 74 61 5f 75 72 69 5f 75 73 65 61 62 6c 65 3d 31 27 2b 72 29 3b 66 75 6e 63 74 69 6f 6e 20 75 72 69 74 65 28 76 2c 5f 29 7b 69 66 28 21 75 29 75 3d 6c 2b 28 77 2e 5f 64 61 74 61 5f 75 72 69 5f 75 73 65 61 62 6c 65 3f 27 64 61 74 61 3a 2c 27 2b 6e 2b 27 28 30 2c 31 29 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 2c 69 3d 63 2e 6c 65 6e 67 74 68 2c 61 3d 77 2e 5f 73 72 63 5f 75 72 69 74 65 7c 7c 6e 2c 68 3b 77 68 69 6c 65 28 69 2d 2d 3e 30 29 7b 68 3d 63 5b 69 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 29 3b 69 66 28 68 26 26 68 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 29 0a 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 68 29 3b 7d 0a 72 65 74 75 72 6e 20 61 3b 7d 28 29 29 2b 72 3b 69 66 28 5f 29 7b 66 3d 31 2c 76 3d 73 2b 70 2c 70 3d 73 3d 27 27 3b 69 66 28 76 29 74 28 76 2e 72 65 70 6c 61 63 65 28 78 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 61 2c 62 2c 69 2c 68 29 7b 70 3d 62 3b 66 3d 30 3b 72 65 74 75 72 6e 20 61 2b 75 3b 7d 29 29 3b 7d 65 6c 73 65 7b 73 2b 3d 76 3b 69 66 28 66 29 66 3d 30 2c 74 28 75 29 3b 7d 7d 0a 77 5b 6e 5d 3d 64 5b 6e 5d 3d 75 72 69 74 65 3b 7d 28 29 3b 7d 28 29 3b
                                Data Ascii: /*!Urite, the so-called "ber Write" module.Created By NanaLich. 2010-08-20This module is published under WTFPL v2, so you just DO WHAT THE Fxxx YOU WANT TO with it.*/!function(){var w=this,n=w._fn_urite||'urite';w[n]?w[n](0,1):function(){var u,d=document,o=d.write,t=o,x=/^([\s\S]*?<\/script[^>]*>)([\s\S]*)$/i,l='<script type="text/ecmascript" src="',r='" urite-agent="1"></script>',s='',p=s,f=1;if(o.call)t=function(v){o.call(d,v);};t(l+'data:,_data_uri_useable=1'+r);function urite(v,_){if(!u)u=l+(w._data_uri_useable?'data:,'+n+'(0,1)':function(){var c=d.getElementsByTagName('script'),i=c.length,a=w._src_urite||n,h;while(i-->0){h=c[i].getAttribute('src');if(h&&h.indexOf(a)>=0)return encodeURI(h);}return a;}())+r;if(_){f=1,v=s+p,p=s='';if(v)t(v.replace(x,function(m,a,b,i,h){p=b;f=0;return a+u;}));}else{s+=v;if(f)f=0,t(u);}}w[n]=d[n]=urite;}();}();
                                Apr 26, 2024 06:04:04.277708054 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Sat, 06 May 2023 11:19:38 GMT
                                ETag: W/"645637ca-102a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 35 63 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 57 5b 6b dc 46 14 7e 5e 83 ff c3 a0 06 5b ae b6 92 6f 7d 71 56 0e b4 79 48 4a 62 93 ba a5 0f 76 28 8a 76 76 a5 58 2b c9 9a 51 b4 76 30 b8 94 52 93 04 1c a8 69 1a 70 29 29 94 86 40 da 40 29 a4 4d 69 fe 4b f0 6e ec a7 fe 85 9e 33 a3 bb ed a4 71 b3 b0 5a 69 e6 cc 37 e7 f2 7d 47 b3 86 41 86 7b 5b c3 6f 9f 8c 8e 74 62 df e6 6e e0 93 8d 7e d2 3e 4f b9 e5 7a ea 0d cb 9b b8 39 3a d2 30 0c 62 07 3e 0b 3c aa 7b 41 57 55 60 5c 69 e2 e4 59 98 6c f0 68 9d a0 55 83 10 02 96 30 4e 4c f2 d1 d2 e2 82 1e 5a 11 a3 02 25 9d be 61 45 64 2d a6 6c 89 5b 3c 66 8b d7 ae 83 e5 cd 4d 81 02 8b ab b3 4b 3c 72 fd 2e 18 28 4a 66 50 59 aa 17 4f 60 04 9b 94 06 8e 2e c8 d1 84 63 4c 60 bb 9d 75 b5 02 29 e3 01 4f aa 3f e8 97 e7 fa ab e8 8b c3 79 c8 e6 0c 23 49 12 fd 3a db 48 3a 89 de 0d 6e e8 b6 6f ac f6 98 e1 bc 6f bc 63 6c 24 49 fb 83 28 48 18 3d e7 b6 4d 45 43 d7 fa ec 4a cc 2e b6 35 65 cc b7 7a d4 7c b1 b5 37 bc ff cd c1 ed 9d 17 5b df 0f 77 9f 0f 6e 3d 38 bc f7 cb cb c7 bb 83 9d 27 c3 df 77 0e 7e de 1e 83 45 66 1e 37 3a c0 83 4f 23 4c 2c 3a a2 15 5e cb b8 32 bf 13 d7 6f 07 89 1e 84 d4 57 c5 82 a6 f2 f9 35 cf f2 57 95 3c 34 a8 50 6a e5 05 b6 85 15 d7 9d 88 76 00 59 2c 10 48 9b 78 81 49 db 51 69 14 09 0a 60 56 aa 24 80 19 a5 89 d3 d9 12 58 55 a2 51 6f fd 63 0b 9c e9 91 9c 45 6e 07 6f e7 67 25 1e c6 04 de d2 fe 25 97 71 d8 7d f9 aa c0 49 1c d7 a3 6a 3e a1 7b d4 ef 72 a7 95 2e 12 ab fc b8 07 f6 97 2d ee e8 1d 2f 08 22 55 dc 46 62 37 75 e2 dd 9c 97 0d d8 b0 0e 64 9a 93 72 fb 46 a3 98 0a 63 e6 a8 80 2a 58 da d8 a4 1e a3 99 4d 87 94 20 c4 8a c5 8e 30 25 a6 49 de 9b 9a 90 c4 3f 1e 4d c4 93 26 53 a6 54 5c 22 ca e3 c8 2f 62 17 66 75 85 e5 ce 29 cd fc 56 24 ba f0 2e c5 59 9e 6c 4e 35 a7 9b 33 22 7d 62 83 d1 11 51 89 d1 91 33 6a 26 6a 15 1c c5 09 91 bf 30 0a 78 60 07 5e 2e 89 3a 1f 32 03 44 34 8c 97 bf 3d 1b 6c df db 7f fa ec f0 c7 ef 52 04 1e 84 ae fd 61 10 fb 58 b8 49 34 43 5c 12 f5 92 f6 f4 e4 f4 74 5a d1 33 aa a2 97 87 24 07 25 97 61 bd a4 73 cd 19 8d 28 27 69 cb 0a 5d 03 bf 89 bb ea 1a 4e c0 05 88 21 ae 4c 28 e5 8c 6e 5d b7 fa c0 7b 09 de 14 a5 e1 eb 21 9d 1b ef 52 3e de c4 47 16 db 36 65 6c 2e 4f 4c 44 59 ec f1 94 13 40 18 f9 ac f7 c0 c8 ea 52 ac f2 f8 70 fb ee e0 d6 0f e3 19 6f 30 00 27 08 b9 6b 5f 2c d1 37 a3 7b 06 90 e2 48 fa 4a 89 48 ce 63 46 3e 41 17 2f f0 1e 26 20 ed 6e 8d 46 07 98 2c 44 21 72 ea b6 6a 7b a4 4a 38 eb 6a 5a e6 49 a3 8a a5 01 58 cb 73 e7 5b 2c b4 fc f9 96 21 7f 2c 12 51 cf 5c 51 fc 00 bb 02 05 f9 04 20 77 d0 2d 8d 56 14 82 d2 87 49 25 65 31 3a a9 55 4b 52 9e 39 b1 36 a2 ef b9 7e 27 10 91 5d 89 69 b4 2e 7a 5f 79 71 9a 11 f9 b3 5c 8b 6e d9 bd 7a 55 17 95 bb d8 ae ec 28 fb e5 69 80 16 60 61 15 ca 65 97 29 c3 61 93 3b b4 47 2b a0 4a 2d 09 0a b7 22 60 0d e4 46 36 d0 15 65 be 62 0f 59 15 44 79 5d 38 b8 9d 78 9d a4 1f 4d 69 19 16 14 07 ea 94 e2 09 cd 42 5b 28 89 47 b7 42
                                Data Ascii: 5c8W[kF~^[o}qVyHJbv(vvX+Qv0Rip))@@)MiKn3qZi7}GA{[otbn~>Oz9:0b><{AWU`\iYlhU0NLZ%aEd-l[<fMK<r.(JfPYO`.cL`u)O?y#I:H:noocl$I(H=MECJ.5ez|7[wn=8'w~Ef7:O#L,:^2oW5W<4PjvY,HxIQi`V$XUQocEnog%%q}Ij>{r.-/"UFb7udrFc*XM 0%I?M&ST\"/bfu)V$.YlN53"}bQ3j&j0x`^.:2D4=lRaXI4C\tZ3$%as('i]N!L(n]{!R>G6el.OLDY@Rpo0'k_,7{HJHcF>A/& nF,D!rj{J8jZIXs[,!,Q\Q w-VI%e1:UKR96~']i.z_yq\nzU(i`ae)a;G+J-"`F6ebYDy]8xMiB[(GB
                                Apr 26, 2024 06:04:04.277765989 CEST543INData Raw: a8 55 5b ad d4 37 25 51 de 48 36 b1 5d 09 85 92 97 5f 3e 1e de dd 4b c5 05 d2 58 a2 56 64 3b 25 19 56 c6 0a 1d e6 c3 ff 4b 88 06 bc 8d a2 f5 0b d9 b6 42 8b 85 1c f3 3d 9a b2 57 0a 41 92 a3 8a 24 b9 24 db 16 b7 b2 c6 2a c5 96 06 54 53 0c 08 06 5f
                                Data Ascii: U[7%QH6]_>KXVd;%VKB=WA$$*TS_.b@8-2s@M8<3O?zRO:""GxsNz*J# @K)eeA4y1F=j%'H3?MRBG -0V:?~+eHA(rw?
                                Apr 26, 2024 06:04:04.572395086 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Sat, 06 May 2023 11:19:38 GMT
                                ETag: W/"645637ca-102a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 35 63 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 57 5b 6b dc 46 14 7e 5e 83 ff c3 a0 06 5b ae b6 92 6f 7d 71 56 0e b4 79 48 4a 62 93 ba a5 0f 76 28 8a 76 76 a5 58 2b c9 9a 51 b4 76 30 b8 94 52 93 04 1c a8 69 1a 70 29 29 94 86 40 da 40 29 a4 4d 69 fe 4b f0 6e ec a7 fe 85 9e 33 a3 bb ed a4 71 b3 b0 5a 69 e6 cc 37 e7 f2 7d 47 b3 86 41 86 7b 5b c3 6f 9f 8c 8e 74 62 df e6 6e e0 93 8d 7e d2 3e 4f b9 e5 7a ea 0d cb 9b b8 39 3a d2 30 0c 62 07 3e 0b 3c aa 7b 41 57 55 60 5c 69 e2 e4 59 98 6c f0 68 9d a0 55 83 10 02 96 30 4e 4c f2 d1 d2 e2 82 1e 5a 11 a3 02 25 9d be 61 45 64 2d a6 6c 89 5b 3c 66 8b d7 ae 83 e5 cd 4d 81 02 8b ab b3 4b 3c 72 fd 2e 18 28 4a 66 50 59 aa 17 4f 60 04 9b 94 06 8e 2e c8 d1 84 63 4c 60 bb 9d 75 b5 02 29 e3 01 4f aa 3f e8 97 e7 fa ab e8 8b c3 79 c8 e6 0c 23 49 12 fd 3a db 48 3a 89 de 0d 6e e8 b6 6f ac f6 98 e1 bc 6f bc 63 6c 24 49 fb 83 28 48 18 3d e7 b6 4d 45 43 d7 fa ec 4a cc 2e b6 35 65 cc b7 7a d4 7c b1 b5 37 bc ff cd c1 ed 9d 17 5b df 0f 77 9f 0f 6e 3d 38 bc f7 cb cb c7 bb 83 9d 27 c3 df 77 0e 7e de 1e 83 45 66 1e 37 3a c0 83 4f 23 4c 2c 3a a2 15 5e cb b8 32 bf 13 d7 6f 07 89 1e 84 d4 57 c5 82 a6 f2 f9 35 cf f2 57 95 3c 34 a8 50 6a e5 05 b6 85 15 d7 9d 88 76 00 59 2c 10 48 9b 78 81 49 db 51 69 14 09 0a 60 56 aa 24 80 19 a5 89 d3 d9 12 58 55 a2 51 6f fd 63 0b 9c e9 91 9c 45 6e 07 6f e7 67 25 1e c6 04 de d2 fe 25 97 71 d8 7d f9 aa c0 49 1c d7 a3 6a 3e a1 7b d4 ef 72 a7 95 2e 12 ab fc b8 07 f6 97 2d ee e8 1d 2f 08 22 55 dc 46 62 37 75 e2 dd 9c 97 0d d8 b0 0e 64 9a 93 72 fb 46 a3 98 0a 63 e6 a8 80 2a 58 da d8 a4 1e a3 99 4d 87 94 20 c4 8a c5 8e 30 25 a6 49 de 9b 9a 90 c4 3f 1e 4d c4 93 26 53 a6 54 5c 22 ca e3 c8 2f 62 17 66 75 85 e5 ce 29 cd fc 56 24 ba f0 2e c5 59 9e 6c 4e 35 a7 9b 33 22 7d 62 83 d1 11 51 89 d1 91 33 6a 26 6a 15 1c c5 09 91 bf 30 0a 78 60 07 5e 2e 89 3a 1f 32 03 44 34 8c 97 bf 3d 1b 6c df db 7f fa ec f0 c7 ef 52 04 1e 84 ae fd 61 10 fb 58 b8 49 34 43 5c 12 f5 92 f6 f4 e4 f4 74 5a d1 33 aa a2 97 87 24 07 25 97 61 bd a4 73 cd 19 8d 28 27 69 cb 0a 5d 03 bf 89 bb ea 1a 4e c0 05 88 21 ae 4c 28 e5 8c 6e 5d b7 fa c0 7b 09 de 14 a5 e1 eb 21 9d 1b ef 52 3e de c4 47 16 db 36 65 6c 2e 4f 4c 44 59 ec f1 94 13 40 18 f9 ac f7 c0 c8 ea 52 ac f2 f8 70 fb ee e0 d6 0f e3 19 6f 30 00 27 08 b9 6b 5f 2c d1 37 a3 7b 06 90 e2 48 fa 4a 89 48 ce 63 46 3e 41 17 2f f0 1e 26 20 ed 6e 8d 46 07 98 2c 44 21 72 ea b6 6a 7b a4 4a 38 eb 6a 5a e6 49 a3 8a a5 01 58 cb 73 e7 5b 2c b4 fc f9 96 21 7f 2c 12 51 cf 5c 51 fc 00 bb 02 05 f9 04 20 77 d0 2d 8d 56 14 82 d2 87 49 25 65 31 3a a9 55 4b 52 9e 39 b1 36 a2 ef b9 7e 27 10 91 5d 89 69 b4 2e 7a 5f 79 71 9a 11 f9 b3 5c 8b 6e d9 bd 7a 55 17 95 bb d8 ae ec 28 fb e5 69 80 16 60 61 15 ca 65 97 29 c3 61 93 3b b4 47 2b a0 4a 2d 09 0a b7 22 60 0d e4 46 36 d0 15 65 be 62 0f 59 15 44 79 5d 38 b8 9d 78 9d a4 1f 4d 69 19 16 14 07 ea 94 e2 09 cd 42 5b 28 89 47 b7 42
                                Data Ascii: 5c8W[kF~^[o}qVyHJbv(vvX+Qv0Rip))@@)MiKn3qZi7}GA{[otbn~>Oz9:0b><{AWU`\iYlhU0NLZ%aEd-l[<fMK<r.(JfPYO`.cL`u)O?y#I:H:noocl$I(H=MECJ.5ez|7[wn=8'w~Ef7:O#L,:^2oW5W<4PjvY,HxIQi`V$XUQocEnog%%q}Ij>{r.-/"UFb7udrFc*XM 0%I?M&ST\"/bfu)V$.YlN53"}bQ3j&j0x`^.:2D4=lRaXI4C\tZ3$%as('i]N!L(n]{!R>G6el.OLDY@Rpo0'k_,7{HJHcF>A/& nF,D!rj{J8jZIXs[,!,Q\Q w-VI%e1:UKR96~']i.z_yq\nzU(i`ae)a;G+J-"`F6ebYDy]8xMiB[(GB
                                Apr 26, 2024 06:04:04.615880013 CEST474OUTGET //picture/2/1706251735102542757.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
                                Apr 26, 2024 06:04:05.419442892 CEST474OUTGET //picture/2/1706251735102542757.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
                                Apr 26, 2024 06:04:05.827151060 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:05 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:44 GMT
                                ETag: W/"637db52c-3ccbf"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242;Path=/
                                Data Raw: 61 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bb 77 38 db 6f 1c f7 1b 54 f9 b5 b5 29 45 6c 45 cd aa 51 51 ab f6 ae 52 d4 56 55 33 b4 66 8d 98 ad bd 62 ef a8 ad 6a 4b d4 d6 61 d7 de 89 d1 aa 15 84 5a 41 42 9c 78 ce 79 9e eb 3a 7f 3f e7 af 73 3d df 7f 12 d7 1d be c9 ed fe e4 be df ef f7 eb 13 fb cc 40 93 ea 16 eb 2d 00 00 40 a5 ad a5 f6 1c 00 20 27 3e 25 07 50 de 24 3e b0 ac 5d 9d 02 00 5c 00 6d 35 15 93 f7 f9 bb 05 9b 75 22 fd ef 5a 82 02 c4 bd 47 e5 e2 d2 05 d3 e8 99 b4 1d 29 53 7f df 98 e7 74 57 e5 bc a4 60 8d 52 d4 8a fa c3 65 39 7b 3b 96 9e 29 5b cd c8 a4 34 5b fb e1 a6 cf fe 12 33 bc cd d7 bc c2 c0 d7 70 6c ef 57 61 41 e1 26 c9 dd 76 79 79 f9 4f aa be 73 75 d5 41 77 87 d7 bd 72 88 37 fb bf af 22 6d 03 6e 4b 92 ff f9 13 92 9c 84 f6 7f 8d d8 d3 02 fe d7 00 eb cd ff 33 40 9c ac ff 33 25 d7 ab e3 ff ff 8b 61 43 30 e7 36 20 ba d7 ab 75 51 fe e8 55 03 17 27 f5 7f 79 34 b1 1d 80 6c 29 0b 58 55 3f 00 d0 4e 06 b1 01 cc 93 13 eb e3 f7 f8 27 5e 9f af 29 04 00 46 19 72 13 30 af f0 53 06 4f 62 06 08 03 ff 60 b4 03 3c 36 79 6b 7a 5d 40 45 be 5b 47 a4 3d f6 91 00 4a 40 b4 86 99 66 a5 d4 f3 21 c1 07 00 40 cf 86 56 90 4e de ad 7a 20 2d 09 c9 6f 09 fb 5b 12 c4 97 ea dd 9d ad bf 71 3d c5 5b d7 f5 e6 47 ef bb bd be 24 7f ac f6 e0 0e 0d 0d 35 20 fb ae 88 20 8d aa dd b0 d1 f4 32 a9 b2 ac 51 77 7a db 0d 40 3b 25 a9 1d 85 f5 53 b2 3e a0 dd fb 28 fa b3 ca 6e df 33 b4 6d 4d e9 ed 73 1a 51 87 5e d6 1b c1 2c ac bb 9b 1d dc 57 b2 14 2a 40 80 1f dd 2c e0 46 58 41 c4 56 17 a6 84 94 6b 47 f9 9b 49 8e db c2 c9 a9 fe 25 39 60 5e ec 8b 19 15 c0 38 82 b2 87 c3 27 b1 7e 8e 25 40 23 02 a0 c8 f5 d9 f8 f0 fc 67 2c 43 75 d6 45 c8 90 50 c5 17 1b c5 c9 5e 50 d7 a1 a5 7e e7 31 de 57 7f 21 c5 6d 00 18 3a c4 db ae b8 74 62 3d 65 95 22 25 ae df 2d 56 f6 b7 b6 34 5e f4 d1 61 e3 79 d5 a9 19 8e d3 3d f9 39 fe e5 50 b2 d5 f2 67 e0 01 a2 97 e0 f9 e0 9c 5d 34 fa f7 30 02 29 d8 7a 5a fb f7 bd 65 ae e0 51 13 57 e3 d4 44 4f 32 d8 b3 e4 52 07 23 da 1c d9 92 d5 9f cc b9 22 cc 09 2d 68 f0 7b 90 a3 a8 e6 85 a8 98 b9 77 13 c1 e9 88 af d3 4c 62 5f 38 85 6d 11 72 14 ef 00 50 37 48 ea 29 ac fb cc e5 b5 e9 5c 8f 73 ca c9 fe 91 20 6c ce 40 7f 80 d6 86 7b a1 71 35 6e 46 9d 22 33 33 ad a9 c3 91 d6 3a 15 fa e5 fc e7 92 2f 1a 17 de 7e 3d 06 0b f3 06 4d 38 aa 96 6b 98 84 94 48 69 29 00 47 26 09 12 d6 6d ee 96 7c 94 73 c7 de f6 85 d3 38 e5 2e eb 44 c5 96 67 49 3a 8a d6 55 98 83 93 5f 34 6f c8 00 09 54 a4 bf a3 d4 a0 52 d6 54 9c 80 d2 57 9d f5 27 83 49 2c 9b 3c a6 3a 46 ae 65 49 2f cc a4 8a 94 de 30 32 3d e4 8b 5e 3a 8f 07 d5 28 6e ab ee a3 34 ac f8 d3 cc 5c 94 2d e7 32 fa 8c 3e bc 11 62 7d d8 36 0b 2e 97 03 2b 73 e4 cd 19 4d c7 4c 32 09 19 35 de 36 2e eb 9b 48 98 14 a0 7f ff a5 09 5d f2 5e 10 76 c4 c5 1c c0 49 07 0f 50 03 8c c6 0f d8 a4 e3 5e 41 29 b7 16 a2 6a 16 34 ee 25 ee 4d 9d 3e 6a 9b fc a6 f9 7b f6 82 a6 48 da d9 18 71 db 0d 90 a4 3c 4a a7 7e e7 c6 e3 98 82 ef cc be 11 3a df 0b ae 14 5a a8 cd 07 b5 f7 9a c6 c6 4f 66 6d f7 ed 91 1f f3
                                Data Ascii: a2aw8oT)ElEQQRVU3fbjKaZABxy:?s=@-@ '>%P$>]\m5u"ZG)StW`Re9{;)[4[3plWaA&vyyOsuAwr7"mnK3@3%aC06 uQU'y4l)XU?N'^)Fr0SOb`<6ykz]@E[G=J@f!@VNz -o[q=[G$5 2Qwz@;%S>(n3mMsQ^,W*@,FXAVkGI%9`^8'~%@#g,CuEP^P~1W!m:tb=e"%-V4^ay=9Pg]40)zZeQWDO2R#"-h{wLb_8mrP7H)\s l@{q5nF"33:/~=M8kHi)G&m|s8.DgI:U_4oTRTW'I,<:FeI/02=^:(n4\-2>b}6.+sML256.H]^vIP^A)j4%M>j{Hq<J~:ZOfm
                                Apr 26, 2024 06:04:05.827258110 CEST1289INData Raw: b9 ee fa 3e 2b 71 99 77 18 f7 75 17 7d 34 71 b2 5e ce 01 34 15 e0 f5 87 78 97 f7 3d 3c 74 c9 d2 fd f1 31 07 97 87 1f 4b 8f 1d f2 18 a5 de 18 ca bf fc b2 2a f7 2b 3a 1f 38 46 75 a1 06 bb b4 bb ed f7 05 ec 7a a8 48 df d3 f6 86 a6 d9 c4 a3 58 ea e5
                                Data Ascii: >+qwu}4q^4x=<t1K*+:8FuzHX>p2F5 [jb{"X~W&}/]sgeb>b:dwqGba&EQauttM)NfpO;s>]??d;%[4}
                                Apr 26, 2024 06:04:05.827334881 CEST344INData Raw: 0c 5d 3b ac 37 3e c0 68 e9 df 53 ce f5 2e b0 eb 6e e0 9e ac ed 58 b1 0a a3 73 b2 63 fd 4d f4 64 cd df 2c 61 5d dd a6 be d2 55 8a d7 fd 7b b2 09 fa 2e 16 de 06 6b f1 21 86 39 7e f1 81 c4 52 54 b9 61 17 35 40 8b 8a 12 65 0e 30 21 2b f0 c8 66 83 43
                                Data Ascii: ];7>hS.nXscMd,a]U{.k!9~RTa5@e0!+fC)l(wy+;%?t0f":+D"ruZIU;o;5Csm>/nB^$oc~lC%$K[6r7&z.cx ^Js/F>I{+Z
                                Apr 26, 2024 06:04:05.827414036 CEST1289INData Raw: 31 62 36 30 0d 0a 75 a9 9c 8a 70 8d 08 18 33 33 e6 5c 87 54 75 4e 7a f7 41 59 92 2b 3a 88 af 83 5d 03 74 76 a4 49 aa 25 75 96 2a af e1 45 7d 9b 2e 1c c5 4b 8f f6 3a 99 88 0f 15 9a aa 45 e2 f2 e2 39 0a 5d 3b 6b 80 17 ff f0 1a d0 36 80 0d 9f 58 46
                                Data Ascii: 1b60up33\TuNzAY+:]tvI%u*E}.K:E9];k6XFb8xhBe}pHOj~sFew.^]F,5Oj1[O;Ug*+Ng:N6MAp1EA$NmQnTGrFruG
                                Apr 26, 2024 06:04:05.827475071 CEST1289INData Raw: ae db 0d bf be d5 d2 a9 c7 2f 9c 1e 8d ca 7b be 28 37 f9 07 64 d0 5f e9 1d 74 d9 00 49 6f 9d 6f c2 56 16 8e e5 ef 78 f9 ca 7b 4d 16 53 da 5c 8a 40 39 78 96 77 a6 ab ad d2 b7 a7 3f de 16 46 6a bd bc cb 56 46 5a e4 5e 07 34 67 e7 75 65 f6 cb b3 0a
                                Data Ascii: /{(7d_tIooVx{MS\@9xw?FjVFZ^4gueK@ed4Sq<B0?QhcK4z`w*kh>7hE@C?%hD-@O}Z;'Y[qOAj8C0_l4UE8NFq
                                Apr 26, 2024 06:04:05.827522993 CEST1289INData Raw: db c0 39 9f 7e 32 87 42 6e 12 a7 52 57 56 97 17 55 ea b2 2a 77 3f 66 48 de b3 c9 75 ea 93 4f 41 a0 ed 60 3a cc a1 3f a9 66 39 ba a3 3b d7 6d 6a 2c f7 ee fc e6 08 54 2a c3 ab c4 45 38 40 54 bc 46 17 f5 38 74 04 01 2e ec c6 86 c2 af 12 87 b6 11 43
                                Data Ascii: 9~2BnRWVU*w?fHuOA`:?f9;mj,T*E8@TF8t.CY.5x\1Ny9f<oL^18iIU4.kt`}mg=w%j ).^)%kDy^D0aw~:C'FGu1w
                                Apr 26, 2024 06:04:05.827570915 CEST1289INData Raw: 25 8b 15 c5 3b 84 c1 f3 ab e3 0a a5 32 62 c2 28 00 c1 b8 d9 ea ee 77 1c 51 bf 0a 0c b7 20 79 76 68 c4 8c c8 3a 25 ca 5e 7f f8 b5 d2 ce e3 80 1c 4f 4c a0 e4 45 9b bc 96 89 67 6e 19 6b df 99 17 e8 5f 8f c6 16 99 bf 49 3b 16 4b 97 af 15 8a 77 5f 1c
                                Data Ascii: %;2b(wQ yvh:%^OLEgnk_I;Kw_t}yvEy!:HWDK6vMF3Y~`,@Lf1uH?9)=g(&_j<Oe):K.x6!mr?n2B9'5sgO!KISxC.qt
                                Apr 26, 2024 06:04:05.827627897 CEST571INData Raw: 13 33 e2 07 4f dd df fe e4 3a 1b 3f 29 e3 2e 4e 79 3f f7 fd 7a a8 f7 e7 2b 33 cd 28 03 fd 84 d2 32 4d cd 99 96 5e 7b bf be cb 01 9e 24 e1 1e 95 e9 90 38 70 fd 6a 0a d2 b4 81 57 ae dd 08 af 36 f1 70 db 46 6c b5 f7 16 b7 1f 6c f1 98 0f 95 b4 e5 f4
                                Data Ascii: 3O:?).Ny?z+3(2M^{$8pjW6pFll)b]b/0YtA+#jze?YH[gh&.yq\VJfUp58K{@kiyROI`L=Y/^-rtsr42vwr;&m
                                Apr 26, 2024 06:04:05.827701092 CEST1289INData Raw: 1e ad 5a 3e 1b 78 d2 ae 80 6c 49 3e cb 92 1f cd ff 17 e9 a1 aa d9 92 00 b9 e8 9a 6b 1c 41 88 63 94 af 5e 89 bd 97 1f ec e1 31 77 45 fd 55 64 25 f1 f5 c7 71 01 64 7e 7d 57 d0 9f 1a fb 03 0b da a4 d9 ae 07 6a 26 10 9e cc 63 a7 8b 06 0c 66 e6 2b 73
                                Data Ascii: Z>xlI>kAc^1wEUd%qd~}Wj&cf+sx9_:OsH#1%VLmi}U5 AG0iSzqgj$bz8O<\vRXH)L:"A'a"RgwRYV.bidWipsUBmBS3
                                Apr 26, 2024 06:04:05.827805042 CEST1289INData Raw: 31 32 33 31 0d 0a 62 dc 55 34 d2 fd 87 ab 05 60 f9 9f 83 c6 6b 04 35 da 69 c8 1a c1 9d 2f 10 fd 75 e7 15 90 5b ce 76 5a 68 85 11 56 81 00 ce 78 bf 6c 10 cf 32 ed 02 27 62 81 0f ac 2d b8 e3 e8 27 83 b1 af 26 da e6 43 52 d9 2d 77 ca 47 64 c1 78 df
                                Data Ascii: 1231bU4`k5i/u[vZhVxl2'b-'&CR-wGdxLKIU`~ouu4[<"<MIE|ko[qI5ZhlJjqSHOM`h-kp6Q'a%#Um2e3>W2!b}+^
                                Apr 26, 2024 06:04:09.254678965 CEST408OUTGET /script/12/2010230958449574.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:09.662276983 CEST1084INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 19:04:06 GMT
                                ETag: W/"638111a6-6f6"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 32 64 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 95 7d 6f da 30 10 c6 bf 4a 16 ad 53 2c 42 46 c2 cb 18 a9 2b 65 c0 56 b6 b6 b4 d0 75 6f 9a a2 10 0c b8 2d 09 75 9c 36 2c cd 77 9f 1d c7 14 68 c5 56 6d ff 90 e8 72 dc 3d 3e ff 1e 5b 8d 23 a4 44 94 60 9f aa f6 e5 59 8c c8 d2 18 79 11 6a d4 a0 36 89 03 9f e2 30 d0 5e 82 f4 d6 23 8a 7b ea 74 da 87 ce 00 aa 50 d5 5d e7 e8 f4 d0 81 aa f3 ae dd e9 be ff 70 d8 fb f8 e9 e8 f8 a4 7f 7a 36 18 9e 7f be f8 f2 f5 db 77 6f e4 8f d1 64 3a c3 97 57 d7 f3 20 5c dc 90 88 c6 b7 77 c9 f2 57 c5 b4 aa b5 7a e3 4d f3 6d e9 35 ab 74 d1 1d 0c 7b fd 13 a8 9a 46 45 b5 65 57 c5 9d 22 3a 5a 52 26 45 8b 74 2c 24 e0 71 02 45 67 03 07 63 94 f4 27 5a 64 f8 33 8f 38 54 c3 00 d8 78 a2 f1 14 08 cb 26 48 e9 8c 84 77 6a db 0b 82 90 2a 63 e4 87 63 a4 88 b5 a9 19 41 34 26 01 af 97 3d 34 14 39 5a 24 7a 2d bc 71 04 2b 3a d6 47 26 fb 9d 7b 09 8c 8c 6b 14 4c e9 4c 4f e0 8f 9f 76 04 87 6c 6e c1 94 e5 e7 7d 79 06 84 15 90 16 b5 a3 ac 88 ee d5 5e e4 f1 5d 7a 58 ea c3 42 58 25 a6 9f 15 93 13 07 69 2e c6 e4 7d 36 d3 ac 27 d2 ac 8c 6b 29 c3 5a 36 09 89 86 61 c5 c6 fb 3c 62 e3 12 ac 81 94 2d 07 6a 5b c3 dd df 37 9b e0 7e 2b 5a 32 01 8b 5b 8f e3 16 8b 37 c0 fd 66 8d 52 15 d8 89 b1 88 a3 99 26 e6 62 4c 48 38 6f b3 bd 69 f3 a1 b2 ae 07 07 66 43 17 2f 4d f0 ca aa d7 f9 64 f9 13 80 2c ba c3 d4 9f 69 7c 99 20 f5 d9 26 29 66 eb 7f 09 7d ae 2c c6 d1 88 20 ef ca ce 75 58 cf d7 f1 17 0d 65 0f 09 62 62 5c 86 38 d0 54 15 ac f1 58 18 e0 01 7f 8e 20 a7 9d 4f 34 27 9e 03 91 1c f0 11 16 74 f5 4e 2e 9c a3 5e c7 e5 3e 75 da e7 dd 81 db 1d 0c 5a 4a a7 7f ac 74 13 1f 2d b8 9f 95 fa 8a ff 75 fa 51 20 e9 67 45 3d 32 8d e7 28 a0 12 79 46 f0 ca 51 c3 65 40 bd a4 4b 48 48 5a 0a 4a 3c 9f 5e 2f 95 30 40 8a fc 93 42 d0 4d 8c 09 1a ab d9 ba 49 72 03 e7 6e e2 fe d9 b4 54 59 36 da ab 0a c8 85 d3 b6 0c f5 98 e7 ea 16 cf f9 ac 18 b5 0c cf 15 cd 3c 96 b3 cc 10 97 cc e6 31 6b 45 6c 71 a6 14 27 89 60 b5 c9 f6 a8 00 7a f3 73 c1 b2 05 5e 35 aa bb 73 1a bb 52 38 fc bc 80 64 5f ae b9 cc bd ba 61 82 75 d1 f9 e2 9e d6 25 65 97 76 c8 2d c9 23 65 f5 b2 0b f6 3f 4c f3 5f 64 88 43 bc 18 b8 98 a8 98 d6 b6 b0 27 1c 22 0e d8 54 1c d7 2d 57 3c 75 c1 6f cb 15 4f bd b8 55 5a f2 7a c9 32 4d dc 6f 6c cb 7e 03 bd 77 43 d7 f6 06 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 2dd}o0JS,BF+eVuo-u6,whVmr=>[#D`Yyj60^#{tP]pz6wod:W \wWzMm5t{FEeW":ZR&Et,$qEgc'Zd38Tx&Hwj*ccA4&=49Z$z-q+:G&{kLLOvln}y^]zXBX%i.}6'k)Z6a<b-j[7~+Z2[7fR&bLH8oifC/Md,i| &)f}, uXebb\8TX O4'tN.^>uZJt-uQ gE=2(yFQe@KHHZJ<^/0@BMIrnTY6<1kElq'`zs^5sR8d_au%ev-#e?L_dC'"T-W<uoOUZz2Mol~wC0
                                Apr 26, 2024 06:04:09.692684889 CEST565OUTGET /col/col172937/index.html HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:10.085416079 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Sun, 03 Mar 2024 09:36:52 GMT
                                ETag: W/"65e444b4-12d6"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 37 64 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 58 5f 6f e3 c6 11 7f d6 01 fd 0e 1b fa 0a 49 86 c9 25 29 c9 fa 13 c9 40 e2 4b d1 02 97 e4 da 73 d0 f6 c9 58 91 2b 71 6d 8a 64 96 2b cb f6 e1 1e 03 e7 9a 3b a4 2d 82 a2 40 02 34 29 da f4 a5 bd a2 28 82 a2 4d 72 f9 32 95 7d 7e ca 57 e8 2c 77 49 51 b2 ec b8 08 60 4b 22 39 3b 3b f3 9b df cc ce b0 ff ca bd b7 77 f7 7e f9 e0 0d 14 88 49 88 1e bc f3 fa fd 9f ec 22 c3 c4 f8 e7 8d 5d 8c ef ed dd 43 bf f8 f1 de 9b f7 91 63 d9 e8 a1 e0 cc 13 18 bf f1 96 81 8c 40 88 a4 87 f1 6c 36 b3 66 0d 2b e6 63 bc f7 33 7c 2c b5 38 72 99 fe 69 a6 d9 1a cb 17 be b1 f3 83 3b fd 6c 97 e3 49 18 a5 83 35 1a 9c 6e b7 ab 16 4a 61 29 4e 89 0f bf 2a fd 09 15 04 4c 14 89 49 df 9d b2 a3 81 b1 1b 47 82 46 c2 dc 3b 49 a8 81 3c 75 35 30 04 3d 16 58 2a 78 15 79 01 e1 29 15 83 77 f6 7e 64 76 8c 9d 7e ea 71 96 08 14 92 68 3c 25 63 3a 30 0e c8 11 51 37 0d 94 72 6f 60 e0 49 ec 4f 43 8a 0f d2 90 0d f1 c1 bb 53 ca 4f f4 97 75 90 82 0a ac c4 77 ee fc df ca a6 9c 09 8a b3 4f 6b c2 a2 15 75 77 fa 21 8b 0e 51 c0 e9 08 ac 50 9b e0 04 8c b4 bc 34 35 90 00 1f 07 99 67 70 89 38 0d 07 a9 38 09 69 1a 50 0a b6 dc 08 cf 7d ed 6d 09 a2 d3 c0 dc 7d 4b e2 5b e9 0b 26 42 ba 73 fe 8f 3f bc fc e0 c3 f3 8f be 99 ff ea b3 f3 4f 9e c1 27 ba fc fc 77 97 9f 7d 31 7f ff ec fc d9 1f e7 5f 3c 9d bf f7 e7 3e 56 c2 77 54 28 22 32 a1 83 ea 9b e4 90 0a 36 a1 d5 22 00 55 d7 76 9b a6 dd 80 3f e4 b4 7b 8d ed 5e cb ad 2e 2d 32 20 2e 51 44 c3 92 45 57 77 33 56 97 44 a1 47 04 09 e3 71 69 19 6c 65 9f 7f f4 ef 8b 27 ef e3 ef d4 90 52 7e 44 79 69 71 89 be 07 e9 e9 6c 34 b3 c6 f1 91 e5 45 d8 8b 43 f9 ef b4 dd 6e a3 8d 59 e4 d3 63 4b 12 6a eb c6 ed b6 14 a0 9a 63 59 c0 14 17 af 92 8c 4d 20 b0 29 76 9c 66 a3 a5 d9 e5 58 4d f7 2a 2d be 87 42 eb e1 34 a1 fc 61 c8 7c 6a b9 96 b3 4c 37 c8 2b ac 13 0b 7e 0e 63 ff 64 a7 ef b3 23 c4 fc 41 75 48 38 67 94 8f 38 a5 fb 32 a9 08 8b 28 af 66 c9 98 99 23 79 a7 f8 a8 dc 93 fc 94 9e 57 f0 26 92 e4 bc 3c 7b 76 f1 f5 73 b4 89 e5 bd 4d f4 48 7e 55 26 84 8f 59 d4 43 f6 ab d9 65 42 7c 9f 45 e3 e2 3a 64 a9 80 3a 01 9a 7b 28 8a 23 9a 49 3d ce 36 ac 48 eb b4 96 21 f1 0e c7 3c 9e 46 7e 0f 6d 8c 46 23 a5 6c 04 46 ca 65 7c 42 42 e4 b8 c9 31 76 e1 03 cd 5f 3c 7f f9 f5 df 2f 3f 7e ef f2 cb df 94 f5 b1 c9 38 57 17 73 9f f2 dc 08 bd 1d d1 0f a5 6f a6 4f bd 98 13 c1 62 30 bd b0 ab 02 dc 88 61 d9 46 a3 d1 28 2b 26 bd 20 06 86 e9 f5 b9 90 d3 6d 37 5f 73 ca 72 10 0a 2d 33 63 be 08 7a a8 6b ff 50 79 92 a3 e4 d8 60 3f 99 8a 18 d9 d9 d7 ea ea 44 af 2f 60 6c 81 bc 86 56 a2 61 ce 28 1b 07 00 ca 30 0e 7d a5 5a 5a 36 0a e3 59 0f 05 cc f7 69 74 55 65 9a 90 48 eb 05 41 02 ab b9 54 72 8d 60 0e 53 ee e6 c8 d6 fb 5f c1 0d a2 45 39 14 b7 a5 a0 4a 0c a4 24 e1 34 d7 14 68 9b 1d 1b bc 57 46 e7 f8 74 34 3e 65 7f 95 c4 50 87 d0 01 00 d2 18 c8 8e 36 3c cf 2b 3f 33 45 9c f4 90 24 84 7e 4e 08 59 7a 1e d2 11 f8 ba 46 40 13 02 68 7d fe c9 5f ff fb e2 83 f9 df 7e 2d f9 ad 88 6d 8d
                                Data Ascii: 7dcX_oI%)@KsX+qmd+;-@4)(Mr2}~W,wIQ`K"9;;w~I"]Cc@l6f+c3|,8ri;lI5nJa)N*LIGF;I<u50=X*xy)w~dv~qh<%c:0Q7ro`IOCSOuwOkuw!QP45gp88iP}m}K[&Bs?O'w}1_<>VwT("26"Uv?{^.-2 .QDEWw3VDGqile'R~Dyiql4ECnYcKjcYM )vfXM*-B4a|jL7+~cd#AuH8g82(f#yW&<{vsMH~U&YCeB|E:d:{(#I=6H!<F~mF#lFe|BB1v_</?~8WsoOb0aF(+& m7_sr-3czkPy`?D/`lVa(0}ZZ6YitUeHATr`S_E9J$4hWFt4>eP6<+?3E$~NYzF@h}_~-m
                                Apr 26, 2024 06:04:11.856372118 CEST473OUTGET /picture/0/2010151132372979027.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.265255928 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-687"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 35 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ea 0c f0 73 e7 e5 92 e2 62 60 60 e0 f5 f4 70 09 02 d2 aa 20 cc c1 04 24 bd fe 6c 0f 01 52 92 25 ae 11 25 c1 f9 69 25 e5 89 45 a9 0c 8e 29 f9 49 a9 0a 9e b9 89 e9 a9 41 a9 89 29 95 85 27 53 6d 18 18 98 95 32 43 22 4a 22 7c 7d ac 92 f3 73 f5 12 41 6a f4 2a 72 0b 80 ba 19 18 6c ec 2b 0a 12 93 b3 53 4b 14 92 52 d3 33 f3 6c 95 de ef de af a4 90 99 62 ab 14 6e ea 6b e0 5b e0 9c 9a 91 e9 51 55 94 1a 5c e5 17 92 5c 95 9d 6c 99 a2 64 6f a7 60 53 61 05 34 20 37 b5 24 51 a1 22 37 27 af d8 aa c2 56 09 6c ae 15 90 0d 12 d6 57 52 00 2b 29 c9 b6 55 82 38 2a c2 37 40 c1 39 bf 28 55 c1 54 cf 58 37 d9 c0 d0 50 c1 cc 4c cf d0 c4 d4 cc cc 50 47 c1 c8 c0 d0 48 df 00 88 cc 74 0d 4d ac 4c cd ac 8c cc 15 a0 40 09 68 5b 51 4a 9a 55 90 8b 1b d4 2e 20 cf 56 29 a3 a4 a4 c0 4a 5f bf bc bc 5c af dc 58 2f bf 28 5d df d0 d2 d2 12 64 86 91 91 2e 50 85 6e 71 65 5e 49 62 85 6e 5e b1 32 cc 04 97 d4 e2 e4 a2 cc 82 92 cc fc 3c 05 90 89 89 49 f9 a5 25 b6 4a 40 97 42 bc 90 5b 00 37 36 af 18 1a 4c c0 00 d3 af 48 2c d0 37 d4 33 00 79 09 a6 d0 d7 17 bf d2 dc 5c b8 ea e2 92 a0 54 84 7b b1 1a 5c 1c 52 59 90 aa 1f 94 5a 9c 5f 5a 94 0c 8c b8 34 65 90 55 05 56 ce 45 a9 89 25 f9 45 21 f9 f9 39 b0 50 0c c8 c8 2f c9 2f ce c8 2f 50 70 0e 36 53 d0 08 cf cc 4b c9 2f 2f d6 04 ab f7 f5 b5 f2 cc 2b 2e 49 cc 4b 4e f5 74 b1 55 02 8a e8 65 66 a6 58 19 bb 19 3b 1a 9b 99 99 ba 19 38 bb 1a 1a ba 3a 3a b9 5a b8 b8 99 58 3a 1a 18 19 3a bb 18 1a 98 c0 f4 ba e4 27 97 e6 a6 e6 95 c0 f4 a6 20 f4 9a e1 d4 0b 4a 0a 60 9b 5d 52 8b 32 cb 52 53 dc 8a f2 73 15 c0 5e b6 ca c4 e6 16 57 37 4b 63 27 63 0b dc 6e 81 e8 4d c1 e6 16 88 5e 4b 9c 7a f5 81 8e d1 07 45 2c 52 44 c3 84 80 a9 07 c4 84 27 5b 20 07 9e f0 53 f3 80 a9 bd 08 98 ac 5f b0 9b f5 30 30 30 fd f6 74 71 0c a9 b8 f5 66 ba af 77 52 a0 44 83 fb e5 95 3d 8b 26 f9 34 47 b9 4c e4 12 52 71 6a 9a 95 38 b1 bb e9 85 be d7 96 0c 71 16 ce ae 6d 46 4d 0b 34 0e 79 88 c4 be 70 72 76 7e 1b bc b6 9d cf a3 63 7b f5 73 25 66 e3 0a f1 22 bb fb cf e7 7c ff bc a2 b2 aa ea d7 57 71 fb b3 9f 3f 17 cf bf fe fc eb ac e5 17 33 d8 d8 d8 b6 44 e9 be 0d 5b 7d 35 c7 cc de ce ae ea bc b3 c6 92 85 0b 15 6f bd 7f ff 7e fd fa f5 26 75 f5 b5 26 2f 0e a5 39 e6 57 1c f8 52 b5 d7 6f b9 f6 54 af f0 f0 f0 9b 39 df 3e 7e 9c 78 70 e3 c6 8d 3b 77 5a b6 1f 4e dc 18 f1 c0 31 b4 6f ca 13 c5 f2 82 02 01 56 35 a1 4e 0f 15 a7 e4 c2 c2 c2 ac 2c ae 8b fc fc fc df bf 7f 4f a8 b1 bb ff eb 97 95 76 7c 5c 9c 88 52 69 90 c1 3a d6 c7 4f 9e a8 88 75 57 da c8 ad bf 6e 6d 67 77 2f 2e 60 6d d8 f9 73 e7 0e 3d 2c d8 19 73 ef f6 6d e7 bd f9 f9 f9 5e 13 ee 56 4e b8 f0 e4 e7 4f a0 aa fb 77 ef 96 ee be cb a3 24 f8 b6 f3 e6 c5 8b 17 cf 9e f5 9d 7c b2 a4 a0 c0 c0 d2 f2 e5 f7 df 1f d5 0c 57 b7 1d af b4 ac 30 91 8a 8d 8d 65 6d 33 af b3 b7 2b da c8 c4 1e 15 17 a7 27 d6 bd 7c f9 72 b3 d9 b9 55 55 52 6b 4f 7d da 12 74 af be b8 98 b9 ad b9 7b 76 e9 8b 2e bd 77 5e cc a1 40 07 02 5d d5 e5 68 6a a3 c3 ae 39 f9 e4 03 85 1b 3c 3b 63
                                Data Ascii: 577sb``p $lR%%i%E)IA)'Sm2C"J"|}sAj*rl+SKR3lbnk[QU\\ldo`Sa4 7$Q"7'VlWR+)U8*7@9(UTX7PLPGHtML@h[QJU. V)J_\X/(]d.Pnqe^Ibn^2<I%J@B[76LH,73y\T{\RYZ_Z4eUVE%E!9P///Pp6SK//+.IKNtUefX;8::ZX::' J`]R2RSs^W7Kc'cnM^KzE,RD'[ S_000tqfwRD=&4GLRqj8qmFM4yprv~c{s%f"|Wq?3D[}5o~&u&/9WRoT9>~xp;wZN1oV5N,Ov|\Ri:OuWnmgw/.`ms=,sm^VNOw$|W0em3+'|rUURkO}t{v.w^@]hj9<;c
                                Apr 26, 2024 06:04:12.366235971 CEST474OUTGET /picture/0/s2205071730077496672.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.760056019 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:25 GMT
                                ETag: W/"637db519-107d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 66 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 96 79 3c d4 ed d7 c7 bf b2 93 24 eb ad 98 5f 96 88 dc a2 99 48 32 bf 74 df 84 90 7d 27 c9 36 42 d6 06 c3 44 96 2c 93 22 4b 13 69 6c 63 8c b1 6f 59 b3 8d 10 d5 0c 63 2b cc 88 6c 65 46 19 93 65 e6 71 3f bf e7 75 3f af d7 ef af e7 f5 fc ce f5 e7 75 5e e7 ba de e7 5c 9f 73 1d ce 14 67 01 38 6e 6a 64 62 04 70 1d 01 00 ae c3 05 70 66 81 6b 00 d7 7f 68 7f 05 f9 0f 43 70 71 71 de 00 62 02 00 18 00 73 73 29 00 47 c4 b8 b8 c5 b8 38 fd 00 e8 f0 9e bc ff 8a 0d fc 8f 71 1d e1 e6 e1 e5 e3 17 10 14 12 3e 74 68 3a 0e 1c e1 e2 e6 3e c2 c3 cd cb cb c3 73 e8 1d 7b b8 0f f0 88 f1 9e 38 ad 75 95 4f dc ca 93 5f 21 44 42 3b fe 29 46 40 d1 b0 ae 47 d2 fa 23 5d e9 c2 ed d0 04 41 21 29 69 99 df 64 95 cf a8 a8 9e 55 03 43 2e ea e8 5e d2 bb f6 c7 9f 46 c6 d7 4d 4c 6d 6c ed ec 1d 1c 9d 9c bd ee 78 fb f8 fa f9 c3 c2 c2 23 22 ef c3 a3 a2 1f 26 26 25 a7 3c 4a 4d cb ca 7e 96 93 9b 97 ff 1c 5d 5c 52 5a 56 8e ad c0 55 d6 37 34 36 35 b7 b4 be 6e eb ed eb 1f 20 0e be 1d 1a 26 91 c7 27 28 93 53 d3 33 54 da e2 97 a5 e5 af 2b ab 6b 8c ad 1f 3f b7 99 3b ac 5f bb 7f 71 71 01 dc 7f a7 ec 5f 60 ff c6 25 76 c8 75 84 87 87 9b 87 ff 2f 2e ae 23 f7 ff 72 10 e3 e1 3d ad c5 77 e2 aa 15 bf 67 88 b8 82 76 bc 80 84 e1 53 4c 5d 8f a0 e2 05 6b ba e4 ed d0 8f 42 52 4a 60 aa 32 e3 2f b4 ff 26 fb bf 81 25 fc bf c8 fe 06 fb 5f ae 19 e0 28 37 d7 61 f1 b8 c5 00 28 b0 c2 01 02 39 c0 2c 88 d6 f2 cd 86 91 47 9c 29 ef a6 75 06 81 52 a2 7d 53 23 0a 35 a9 1c e0 41 60 c4 e5 56 7d c8 2b 56 80 e5 b8 6f 13 69 39 f0 77 e9 e4 b1 4d 8f ee a6 96 84 4d 67 4a 90 c6 0c 73 8d 31 27 91 a5 61 30 37 4c 9a a7 65 ea 79 fc 5a 57 39 60 ce 2f 3a bf 3c cd 01 9e b0 5f 73 00 4f 94 25 07 30 f3 ad a1 04 4f 87 b1 05 26 f6 ae c6 91 40 22 fa 9a 8c 50 0e 40 8c e3 63 b9 2d 6c ca ba 5c ad 84 fb 88 44 41 50 c1 03 7a 99 29 d8 73 b7 26 39 40 5d f8 88 e3 5d 8d aa 26 19 44 3b e1 cc c9 ce 68 e1 f6 59 7b b3 d4 57 f5 09 7e ca 45 07 25 fd 5f e5 41 2c cb de 28 f0 85 1b f6 76 bd d3 92 47 0d c4 35 df f4 da ca 32 27 72 25 6d 43 ca 52 7a 3f e2 53 07 68 2a b2 61 84 47 78 59 3b d8 78 76 21 ec 47 68 41 99 e6 d2 14 b5 a1 eb f4 bb ba 60 91 53 ee 9e 19 05 5f dd 1b 50 2e a1 03 a3 4a 4b 97 c6 93 d4 6e a6 87 24 e9 be 36 d2 32 31 12 33 71 8a 33 fc 45 e2 00 ef 9d a0 9b cd 1c 40 56 7f 15 f9 b5 aa 68 67 16 89 42 da 78 70 73 80 85 04 03 61 ba 66 7f 91 08 bc 9d b6 49 4c 47 a6 77 89 7c a8 96 df e5 00 d4 71 d0 b1 6a 84 b2 37 4d bd 75 c1 d3 33 b0 72 3d 7d f1 9b 0f b5 f1 45 00 e5 f1 da 16 51 4e 4f 6a 42 31 fe ee 32 fa a4 53 b5 62 f6 c7 38 4d 64 8f 20 d4 d7 43 9e 35 eb cc f0 88 ef 3a 0d 1f a4 4a 65 13 cc e4 48 70 45 63 72 38 2a a6 2f 5a e3 6d 82 6e b5 cd 35 bd d2 27 b0 c8 66 69 1d 61 66 8f 67 48 6c 94 5c 29 d9 92 f7 59 2e 93 8f 34 46 de 3a 3c d5 b4 86 af 62 f9 c3 08 f5 f9 b2 4c 81 44 ad 87 53 d4 d2 d1 87 5a 4e 08 2d 83 d9 e9 aa 2e c7 68 96 f3 6f f8 fe 18 c8 b7 cf 7e de 3f 7a b6 20 a2 55 7a d5 37 dd 7f ea 1b d0 70 9e 9f 7d 2d 24 d6 2a 3b d2 05 f5 63 a1 77 17
                                Data Ascii: f9ey<$_H2t}'6BD,"KilcoYc+leFeq?u?u^\sg8njdbppfkhCpqqbss)G8q>th:>s{8uO_!DB;)F@G#]A!)idUC.^FMLmlx#"&&%<JM~]\RZVU7465n &'(S3T+k?;_qq_`%vu/.#r=wgvSL]kBRJ`2/&%_(7a(9,G)uR}S#5A`V}+Voi9wMMgJs1'a07LeyZW9`/:<_sO%0O&@"P@c-l\DAPz)s&9@]]&D;hY{W~E%_A,(vG52'r%mCRz?Sh*aGxY;xv!GhA`S_P.JKn$6213q3E@VhgBxpsafILGw|qj7Mu3r=}EQNOjB12Sb8Md C5:JeHpEcr8*/Zmn5'fiafgHl\)Y.4F:<bLDSZN-.ho~?z Uz7p}-$*;cw
                                Apr 26, 2024 06:04:12.773618937 CEST526OUTGET /kms/api/api/wiki/hottopic/topics HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:13.201704979 CEST664INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104252|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 31 31 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 a8 06 0a 00 85 4a f2 4b 12 73 40 22 79 a5 39 39 3a 30 b1 82 cc 64 cf 14 90 a8 89 05 b2 98 5f 62 6e 2a 48 54 e9 51 c3 9c 67 53 f6 bf 5c dc f7 bc 79 ed f3 5d fb 1f 35 cc 7d 39 7d dd f3 b5 53 9e 6d 6c 57 02 9a 51 ab 43 a4 f1 a6 06 58 8d 7f b2 b7 ff 59 c7 fe e7 cb e7 03 49 d2 cc 33 c7 6a de d3 9e dd cf a7 4d 7f b2 7f ee cb 59 73 48 33 cf 0c bb 79 2b 67 3d 5d be fb f9 cc dd 2f d6 6d 20 cd 3c 53 ec e6 b5 ae 79 be 7c fd cb f6 89 a4 19 66 8c d5 b0 27 3b 7a 9f 76 ad 78 b2 6b 39 39 ee 33 c1 6a e4 f3 be f5 4f 17 35 03 c3 ef 59 d7 12 92 9c 88 3d 3a 80 a9 e7 e9 86 59 2f b6 2c 01 a6 9b 27 bb 76 3d eb ec 7d 36 07 e8 e6 85 60 a3 15 62 41 4e 50 ca 4d 2d 2e 4e 4c 87 a4 b6 67 1d 13 9e 76 cd 57 02 8b 27 e7 a7 40 04 0d a0 fc c4 d2 62 b0 00 28 fd 72 d5 02 00 71 80 9a 4a e7 02 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 11cRPP*J-.)QRRVJKs@"y99:0d_bn*HTQgS\y]5}9}SmlWQCXYI3jMYsH3y+g=]/m <Sy|f';zvxk993jO5Y=:Y/,'v=}6`bANPM-.NLgvW'@b(rqJ0
                                Apr 26, 2024 06:04:13.204278946 CEST500OUTGET /picture/130/s2312041801590624295.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.596163034 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 04 Dec 2023 10:35:23 GMT
                                ETag: W/"656dab6b-270e4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 34 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 28 40 d7 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 00 f0 08 06 00 00 00 71 2d bd 6b 00 00 80 00 49 44 41 54 78 da 5c bd 59 8f 24 69 96 1d 16 66 be c6 96 5b 84 ef ee b1 67 64 66 55 f7 74 f7 f4 cc 70 c8 e1 40 04 05 09 90 20 42 04 04 48 af 7a 10 87 33 d3 5d 55 59 b9 c4 96 b1 7a ec 6b 2e 55 d5 fb f4 70 44 72 30 14 21 09 04 86 d0 1b 9f 05 bd ea 97 e8 17 b8 ee 59 3e f3 68 3e 38 3c c2 dd dc dc cc dc be f3 9d 7b ef b9 e7 9b c8 1e fe e5 68 62 e6 cf e3 f1 e5 28 9b 49 7f a7 e7 bf 88 c7 4f fc 3f 9e 7f ca 47 36 f3 2f fd da 9f e9 b5 e9 9f f8 f3 7f a1 d7 a7 e3 79 f6 cb 51 69 f6 a7 7e 2d 9e 1f 7c 39 9a 78 e8 c7 ec ab 78 fd 4b 3e 26 66 be 1a 65 d3 af 47 13 8f 5e 8d 26 9a 1b b1 dd d7 b1 cd 57 f1 7f bc 1e 8f 89 f9 57 dc be f2 f8 e5 68 e5 fb 47 a3 fc d1 db 78 ef e5 68 e2 41 3c 1a 78 ef 35 bf 6b 62 e6 0b be 96 cd e2 b5 f8 dc cc d7 da ff 7c ec 6f ee f5 28 8b e7 1c fb 6a bc 89 c7 bb 78 c4 e7 5a 7b f1 5d 6f f9 5a d6 da 1c 65 78 ad b3 1f c7 11 cf 8d 78 bd 79 1e 8f dd 78 6c 8f ca 9d 83 78 7f 3b 5e 8f ef 7d b2 33 2a b5 de f9 bd 78 ee 1c 8f 4a 8d f8 7c 6b 27 fe c7 7e de ea 33 ad a3 d8 7e 83 e7 c5 fd c5 e7 1f ad bf e7 7b fc ee 78 ad 1c db 4f c4 be 27 ba 87 f1 f9 ad 51 a5 37 8c bf e3 bb 7a 87 f1 3e f6 8f e7 38 26 7c 5f fb cd 28 6f ed 8e 6a ed 93 78 6d 8b c7 3c 11 9f d1 71 ec c5 31 c5 f7 77 62 fb 4e 3c c7 76 fc 7c 1b db c4 f7 75 4f 46 59 e7 68 54 c2 fe 5b 7e 2d 3e 97 b7 70 be d8 7e 7f 54 ee ef f1 7c f2 c1 61 ec 6b 57 c7 18 cf 19 bf fb 5d 3c e3 ff 9d 38 b6 bd b8 9e 1b b1 dd c5 28 6b c7 b1 f7 0e b8 bf 52 ef 68 94 f5 f1 f7 01 8f 87 0f ec 07 e7 87 cf 76 71 2e fa ae 89 f6 1e bf 3f 6b c7 6b ed f8 1f fb c4 b1 e1 bc 63 3f 13 0b b1 6f 1c 0f de 8f e3 d6 36 fe ae 66 fc bd 70 36 ca 70 4e 71 2d 33 6c df 8f d7 3a b1 bf 6e 7c df c2 b9 b6 6b fb 7b 63 fb bc 7f a2 df 2a 8e 09 df 59 ea 1f c7 fb d8 fe 54 c7 d3 3a f5 35 8b f3 8f eb 81 07 b7 6f 1d f2 77 c3 36 59 2b 8e af bd ad ed e2 d8 4b 4b 97 f1 f9 a1 cf 05 f7 41 ba 27 62 bf 3d 5c f3 53 9e d7 44 f3 40 f7 5c ef 24 ee a3 38 16 5c 7b 6e bb a5 df af fd ce fb dc f7 7d 11 c7 c0 e3 8e 73 e4 6f bf ab 7b af 19 fb eb 0c 47 d3 6b bf d6 b9 e1 3e 89 fb 27 e7 fb bb ba 4f 1a ba a6 d9 fc 8e 5e 4b f7 68 9c 4f 09 c7 dc f4 b1 b6 76 8b fb 86 bf 7f 7b c8 7b 8c bf 75 43 d7 41 c7 83 ff e3 9a f1 7a ec eb d8 1a ba b7 f2 d8 4f f6 30 5e 7f b4 39 5a fe 27 7f 37 2a cd bd f6 d8 f2 71 34 d2 35 7c a7 d7 71 de 78 6f 2e 9e 1f c5 78 ec 5c eb 1a 3c dc d4 38 89 ed 27 71 3d f9 1d 5b c2 83 18 23 59 f3 4d 8c af 0d fd 0e 4f 5e 8d ca 8f 63 fb f9 37 bc 07 39 96 b0 6d 7c 36 9b 8b 31 86 07 b0 64 6e 53 bf 43 bc 57 9d 8f 6d 1e be 19 95 67 36 f5 9b b4 8f 89 11 95 f9 38 0f 02 c1 f4 18 04 27 66 7f 6a e0 fb 72 0c 78 78 7f 16 ef bf 1e e5 00 bf d9 bf 1c 65 4f 5e 73 3b 82 cc b4 00 28 7b 10 20 34 fd 92 20 98 01 90 a6 bd 3f 7c 1e 07 81 6d 01 5c 78 1d 40 c7 ef 7a 43 70 cd 1e c7 df ad b8 28 00 b5 87 af 04 42 71 e2 13 8f f4 9c 35 be 36 28 6d 11 f4 78 4c 01 aa
                                Data Ascii: 476(@PNGIHDR@q-kIDATx\Y$if[gdfUtp@ BHz3]UYzk.UpDr0!Y>h>8<{hb(IO?G6/yQi~-|9xxK>&feG^&WWhGxhA<x5kb|o(jxZ{]oZexxyxlx;^}3*xJ|k'~3~{xO'Q7z>8&|_(ojxm<q1wbN<v|uOFYhT[~->p~T|akW]<8(kRhvq.?kkc?o6fp6pNq-3l:n|k{c*YT:5ow6Y+KKA'b=\SD@\$8\{n}so{Gk>'O^KhOv{{uCAzO0^9Z'7*q45|qxo.x\<8'q=[#YMO^c79m|61dnSCWmg68'fjrxxeO^s;({ 4 ?|m\x@zCp(Bq56(mxL
                                Apr 26, 2024 06:04:15.861346006 CEST550OUTGET /images/11435/yqlb24030803.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.257354975 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:18:36 GMT
                                ETag: W/"65ea676c-98ce"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 67 40 98 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 ac bd f7 97 66 57 75 26 5c 7f c2 fc 3e cb 0b 96 c7 04 01 ca ad d0 ad ce 39 e7 dc 2d a9 25 0c 06 83 10 c1 08 10 d8 c6 81 30 f6 67 1b 1b 7f 9e b1 8d 01 db f0 61 b0 01 79 10 0a dd 5d 5d 39 a7 37 e7 50 b9 aa 43 55 e7 2c 9d fd f1 ec 70 ee b9 6f 55 83 3d 33 b5 d6 d1 39 f7 9c 1d 9f bd 9f 7b 6e b5 5a d0 d4 f4 4b 7e 4e 5c ac ff 97 13 17 67 7e ff b9 f9 e9 96 e7 e6 a7 eb 27 e6 a6 e8 c4 fc b4 7b 6e 7e 8a 64 4c 13 f6 82 67 17 ca f0 19 9f 4f d3 73 2a e7 f7 60 4b c7 73 b0 19 3c 9f 98 9f 62 1f 66 8b 7d 7a 59 f1 67 76 78 9e 9f 96 b8 20 a3 f1 99 6d d8 f2 fa f3 d3 b2 86 3c e2 51 79 b1 21 f1 f8 3d 8e 61 9a 73 13 9b b2 46 ae 78 96 18 35 2f 8b 1d fb 6c 73 4a f2 51 39 96 0f 7c 89 be c4 12 5b ab 9d e7 34 3e 3b 13 ec d4 bf c6 0d 19 89 05 f9 01 2f c5 40 63 f0 cf ea 97 65 b5 16 b0 6b 35 33 9c c4 07 b0 85 5d c9 cb cb 35 62 15 e4 12 c5 e6 fd 6b 0d ac e6 1a a7 d9 08 62 e0 fc 7c ce 41 3f a8 8c d5 c2 66 8b 87 67 91 e1 7a 9a 1d 96 33 fb 98 79 1d d5 39 b4 e3 f3 36 1c 4d d6 b0 b7 1c c3 de 0c 7b 8b d7 96 e3 d4 c5 13 f3 d3 2d 27 2e 4e bf 78 e2 e2 cc 3b 7f 09 a5 16 3f 82 12 1b 50 30 2c b8 13 17 a4 d9 9e bd 30 a9 64 99 76 cf ce 4d 49 93 35 ca e2 19 f2 e1 3e 9e 75 2f d4 0b d7 0b e4 cd be e8 99 2f 77 62 2e f2 1d d7 17 32 89 1f 25 80 8f 43 9f c3 98 ee b5 f6 3a 9a 43 c3 33 fb f4 7b 51 2c 96 5f 2c 0f f6 01 df e2 3f 8c d7 ec f8 bd 0b 53 64 7b 27 e6 24 17 7f 86 e7 c8 67 b4 b6 3d 23 fc bd 72 5a c4 bf 36 ab e0 0a 3b 66 cb 7c f9 e7 86 5a 2e e6 83 f5 27 c9 f7 87 d9 bb 97 0d de 8f d5 c8 ea eb fb e6 59 c3 23 f4 67 f6 6c 6e 38 8b f0 9a 5a bc 3f 3d 4e 21 9e 9c 5f 84 03 6c 2e b4 ef 6b b8 b0 be d0 9f 76 aa f3 9d ff 30 f1 4e cc cd be f8 ec dc d4 c5 30 51 24 f0 cc 05 04 2f 8d c5 67 fc 3c e5 00 2e 9f 01 18 ec f1 0c d0 f9 99 f7 10 84 7f 06 81 f4 39 d0 f3 e7 72 26 45 8b d9 3a 2f 24 e7 bd 39 01 32 3a 8f fc 49 9c 61 1c 93 f4 ec f9 85 f6 2c 06 c4 df 68 47 e2 e2 7d cd c7 e2 37 59 3c 9b 5d 5d a3 38 96 a7 e1 c5 cf a1 8e c9 62 cf 86 ed 61 0e e2 e6 98 79 4f 1a d8 6c 87 33 ea 61 cf 8a 49 18 83 3f d3 c6 61 fb 01 fe 7a 0e 1b 41 1d 25 de 85 18 f8 3c b8 89 7d ac f0 eb 31 9c 8a 7a c1 30 08 63 f4 72 93 fc 52 f1 fe d9 86 e5 ea 6d 2c d6 4b 5a 4b 95 55 8c 90 b3 cf db e7 1a e0 2b 72 11 56 c0 2c c4 cb 30 d1 3e f1 b6 20 a3 7b 3e c7 20 56 2f c7 35 f0 f8 58 2f 5f 7c 66 6e fa c5 c5 af 34 dd 7d 66 6e ea f7 9f 3d 3f 45 cf f0 98 8c e6 0b 53 ee 99 f3 78 0e 07 e4 c2 e7 a8 50 7e 1f 7a ac 1b c9 02 64 3b b7 b5 f8 0c 6d 09 e8 16 c7 d3 e7 27 dd 33 e7 83 18 c2 78 7c 93 4a 11 4c 87 7d a8 1c fb f1 b1 68 9c 0d b1 87 31 71 3c 6a 97 ed 85 39 2c e2 db fb b4 33 e8 7a 0c 25 2f cb 95 f3 50 39 c9 4b 5e 58 82 93 ae 2d 36 1f 83 62 13 b3 eb 1b 53 f1 f4 f9 4b ad 2c 96 c0 96 c7 24 3c 0b d7 e7 27 e9 69 c5 19 73 bc 17 a2 18 60 c7 63 6a f6 ef 35 b3 fd a8 e6 3e 06 c8
                                Data Ascii: a2cg@PNGIHDRxysRGB IDATxfWu&\>9-%0gay]]97PCU,poU=39{nZK~N\g~'{n~dLgOs*`Ks<bf}zYgvx m<Qy!=asFx5/lsJQ9|[4>;/@cek53]5bkb|A?fgz3y96M{-'.Nx;?P0,0dvMI5>u//wb.2%C:C3{Q,_,?Sd{'$g=#rZ6;f|Z.'Y#gln8Z?=N!_l.kv0N0Q$/g<.9r&E:/$92:Ia,hG}7Y<]]8bayOl3aI?azA%<}1z0crRm,KZKU+rV,0> {> V/5X/_|fn4}fn=?ESxP~zd;m'3x|JL}h1q<j9,3z%/P9K^X-6bSK,$<'is`cj5>
                                Apr 26, 2024 06:04:16.667053938 CEST542OUTGET /images/11435/wtcx.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.059483051 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-14f9"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 31 35 31 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 10 d4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3f 08 06 00 00 01 27 1a fe 5c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 40 a0 03 00 04 00 00 00 01 00 00 00 3f 00 00 00 00 3d d3 35 ae 00 00 14 63 49 44 41 54 68 05 cd 5b 0b 94 15 c5 99 ee ee 7b 87 19 66 10 06 79 39 51 14 10 49 24 28 2f 47 16 50 d4 24 46 d4 61 15 a3 26 02 41 22 24 bb 3c 76 25 1a 89 91 5d c5 9c 20 01 c9 aa 09 ba 1e 5c 35 1a 1f 1b 51 d8 c4 39 8a 2f 10 57 56 19 35 bc 45 60 78 09 23 01 86 c7 bc ee dc 67 f7 fe 5f 55 7d 7d fb f6 cc 65 40 c9 39 a9 73 a6 ab ea af ff 5d 7f fd 55 5d 7d c7 b6 a4 dc f6 6b ef bf 2c db ea 81 76 b0 38 96 b5 36 3a e1 fe f8 b5 89 64 52 06 3d 3d e6 4a e5 d8 f2 90 be 6b 0d 76 12 e9 74 a7 44 73 dc 7a ee df 0b 2b 12 89 84 95 48 c9 9f f4 d9 8e 26 9b 9b 2d cf d3 d4 c9 78 42 f1 01 3d 0a a0 d1 54 2a 6e a5 33 e0 6b 29 2a d5 10 de 22 47 35 9d e6 e6 a4 95 4c 24 55 27 91 88 5b 71 f9 4b 48 7f f9 ef ce 12 91 71 e1 90 8c 5b 19 d7 b3 56 7e 54 bf 7b e5 e2 be 15 9a 83 7e 42 0f fb f2 49 bb 8a 1a 9a 8f 2c 31 36 40 73 72 57 58 4a 9f db e6 7b af 06 29 55 5b 10 9f fa 85 3d c6 1e ff cb 84 1e 14 31 be fd 59 5a cb 81 22 ea 0f f6 c3 0f f2 b7 e8 8e 82 6f d3 17 51 d8 8e 02 1d 68 ff 9c c7 d3 1f 24 93 19 05 8f 82 22 5c 92 a9 02 31 57 2c 10 5f 08 42 3c 67 7c d8 05 25 a5 6b 36 36 1c 23 50 74 d0 72 e1 03 fc bd f7 f1 91 63 a8 09 b7 87 7c ff 13 63 85 e8 20 de f5 fd 61 58 28 bd 26 fe 2a 25 48 d2 84 fb f5 b4 68 64 d3 06 ae 22 a6 13 15 5c 9b 15 1d 3f a7 79 1c e7 4a 31 25 13 d6 b4 1f 7d 14 9f a9 f6 6b b4 59 85 0b a1 8e b5 74 7e e7 9c f9 d4 54 d9 e7 0d 3f 3f 5a a9 7b 9a 46 82 21 29 c1 a0 7d aa 07 3a 5b d7 ce fc a2 72 f1 ec 1e 97 64 c9 2c eb 27 73 0f bd df fb cc 68 31 22 29 6b ab b8 b9 59 e2 d1 4b 0b 37 71 01 27 2a 91 4c 58 9f 6c 89 1d 84 cb 5e 5b dd 50 53 bd 37 d9 d4 be 5d c4 e9 7c 9a 5d b4 35 99 88 29 47 6a 17 58 0e 22 5e b9 5c 66 1c 93 87 92 94 7a e1 33 35 db 16 3e f3 c5 b6 cd db 1b 9a 16 df 53 36 a2 ae 21 e6 ae fa e8 e8 91 b7 1e eb 5d 81 71 d0 a0 b6 87 4f dc 30 2e 9d 76 6f 81 7c 5b 54 c0 f2 b1 d1 40 11 29 4a 10 55 33 52 35 5c 77 d4 d0 c0 ef ad 79 d5 ef 02 d2 02 51 d8 1b a6 14 80 da 89 d8 ab 14 83 29 f3 bc cb 5d c7 ba 53 49 6d eb 01 77 45 ac 4c 61 89 35 e1 b1 e9 76 a3 7d eb dc d4 32 cf b3 a3 5f 26 88 1c cb 9d 1b 95 8c 10 55 42 d5 b4 8a ee a8 55 d0 88 72 6a 11 4a df 35 76 29 1c c2 6d 2b 63 79 b3 a3 99 54 3a ab 34 a3 0f 3e 20 c3 8c 10 b4 16 85 1e 18 c9 50 da 4d 5b e9 b4 fc 99 fa 9e 5b 0b 87 e8 7e 46 60 f8 93 b1 64 da 5a 38 a3 68 24 71 14 3c ad c7 ed b1 b3 6a f5 6a 33 4e 58 3a bf cb 09 84 b2 52 4f d9 1a cd 98 ac 68 74 b6 16 fc a1 fe 83 d5 eb 13 87 61 17 67 13 6d 94 3f 2d ec 56 91 c9 a4 03 70 d7 8a a6 d3 29 3d aa 9e e2 57 51 fb 82 73 23 a5 53 6f ec 34 80 03 5b f7 a4 0e ff e6 b9 63 5b d0
                                Data Ascii: 1515+PNGIHDR@?'\sRGBDeXIfMM*i@?=5cIDATh[{fy9QI$(/GP$Fa&A"$<v%] \5Q9/WV5E`x#g_U}}e@9s]U]}k,v86:dR==JkvtDsz+H&-xB=T*n3k)*"G5L$U'[qKHq[V~T{~BI,16@srWXJ{)U[=1YZ"oQh$"\1W,_B<g|%k66#Ptrc|c aX(&*%Hhd"\?yJ1%}kYt~T??Z{F!)}:[rd,'sh1")kYK7q'*LXl^[PS7]|]5)GjX"^\fz35>S6!]qO0.vo|[T@)JU3R5\wyQ)]SImwELa5v}2_&UBUrjJ5v)m+cyT:4> PM[[~F`dZ8h$q<jj3NX:ROhtagm?-Vp)=WQs#So4[c[
                                Apr 26, 2024 06:04:17.262012959 CEST554OUTGET /picture/0/2009280932523225519.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.664675951 CEST734INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Content-Length: 434
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1b2"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 1c 49 44 41 54 48 0d ed 56 bd 0a c2 30 10 6e 8a b8 56 dc 7d 1d 27 c1 c5 45 2b 82 9b e0 63 38 3b 28 be 80 3a 38 39 28 3e 92 b3 bb 7f ad df 41 02 17 9b d8 18 8b 53 0e 8e bb dc f7 5d 2e fd 86 a4 51 14 2c 28 f0 0f 05 72 37 bb 82 d6 51 e7 41 be 72 6b cb 0f aa 87 62 8d 2f 1c f3 3a 78 7b 0c eb 21 b6 e1 53 c7 3e 3b 8d 9d bc 85 3c 31 78 03 b5 b5 e4 65 32 3e 10 53 b8 89 4f b5 89 e4 69 5f ac 9d 42 12 28 24 1a c0 16 c0 62 f8 86 48 30 1a da 67 70 21 05 3e 22 22 4c 1b 1c 17 98 25 05 21 44 06 ca 5c d2 ce 58 ef 4a 5a 8c f0 d7 83 8d bb 78 14 c3 60 0f d1 fc 5a 82 d4 7e ba 79 74 05 a9 3d 44 f3 6b b1 bd 4e 17 dc ad b6 1d 6f 00 66 0a 04 6f 89 fc d3 0b 25 14 97 47 ad 48 37 39 07 2b ce 8f b8 d7 bb 6a cf f7 2f 6e 2a c0 12 e9 a0 0b f8 90 e1 4f e4 63 f8 89 d5 4c e9 dd 54 74 ae 41 14 7a 16 b7 a4 0e 8c 9e c5 81 73 f3 af 44 0c a3 e1 f4 43 90 fe ba 57 e8 0f 0a 54 ae c0 0b b5 b8 06 10 65 7d 3d d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHV0nV}'E+c8;(:89(>AS].Q,(r7QArkb/:x{!S>;<1xe2>SOi_B($bH0gp!>""L%!D\XJZx`Z~yt=DkNofo%GH79+j/n*OcLTtAzsDCWTe}=IENDB`
                                Apr 26, 2024 06:04:17.769016981 CEST555OUTGET /picture/0/s2009141606158942180.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:18.177176952 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-925d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 05 54 54 6d bf 37 bc 87 0e 85 21 74 50 18 18 69 90 46 1a 61 50 5a 1a 04 94 12 41 11 10 24 86 92 1a 4a ba 91 0e a5 41 94 ee 92 0e 91 ee ee ee 6e de ed 7d 3f cf 39 e7 fe ce 7a df 73 d6 fa d6 b5 80 cd 30 30 7b f6 be ae ff ff 57 17 fe 2a 4a 32 b7 09 ee 13 00 00 70 5b 4e 56 52 0d 00 20 61 7f 3e f0 70 c0 47 d0 f5 fc 5d e0 67 40 4e 52 42 c3 71 7c d3 15 37 f6 ce f3 fe 63 b7 1b d8 f1 05 bf c7 0b 49 a8 54 8b f7 c3 b7 7a bc 38 c3 de d9 14 56 bf 85 d8 08 fc 3c 03 28 da 23 6c bb 9f e2 90 40 b1 f1 59 59 11 a4 f4 5e 8b f4 b2 9f 1e dc e6 55 bf 71 ba 50 d2 73 8e b7 15 9e f9 95 f4 f5 dc 69 fd 5e 6c 65 f9 b9 b7 f0 51 f2 ba d8 f3 1d 1a 59 8e ca c5 88 67 1c 95 4f 74 dd c3 1e 84 81 07 e0 77 80 e4 df 0f 42 a0 7f ff 0c 0b f9 d7 97 45 52 20 fc ef 27 70 a4 00 11 09 09 cf 70 89 a9 d3 9f fa 12 c1 c9 e6 ed 96 96 96 9c 42 64 dc dc dc a4 57 ad c8 5c 4e 76 e7 9a c2 6f 33 9b 89 5c 96 0d 99 8b 5e ea 0a 09 09 fd 38 69 98 19 b0 9e 13 b3 34 8a fe 61 ff ea 3a 6d 1c ba 5c cf ac 5b 90 22 78 6e 93 77 2a 11 84 eb 52 2f 89 b0 e9 60 88 d1 b5 c9 10 c0 30 3c 3c 3b 9e f8 b0 f6 bd 7c 3a 95 51 31 be b7 8d c6 5d f7 7d 86 6a 9a f4 e1 f5 c5 ce 80 07 26 6e 90 88 85 ae ed 4a 77 46 95 dd 86 59 1b a6 f0 b4 f3 ce e3 f1 f2 0f 29 df 42 ce 0e 56 28 ed 1e 59 4e c6 4e bb 9e e8 8d 17 9b 84 7e 0b 91 0a bc 7b cf ee 74 cd fc ea fc c8 74 b4 c0 b0 23 e9 5d 6c 3b e6 08 67 fd 65 84 da 05 7a fa e3 d1 7a 5f 34 bb 4e 84 48 c7 17 d8 84 4d 4f f2 e3 ef 67 12 37 49 0b 1e dc 3b 53 d5 0e 5f 7b b2 5e b7 85 7e 33 a8 77 3b ec 16 d9 79 37 e1 71 6c b7 31 cc ce be 45 21 ea 58 f0 06 b7 db fe 34 09 36 3a d3 9f f1 8c 70 ec 69 a6 be 76 64 55 65 f9 09 b6 f9 c4 77 ce dd db bb 24 86 ad df 98 f1 5b 31 cd ef d7 cd fc 22 ba 99 bd 9b 3b e7 d9 28 7e 39 47 7c 28 7e 73 20 3e dc 33 cf 7a 73 96 72 63 7a 35 59 68 e4 bb 57 88 29 f2 c0 65 3b d4 fd 32 4d b5 ed 43 fd 55 a6 9d 7d 8d d5 c5 c9 ce 87 c1 3d 83 9b 23 83 e1 9e 60 4a 81 aa 75 0a 61 54 b6 aa 6f cc ee e3 ed ea 9d ba c5 46 bc 8d 28 f1 9b cb 83 de ad 5d ba f7 0e e0 91 ed 3b 19 1f 2b aa 91 37 31 7a 6f d7 ce dd 6f 76 6e ee 54 e1 de dc c4 9b ff 60 39 3c ab e0 1c 76 6e ba 2d 40 5e 04 33 11 e1 a8 3b 9d 7f 62 ce f5 7c ab e2 a0 5b a4 14 fc ed 9b 8b fa 1b f3 ab cb c3 01 e5 a7 1f 9e f4 1f ad 12 c0 86 d3 73 f2 df 57 6b 4f 1c 97 6e d7 cc 52 36 86 68 a9 92 ea db ee 5e e9 db af e2 23 90 74 cc 17 1b 06 37 66 2c 1c 3f f6 dd 6f 4e dc eb 80 74 e5 14 b1 e1 95 eb e3 f2 7a f8 d7 05 65 f7 73 f5 07 00 f7 d6 65 51 51 91 a8 dd fb f1 92 8e 3b c8 4f c4 34 96 83 73 0c 2e a1 eb 43 df 7c ed 63 6f 21 0c 5c f6 a4 56 ed 4f 49 46 e1 87 74 66 81 04 08 2d 03 57 bb fe b3 b5 65 ea 90 c7 70 40 ad d2 e6 cd 86 5b 45 7e 2d 7c 33 0a 82 5a 03 c2 72 9f 7f 7b 79 e2 f5 18 2b 09 d6 25 50 77 31 66 92 f2 e6 11 7a b7 05 48 dd 78 f8 e7 62 13 a3 05 57 be 57 e0 e7 0b 9d 5e b7 03 b4 24 7e 92 08 52 0f 59 ac bf 0e 30 fe 7f 8d 1c 9c 30 bd 6a fb 17 29 be 74 9d 8f 3a ba bb cb ce b9 dd 2e 1d bf 11 df ec d1 dc 18 ca a9 00 73 84 44 41 bf
                                Data Ascii: a2cTTm7!tPiFaPZA$JAn}?9zs00{W*J2p[NVR a>pG]g@NRBq|7cITz8V<(#l@YY^UqPsi^leQYgOtwBER 'ppBdW\Nvo3\^8i4a:m\["xnw*R/`0<<;|:Q1]}j&nJwFY)BV(YNN~{tt#]l;gezz_4NHMOg7I;S_{^~3w;y7ql1E!X46:pivdUew$[1";(~9G|(~s >3zsrcz5YhW)e;2MCU}=#`JuaToF(];+71zoovnT`9<vn-@^3;b|[sWkOnR6h^#t7f,?oNtzeseQQ;O4s.C|co!\VOIFtf-Wep@[E~-|3Zr{y+%Pw1fzHxbWW^$~RY00j)t:.sDA
                                Apr 26, 2024 06:04:19.464559078 CEST555OUTGET /picture/0/s2009141540348163429.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
                                Apr 26, 2024 06:04:19.873609066 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-9030"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 bc 75 58 94 6b db 2f 3c c3 50 92 43 23 39 0a 28 d2 a5 34 0c dd dd 20 2d 22 20 dd 3d 74 48 a9 20 20 8d 74 77 0b d2 08 3a 74 48 77 77 83 c4 be 5d eb 79 9e 77 af ef d8 df 7e df fd 87 1c 33 38 c3 cc dc d7 75 9d e7 af ce 89 50 55 96 c1 c5 a2 c0 02 81 40 b8 72 b2 92 ea 20 10 38 ee cf 3f 4c 74 e0 37 88 b6 17 3f 80 9f 20 39 49 31 4d 8f e9 dd 34 8c 24 12 a9 89 8b 8b db f9 8a 83 9d 26 ec 62 72 a8 14 31 09 09 77 53 53 f3 7a 38 73 24 ff 22 c5 b7 54 55 b8 a6 26 31 44 cd 09 e9 09 02 13 a8 be 8f 8a c4 0a 47 fd 0e e3 7f c0 15 fc 88 fb c7 8f ab ed 05 77 64 6d 7e e1 b6 cf c1 ec 43 15 d1 74 cb c3 f9 d6 71 92 c1 72 15 77 ad db 7b b8 53 df a3 30 2a a7 3e 82 e5 cb 20 cd 00 e0 06 70 0f 05 ca bf 1a 27 81 c7 8f 0a fb fb 3f 31 e1 7f dd 5d 85 22 fe 7e ec a3 30 15 c4 ea da da 70 7b 10 c6 d6 50 96 44 1b f6 89 c0 f1 c9 89 f0 ce 97 cc 4c d8 9a d5 25 bf 93 b3 73 f4 d6 ca 75 18 3e 6d 8c 0f ae a8 45 84 b5 ac 68 cc f5 a1 80 03 6e 7d 55 57 02 7e cd bb 19 d7 43 5f 01 bc 1a ff f8 ba 4e fb e1 bb 42 a4 0c d5 59 80 db bb 2f 2c 6d 64 a2 e1 d7 88 83 44 4c 49 e0 c5 e2 24 62 4e a5 61 8a 19 f6 ad 57 a1 46 de 7b cf ad 27 4a 1e fa 1e b6 63 e4 4e 88 dc 1c 4a 78 6d a4 b9 6f 7e 0b 80 f4 08 da 52 9d ac ff fc 12 8a 4b 69 bd 03 b1 6a b9 3d 9f a9 b1 5f 10 99 e4 21 65 d1 35 51 fc 62 35 9a 77 3a 61 60 3f bc 3f d7 4c 27 85 c6 27 e0 b6 fb 26 41 2e 71 50 3a 9a 62 f8 70 a9 f3 a3 3b c2 b4 fc e8 64 50 34 bf c6 1f 36 c7 3b ef 11 54 67 37 f7 b9 e5 a3 a2 d4 6a 80 79 67 28 ee e9 f5 4e b9 cd 40 e0 e0 21 35 f2 41 0a 7e d9 06 18 82 3e 94 62 df 6a 55 1b 54 76 7f ba 39 fc a5 8f fc af 47 6e 0e 65 69 8b 3a ac 77 da 37 67 e2 b3 1b d4 95 c8 fa 63 7e 8c 55 11 b9 ea b2 36 3f f5 dd 70 9d f7 bd 30 b4 9e 2c 33 dc b4 39 0c e0 8c 68 1a 4f 48 18 08 ac dc 73 a3 be 44 8f ca e7 38 d3 fa 80 73 16 c0 89 bb 70 30 8e 7f bf 48 5a b4 04 0f f4 bf ec a4 dd f4 bf db f0 2f 69 cb 1d bf 3b 11 bd 1f bd 6e 36 ef c5 5b 31 c7 a0 fa ea 7d 51 87 fc bd 42 7b ff 46 71 65 d2 d8 7f 5c e0 21 0d 07 04 03 8f 27 ef c8 f8 fe cc 78 62 41 29 e5 45 88 9b 66 ea a4 86 8a f0 b8 fc 8e e8 dd 8a 68 cd 64 c3 09 52 f0 23 84 6e b3 3d 6d fb 1d 7b 2b c7 27 06 bc 15 bf 8b 51 15 51 29 b7 c7 46 1c 37 77 bf 0f a2 2d 96 06 1d 94 a7 7c 16 2b 41 31 c5 e5 ad 4d b2 fe a6 bf fd ef 0f ee f5 fc d9 1b 16 03 1f 9b 73 ec 07 9d 1c 95 fb df 2a a4 e0 8b 9e b7 dd ff 6e 9b 58 50 11 bd e5 39 55 c2 dc 58 01 9e ce 3e c2 fe ab 61 21 dd 65 44 2e ab bc 7d 05 c3 7c 44 53 db ce 20 ca f6 f7 a5 23 cd 21 ae e9 4e 31 fd c3 58 fe 4b bf 72 bf cd 07 d0 21 cc 88 db ab 41 ff 3a 42 b6 d2 73 ff fb 0b ff 56 d0 48 b9 b1 e8 4e 4b db cd 1a bb 4c 8e e3 98 9a 0c 09 38 7c 2b 86 99 99 79 80 3b fa 67 0a af 0c 7a df 43 cb d4 f7 54 b0 26 9b 59 f7 05 5f 29 74 27 72 84 cf d5 5a 62 4f 55 97 e9 a6 bb 2c ad 9a 41 11 98 cb 79 5d d1 dc 78 c3 67 31 b5 00 d4 b8 14 4a 59 52 33 b4 b1 3b 69 92 ff b2 54 bf b6 06 94 f3 fa e7 e7 89 b3 21 da c0 3a ec 69 ca 36 6a ee d7 8a af 10 42 37 87 9d d3 3e 15 e6 e5 9a 85 ea c0 9a b4
                                Data Ascii: a2cuXk/<PC#9(4 -" =tH tw:tHww]yw~38uPU@r 8?Lt7? 9I1M4$&br1wSSz8s$"TU&1DGwdm~Ctqrw{S0*> p'?1]"~0p{PDL%su>mEhn}UW~C_NBY/,mdDLI$bNaWF{'JcNJxmo~RKij=_!e5Qb5w:a`??L''&A.qP:bp;dP46;Tg7jyg(N@!5A~>bjUTv9Gnei:w7gc~U6?p0,39hOHsD8sp0HZ/i;n6[1}QB{Fqe\!'xbA)EfhdR#n=m{+'QQ)F7w-|+A1Ms*nXP9UX>a!eD.}|DS #!N1XKr!A:BsVHNKL8|+y;gzCT&Y_)t'rZbOU,Ay]xg1JYR3;iT!:i6jB7>
                                Apr 26, 2024 06:04:20.275113106 CEST543OUTGET /images/11435/xzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:20.683366060 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d35"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 64 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 34 08 cb f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 41 08 06 00 00 00 ba 8e 08 59 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 0d d6 76 a0 00 00 0c 9f 49 44 41 54 78 01 ed 9c 0b 70 15 d5 19 c7 77 6f 72 93 90 04 34 46 de 2d 06 3a 22 05 1d 40 de 24 ad b4 c8 50 02 ed 40 20 bc 66 78 23 2f c7 a9 8a 33 cc a0 76 52 1c 1d 4a a9 52 d3 16 79 86 47 95 4a 8a 22 06 b1 d4 b1 58 06 79 4f 11 eb b4 d0 31 49 51 41 9e b6 79 40 42 72 ef f6 77 2e 77 37 e7 ee dd cb dd fb d8 e4 32 cd 61 0e e7 3b df f9 ce 77 be f3 df ef 7e 7b ce ee d9 a8 4a 6b 8a 1a 81 82 39 d5 53 34 af 32 57 55 94 de 28 51 f9 77 86 62 fb ae 92 8c ad aa aa 6a ba 62 da 5b 53 a4 08 4c 5b 50 75 6f 7d bd b2 49 d3 94 9f 58 f5 05 ed 0f 93 94 a4 99 a5 db d2 bf 12 ed 2e 2b a1 56 de ed 11 a8 ab 53 4a 42 01 2c 7a 6a 8a f6 43 8f ea 79 b3 a8 48 f3 e1 db 0a f2 ed f1 0c 6a 2d 98 5d 33 03 e6 b8 a0 06 13 43 d3 b4 dc 4f cb 6b 9f 10 ec 56 90 4d e0 84 ad 6a da c2 00 19 55 3d 90 9c 9c d2 2b 39 c5 dd 03 7e 99 dc e6 55 6e c9 36 4b 4c 1e 38 70 e0 83 5c d9 09 18 30 8a dc 8d dc 99 9c 42 6e 91 c4 4d e9 1a 03 9f c7 a6 d3 94 bb b3 b3 b3 df db bf 7f 7f ad 1d 63 26 cc ac fa 2f 72 ed 74 59 01 6e e9 c6 36 15 a2 3e 7d b1 96 55 77 bd e6 0a 7a fd ce ab 6a ed d3 32 53 93 75 61 b9 5c bf 7e fd 5c 04 57 c0 bb 98 94 94 34 6b fe fc f9 7f 97 db ed d2 83 06 0d ea 83 9e 55 e4 7c bb 7d 9a 43 0e 7b ee 61 1c 91 1f 24 4f bf 76 ed da d5 01 03 06 88 f9 ae 3d 79 f2 64 03 65 c8 84 57 26 19 cb 06 a4 92 15 cf 75 5d b8 21 4d a9 d3 6a 15 2f 75 3f c8 9a 9a 9a aa b8 fc 15 5d 4c 51 4a 4a 4a ee c6 88 75 70 ba 92 1f f6 7a bd 2f 37 b5 da a7 f0 de c7 d1 73 2a d1 00 b6 9a 01 36 66 c3 ff 35 1e fe 71 6e 6e 6e 17 2b 19 83 a7 aa 2c d3 9a 52 7d 83 b6 66 c1 02 2d bd b0 48 4b f1 7c 53 f3 0a b7 bd 26 c7 55 95 ca e2 62 b5 be 89 e1 ef d7 d0 d0 20 c0 35 f8 18 90 d3 a4 d2 1e 85 57 ac a6 df d2 10 d2 1a 93 b9 48 fb 45 da 1b 43 c8 38 cd ce 60 80 6f 91 33 e5 81 b0 69 60 5d 5d dd f1 c1 83 07 ff e0 d8 b1 63 67 e5 36 83 56 d5 ed 8a a6 3d ac d7 e9 33 f5 4a 5d 4d 81 56 21 16 15 5a aa ce 17 a5 aa 21 4b 32 c0 14 95 78 24 3c 78 61 08 80 cf a1 7f 75 4a 4a ca 5b 87 0f 1f f6 ad 1f e3 31 5e b4 3a 8a 8a 8a 5c 7b f7 ee cd c3 d6 9f 92 0b 24 3d 5d f8 f5 ee c1 51 86 10 3a 44 fc 0d 48 49 f9 19 c5 9e b2 ea a9 84 8c 21 7a 03 e8 a6 00 b1 29 a9 ff 68 e7 ca 7c 49 30 7d 37 be 6d db b6 65 dc b8 71 a3 93 60 30 e0 fd 78 da 3e 41 fb 53 25 e5 a3 82 06 20 4f 46 46 c6 17 93 27 4f f6 88 ba 39 61 58 2f 78 a7 c9 6e 53 db ea 1e 3d 7a 3c 5b 5a 5a 7a d3 c4 4f 88 2a 76 8f c7 90 d7 c9 e9 ba 41 60 b0 fd c4 89 13 33 f5 ba 5c 4e 9c 5b d7 c3 eb 69 d8 05 58 fd 64 be 44 9f 51 dc ea a4 b7 37 b5 f5 dd cb 54 ff 4d ee 35 04 cc c0 48 7d 9a 48 06 ff 92 0b 31 6a e1 c2 85 ff
                                Data Ascii: d514PNGIHDRYAYsRGBDeXIfMM*iYAvIDATxpwor4F-:"@$P@ fx#/3vRJRyGJ"XyO1IQAy@Brw.w72a;w~{Jk9S42WU(Qwbjb[SL[Puo}IX.+VSJB,zjCyHj-]3COkVMjU=+9~Un6KL8p\0BnMc&/rtYn6>}Uwzj2Sua\~\W4kU|}C{a$Ov=ydeW&u]!Mj/u?]LQJJJupz/7s*6f5qnnn+,R}f-HK|S&Ub 5WHEC8`o3i`]]cg6V=3J]MV!Z!K2x$<xauJJ[1^:\{$=]Q:DHI!z)h|I0}7meq`0x>AS% OFF'O9aX/xnS=z<[ZZzO*vA`3\N[iXdDQ7TM5H}H1j
                                Apr 26, 2024 06:04:20.791732073 CEST545OUTGET /images/11435/xuezjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.199716091 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a22"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 61 32 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8c 8a 79 3c d3 0d 1c c7 7f 73 c6 c3 53 3c ae a9 48 8a 9c 73 64 ee 33 47 23 42 93 21 e6 3e 42 ae 22 34 43 b2 dc b6 92 9c 6d 84 6c 8e 94 23 95 63 49 8e 66 8a 30 e6 3e 72 b5 96 a1 1c e1 f1 3c 7f 3c 7f 3f af ef eb fd fd 7c be 9f ef 27 c5 d6 c6 82 9f 57 9c 17 00 00 7e d8 45 53 fb 43 bd 7a 88 c9 11 ae c3 dd 27 20 15 73 28 a0 08 7b 0b 13 a0 86 7a 62 f9 f0 30 f5 41 c0 7c ad ad 01 f9 43 7f 04 00 61 02 00 8e 7f 2a 87 88 1f 02 00 ec 78 10 c0 fe 6f 72 98 e1 d9 fe fb 5e c5 b3 ff e7 4d fe 29 a6 6f 18 96 01 00 4f 3a cc d4 18 7e 1b c4 b8 16 1b 74 a2 13 fc 64 b4 05 c3 78 a3 6e 8b 2f 79 c5 0f c3 9f 53 e2 64 b3 19 80 c3 bf a0 3e 59 f2 7f 1a b3 a1 58 d1 6c 66 b5 6e 61 77 2d ce 18 05 c3 7c 0a 13 89 a7 f1 39 a0 19 bd df 25 d5 46 35 73 fb e4 52 a2 ed 9c a7 43 c0 2c 22 20 40 f1 88 90 ac 91 89 d5 03 a0 19 83 a2 4e 30 36 34 45 99 d1 37 42 90 61 51 47 83 98 08 d2 de d7 82 90 56 66 c1 13 bf 36 14 45 d3 22 c5 91 ca 93 90 bf 59 47 7f 6c 02 b5 35 69 bd 9f 29 84 c6 84 c5 f8 e2 75 bf 58 c9 f9 10 d5 ea fb 5b ec 9d 9c 9a cd 71 4f 03 a7 a3 7f 75 77 77 a3 53 55 13 75 f3 4b 45 ad ad b1 ae e9 58 97 cd 6f a0 19 c3 8f a6 35 4c a6 82 2e 95 7e 56 9f 70 59 2d a4 33 55 d8 30 01 dd af 90 ca 52 f1 0a 3a e8 cd 51 c8 15 e9 98 f2 c6 dd 3c 9e d0 cb 50 7f d7 8a 25 e4 2d 8e 8d 21 44 06 b5 39 15 b9 85 dd 0d 9e b2 f1 ec 44 00 b7 fb 89 0e a4 47 cf f4 34 a9 1a 19 6b 6f 08 bf 7c 15 26 7e 2c 26 a3 33 65 9d 9b c7 0b 41 57 ff 20 aa 74 9b e5 5d f2 ed 76 08 05 d3 15 69 17 2e 96 5d 30 40 ba e7 41 a6 17 1d 3f ae 7b 16 98 50 7b a9 29 62 81 6c 44 ad f2 28 6f a7 9a b1 36 f4 81 00 76 99 c3 d5 55 52 9f 5f 7f 81 a8 fc a7 ff 01 75 a0 aa 48 d7 85 c6 d9 93 b2 05 a3 0c 2f c3 2c 47 3b cf ce e0 2f 0b 8b f4 d3 9b 42 a6 00 72 e4 8f 49 cc 4b 7e 6b 6b 6b cc fb 9f 9e 03 50 e3 05 e5 4a f5 91 b0 50 d5 dd f9 71 86 44 f2 9d 33 ea 04 cf 6c 79 29 d8 a3 53 bc 2b 83 ed 6a e2 7c 82 01 af 4b 52 67 a0 f4 09 94 81 11 83 a3 82 ad 6b f3 be 47 56 5f bd 48 ae 1a 68 53 4b 22 b8 f8 d3 9a 39 e7 c8 e8 63 2b 39 89 4a df 5e 78 ea 1e b1 39 2f a7 3a d0 2b 81 82 59 eb 0a 5b cd cf c3 3f 3c c1 58 c2 5f e1 6c 2f b7 97 fb d3 df e6 d8 29 48 b1 9d 93 5e 2f df 17 a3 53 b6 b7 a6 db 41 71 0f 68 e5 73 d8 f5 69 fb 9d 74 7f ee c7 e3 71 6a e0 03 15 d4 19 09 1f cb b8 df 65 df aa 82 40 cf 4b 12 b3 d2 1a d9 6e 31 27 5b 0e 66 5b 33 32 33 f7 f9 64 47 c8 39 6d c7 57 8c b4 68 b2 b3 09 5d 24 c0 43 f1 1c 2b d4 31 b6 fa 1a af 21 25 7a b4 c0 11 89 44 fa 87 87 b3 04 a9 ed e8 b9 f5 57 14 b7 d9 8d 9b da a9 eb 4d 5a 19 79 38 9e 7b 26 cc e1 a1 21 9f db 13 19 9e a2 f0 cf 50 37 b1 31 bb 29 79 56 79 40 d7 0d ff 86 e3 38 ab 9c 4b d7 01 40 69 a4 ae c3 09 93 f2 a4 e6 e4 b8 70 cf 64 d6 d2 46 c6 4a c0 f9 2d 7e 9d f9 3a d0 8e 6a 3c 7a f0 6b 5f 01 b2 3f 30 14 ef c9 45 ec 5f dc dd 69 45 ed 4e 9e 57 bb c2 17 2a e0 b8 27 5b 31 fb 6b 2e d8 fd 2f df 6f 25 55 90 87 ad 98 a6 9a c9 70 f1 eb cc 65 02 6c c8 70 6c 74 34 9a 2d 27 0d 9e 5c a4 de 3e f1 39 dd d3 62 b8 86 72 c0 4e bc 5e 2a 36 4d
                                Data Ascii: a2ey<sS<Hsd3G#B!>B"4Cml#cIf0>r<<?|'W~ESCz' s({zb0A|Ca*xor^M)oO:~tdxn/ySd>YXlfnaw-|9%F5sRC," @N064E7BaQGVf6E"YGl5i)uX[qOuwwSUuKEXo5L.~VpY-3U0R:Q<P%-!D9DG4ko|&~,&3eAW t]vi.]0@A?{P{)blD(o6vUR_uH/,G;/BrIK~kkkPJPqD3ly)S+j|KRgkGV_HhSK"9c+9J^x9/:+Y[?<X_l/)H^/SAqhsitqje@Kn1'[f[323dG9mWh]$C+1!%zDWMZy8{&!P71)yVy@8K@ipdFJ-~:j<zk_?0E_iENW*'[1k./o%Upelplt4-'\>9brN^*6M
                                Apr 26, 2024 06:04:21.507425070 CEST543OUTGET /images/11435/yzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.912635088 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-126d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 31 32 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 38 10 c7 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 4b 08 06 00 00 00 8f f3 82 cd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 60 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 1f 22 41 5b 00 00 11 d7 49 44 41 54 78 01 ed 5c 09 78 14 45 16 ee ea 99 c9 c1 cc 04 3c 40 05 5c 08 a2 bb de 07 a0 22 ba 1f ee 22 22 8b 47 12 26 80 47 12 02 a2 a8 78 a0 2b ba ab 2b 1e ab 82 a2 22 88 8a 90 84 f8 a9 e0 10 50 37 a8 9f 17 7c 2e 82 c8 a1 82 08 1e 1b 70 e5 d0 8d a2 64 3a 90 c9 cc 74 ed ff 86 e9 49 75 4f cf 64 8e 1c 83 a4 f2 75 aa ea bd 57 d7 7b 55 af 5e bd ae 1e 26 75 84 56 e1 40 fe 58 cf 28 ae 4a a5 4c 92 4e 42 03 0c 7f 5f 21 7a b1 aa dc be 80 31 c6 b5 46 81 ef 08 2d c9 81 31 13 ea 8e f4 7a a5 f9 9c 4b 97 99 d5 0b 49 7c 60 91 2c 45 ee ca 4e 3b 09 2f 9b 11 75 c0 92 e7 40 43 83 54 1e 8d f9 54 2b 97 f8 9f 02 2c b0 68 ea 54 1e e4 7d 87 00 92 e7 75 44 c9 fc 12 e5 1a 00 47 44 20 0c 00 ce f9 a0 4d 35 f5 93 08 dc 21 00 03 73 52 ca 72 7e 9d ae 3c 63 2b ac d6 8c 3f 58 33 6c 7d 00 af 16 71 aa 74 80 b6 63 0f 10 b9 92 62 3a af a8 6e 2f aa c8 d1 aa 21 c6 bb e7 65 6f a3 fc 95 13 f9 61 0d fb 94 9f 30 fb 43 93 9e f1 ae 59 8e 4c ab 46 2c c6 73 e7 ce 2d 05 e1 03 80 fd 68 b1 58 8a c7 8f 1f ff 85 88 ef 48 9b 73 00 b3 d9 12 36 6f 40 62 95 02 fb 34 4a 5f 96 d4 c0 eb 25 15 f9 90 00 38 cb cc 94 e4 50 46 23 93 a4 f2 f2 f2 2e 60 fe f3 80 f4 c0 73 96 aa aa 4f 34 61 3b 52 31 39 c0 18 4c cd a6 e0 f5 f1 a7 26 4c e0 9d 5c 53 79 46 e0 17 e5 49 6c c1 4d 13 9e 49 db 67 cd 62 de 26 40 a8 9c cf e7 23 c6 87 e1 10 46 ef a6 2a 3b 52 31 39 c0 d8 8b 12 e7 67 69 34 e0 dd e8 9f 1a 94 7c be 8d 8c 1f 9e a9 c1 29 66 1c b4 08 11 2b 80 80 1d 21 39 0e 58 86 db 67 41 0d ad 11 4b 83 f3 19 46 e6 83 fd 5b 72 64 c7 c3 44 17 dc 84 2b 2b 2b ed fb f7 ef 3f 9a 00 90 da f1 38 a9 bd 45 e9 50 d8 8e 78 08 a5 33 32 32 02 76 bb fd fb c2 c2 c2 00 e5 3b 42 24 07 0a 4a 1b fa a8 01 5f 15 18 79 46 24 36 08 f9 4a b2 b1 91 4b e7 3b 83 fb 2a 0b 6d b8 cf 01 65 8b 52 40 07 86 70 76 40 48 17 5d 77 dd 75 5b 75 88 8e 4c 98 03 d0 fb b6 9f bc ca 14 28 9e 6b b1 02 7e 17 44 30 b6 0b a7 e0 05 39 cc fe 40 45 05 6b d0 88 ad 60 e6 34 64 e2 62 3e 15 02 7d 4f 08 61 32 92 13 28 df 11 22 39 30 77 2e f3 01 fa 10 3d ae 1b b8 23 c3 22 c9 2f cd 62 75 91 94 07 36 db 9f 81 38 d2 0c 19 0d 06 21 50 99 8e 10 07 07 dc 73 98 12 8b cc 8a d9 4c c7 e7 27 c1 d4 e0 52 41 9e 56 c5 31 42 21 92 e6 0f a1 3c e9 fe 55 78 1e 0d e5 3b a2 14 39 10 71 12 c6 9e 70 32 04 20 1e bc be 81 be 3f c1 ac 9d f3 ce 3b af 5b 63 63 e3 bd c0 0d 42 99 53 10 c7 ad ca cc ea 3b 88 61 df 61 e2 ae 07 0f 66 af 5f bf 7e 79 22 e3 48 da 0c 1d 30 60 c0 10 af d7 bb 19 8d de 84 e7 cc 43 98 f9 c4 ef 5e e0 41 3e e2 f7 fb f7 ef 3f 83 00 f1 86 08 01 40 92 74 5c 16 83 31 2f d1 cc c7 09 f9 15
                                Data Ascii: 12898PNGIHDR`KsRGBDeXIfMM*i`K"A[IDATx\xE<@\"""G&Gx++"P7|.pd:tIuOduW{U^&uV@X(JLNB_!z1F-1zKI|`,EN;/u@CTT+,hT}uDGD M5!sRr~<c+?X3l}qtcb:n/!eoa0CYLF,s-hXHs6o@b4J_%8PF#.`sO4a;R19L&L\SyFIlMIgb&@#F*;R19gi4|)f+!9XgAKF[rdD+++?8EPx322v;B$J_yF$6JK;*meR@pv@H]wu[uL(k~D09@Ek`4db>}Oa2("90w.=#"/bu68!PsL'RAV1B!<Ux;9qp2 ?;[ccBS;aaf_~y"H0`C^A>?@t\1/
                                Apr 26, 2024 06:04:21.931768894 CEST543OUTGET /images/11435/yzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.334830999 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c74"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 63 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4d 08 06 00 00 00 3c 47 93 af 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4d 00 00 00 00 0e a4 a8 74 00 00 0b de 49 44 41 54 78 01 ed 9c 0b 70 54 d5 19 c7 ef dd dd 6c 94 4d 42 b0 a1 2d 81 50 9a 4e 33 40 b5 a8 01 a6 a5 c3 10 2c a5 85 91 4e 49 0c 44 1d 1e 4d 31 01 4a ed 4c 2b 30 3c 86 89 a8 6d ad a8 6d 53 15 43 6c 1e 56 51 19 a0 1d 74 a0 60 db e8 b4 bc 19 ad da 87 95 49 62 09 30 0a 04 25 9b 90 25 ec de fe bf 65 4f 72 f7 dc 73 5f bb 77 93 5d 92 e3 5c cf 39 df 79 dc 73 7e f7 db ef 3c 83 2c 0d 39 5b 04 8a bf df b1 50 09 49 e5 b2 24 4d 44 41 19 ff bd 0f ef f9 9d 75 be 06 59 96 15 56 19 d2 87 9c 15 02 77 57 5c ca 09 04 a4 e7 14 45 fa ae 28 3f 08 ff c5 2d b9 17 ef 68 1c 76 9a d2 5d a2 4c 43 32 2d 81 ee 6e a9 4e 0f 2a e5 56 24 e5 8e a0 1c 7c b9 aa 4a 09 33 1d 02 ab 65 a8 91 14 2f f5 2f 82 f0 4e 4d 02 27 50 14 e5 1b ef 36 77 fe 88 c4 43 60 39 38 c2 a8 a2 54 46 c9 65 b9 c9 e3 f1 8e f7 78 d3 f2 21 7f 55 9d 16 92 ae e5 1d b2 b1 6a 2a 3a e1 f9 8b 2f 7d 8a a4 2c 96 4c 40 77 d4 de d8 42 f1 7b 56 28 23 ba bb fc e7 a1 ad 11 25 95 95 91 37 64 a4 7b 58 66 b5 5f 53 53 53 8e 8c 9b 21 fb c8 ed 76 2f 59 b6 6c d9 7b ea f4 c1 16 86 f6 b9 7b 87 7b 74 de 23 05 bb 18 83 9e 1b a4 6e a5 53 0a 21 1e 01 ab c8 e9 e9 92 2b 12 61 d9 24 a9 ae ae 2e 1b 50 9f 85 64 34 9e db 43 a1 d0 13 7d a9 83 34 24 cb 98 52 f5 b9 40 8f f2 ab 8a 0a 65 58 69 95 e2 0d 5e f4 3f 89 a1 ab 4f 41 65 a9 b5 ba 5a 0e f4 09 22 e5 7a 7a 7a 08 68 af 1c 90 c7 f5 55 39 48 43 b2 fc bc a4 28 b7 b3 de 83 49 d9 f9 6e 7f b1 d2 42 93 01 25 9d c9 c9 97 15 e4 85 d3 68 2c 09 87 5c 34 01 f7 5c 5f 35 cc c1 11 b5 14 44 bd 3c 54 60 fd 77 96 2b e3 67 94 2f 3c 78 35 36 36 fa 2e 5f be fc 79 12 e0 6b 7c 19 2b 88 bd 14 8e b8 56 f8 b3 28 ec f5 7a 83 3e 9f ef d4 82 05 0b 82 14 1f 4c ae a4 bc 3b 3f 14 ec d9 09 40 b7 ea f4 fb 7d 29 4d be 6b f7 73 99 e1 f1 48 8e 0c 54 5b 91 39 4d a7 40 94 18 d0 db 00 ff 5b 95 95 95 ff 89 4a 18 04 11 d8 d5 b4 f3 01 ff 5a 18 80 fb a0 b1 63 c3 5d 96 e5 33 58 75 35 64 c9 be cd f5 f5 72 37 c3 e0 01 a4 47 11 b1 04 95 0a 21 ff 18 c0 fd 09 82 15 14 bf 9e 5c 69 69 a9 bb b9 b9 79 1d fa 74 37 fa f8 31 66 44 eb 8e 1c 39 72 98 f5 b1 a6 46 ee 41 f8 61 7a 4a 57 2a 19 5e b7 e4 7a a1 5a be c4 d2 d5 3e 0d 52 17 f0 e4 a8 85 66 61 c0 a5 32 d7 95 23 a8 2d 2d 2d 2f a0 53 0b a9 63 e8 e3 c4 ab 57 af ee 9b 36 6d 5a c1 c1 83 07 3f e6 3b bb e3 69 d9 cf cb d4 71 17 be cc 22 3c 7f 87 f0 14 3d 08 9f 55 67 40 98 be 52 38 0d 7e 2b 9e 17 f1 fc 02 cf 75 e3 18 54 c0 0c 43 55 75 6c 78 20 10 98 a6 8a 5b 0e 6a 56 5e b0 b9 5f c1 0b d4 0b 82 0f 60 4f 0b 2c d7 98 62 19 0d a0 86 7b e2 f1 78 26 c1 1c bc 63 b7 5b 83 7a ba 65 06 15 bf de ea 58 a0 d2 47
                                Data Ascii: c90-PNGIHDRVM<GsRGBDeXIfMM*iVMtIDATxpTlMB-PN3@,NIDM1JL+0<mmSClVQt`Ib0%%eOrs_w]\9ys~<,9[PI$MDAuYVwW\E(?-hv]LC2-nN*V$|J3e//NM'P6wC`98TFex!Uj*:/},L@wB{V(#%7d{Xf_SSS!v/Yl{{{t#nS!+a$.Pd4C}4$R@eXi^?OAeZ"zzzhU9HC(InB%h,\4\_5D<T`w+g/<x566._yk|+V(z>L;?@})MksHT[9M@[JZc]3Xu5dr7G!\iiyt71fD9rFAazJW*^zZ>Rfa2#---/ScW6mZ?;iq"<=Ug@R8~+uTCUulx [jV^_`O,b{x&c[zeXG
                                Apr 26, 2024 06:04:22.378369093 CEST544OUTGET /images/11435/gzzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.787020922 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1110"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 31 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 10 ce ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 45 08 06 00 00 00 d0 14 11 c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 3e d4 e3 b5 00 00 10 7a 49 44 41 54 78 01 ed 5c 0b 70 14 45 1a 9e 9e dd cd 86 64 37 28 12 1f 87 42 82 20 3e 51 e4 79 20 82 e8 c9 55 82 9c 26 17 5e 9e 24 c7 23 14 5e a1 75 5e 5d e1 0b 8d 8a 8f f3 14 ef 8a 3a ea 88 40 1e c8 29 c6 24 55 12 88 5a 28 51 22 6f 3c 10 38 4e e3 85 20 28 f2 3a 20 d9 40 1e ec cc 7d 7f dc d9 f4 f4 ce ec ce 6e 76 13 eb a0 a9 61 ba ff ff ef bf ff fe b6 e7 ef bf 7b 7a c2 a4 8b 29 2c 04 32 7e db 30 59 55 a4 19 4c 92 6e 44 45 86 7f 5f e1 b6 b2 b4 20 b1 88 31 a6 6a ca c0 bf 98 ac 20 30 35 b7 be 67 73 b3 b4 5c 55 a5 89 46 f2 40 f8 13 9b 64 9b 5e 52 9c f0 1d f1 65 23 a1 8b b4 40 04 9a 9a a4 02 33 50 49 5a 95 d4 71 5e e6 5d 9d 97 a7 b6 61 7a 11 d8 40 0c 03 28 19 39 9e 87 40 9c 10 c0 10 08 aa aa 8e da 53 db 38 8f c8 17 81 15 c0 31 2c aa ea 1c 1d 9d b1 2a bb 3d ee 7a 7b 9c a3 2f e8 15 3c 4f 91 7e 94 bd e8 63 79 54 4c f2 0f 4c af 3f 03 56 92 c6 26 40 4b 96 75 3b 40 e5 69 73 d5 4b 9b ce 7a 4e 60 b4 fa 06 29 53 93 e3 5d 4e bb 26 cc df f3 f3 f3 67 40 f0 79 d0 8e da 6c b6 ec 59 b3 66 ed e5 f9 17 5a 1e a3 cf e6 9f ee d1 79 bb e4 3d ab 61 d0 1a 2f 35 a9 8d 92 82 b2 0f 58 95 39 9d 92 ec 2b 68 62 92 54 50 50 70 09 40 5d 0a 4a 2f 5c b7 2b 8a b2 a8 9d 7b 81 e6 18 43 48 d5 9e 9a 5b d5 bf e4 e6 aa 09 59 79 6a 9c f7 94 e7 0d 4c 5d ed 03 94 49 75 8b 17 b3 e6 76 82 af 5e 6b 6b 2b 01 ea a7 03 e4 94 76 95 17 68 8e b1 95 92 aa de ae f5 1e 98 4c 39 d1 e4 c9 50 0f 50 30 a0 3a 35 3a dd 99 0a 59 24 3f 80 54 88 56 1a 3a 74 e8 18 8c f4 aa 68 e9 eb 0a 3d 08 f6 e7 ef d8 b1 e3 55 6a db 96 96 b8 d8 5b d1 30 05 ee 60 b8 66 0b 10 8d 03 ac 42 62 fb 93 64 d7 4b 44 6c 03 b6 b8 b8 38 f1 dc b9 73 57 12 01 80 5c 03 a5 94 d5 92 63 e9 d2 a5 d7 52 21 2e 2e ce 9b 98 98 78 68 d2 a4 49 5e 8d 79 21 dc 4b 26 31 6f e6 8c a6 69 aa b7 b5 14 23 f4 36 93 3e 7f 25 39 a4 49 85 cb 59 13 f1 65 9a a8 00 ea 29 e4 bf a1 0b a0 56 12 83 4b 29 c8 b7 f1 5a 5a 5a 0e 9c 3e 7d ba 0e 40 5f cf f1 2f 88 6c e9 8a f8 da 64 a7 6b 18 f0 59 80 55 d6 b7 fe 4e 33 f6 3d 63 f2 cb dd 65 f7 6d e5 cb dd fe 49 de 0e 7f f1 27 08 39 fc 82 21 32 90 bf 1a ca 1f 83 58 6e 08 d1 ff 3b 76 7e 3e 6b 45 a7 16 d2 95 f5 b0 ea 8a b3 49 f2 aa c5 ac de a8 a3 e4 0a 4e e2 ea 69 c4 34 a3 01 5c aa 13 2c d5 82 f9 78 30 01 8e 47 a3 3f 87 2b 4b f8 e1 de 40 1b 47 79 5a 24 79 e8 59 08 3d fe 79 04 e5 f5 28 af b7 a2 0b 72 9f 06 93 2b 59 c2 3c c1 f8 76 34 46 cb 35 ea 48 6f 12 44 99 46 f1 55 5c 25 fa 95 7e f0 95 c9 b7 6e c2 f5 8a af 6c 78 db be 7d fb 21 30 e8 49 08 99 86 0c 19 92 86 f6 72 04 c1 15 3b 77 ee f4 3f 56 02 cf 72 11 ba f3 20 ec 07 16 f9 6a e8
                                Data Ascii: 112c1PNGIHDRVEsRGBDeXIfMM*iVE>zIDATx\pEd7(B >Qy U&^$#^u^]:@)$UZ(Q"o<8N (: @}nva{z),2~0YULnDE_ 1j 05gs\UF@d^Re#@3PIZq^]az@(9@S81,*=z{/<O~cyTLL?V&@Ku;@isKzN`)S]N&g@ylYfZy=a/5X9+hbTPPp@]J/\+{CH[YyjL]Iuv^kk+vhL9PP0:5:Y$?TV:th=Uj[0`fBbdKDl8sW\cR!..xhI^y!K&1oi#6>%9IYe)VK)ZZZ>}@_/ldkYUN3=cemI'9!2Xn;v~>kEINi4\,x0G?+K@GyZ$yY=y(r+Y<v4F5HoDFU\%~nlx}!0Ir;w?Vr j
                                Apr 26, 2024 06:04:22.837809086 CEST543OUTGET /images/11435/azjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.238900900 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-fad"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 66 63 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ad 0f 52 f0 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 45 08 06 00 00 00 d0 14 11 c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 3e d4 e3 b5 00 00 0f 17 49 44 41 54 78 01 ed 9c 0b 70 54 d5 19 c7 ef dd bc c8 0b b4 05 0b c5 07 49 47 71 b4 0a 85 00 f2 72 b0 32 d0 20 58 0d 06 01 79 08 62 10 9d 6a 5b ab ad ed b4 43 a9 15 ad a8 58 d0 11 10 82 41 51 88 f8 18 68 c5 8a 82 a0 50 e4 21 0a be 6a 9b 04 1d 5f 05 84 62 80 bc 76 6f 7f df 66 ef e6 de 73 cf 6e 36 d9 dd 10 67 38 cc e5 9c ef 3b df f9 be ef fc ef 77 cf eb de 8d 69 9c 4a 2d 42 a0 68 da 37 d7 5a 01 63 ba 69 18 17 d0 d0 e4 df 47 64 2b d6 94 66 3f 61 9a a6 65 2b a3 fe 54 8a 05 81 09 25 47 3b d7 d6 1a 4b 2d cb b8 52 27 0f c2 af a5 18 29 53 ca cb b2 3e 93 7a 9f 4e e8 14 cf 8b 40 4d 8d 51 1a 09 54 91 b6 0c eb c7 7e d3 bf 6a f6 6c 2b 88 e9 29 60 bd 18 7a 38 45 d7 57 4f 86 39 da 53 a1 30 2c cb 1a bc b7 e2 d8 cf 84 9d aa d4 b5 39 39 62 c4 88 ec c3 87 0f cf c2 a9 4b b8 4e c7 81 dd 3e 9f 6f f9 8e 1d 3b de 6b 73 67 22 19 b4 ac 99 ae 2a d3 dc 94 9a 92 76 93 e1 b3 ea 1a ea ea ff 4a 5d 18 f4 80 11 94 7d f8 a4 8e b1 fd fb f7 ef 15 08 04 9e 03 d0 7c 97 e3 86 51 07 fd ab 5d bb 76 2d 50 f8 27 85 bc 7a ca d1 ff 61 b8 a3 6d 3c 35 3d 2d bf fc f1 cc 4a a1 27 ce b2 4e af 39 5e 7d 90 3e 84 9e 7e d3 ea d2 21 27 43 1b b1 8b 17 2f 9e 8e e0 1c da 7d 95 92 92 32 75 c6 8c 19 fb 6c a5 89 ca 07 0e 1c 98 59 5f 5f bf 4a 03 aa 98 48 e7 9a 0f f0 7b de 7a eb ad 2d 89 b2 d9 5a 3d 44 5f 4a 78 ba 47 49 aa e1 3f 6e eb aa ef 60 d4 58 c7 8c 00 74 08 58 cb cc c8 30 7c 21 c2 16 33 8c d2 d2 d2 d3 e8 ec 22 38 dd b9 fa 10 51 0f 36 d5 26 ae d4 d0 d0 30 19 3b 3d a3 68 f4 61 fb 4f 51 ea db ae ca 34 59 52 35 a5 da 7a 6b 7e 49 89 95 55 3c db 4a f7 1f ae 7e 88 a9 ab 29 40 4d a3 6a c1 02 b3 d6 03 2c 51 24 80 86 05 e9 7c 8f 26 95 89 2b a1 b7 7f 73 da 90 e9 3b 7b f6 6c 8f 8f cd b5 4b 78 bd 69 ae 70 ea c4 af f1 07 6b aa 0f 37 54 56 1f b5 02 ee f1 d7 b4 1a 65 4f 9a d3 38 97 e9 74 36 42 39 7d ed da b5 29 11 ea da 8c 9d 32 2a 7b 01 c3 c1 76 a7 41 96 57 e9 86 65 65 38 79 6c 14 3e e8 e8 cb b9 47 78 c1 c9 ab ac ac 2c fb c4 89 13 5d 85 41 87 cf 65 07 f1 92 94 43 a9 8a 7c b8 94 d3 d3 d3 fd d9 d9 d9 9f 8e 1b 37 ce 2f 74 3c a9 6f df be bf a4 fd 03 cd e8 60 fe da 55 d0 8c 4c 9b 54 8f 9d 5e 93 1f f0 d7 af 01 a0 de 11 0c 7e 64 a4 99 d7 3c bf 34 37 38 1f f9 64 a2 02 d4 c3 08 ff 5b 2e 05 54 d1 d1 43 f8 72 d5 d5 d5 55 1e 39 72 a4 6a d1 a2 45 e7 43 c7 95 32 32 32 9e 44 c1 c1 68 4a 58 76 cd 8f 56 df 96 75 6b 96 75 a8 e8 92 91 d3 1f 7c 7e cf 2e eb 93 b0 6d d3 fc dc 34 7d 73 3b f9 72 7b db a0 4a 9d 09 48 07 c8 3b 87 05 63 28 a0 7c 49 09 29 06 d1 a8 22 fd fa f5 1b c3 04 f5 0c 42 59 aa 20 36 96 ee dc b9 73 86 ca 6f 2f 74 f1
                                Data Ascii: fc4RPNGIHDRVEsRGBDeXIfMM*iVE>IDATxpTIGqr2 Xybj[CXAQhP!j_bvofsn6g8;wiJ-Bh7ZciGd+f?ae+T%G;K-R')S>zN@MQT~jl+)`z8EWO9S0,99bKN>o;ksg"*vJ]}|Q]v-P'zam<5=-J'N9^}>~!'C/}2ulY__JH{z-Z=D_JxGI?n`XtX0|!3"8Q6&0;=haOQ4YR5zk~IU<J~)@Mj,Q$|&+s;{lKxipk7TVeO8t6B9})2*{vAWee8yl>Gx,]AeC|7/t<o`ULT^~d<478d[.TCrU9rjEC222DhJXvVuku|~.m4}s;r{JH;c(|I)"BY 6so/t
                                Apr 26, 2024 06:04:23.245518923 CEST554OUTGET /picture/0/2009280934075861568.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.653081894 CEST795INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 495
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1ef"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 59 49 44 41 54 48 0d ed 96 bd 4a 04 41 0c 80 6f 45 d0 4e 38 51 0b 9b ad 6d 2c af 12 6c 7c 00 f1 25 6c 7c 01 2b 41 f0 19 04 f1 3a 45 6c 04 41 7d 0a 41 b0 56 8b 6b fc 41 f0 a7 f0 50 74 fc 22 89 0c 83 3b de ce 5d 77 13 f8 48 26 c9 24 bb d9 61 77 1b 8d 2c 79 02 de 04 9c 73 25 1c 40 07 6e e1 08 e6 bc 94 c1 9b 34 98 87 57 10 f9 84 f7 1f cb b9 2e 7a 71 f0 1d b5 22 c5 cf b5 d1 36 7a 0a 26 60 4b 7d 37 e8 d1 3a cd 8b 30 99 02 fb a1 8f f5 38 2c c3 17 74 c0 81 88 ec 9f 05 69 7a 06 4f 10 ca 6a 51 14 2f a1 f3 af c6 56 34 cc 4d 5d cf d0 f8 3e dc 5c 35 1e b9 f2 15 2f 79 01 7b 03 c4 bf 09 be ac b1 28 a1 0d 7b 60 b2 8b 51 da e2 5f ad cf ec ce 12 59 8f c1 85 fa 3f d0 4b 5e ac c5 da 0e dc 15 76 d3 8b 5d ea 9e 69 f3 45 b5 26 fb 8d d7 f1 c9 29 36 e9 5a 01 1c d7 e6 54 bd e3 c5 a2 8d 47 2c 31 a2 8f 89 49 de 03 3c c2 29 98 9c 60 bc 81 c4 9e e1 10 d2 44 af fc f7 8e d3 aa 70 ec 9d eb fb 8e 53 7b 47 f7 f5 32 ea 68 81 d4 60 6e 9c 3a b9 da fb f2 a8 6b 8f 2c 75 c3 f0 8d ba ea b3 28 7f 18 fd be 36 27 63 8f a1 aa b1 fc 20 f4 f6 39 8b 55 cf b1 a1 9e c0 37 9b 1d f7 3c 09 9e cf 01 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7YIDATHJAoEN8Qm,l|%l|+A:ElA}AVkAPt";]wH&$aw,ys%@n4W.zq"6z&`K}7:08,tizOjQ/V4M]>\5/y{({`Q_Y?K^v]iE&)6ZTG,1I<)`DpS{G2h`n:k,u(6'c 9U7<IENDB`
                                Apr 26, 2024 06:04:23.656091928 CEST544OUTGET /images/11435/tzzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.048883915 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d09"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 64 32 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 42 08 06 00 00 00 d7 2d c1 f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 19 ec 57 f4 00 00 0c 73 49 44 41 54 78 01 ed 5c 7d 50 54 d7 15 bf 6f 77 c1 f2 25 f8 81 1f 21 89 92 46 a6 13 9b 26 51 d4 a8 d8 98 38 60 b0 68 63 2c 68 04 3f d8 5d b0 fd a3 9d 69 ff c9 b4 d3 69 ad 49 d3 a4 33 6d be fe 89 08 12 54 88 40 6d 6c c8 54 a5 2a 4c 1b b5 0a a6 49 26 a9 75 4c d1 9a c4 7c a0 18 60 61 f9 d8 b7 af bf b3 ec 7d 5c de b2 b8 6f 59 1e 0b 72 67 1e f7 de 73 cf 3d f7 9e df 3b ef dc 73 ef 7b 8b c4 82 4c 8b 17 2f 9e a6 28 ca 2a 74 8f 0e 52 84 d8 4d 12 2b c3 29 63 4e f1 b8 26 0d 47 c6 50 7d 25 49 ba 1e 1b 1b 5b 59 5f 5f ef 18 8a 4f db 66 d1 12 02 a9 af 58 b1 22 b1 b3 b3 f3 7d f0 ce 0e 84 7f 3c f1 e0 26 32 87 c3 b1 03 3a 2d d6 a3 97 49 0f 33 e7 05 c8 2b 51 be ed 40 e6 fa 03 ec 45 0b 17 2e 9c ce eb 81 e4 41 01 1d 11 11 d1 80 47 c8 19 c8 00 e3 91 07 ba 9f 39 7f fe fc 75 3d ba 05 ed 1b 17 2d 5a 34 1f 03 6d 70 bb dd 51 7c 40 4c 60 1e ee f6 06 a1 de 80 fa 09 5e 1f 0b 39 74 d8 88 39 27 f3 b9 a2 be 1b f5 9b bc 6e 32 99 2e 5a 2c 96 ca 33 67 ce e8 32 b4 a0 81 e6 03 8b 79 6a 6a ea f7 31 a9 c3 9c 86 49 be d4 d8 d8 f8 53 5e 1f 0b 39 5c c2 31 cc 33 83 cf 15 a0 a6 9c 3d 7b f6 12 af 6b f3 d8 3d 7b 36 ba 25 c5 ca 98 74 1f 93 98 a4 30 76 d1 c4 4c fb 1d 56 6b 19 f4 47 b5 2f 05 b5 18 f2 ce b7 73 1e 57 51 31 5d ee 74 94 c8 8a b2 8e 79 e0 c4 9f 3e 58 93 dc 4c 7e 2c ba b8 78 4b 54 59 d9 56 e7 b6 6d 9f 11 4e 41 f9 e8 db 19 60 ae bb dc d1 51 8a 00 64 1d af fb e6 ca 63 ac b7 a7 72 a7 a2 78 30 36 d4 a2 57 ae 5c 99 80 88 25 8d 4f 4a 96 e5 6b 58 54 de e5 75 23 72 ac 2d 8f e0 91 8e e3 63 cd 99 33 e7 48 75 75 b5 cc eb 81 e4 31 b0 56 b7 e2 ce ba 25 af a2 2c 7f a1 a4 e4 c7 e0 7b d9 50 a0 11 7f a6 c0 87 d7 f0 09 42 e1 4a 94 37 f1 ba 11 39 16 ef 57 31 ce fd 7c ac e6 e6 66 02 5d d7 e6 c3 cd 14 8a a3 fb 93 24 d5 5b 24 d3 0f 4d 11 ee 9e de 6e f6 8a c2 14 f5 26 48 7d bc c6 02 dd 3f b3 b1 5d 02 78 f7 ab ab 1c 54 89 8c 64 d6 d6 ad b6 cb a4 55 7c 79 f9 d6 9e ce 0e 0a fd 3c 2e 03 7c df 5a d8 d8 18 31 a8 45 17 15 15 59 61 79 bb c0 fc a5 d9 6c de 66 b7 db 3f 24 21 13 a9 0f 01 85 49 66 be f2 11 c5 d5 cd 3a 39 36 71 11 11 5d 37 18 73 a3 de b7 fe 29 8a d4 fa d5 57 26 1f a0 4b 4b 4b 13 7a 7a 7a 76 83 91 da 92 f0 a8 fd 11 b9 1a ee a0 3c 62 69 7e 55 55 64 93 c3 f1 50 a8 06 90 14 45 ee b4 d9 1a 43 25 8f cb 81 dc 8b b0 d4 05 bc 8e f0 ee a5 3b 6a 6a 6c 53 9c 4e d7 e5 b6 af 5f 04 bd 1f 57 89 5d f9 78 cd 9a ee 7e 82 b7 57 6f 6f 6f 92 c8 08 cb 9e eb 6d 1a f1 ec 73 87 63 26 93 5d ff 0c d5 40 00 83 7c 2f f9 e0 90 26 c5 24 ed 67 6e 45 05 1a 61 dd a6 9b 5f 7e f1 e4 4d 80 85 81 06 1c 68 61 1d da 4f 83 f7 99 77 48 a7
                                Data Ascii: d252PNGIHDRZB-sRGBDeXIfMM*iZBWsIDATx\}PTow%!F&Q8`hc,h?]iiI3mT@mlT*LI&uL|`a}\oYrgs=;s{L/(*tRM+)cN&GP}%I[Y__OfX"}<&2:-I3+Q@E.AG9u=-Z4mpQ|@L`^9t9'n2.Z,3g2yjj1IS^9\13={k={6%t0vLVkG/sWQ1]ty>XL~,xKTYVmNA`Qdcrx06W\%OJkXTu#r-c3Huu1V%,{PBJ79W1|f]$[$Mn&H}?]xTdU|y<.|Z1EYaylf?$!If:96q]7s)W&KKKzzzv<bi~UUdPEC%;jjlSN_W]x~Wooomsc&]@|/&$gnEa_~MhaOwH
                                Apr 26, 2024 06:04:24.050827026 CEST544OUTGET /images/11435/tzzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.476222038 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-111d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 31 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 36 10 c9 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 10 87 49 44 41 54 78 01 cd 9c 09 90 14 d5 19 c7 a7 67 4f d9 5d 66 45 d1 88 0a 2e 15 25 ae 1a 0f ae 92 c3 e0 05 81 60 14 13 37 56 a9 8b b0 03 24 6a 12 2b 45 bc 4d d0 44 a5 b4 34 89 89 96 b2 cb 22 4b a4 10 34 d1 80 80 a8 cb 26 08 8a 20 5e a9 20 8a 80 17 a7 c8 b1 17 3b ec cc e4 f7 0d f3 7a 5f f7 5c 3d 3d 0d f8 aa 7a de f7 7d ef 7b df 7b ef df 5f bf ab fb 8d e1 fb 16 86 68 34 6a 0c 18 30 e0 6c aa 36 98 ab 9f 61 18 fd 88 fb 72 05 48 2b 83 2f 25 ee 20 6e 26 6e 46 be 1d 7a 03 f1 06 bf df ff 41 79 79 f9 1b cb 96 2d 6b 85 3f 6a c1 38 6a 25 db 0a ee df bf 7f 37 44 57 71 5d c9 75 31 57 4f 2e b7 e1 20 40 bf cd b5 2c 3f 3f 7f ee 9b 6f be b9 d1 ad 21 7b be d2 da da 9f 45 8c e8 44 9f cf a8 f4 19 3e 23 2a 37 d3 e7 9f d3 32 71 e2 6c ca 83 3d 14 8e 3a b0 83 07 0f ee df d9 d9 79 0b 95 fa 89 78 a3 aa 98 97 31 b6 57 61 af be a2 a2 62 ce 82 05 0b 42 6e 6c 97 cd 9d 7b 7c b8 ad 65 66 34 ea fb 71 f2 fc 46 a3 af b0 b0 ba 7d fc f8 af 24 fd a8 01 8b 87 0e a3 c1 77 03 e6 0f 93 57 34 a5 b4 8d 14 79 cc 0b c9 2f 5d 42 5e 4a cd c4 84 af e8 2a 1e 89 44 22 b5 ef bc f3 8e d8 71 1c ba d5 d6 2e 8c fa a2 63 d3 66 30 8c 95 b7 d7 04 2f 9a 66 18 91 23 0e ec c0 81 03 4f 05 8c 3f 73 5d 9d ae 92 80 b6 01 9d 46 74 d6 e5 e5 e5 6d 80 ff b8 77 ef de 5f e3 71 61 3d df c8 91 23 4b 76 ef de dd 97 74 e9 8b 2b c9 73 11 e9 43 89 8b 75 3d 9d 46 ef 0b ae 5b d7 ac 59 f3 0f 5d 9e 8a 2e a9 ab bb 21 12 8d 34 a4 4a b7 c8 0d ff ad ed c1 e0 5f 8e 18 b0 34 54 06 a4 df 50 89 fb b8 4a 2c 95 89 33 34 76 2d 7a 0d c5 c5 c5 2f ac 5c b9 72 6b 32 1d 27 b2 d1 a3 47 17 01 f6 88 70 38 7c 03 fa e3 b8 a4 ff 4e 08 94 b7 84 9b 36 79 f5 ea d5 5f 26 24 6a 82 63 ea 6a df f0 45 a3 43 4d 91 61 34 e5 1b fe 9f fb 0b 22 a1 83 1d be c7 75 4f c6 e6 fa b6 e0 a4 ca 23 02 ec f0 e1 c3 7b b6 b5 b5 cd a1 62 a3 cc ca c5 09 2a 12 06 cc 79 c4 d3 d7 ae 5d fb 5f 7b 7a ae fc 88 11 23 4a 5b 5a 5a 26 51 c6 54 6c f5 b2 db a3 dc dd c8 aa 29 7b b1 3d 4d f1 dd ea 66 ec a3 6f ed ae f8 c2 22 a3 ef be ea 49 9b 85 0f 3c fb ec b1 a1 b6 d6 af 21 fd b1 74 06 b0 ca f3 ce 2f ca 8f 31 b6 9f 19 33 66 4c a4 22 f7 23 de c1 1d 1d 1f 0c 06 5d 37 18 2f 1d 04 a8 ff c4 56 42 a3 90 2d a0 9c 3b e9 ef 3e b5 55 c1 33 b6 a9 a9 a9 05 63 7f c2 8b 9f dc b5 6b 97 00 fc 07 f8 72 55 00 fc 71 d0 8b a8 e7 43 74 0d f7 00 b4 39 b2 9b 3a 3e 83 7e bc 4b dc d9 e1 33 fb e7 b2 82 82 03 dc 99 08 ba 87 80 e5 c9 dc b7 73 a7 3f c1 63 67 cd 9a 55 1e 0a 85 76 a1 18 03 9d 82 5e 9d 3c 79 f2 48 55 48 36 f1 a0 41 83 46 f1 38 be 40 1e fb a3 bf 11 bb 37 e1 25 af 66 63 2f 95 ee 89 0d 0d 25 fb 43
                                Data Ascii: 11396PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxgO]fE.%`7V$j+EMD4"K4& ^ ;z_\==z}{{_h4j0l6arH+/% n&nFzAyy-k?j8j%7DWq]u1WO. @,??o!{ED>#*72ql=:yx1WabBnl{|ef4qF}$wW4y/]B^J*D"q.cf0/f#O?s]Ftmw_qa=#Kvt+sCu=F[Y].!4J_4TPJ,34v-z/\rk2'Gp8|N6y_&$jcjECMa4"uO#{b*y]_{z#J[ZZ&QTl){=Mfo"I<!t/13fL"#]7/VB-;>U3ckrUqCt9:>~K3s?cgUv^<yHUH6AF8@7%fc/%C
                                Apr 26, 2024 06:04:24.478116989 CEST544OUTGET /images/11435/cxzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.870163918 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1214"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 32 33 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 10 d4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 11 7e 49 44 41 54 78 01 ed 9c 0b 74 54 c5 19 80 f7 6e 1e 04 92 80 3c ab c6 62 40 ac 82 2f 6c 40 10 04 a9 f2 a8 88 d4 07 84 aa 08 35 bc d4 d6 6a ad cf aa 2d 2a 3e aa 54 ad da 73 04 22 41 02 b6 be ab 72 c4 52 b5 54 40 0e 04 14 ab 55 a9 08 01 d1 16 44 10 49 c8 7b 6f bf 7f d9 59 e7 ce de bb 7b 77 b3 6b db 53 e6 9c 61 fe f7 cc fc 33 f3 cf e3 6e b0 02 07 53 52 1e 28 98 37 6f 42 c8 b2 cb 02 01 ab 4f c0 0a 58 76 20 b0 31 18 08 56 d6 94 95 3d 6e 59 82 1e 48 96 02 0e 96 f1 3d 50 f8 c4 13 5d 5a f6 d7 3c 66 db 81 b1 ee 92 d6 eb 81 dc dc 49 75 93 27 7f 2a fc a0 bb d0 41 aa e9 81 96 da da 0a 6f a7 8a b4 7d 46 a0 a9 f1 c9 99 b6 1d f6 e9 c1 19 6b 7a d0 05 cf 2f 2f bf 24 64 87 16 ba b0 62 49 56 f0 ea ba a9 53 7f 7b 70 c6 c6 ba 26 86 12 0a d8 33 1c 44 cb 5a 9e 1d cc 3a 36 b7 8d d5 93 30 bb 44 e7 59 11 d9 6c 9d 78 10 76 f7 00 ce 3a 21 ba 2b 21 92 9b 1b 28 db 3b 69 ca 16 91 ee b0 78 f1 a4 c6 fd b5 bb 00 c3 93 14 b9 63 4b d6 ad cb 71 75 ec dc b9 73 cb 6c db be 1d e1 1d 59 59 59 93 a7 4e 9d fa 9e 18 f9 7f 4d 76 c0 ca 22 86 46 bb df dc 10 d8 af 90 c2 9c 9c fa 2f 02 81 10 f8 81 d5 6f db d6 de 9d 3b 83 31 8e ad a8 a8 38 a4 b1 b1 71 0e 82 c2 2b 0a 85 42 f7 53 8e 24 ff cf a4 b6 15 f3 06 5a a1 c0 68 7c 51 82 3b be e4 68 b4 2e 68 db 4f d4 4e 9b b6 23 95 4e 58 b6 bd 11 3b df 55 ba 1c b7 1e 3c fc a5 97 a6 74 ac ab 6b de f2 d5 97 0f 40 ff da 8f 56 a0 7a d3 e8 d1 0d 5f 13 22 5a 4d 4d 4d 45 ba 20 33 b7 38 c2 fa af 2f 8a 2b 2a f2 76 36 37 df 6b b7 04 7e 42 bb b5 8d d9 be c8 b6 ac 9b 0b 1e 9b 7b 45 cd 94 e9 4f 25 db 11 3b 68 55 06 42 76 d4 b1 0c d8 0f f7 ec f8 d7 f9 7b a8 04 5b 6d 74 7b 9c 65 2b 05 ff c6 37 af 92 92 92 2e fd fa f5 3b a6 7f ff fe 3d c7 8f 1f cf 12 4b 5f c2 a9 b3 ed 80 7d 65 c0 e1 d4 03 f6 f1 41 e7 16 db fa 43 c1 fc f9 a7 27 5b e3 98 c2 0e 0f 5b 56 60 8d 43 cf b6 73 c1 4d a7 7e d0 2d 98 7d 97 c8 85 47 75 e1 c2 85 f9 75 75 75 87 0a 81 06 1c 8d d7 97 0a 1c 49 d5 94 c3 05 ce cd cd 6d c9 cf cf ff a4 b4 b4 b4 45 70 bf 69 f0 e0 c1 85 0d 0d 0d 57 22 3f 05 fb 3d 35 bd 46 ea 5a 47 7e 3e 18 0c 56 ae 59 b3 26 a5 a5 2a f6 0a cb cb 07 37 07 ec 15 6e 4e d5 ea 03 b4 b6 f4 39 f9 e4 63 d6 f7 eb d7 e4 a4 c7 c7 3a cc 9f df b3 a9 a5 e5 59 06 ae af ab a4 65 6d cc 0a 58 e3 6a 22 fb 91 15 d9 a8 1e 45 38 c7 55 c1 20 e2 84 ed 38 67 c4 8c 19 33 3e 34 58 ae e8 29 a7 9c 72 12 71 fa 39 c3 a1 6e b2 0d 10 2b 19 bc 99 ab 57 af 0e df 5e dc 84 14 8d 19 7f 28 36 6f 61 73 fd 2d 03 f2 51 db f2 f2 7b 02 76 e8 06 c5 8f 57 5a 59 d9 25 fb cb ca de 8a 27 e3 c6 93 dd fe 83 0d 6f dd 40 00 98 06 bf bb c8
                                Data Ascii: 1230+PNGIHDRVB!zsRGBDeXIfMM*iVB?~IDATxtTn<b@/l@5j-*>Ts"ArRT@UDI{oY{wkSa3nSR(7oBOXv 1V=nYH=P]Z<fIu'*Ao}Fkz//$dbIVS{p&3DZ:60DYlxv:!+!(;ixcKquslYYYNMv"F/o;18q+BS$Zh|Q;h.hON#NX;U<tk@Vz_"ZMMME 38/+*v67k~B{EO%;hUBv{[mt{e+7.;=K_}eAC'[[V`CsM~-}GuuuuImEpiW"?=5FZG~>VY&*7nN9c:YemXj"E8U 8g3>4X)rq9n+W^(6oas-Q{vWZY%'o@
                                Apr 26, 2024 06:04:24.873001099 CEST544OUTGET /images/11435/cgzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.280380964 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-10bd"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 30 64 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3e 10 c1 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 41 08 06 00 00 00 4b 85 53 d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 cb 54 45 75 00 00 10 27 49 44 41 54 78 01 ed 9c 0b 70 55 c5 19 c7 cf b9 79 f1 4a 40 14 50 e3 08 82 0f 14 ad 48 48 a2 a2 1d b4 0f c5 be ad a4 d6 41 91 10 4a db b1 9d d6 3a 6d a7 8f 29 b5 1d 5b ac d3 c7 b4 4e 2d a4 80 28 b6 85 69 ad 85 d6 0e 63 0b 8e 8a 72 13 04 91 56 11 84 48 a9 55 40 90 90 e7 4d ee 3d fd fd 4f ce 39 ec cd 3d b9 b9 97 24 17 18 d9 99 93 fd 76 f7 db dd 6f ff e7 db 6f bf dd b3 37 b6 75 2a 64 85 c0 b0 c5 8b 3f 93 b0 9d 6a cb b2 2f b1 6c cb 76 2c 6b 7b c4 8a 3c d2 54 5d fd b0 6d 2b d9 15 6c 9f 38 15 a7 47 a0 f8 b1 c7 ce 88 b7 34 fd d6 71 ac 8f 87 73 da ff b4 0a 0b ef 68 9d 3d fb bf 2a 8f 84 33 9d ca ed 8e 40 bc b9 79 69 cf a0 8a db b9 de ea 88 fd 61 81 e3 b8 98 9e d2 d8 ee 08 86 a4 87 d6 d6 de 9e 70 12 cb 43 8a 52 b3 ec c8 57 5a 6b 6a 7e 71 4a 63 53 a1 49 c9 49 58 ce fc a4 4c db 5e 9f 1f c9 9b 58 58 64 8f c7 cc ae 31 cb 6c 8f 37 df cc 3c 45 87 23 00 58 97 05 ab 12 2c 85 85 56 f5 e1 3b e6 ee 16 f7 f0 15 2b ee 88 b5 34 1f 80 74 95 14 be 89 65 f5 f5 05 a1 c0 2e 5a b4 a8 da 71 9c 7b 61 7e 3b 2f 2f 6f 76 4d 4d cd 36 35 f2 5e 0d 8e 65 e7 61 43 83 e1 77 b6 5b 2d 7e a2 b8 a0 a0 ed 1d cb 4a 90 ee 9a fd 8e 63 1f de b7 2f 92 62 0a 96 2e 5d 3a 02 50 7f 03 63 29 cf 94 44 22 f1 53 bf 91 f7 6a 6c 3b ce 76 73 ec b8 5b 3f 3f 7b f5 ea 21 93 56 ae 2c 3c d8 f8 ee cf 28 3b aa a0 b6 d5 b0 f3 a6 9b da 8f 66 78 35 3b 3a 3a 04 68 90 0f c8 e3 bc a2 f7 6c e4 44 ec 47 ac 84 33 25 00 c0 b1 6e 3d f4 f6 5b 37 1f 02 1c f2 8a 82 7c 08 7c d9 47 94 4e d1 58 93 e9 14 dd 85 c0 47 8b 87 ff d2 b6 ad 8d 49 78 38 4e 21 e9 ee a0 be 32 3a 92 7f 9f f8 5c 77 6b f9 f2 e5 43 5b 5b 5b cf 54 06 2f e1 02 50 7f 52 b4 17 1a 88 3f 28 ba b0 b0 30 3e 74 e8 d0 ff 54 55 55 c5 95 3e 19 02 e3 b1 a7 4e 9d 7a 11 63 aa 80 ae 24 2e 47 ee 8b a0 77 47 22 91 79 75 84 4c c6 31 7c c9 92 f1 1d f1 f8 1f 1d cb 99 1c ca 6f db db f3 2c fb 96 26 6f 3d b2 bd 85 ea 21 98 0b 42 2b 74 cb 44 b0 bd 08 f5 a1 f9 f3 e7 bf da ad e8 84 48 5e 75 d5 55 a5 f1 78 bc 82 a7 5c 60 22 54 39 f2 96 f4 20 dc 1b e3 c7 8f 9f b0 6a d5 aa 8c 14 45 ab fd 2b 5b 5e fc 06 06 60 1e ed 9d ab 36 e9 e3 4d d4 f1 e1 d1 79 05 f7 36 cc 99 d3 e6 f7 93 4f a7 0b 49 64 04 aa 2a c1 7f 0e 8d dd 0d f9 39 a5 8f 67 28 2b 2b 1b 8e d6 4d 45 86 0a 16 59 81 58 11 8b c5 ce f6 65 42 56 9f ec 29 1e bb 7b f7 ee f7 51 b8 b9 27 06 33 7f d3 d4 a9 1d a4 7f a8 67 d4 ca 95 c3 e2 b1 58 e4 e0 ac 59 8d e2 69 d0 1f 23 68 91 c2 5b b0 ce 30 f2 7a 25 11 58 75 72 1a 66 ce 9c 59 d8 d0 d0 70 39 7d bb 00 7a f1 45 00 9a ed ee 11 0d b3 02 f0 a1 d5 5e 46 c0 9a 03 de 5f 55 d5 64 a6 bb d3 f9 68
                                Data Ascii: 10d9>PNGIHDRVAKSsRGBDeXIfMM*iVATEu'IDATxpUyJ@PHHAJ:m)[N-(icrVHU@M=O9=$voo7u*d?j/lv,k{<T]m+l8G4qsh=*3@yiapCRWZkj~qJcSIIXL^XXd1l7<E#X,V;+4te.Zq{a~;//ovMM65^eaCw[-~Jc/b.]:Pc)D"Sjl;vs[??{!V,<(;fx5;::hlDG3%n=[7||GNXGIx8N!2:\wkC[[[T/PR?(0>tTUU>Nzc$.GwG"yuL1|o,&o=!B+tDH^uUx\`"T9 jE+[^`6My6OId*9g(++MEYXeBV){Q'3gXYi#h[0z%XurfYp9}zE^F_Udh
                                Apr 26, 2024 06:04:25.288088083 CEST544OUTGET /images/11435/cyzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.680250883 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-e5a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 65 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 0d c4 49 44 41 54 78 01 ed 5c 09 78 54 d5 15 7e f7 4d 66 42 16 04 91 45 0c ad 4b 8b a0 7c 55 2b 88 55 db ba d4 a5 a5 b8 a1 82 7c 2c 36 c9 04 ea 87 b5 58 2d d4 9d a2 95 2a ee 5b 35 33 49 14 8c 2d 89 a2 2c 6a eb 06 b5 1f 52 d7 a4 8b 20 a2 35 55 10 90 0a 09 64 31 09 f3 6e ff 7f 32 6f 72 e7 cd 9b c9 bc c9 1b 82 92 f3 7d 3f f7 9c 7b cf 5d de 79 f7 9e 7b ee 9d 17 84 d6 4b 8e 2c 90 1f 08 4c 32 84 2c d2 34 71 b4 26 34 21 35 6d 83 ae e9 8b 1b 8b 8a 1e 17 82 62 07 09 93 e9 4d 93 5b a0 ef 93 4f 0e 0c 35 37 96 49 a9 9d 67 af 29 5e d5 7c be e9 2d 97 5d b6 99 e5 ba bd 52 6f ae d5 02 a1 a6 a6 8a c4 46 a5 b6 3c 43 6b 6f 5b 32 4f ca b0 4d 7b 67 ac d5 82 36 72 5e 30 38 cd 90 c6 22 9b a2 f8 2c a1 cf 6e f1 fb ef eb 9d b1 f1 a6 89 cb 31 34 39 33 26 53 88 d5 59 ba 67 a4 2f 5b 1c 01 37 bb 52 2d 13 11 dd 2c 35 b3 97 b7 b7 00 8c f5 9d e8 ae 04 15 9f 4f 2b 6a 98 5e fc 31 b5 fb 55 56 4e 6f 6b 6e fa 1f d8 f0 24 85 de c8 d1 6f bf ed b5 35 6c 69 69 69 91 94 72 3e 94 b7 79 3c 9e cb fc 7e ff bf d9 c8 fe 4a 52 13 1e f8 d0 e8 e3 ef 69 d5 9a 4d a1 af d7 fb e5 17 9a 66 40 ee 58 fd 52 8a 86 cf 3f d7 e3 5c 41 45 45 45 7f 18 f5 51 28 16 00 c7 1b 86 71 b7 d9 c8 fe 9a 0a 29 37 a8 cf 8e 70 eb de 43 56 ac c8 1d 55 55 e5 db b1 ab fe 1e 94 75 4e 50 a1 d5 7d 38 6e 5c 6b 67 46 a4 66 7b 7b 3b 0d 1a cd 87 91 0f 8b 14 ed b7 89 d4 c5 62 cd 90 c7 47 0d 20 b5 4b 77 6e db 3a 61 27 8c 83 bc ec 68 3e 18 c4 b2 8b 29 c7 cd 58 55 a9 97 ef b0 c0 f8 be fd 1e 10 42 7b 23 c6 1e 52 fa 20 5b 8d ba 7e b0 9e 75 1b f5 c2 e1 d6 a2 45 8b f2 5a 5a 5a 0e 66 06 5e c2 70 58 fd 05 f2 11 aa 43 7a 26 79 9f cf 17 ca cb cb fb 74 e2 c4 89 21 ca fb 13 f5 2b 2f 3f a2 3d 14 7a 5a 6a f2 38 db e7 16 62 83 47 13 17 37 46 f6 23 11 d9 a8 1e 81 b2 d7 b6 82 25 13 46 df 04 e3 9f 35 73 e6 cc f7 2d 45 5f 7b 91 bb fd fa da 77 e7 c2 01 94 e0 61 bf c9 07 86 3d 3e c3 74 7c 7c b0 c7 3b bf ae b0 f0 4b d3 08 59 30 d2 ed 10 52 32 2a 2b 41 7f 18 1a fb 15 d8 19 94 33 4c fd d0 fe 0f 81 b1 c0 91 c0 08 60 20 d0 17 c8 03 f8 20 bb 81 9d c0 46 80 9b 4c 2d b0 0a d8 02 b8 4a ef 8c 19 d3 8e 06 6f 25 06 55 55 e5 87 da da f4 1d 53 a7 ee 62 27 75 fc 47 21 6e 52 88 16 c2 83 55 b2 93 b3 30 2e eb 64 8a 86 a0 e1 c9 c0 a5 c0 18 00 a1 4e 42 a2 71 89 83 81 a3 2c 5a eb 21 3f 05 70 33 a1 d1 5d a5 ed 13 27 36 26 6b 50 c7 ec 9b 06 ac 81 d2 a7 04 78 eb 9b e6 5b 0a 97 21 ad 03 9e 04 7e 0f b8 4d 87 a3 c1 4a 60 13 c0 10 e6 44 20 99 51 51 9c 94 68 e8 1b 81 0f 80 57 00 ce fa bd 46 71 77 05 f0 b9 a3 30 23 d5 03 c1 46 f8 53 2e c3 4c 11 97 f6 0d c0 e5 80 af 8b 4e 5a 51 ce 17 4f
                                Data Ascii: e761PNGIHDRVCMsRGBDeXIfMM*iVCIDATx\xT~MfBEK|U+U|,6X-*[53I-,jR 5Ud1n2or}?{]y{K,L2,4q&4!5mbM[O57Ig)^|-]RoF<Cko[2OM{g6r^08",n1493&SYg/[7R-,5O+j^1UVNokn$o5liiir>y<~JRiMf@XR?\AEEEQ(q)7pCVUUuNP}8n\kgFf{{;bG Kwn:a'h>)XUB{#R [~uEZZZf^pXCz&yt!+/?=zZj8bG7F#%F5s-E_{wa=>t||;KY0R2*+A3L` FL-Jo%UUSb'uG!nRU0.dNBq,Z!?p3]'6&kPx[!~MJ`D QQhWFqw0#FS.LNZQO
                                Apr 26, 2024 06:04:25.683043957 CEST554OUTGET /picture/0/2009141628188578975.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.122024059 CEST554OUTGET /picture/0/2009141628188578975.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.515269041 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:46 GMT
                                ETag: W/"637db4f2-bfd3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 bc 05 54 94 51 db 36 4a 87 20 2d 30 74 b7 b4 d2 cd d0 dd 48 77 88 74 4b 83 d2 20 dd dd 21 48 48 87 74 37 28 48 97 74 0a 82 84 fe 7b 7c cf f9 be b5 ce ff 9e e5 52 9c 99 67 66 9e 79 66 ef fb be ea 26 52 4d 45 f6 e9 13 92 27 70 70 70 4f e5 e5 a4 35 e0 e0 e0 3f c0 fe a2 a1 80 7b 82 ba 5f 8e 83 1f 48 36 12 ca 12 70 70 75 f1 18 0f 66 c8 e0 36 95 85 9c 86 32 1c 9c 2f 03 38 22 0c 0e ee 0e 76 e4 3e 1c 9c 07 27 1c dc a1 29 1c 9c 60 3a 1c 1c 91 73 76 9b ba 30 78 00 c5 5c 51 56 1a ee 2f ec 4f 7e 67 59 12 b8 07 dd 59 4e df 0d 1c 81 0b fb 0b 3f ca f0 53 0c 3c 1d 4e 5e 5a 42 cb fb fb 71 a7 4f 07 99 55 8a e8 1f 2d 6d 5d 8f 9b d5 9b ac 15 07 1c 3c 2a ea 30 7a 1a 34 bc 0f ca 11 e5 12 b2 84 f4 08 32 50 32 72 67 f8 70 75 9b ec c8 b8 42 9e 80 ed f7 51 19 94 11 71 4f e2 68 cc c5 9f 46 e3 46 50 99 a1 2b 22 d0 51 1f 29 bb de 74 3a 39 69 9f 9d c5 9f ce 55 d4 04 bc 3e a9 ec f2 97 12 f1 bb c3 77 e4 28 5b bb e9 18 f3 49 73 9b a4 e5 1c 24 96 0c 43 c3 a5 91 46 4b c3 29 6b 83 a3 86 dd 30 f7 a5 e1 a5 fa f7 bf 5e 7c 49 44 3c 1a e9 08 1c 6a 61 ea ff 72 97 f9 0d b2 b6 76 c2 84 35 35 5a af 56 da 67 1a 35 82 81 4b 37 e5 b9 0f 23 96 95 c6 94 31 5c 4c 51 1a 9e 02 3c 19 98 a5 df d5 a7 6a db 6e 83 15 f6 a5 70 90 86 eb c9 bc 8d ea 97 d8 b4 b4 af ab 75 07 89 2d f5 df 33 e9 fc 15 4c e6 7a af c4 a0 e9 69 34 7b 70 a5 a5 5b 42 63 1a 43 8d 17 29 9e 48 37 76 86 5e 40 ea 04 de 5d 32 ec 1c 61 8e 3c a2 b2 f2 03 1d 7a bc d8 1f fe 3f e7 e1 62 f9 15 15 e8 95 95 2a 1e 3e 88 a1 54 68 72 65 73 2d d7 5f 0d 70 a3 07 14 44 bf f1 3e 2d 64 da 7a 47 64 fc 85 23 e0 02 83 97 8f 4f f7 a3 a8 b4 7a 7f 7f 3f 92 63 eb 2e 21 ef cb 97 be 89 12 27 7f 43 29 1f e0 44 44 44 9a 84 1a f2 a9 e4 f1 64 64 65 2f 32 a6 fc 50 c8 c9 c9 4d 63 94 47 54 c2 ae 5c f6 72 bc cc f7 26 73 22 86 b6 bb ce a4 91 24 c4 b9 33 fa b3 05 dc ce 2f e2 03 3b ce 95 ba c1 a7 c6 8d 94 3e af 32 79 7c c2 d1 75 4b 63 ff fa b5 d1 37 68 22 1d e6 d3 a7 66 d7 87 0b fc a7 2d db 4f b6 8b 5e 25 c8 d1 9d 5f d7 06 92 d7 e9 55 17 d7 68 a5 61 07 9c 87 f2 ff de 49 52 3e 4a 54 62 b8 80 3d 10 55 a8 f4 bb 46 58 4e 2e 31 6c 73 d3 cc d0 f7 a0 84 ff fe b8 e1 e3 3d 35 8f 04 4b 8a 79 0c 57 93 f5 04 09 4a 10 73 54 2f 1c 59 1d 87 7c 22 31 dc 4b 7e fe e1 05 59 c1 1c 6b f0 98 e3 aa 20 4a 10 b4 68 86 99 a3 61 49 31 d5 0a 25 e8 64 ad 33 8b 6b 30 bd d4 6e fc 79 79 17 06 21 9b 29 5c 3a 15 9a a6 06 d1 a1 97 41 93 83 59 0c 57 69 65 e5 11 f8 1e 2c b9 47 88 2d 8e df 38 bd 25 45 fc 22 ad 7e d5 59 43 e7 76 30 5b 02 b5 e0 2c 6f ab d6 ab 2b 2c 3f 6b f7 19 30 e7 42 09 5a f5 5a f7 8f e1 1a e4 ce 18 4f 6e 8c 26 2f 3f bb f9 f5 2b f3 6b ca e0 65 9b c7 11 b1 45 f8 7d 17 6e 68 68 68 ee f5 8b 1c 63 de 1f 5f ab f5 fb 88 1b 4e c3 9b bc a8 2c 7d 0a 67 ca 57 75 cb 5e d0 c9 f7 ee ec 14 17 9d 25 88 ea a5 d4 48 5a ea ff 3a c9 7d 3f b9 55 34 c3 c4 ab 5c e5 6d 54 38 c3 34 7b e0 ae bd 12 48 7c bd 79 83 a5 45 00 a5 4b 1a 89 02 b7 8e 12 27 ac 8d 1e 75 d4 09 c0 ed ca 35 0f 38 a6 03 be 8e 36 99 22
                                Data Ascii: a2ctTQ6J -0tHwtK !HHt7(Ht{|Rgfyf&RME'pppO5?{_H6ppuf62/8"v>')`:sv0x\QV/O~gYYN?S<N^ZBqOU-m]<*0z42P2rgpuBQqOhFFP+"Q)t:9iU>w([Is$CFK)k0^|ID<jarv55ZVg5K7#1\LQ<jnpu-3Lzi4{p[BcC)H7v^@]2a<z?b*>Thres-_pD>-dzGd#Oz?c.!'C)DDDdde/2PMcGT\r&s"$3/;>2y|uKc7h"f-O^%_UhaIR>JTb=UFXN.1ls=5KyWJsT/Y|"1K~Yk JhaI1%d3k0nyy!)\:AYWie,G-8%E"~YCv0[,o+,?k0BZZOn&/?+keE}nhhhc_N,}gWu^%HZ:}?U4\mT84{H|yEK'u586"
                                Apr 26, 2024 06:04:27.870707989 CEST612OUTGET /jszwfw/member/login/userresult.do?webId=1&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==&domain=www.jszwfw.gov.cn&callback=jsload&rand=0.21825113552487685 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.271199942 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                Set-Cookie: JSESSIONID=33950B556E3F23332018E01E5480D315; Path=/jszwfw; HttpOnly
                                Content-Disposition: inline;filename=f.txt
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 34 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 56 dd 6e db 36 14 7e 15 2e 2d 42 19 8b 25 c7 86 bb d6 b6 dc 61 5b 87 0d c8 7a b1 65 37 1d 82 80 a6 28 99 0e 45 aa 24 65 c5 ed 02 14 bb d8 6e 76 db 8b 3d c0 80 62 b7 bd 19 32 f4 6d 9a 0e 7b 8b 1d ea c7 51 1c 37 6d 07 4c 30 24 5a 3a e4 f9 ce 77 be 73 c8 85 11 8a 44 de d3 9d b9 4d c5 ce 68 67 12 f1 25 a2 82 18 13 62 a1 12 2e bb 54 c9 01 9e 4e 08 b2 44 27 cc 86 f8 78 26 88 3c c1 48 49 2a 38 3d 09 b1 cc 0d d3 94 49 cb b4 67 e7 dc 74 c6 9a d9 5c 4b 14 13 61 d8 18 a3 b9 66 71 88 71 b3 ae 33 3f 8e 98 4c 44 8e 91 b1 2b c1 42 1c 71 93 09 b2 1a 21 a9 24 c3 53 34 e1 69 82 8c a6 21 0e 82 a2 28 fc 85 79 52 c4 85 9f a8 a5 4f 65 90 71 0a 0e 58 d0 0b fa bd fd 5e ff ce fe b0 7f 67 30 dc ff e4 5e 7f d8 bf eb 67 32 59 af 1b 43 78 76 84 04 8b ed 38 85 00 b8 1c a1 bb d9 69 3d ee 6a 9e cc e1 73 0f de 40 8c 26 23 b2 01 44 95 50 7a 84 6e 0d f7 87 0f be ec c3 d7 37 3f bd b8 f8 fd d5 de 24 70 56 ef b0 6d 8c 02 72 d5 b0 89 d2 05 39 46 15 36 07 0d 4f 7f ac a7 a0 36 d1 19 d1 c0 ea 3a 96 82 47 76 3e 1a 0c 01 2c ba c2 d7 18 d5 6b 55 71 ae 09 7f 07 ca 7f 9e 3d bb f8 e5 bc 85 15 95 d9 e7 51 88 cb 14 3d 99 e7 14 72 01 88 36 93 34 13 8a 9e 38 c6 fe e7 2c 01 eb 2f 5f 5c fc fc eb 04 88 ac c0 d5 d2 34 73 55 1c cf d4 29 2a 07 25 50 f7 77 bb 9c 1c d0 5c 6c 4e 3d 16 dc 00 f1 13 c1 5d 84 95 44 b7 69 6d 61 16 dc 04 b1 56 d2 06 9a 25 30 89 e9 20 63 ba 19 fb 91 c2 9b b5 31 7d fd e7 1f af cf cf 2f c1 4f 02 70 83 fe 9b 2f aa 6e f6 f5 e6 e5 f3 eb be 26 41 2e a6 93 00 28 ab ef e8 8a ba db 65 81 2e d5 f7 de 44 94 ad 01 22 bf 4f b2 ec 1b a2 4f c2 aa 3e 77 13 65 d5 f7 5a 84 e4 ab 6f 7b f4 0b b5 3c 18 44 83 68 35 7c 4c 07 d9 e0 91 a4 f9 a3 fe bd fe 41 fa 30 3f 28 c2 b0 c5 da 86 d0 1b 71 57 32 43 00 f0 ef df fe ba 78 f5 dc c9 a0 8e c9 50 cd 33 3b 45 ee ba ed 45 8a e6 29 94 4a c7 d7 8c 44 2b 2f ce 25 b5 5c 49 e4 75 d0 d3 d2 c6 5d 4b a2 d1 63 61 4e 0f 1c 78 14 22 c3 8c 01 a3 ef ac d2 24 61 3e 34 b7 af 2d 4b 3d bc b6 c1 1d 70 5e 5f 3c 46 5e 6b 72 88 64 2e 44 7b 75 67 b7 b1 a2 b9 be e2 1e b6 3a 67 ed 85 dd bc 82 cb 48 15 3e 84 4b 1c 6c df a9 11 00 de a8 47 10 22 2c e5 6e 44 9a 98 e9 64 16 ac b3 92 e7 50 c4 bb 1b b9 89 09 17 ef 9b 9b 0f 4b e4 25 4b 67 88 41 cb 47 57 c8 82 4c 57 31 b7 52 b1 85 2c cd 52 b5 64 37 64 e0 ac cc c4 19 e4 04 5a 56 95 fe c9 db 64 10 31 c1 12 62 99 87 6f b5 5a d9 1e c2 a9 82 ff e0 47 e3 3d d4 a8 a4 25 92 db d5 06 e6 c7 90 10 0f fb 4d 9b c1 9d 72 e8 d5 7a 38 eb 5c d3 dd cd 0e 05 23 4b f6 a1 1e e7 3c 62 6d 8f 6b
                                Data Ascii: 462Vn6~.-B%a[ze7(E$env=b2m{Q7mL0$Z:wsDMhg%b.TND'x&<HI*8=Igt\Kafqq3?LD+Bq!$S4i!(yROeqX^g0^g2YCxv8i=js@&#DPzn7?$pVmr9F6O6:Gv>,kUq=Q=r648,/_\4sU)*%Pw\lN=]DimaV%0 c1}/Op/n&A.(e.D"OO>weZo{<Dh5|LA0?(qW2CxP3;EE)JD+/%\Iu]KcaNx"$a>4-K=p^_<F^krd.D{ug:gH>KlG",nDdPK%KgAGWLW1R,Rd7dZVd1boZG=%Mrz8\#K<bmk
                                Apr 26, 2024 06:04:28.447160006 CEST554OUTGET /picture/0/2010261422190276312.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.848577976 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-1bdfa"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 61 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3e 40 c1 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 7c bd 07 b3 26 47 96 9e 57 d7 b4 47 1b 34 ec ce 60 06 98 59 ae 66 9d 56 a2 28 06 43 a4 a8 15 57 86 41 49 a1 1f ab 50 04 43 a2 44 45 28 42 14 b9 dc 5d ce 8e c3 18 60 30 f0 1e 0d 74 37 da dc be 46 cf f3 be 99 55 df 6d 60 95 dd 5f 55 e6 c9 e3 33 f3 54 66 96 b9 7b 7f f8 0f fe c7 b3 bd bd 65 39 e3 b7 97 c3 de b2 07 60 7f 7f 7f 21 b7 98 4e cf 4e 97 b3 b3 b3 94 c5 dd 92 44 2d 59 7f 36 f0 20 08 cd fe c1 e1 f2 cc f5 1b cb ed db cf 2e cf 3e 7b 73 b9 79 fd 99 e5 ea 95 2b cb 3e 78 0f bf 7e b0 7c f1 c5 9d e5 e3 4f 3e 59 3e fe ec b3 e5 f1 d1 63 94 90 97 b4 f2 ea ef f4 14 d9 a7 27 8b 67 e1 c5 99 1a 80 a3 02 83 6e 56 b6 c8 f1 bc b2 53 55 88 55 ba ba 4f 1b 53 dc d3 e6 59 d5 fa 14 cd 52 27 8d be 99 7c cb 7e e5 20 6a ea ca c3 23 7e fc 16 fc a0 4d 5e 2d 78 14 7d 9c 36 19 02 c3 69 d4 ad 48 c1 4f cd 50 67 07 6f b5 bb b0 f8 43 27 35 13 16 f1 af ed 84 6f e3 45 ec db df 3f e0 27 cd 2a 6c 28 34 79 03 5f 79 b7 7d 76 79 c6 37 83 3a a2 6c af a1 a7 75 e7 b8 ee fa a5 58 3d da ee d6 41 9a 53 58 9c ae 3a 59 94 ad 75 53 b6 b0 bd 51 08 ba 9c e4 e3 d9 b4 83 4b 67 0a bd 7d e9 f4 e4 64 39 c1 fe 93 93 e3 e5 8c df 31 65 fd 31 fb 6f fb a0 0c e0 c4 ff 3d c6 c4 c5 8b 17 97 4b 97 af 2e 17 2f 5d 5a 0e e9 df c2 4c b5 dd 0c 7d 08 79 8a 9c 49 3d 66 7f 46 80 c8 40 9e c6 10 7b c2 14 36 f3 c2 2d ee 2d 37 9f 7b 79 f9 bd 57 5e 5b 5e 7c e1 f9 e5 99 6b 8c 23 da 4b bd 1e 1f 1f 2f 5f dd 7f bc 3c 38 3a 5e 2e 1d 1e 2e cf de b8 bc 5c bd 74 b1 6d 19 36 93 d7 68 33 6c 3c 58 4e 96 c3 fd d3 e5 c2 01 7d f4 60 f4 7b e4 9c d0 27 9e 1c 9f 2e 47 b8 e1 e8 64 6f 39 3e 2d ad 3e d7 a3 67 19 db f6 9b c6 84 dd b1 aa 8d c2 f1 4a f4 6a 40 89 fa e3 60 a3 50 97 2e a6 81 7a 86 e4 49 31 0a c9 38 4b be ca ca d4 0a 83 d0 c1 e1 c5 e5 e6 ad 5b cb 73 cf 11 50 6e dd 58 ae 3f d3 80 72 e1 f0 60 39 3e 7a 12 05 6d d4 27 36 2c bf f2 af 90 d9 40 ca c1 33 0b cd 80 7e 64 c9 99 8f 70 cf d1 2e a7 94 14 df 8c c7 68 99 73 f8 a4 62 c2 47 41 75 61 bc 75 77 19 80 9d 53 2a cb 66 85 49 a7 6b 2b 39 3e 38 cf 5c 04 2a 37 a0 d8 f1 61 2b 72 f4 20 8f 99 b4 4d 11 83 71 4f 31 06 e0 a8 0c 3e 87 3d ca 93 b6 55 94 ce e8 d8 3b 78 7b ab 62 13 77 d3 67 0a d1 c7 da 1e c1 b4 97 f0 b6 9f f0 40 87 1c f9 0f fd 3c ed e6 51 ba fe b3 42 19 9b 27 29 0c 98 d0 26 49 d7 52 0b bb ae 2a 12 7c 82 3f 89 72 ee c0 8d 7e d6 ab 84 4a d2 1b 12 80 e4 aa 3d 80 b5 3d 17 9f 72 cb 71 f2 53 64 2e 42 1e c5 85 c6 20 7a 86 ff 4e cf 08 a8 d0 2a e3 6c ef a4 96 48 00 e2 19 b2 38 42 7c c6 a0 3b 6d 10 3a bd b0 9c ee 9f 41 23 1f 11 c5 55 cf 10 b5 cf 06 58 c8 3c 82 3c
                                Data Ascii: a2a>@PNGIHDR,'sRGBDeXIfMM*i,$@IDATx|&GWG4`YfV(CWAIPCDE(B]`0t7FUm`_U3Tf{e9`!NND-Y6 .>{sy+>x~|O>Y>c'gnVSUUOSYR'|~ j#~M^-x}6iHOPgoC'5oE?'*l(4y_y}vy7:luX=ASX:YuSQKg}d91e1o=K./]ZL}yI=fF@{6--7{yW^[^|k#K/_<8:^..\tm6h3l<XN}`{'.Gdo9>->gJj@`P.zI18K[sPnX?r`9>zm'6,@3~dp.hsbGAuauwS*fIk+9>8\*7a+r MqO1>=U;x{bwg@<QB')&IR*|?r~J==rqSd.B zN*lH8B|;m:A#UX<<
                                Apr 26, 2024 06:04:30.122371912 CEST587OUTGET /jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.521918058 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                ETag: W/"196450-1669403022000"
                                Last-Modified: Fri, 25 Nov 2022 19:03:42 GMT
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 61 32 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bc 07 58 54 cb b6 20 dc 80 44 09 12 9a 28 20 59 82 20 20 20 20 88 92 91 96 d0 34 39 48 16 10 90 8c 44 51 c9 92 24 e7 dc 40 03 4d 06 09 02 92 24 49 ce 39 e7 9c 05 c1 69 50 f4 78 cf 9d 37 e7 cc bc fb bf 99 ff dd fa 3e dd d5 b5 37 7b 57 ad b5 6a e5 55 df 86 be 4d 03 94 c5 1d 4d 8c 00 00 10 08 c0 02 00 00 30 00 57 90 c8 01 a8 88 1e 12 e2 9f 30 12 c5 cf be 04 d2 4d 00 ca c5 38 32 00 80 4c f8 a3 7f fe d4 45 43 62 fb fe 37 df af df a6 00 d7 64 24 a4 25 00 48 e7 43 e7 e3 df 46 01 a2 00 24 64 64 14 64 94 ef ed 0a ca 95 df 1a 2a 2a ea cf df 88 fe 65 43 43 43 43 47 47 43 c3 c0 c0 c0 c2 c2 3e 7f 09 d2 f7 17 a0 5f b9 82 8e 8b 89 81 89 fb b7 db b7 5a 00 3e 06 ba 35 da 15 14 24 5a 00 32 3e 12 0a 3e d2 b7 06 00 f5 f9 34 51 50 cf e7 7b d9 ae 62 60 62 21 5f 41 45 43 47 42 41 3c 60 7e 0d 31 7d 14 e4 2b 38 b8 58 a8 18 e8 68 a8 48 98 e7 bf cf 6f 63 60 e2 77 13 90 d1 70 2a 40 ac ac 43 de 85 16 14 12 12 91 72 f1 f2 3d 50 04 2b e9 da d8 7e 04 12 93 70 df e1 f1 e8 99 de a2 a5 7b a8 9c 4c 7f 57 54 45 ef 55 44 3f 83 7d 78 49 69 6f 9f 98 b8 be 5d 58 31 23 93 c3 c0 b6 41 4a 93 c4 6b 4f 68 d1 cc 02 e2 73 94 88 99 20 a0 f5 c7 f9 a0 a1 a3 62 20 a1 5c 41 c6 44 dc e6 c3 3f 9f 2e 02 98 68 a8 28 88 59 5f 60 e0 62 36 f8 34 9c 04 0f 74 09 89 68 15 ac 3c b8 42 92 0b 3e a2 d3 71 03 15 bb 89 79 1f 5a 4f 8b 7e 1b 01 60 a3 20 de 8b 8f 82 0f b8 0f e8 9c fa b5 d6 7f f7 fe 0d 81 7f 43 e0 df 10 f8 37 04 fe 0d 81 7f 43 e0 df 10 f8 37 04 7e 87 00 8a 4c 39 79 34 44 01 1f d0 87 e3 ad f5 60 27 67 5a 74 51 eb e3 4e ce ec 8d eb 2f ef 9e 55 be 9e 57 6b 7a 30 f8 dc 25 fb 6e 33 fa 0d dc fb f0 a9 2f ca 56 c1 76 63 d4 2c 1d 5c 48 cd 28 41 ab ef 85 21 71 06 94 0e e8 ad 45 6f 5f 5a 03 66 8f 37 f0 c2 8d c9 d0 ff cb 5f 80 d7 1f 7a 6d a2 9c fc a0 dc 15 eb a5 45 2d 00 70 9f 4f 28 47 16 ae 24 b6 e7 71 fc b7 27 8d e3 27 5b 67 9f 22 a6 77 9a 69 f9 12 00 b8 04 17 4e e4 05 b0 44 f8 a6 fe 71 d1 f7 89 c5 9e 81 94 cb 29 df 67 ac 5d 40 1a 65 8a fa 41 81 5a 14 a8 4f f5 ad 5c 09 8e d0 df 85 d5 04 e7 ba 93 a1 69 6a 68 17 fa 12 42 13 2e b2 6d 60 64 97 14 33 b5 80 21 55 a1 53 7f 47 8c c0 05 d0 01 73 48 9f f6 2f 10 83 7b 81 35 11 7e 80 d5 e9 c5 c7 5e 7f c7 1a ae c8 75 f7 ef 88 f9 8e 35 94 e0 bf fa 02 af b4 e8 37 eb 62 3e 8d 27 f2 38 5b c2 8c 59 7b 00 b4 70 25 53 43 48 b3 0f 5a d2 33 81 15 c4 c7 b1 a8 ff 71 0e 14 d0 1f 40 28 17 39 45 40 ed bc f1 b2 72 63 66 87 e8 71 0a f7 a1 b8 fc 89 92 9e 35 77 cd d8 e7 99 95 91 30 97 23 1e c5 6b dc 26 c3 2b b5 e6 b3 b3 a6 d0 fe bb 8b 71 0b 88 7a b3 df 3c f4 16 b2 c7 82 54 85 78 d7 d7 b1 83 02 ae 72 05 c2 1e f4 a5 bf 4d bf bc cc 3c a8 76 04 74 24 eb a2 4e 31 49 ae df 97 81 3e 77 58 4a 6e 68 13 92 b5 dc c7 1b ff 77 91 f9 7f f1 ce 19 2d 64 a5 fd 8e 81 f7 7f 91 45 ca 2b 13 10 97 5a 37 0e 39 35 2a 3e a4 ad 0f b8 85 da a1 1f 5a 9b e9 a7 92 65 c6 c6 29 38 3c 42 6d ec 2e 2e 12 68 51 f3 96 6b 27 9d 69 41 97 2b 9b 8c bc 39 50 ec 94 61 40 5c e7 f1 74 af 6d 63 1e b7 79
                                Data Ascii: a24XT D( Y 49HDQ$@M$I9iPx7>7{WjUMM0W0M82LECb7d$%HCF$ddd**eCCCCGGC>_Z>5$Z2>>4QP{b`b!_AECGBA<`~1}+8XhHoc`wp*@Cr=P+~p{LWTEUD?}xIio]X1#AJkOhs b \AD?.h(Y_`b64th<B>qyZO~` C7C7~L9y4D`'gZtQN/UWkz0%n3/Vvc,\H(A!qEo_Zf7_zmE-pO(G$q''[g"wiNDq)g]@eAZO\ijhB.m`d3!USGsH/{5~^u57b>'8[Y{p%SCHZ3q@(9E@rcfq5w0#k&+qz<TxrM<vt$N1I>wXJnhw-dE+Z795*>Ze)8<Bm..hQk'iA+9Pa@\tmcy
                                Apr 26, 2024 06:04:31.730192900 CEST544OUTGET /images/11435/gzxx_4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:32.133081913 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-498"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 34 62 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 1e 08 06 00 00 01 ae eb 85 4d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 19 a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ea d3 4b 4e 00 00 04 02 49 44 41 54 48 0d a5 56 4d 48 5b 41 10 9e 17 a3 89 87 96 82 60 28 b6 34 fe 1d 8a 27 41 29 d6 93 e8 41 44 bc 4a f1 d2 43 8f 3d 14 04 a1 06 f1 07 2f bd 28 08 82 17 a1 3d b4 87 82 20 84 68 0e 42 ab 78 13 ad 7a 15 23 8a 22 0a 2a 8a 06 62 a2 e9 7c d3 cc f2 de 26 55 c1 85 cd ce ce 7c 33 df ec cf ec 0b 91 dd 66 67 67 b3 f1 78 3c 8b 06 d9 77 7c 7c 4c e9 74 5a 70 90 fd f8 41 df d8 d8 b0 9d 89 1c f8 34 34 34 d0 ea ea 2a 89 ef da da 1a 1d 1e 1e fe 9b 74 75 75 39 27 27 27 e4 2c 2c 2c 64 6d 6f 66 14 95 b8 1d 1d 1d 51 6b 6b 2b 1d 1c 1c c8 a8 ac ce f8 f8 b8 c0 1c c7 21 f5 30 91 86 86 86 9e 99 89 4b 60 fd 53 d7 d4 2b e6 25 a3 61 7d 97 97 97 84 8e 44 4e 4f 4f a9 a5 a5 85 ae ae ae c8 8f 9f db db 5b 89 53 53 53 43 cb cb cb 62 f0 c1 90 c9 64 28 1a 8d 52 7d 7d 3d 5d 5c 5c 88 41 d2 2e 94 b2 84 42 1c 9f cf f7 ba b8 b8 38 75 7d 7d 9d 90 04 fa fb fb 23 de 44 89 58 d7 eb 2c 2e 2e e6 ed 1d 42 a3 69 ea b6 a3 a1 51 03 1c fc 7e 3f 61 44 c2 45 45 45 22 a7 52 29 19 81 93 d5 60 45 da 1b 1b 1b a9 ad ad 4d f6 04 00 c8 55 55 55 94 4c 26 0d c6 8f 0d d3 74 10 b9 ac ac 0c 58 aa ad ad a5 ca ca 4a 91 6f 6e 6e e8 fc fc 5c 32 80 c2 99 9c 9c cc 5b 13 0c d8 e4 8e 8e 0e 88 14 8b c5 24 4d 5d a3 67 4d aa 54 e6 99 99 19 71 b2 f5 48 2f cd a0 62 58 d9 f8 7e 64 64 e4 9b 20 5d 3f c3 c3 c3 ef 98 f9 07 9c 19 9b 71 99 1e 26 7a ce 48 53 d2 54 0a 85 f0 6b 89 15 32 da 8e 08 e8 e7 7b 62 b0 00 04 02 01 39 7d e8 dd b2 b2 fb 60 d0 8e 53 c6 a5 c6 01 e2 f0 70 b1 55 06 06 d9 78 52 72 a7 87 c3 e3 db 2a ec 38 60 6d 92 92 d2 55 54 54 88 7e 73 73 d3 3c 1f 50 c0 41 2b c7 87 a8 a0 43 3a cd cd cd e2 10 0c 06 a5 72 64 c2 3f e1 70 58 02 00 67 18 b0 60 7e a5 24 12 18 4b 4b 4b a9 ae ae 4e ca 6d 6f 6f 4f 82 22 80 67 0d bb bb bb 1a 94 ca cb cb 29 91 48 d0 ce ce 0e 9d 9d 9d 89 de 6c ab ae c1 bd ef fb fb fb 84 6e 37 61 50 a0 3a 2a c8 d6 63 2e e7 80 85 eb e2 79 8c f6 f5 f5 39 e8 bc b5 3f b1 43 7a 4e c0 38 83 83 83 ec 28 e5 71 c0 37 f3 25 b3 78 6a 85 6d c0 ec 30 eb 2b 64 00 86 08 1f d0 73 be da 2f 6c 30 52 83 8e 6d 61 c6 84 18 fb d9 e1 e7 cb 44 04 13 a2 e4 18 8d 0c dd 63 9a 39 3b 04 b1 49 ee 0b ac 09 69 12 b6 bf da f3 4e 43 81 4a 80 39 3a 9a 6d b3 75 08 aa 84 e2 90 fb b9 93 04 77 1b 05 d2 d9 d9 69 5e 37 e8 f0 41 40 b0 f6 f6 76 2a 29 29 31 f1 e6 e6 e6 04 af 44 18 91 98 a7 be 0d 3a 27 80 a0 ba ba da 10 40 bd b2 b2 22 d7 06 c1 dd 04 f8 6e e1 49 d6 c7 de 1d eb bf 67 82 8c f9 63 e4 29 44 7c ca b6 b6 b6 a4 f4 43 a1 90 3b 0e a1 e6 90 94 7b 4b 55 f6 d4 a0 2a 31 e2 a2 37 35 35 79 02 2d 2d 2d 49 61 c0 ae 4f 88 02 40 82 97 42 3f 55
                                Data Ascii: 4b4+PNGIHDRMsRGBDeXIfMM*iKNIDATHVMH[A`(4'A)ADJC=/(= hBxz#"*b|&U|3fggx<w||LtZpA444*tuu9''',,,dmofQkk+!0K`S+%a}DNOO[SSSCbd(R}}=]\\A.B8u}}#DX,..BiQ~?aDEEE"R)`EMUUUL&tXJonn\2[$M]gMTqH/bX~dd ]?q&zHSTk2{b9}`SpUxRr*8`mUTT~ss<PA+C:rd?pXg`~$KKKNmooO"g)Hln7aP:*c.y9?CzN8(q7%xjm0+ds/l0RmaDc9;IiNCJ9:muwi^7A@v*))1D:'@"nIgc)D|C;{KU*1755y---IaO@B?U
                                Apr 26, 2024 06:04:42.389139891 CEST583OUTGET /kms/api/api/wiki/hot/queryHotSearch HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time)
                                Apr 26, 2024 06:04:42.806402922 CEST517INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:42 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104282|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 38 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 50 7a da ba e6 e9 ba 4e 25 1d 20 ab 67 f7 f3 69 d3 41 ac 27 3b 7a 9f 76 ad 78 b2 6b 39 84 33 f9 69 c7 ca 67 73 9b c1 6a f6 34 3d 9d b3 e1 e9 86 8d 40 c5 cf ba 96 be 9c d2 a0 a4 10 ab 03 32 34 37 b5 b8 38 31 3d 15 64 aa d2 b3 8e 09 4f bb e6 2b 81 c5 93 f3 53 20 82 06 50 7e 62 69 31 58 20 af 34 27 87 ab 16 00 cc b8 cd 02 91 00 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 8aRPP*J-.)QRRVPzN% giA';zvxk93igsj4=@24781=dO+S P~bi1X 4'0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.44973949.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:03.474325895 CEST409OUTGET /script/page.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/css,*/*;q=0.1
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:03.847843885 CEST811INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:03 GMT
                                Content-Type: text/css
                                Content-Length: 512
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 19:04:08 GMT
                                ETag: "638111a8-200"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104243|1714104242;Path=/
                                Data Raw: 2e 70 61 67 65 31 20 7b 0a 09 09 42 4f 52 44 45 52 2d 52 49 47 48 54 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 0a 09 20 20 20 20 42 4f 52 44 45 52 2d 54 4f 50 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 0a 09 09 44 49 53 50 4c 41 59 3a 20 69 6e 6c 69 6e 65 3b 20 0a 09 09 42 4f 52 44 45 52 2d 4c 45 46 54 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 43 55 52 53 4f 52 3a 20 70 6f 69 6e 74 65 72 3b 20 4d 41 52 47 49 4e 2d 52 49 47 48 54 3a 20 35 70 78 3b 20 0a 09 09 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 4c 49 53 54 2d 53 54 59 4c 45 2d 54 59 50 45 3a 20 6e 6f 6e 65 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 7d 0a 2e 70 61 67 65 32 20 7b 0a 09 09 43 55 52 53 4f 52 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 42 4f 52 44 45 52 2d 52 49 47 48 54 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 4f 52 44 45 52 2d 54 4f 50 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 4f 52 44 45 52 2d 4c 45 46 54 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 41 43 4b 47 52 4f 55 4e 44 2d 43 4f 4c 4f 52 3a 20 23 64 32 65 61 66 36 3b 0a 09 09 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 62 6f 6c 64 3b 20 43 4f 4c 4f 52 3a 20 23 34 34 34 34 34 34 3b 20 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 7d
                                Data Ascii: .page1 {BORDER-RIGHT: #e6e6e6 1px solid; BORDER-TOP: #e6e6e6 1px solid;DISPLAY: inline; BORDER-LEFT: #e6e6e6 1px solid; CURSOR: pointer; MARGIN-RIGHT: 5px; BORDER-BOTTOM: #e6e6e6 1px solid; LIST-STYLE-TYPE: none;font-size:12px;}.page2 {CURSOR: pointer;BORDER-RIGHT: #b7d8ee 1px solid; BORDER-TOP: #b7d8ee 1px solid; BORDER-LEFT: #b7d8ee 1px solid; BORDER-BOTTOM: #b7d8ee 1px solid; BACKGROUND-COLOR: #d2eaf6;FONT-WEIGHT: bold; COLOR: #444444; font-size:12px;}
                                Apr 26, 2024 06:04:03.850976944 CEST401OUTGET /images/11435/jquery.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:04.048974991 CEST811INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:03 GMT
                                Content-Type: text/css
                                Content-Length: 512
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 19:04:08 GMT
                                ETag: "638111a8-200"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104243|1714104242;Path=/
                                Data Raw: 2e 70 61 67 65 31 20 7b 0a 09 09 42 4f 52 44 45 52 2d 52 49 47 48 54 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 0a 09 20 20 20 20 42 4f 52 44 45 52 2d 54 4f 50 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 0a 09 09 44 49 53 50 4c 41 59 3a 20 69 6e 6c 69 6e 65 3b 20 0a 09 09 42 4f 52 44 45 52 2d 4c 45 46 54 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 43 55 52 53 4f 52 3a 20 70 6f 69 6e 74 65 72 3b 20 4d 41 52 47 49 4e 2d 52 49 47 48 54 3a 20 35 70 78 3b 20 0a 09 09 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 65 36 65 36 65 36 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 4c 49 53 54 2d 53 54 59 4c 45 2d 54 59 50 45 3a 20 6e 6f 6e 65 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 7d 0a 2e 70 61 67 65 32 20 7b 0a 09 09 43 55 52 53 4f 52 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 42 4f 52 44 45 52 2d 52 49 47 48 54 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 4f 52 44 45 52 2d 54 4f 50 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 4f 52 44 45 52 2d 4c 45 46 54 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 62 37 64 38 65 65 20 31 70 78 20 73 6f 6c 69 64 3b 20 0a 09 09 42 41 43 4b 47 52 4f 55 4e 44 2d 43 4f 4c 4f 52 3a 20 23 64 32 65 61 66 36 3b 0a 09 09 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 62 6f 6c 64 3b 20 43 4f 4c 4f 52 3a 20 23 34 34 34 34 34 34 3b 20 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 7d
                                Data Ascii: .page1 {BORDER-RIGHT: #e6e6e6 1px solid; BORDER-TOP: #e6e6e6 1px solid;DISPLAY: inline; BORDER-LEFT: #e6e6e6 1px solid; CURSOR: pointer; MARGIN-RIGHT: 5px; BORDER-BOTTOM: #e6e6e6 1px solid; LIST-STYLE-TYPE: none;font-size:12px;}.page2 {CURSOR: pointer;BORDER-RIGHT: #b7d8ee 1px solid; BORDER-TOP: #b7d8ee 1px solid; BORDER-LEFT: #b7d8ee 1px solid; BORDER-BOTTOM: #b7d8ee 1px solid; BACKGROUND-COLOR: #d2eaf6;FONT-WEIGHT: bold; COLOR: #444444; font-size:12px;}
                                Apr 26, 2024 06:04:04.243822098 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-16d8a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 38 65 64 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 89 7f db d6 b5 2d fc af 48 a8 af 43 98 10 65 65 b8 ef 96 12 cc e7 78 68 dc 26 76 1a bb 4d 52 8a c9 0f 22 41 09 31 05 30 24 28 59 11 75 ff f6 b7 d6 de 67 02 08 39 e9 7d ef fb 3a 58 20 86 83 83 33 ee 61 ed b5 7b f3 4d 39 ad 8b aa ec e5 49 1d df da 5f 7b 3f f7 f2 f8 f6 2a 5b ed d5 e9 37 e3 7c 92 de de 1d af f2 7a b3 2a f7 ae 06 79 36 bd e8 e5 83 f5 72 51 d4 bd 9b 38 09 8a 28 e3 db 7a 5c 4e d2 fd c7 77 71 52 df b9 e2 be 42 f1 65 b2 8a 6f 8b 79 6f 95 a6 69 fd f0 61 3e 28 ab 59 fe ee 66 99 e3 f7 91 be ac 48 a3 59 56 67 07 51 bf 1c ac f2 e5 22 9b e6 bd 6f 93 e8 e0 c1 51 14 0f ea ea eb ea 3a 5f 3d cb d6 79 2f 3e 5e a5 f9 e0 3c af 9f d6 f5 aa 38 db d4 79 af 88 8f 51 78 8d f2 aa f9 1e de 11 ad 71 a5 3c 8f 50 a3 d5 cd ed 2a e5 6b a3 7a b5 c9 a3 d1 fe e3 a1 fc 9a 67 8b 35 7f 1e e9 cf 72 b3 58 44 23 fe 3b ec af fa 51 84 73 ab 51 7f 35 7c 3e a8 f3 75 dd 5b c5 a3 ab c1 32 5b ad f3 bf be 7d f3 1a 3f 87 ab bb 69 56 a3 2d d6 f1 ed dd d5 80 35 37 9f 79 97 a3 60 54 a2 be 33 8d b6 f2 4d f1 a5 6b d9 e3 79 b5 ea d5 7b 45 b9 87 b6 66 dd 59 09 96 12 3d 7c 78 35 28 d6 2f 2e 97 f5 cd 9b b3 5f f2 69 dd cb c7 f5 24 8e a7 55 59 17 e5 26 97 2f dd e7 f7 54 ac 4b 14 eb 6b f6 8f cc fb d0 fc ae e9 f3 ba 17 df ba eb ee 74 1d 9c 0e ee de e0 55 ee f6 7c bb dd cf f9 c9 79 59 bf 46 67 6d b7 e1 af 46 ff 1d f9 17 66 28 82 63 69 56 ed e5 29 eb 7d 7c 7d 51 2c f2 5e 1e f6 39 2a 7f 84 4e d4 21 95 fb 87 e7 f2 70 c2 71 94 d6 db ed 63 7e 29 db e2 a5 1d a6 75 6c 3e 16 03 f1 1c 63 04 b7 07 e3 0f 23 4c c7 d1 fe 7e 3d 98 66 8b 05 2e af 92 dc bd a9 40 13 97 77 3a 52 5c fd 7f a7 40 5b 49 0e db e0 71 1d 68 38 e3 07 1a 5f bd 4a 3b ea 65 5b 74 af 39 e8 b5 22 45 ad e3 2b fc b2 79 b1 a8 73 0c 0e 54 7e bf 8c 8f 6b 14 ea 4f c5 76 54 dd d3 02 6e a2 16 e5 d3 d5 2a bb 91 ee 78 92 3e d6 ca fb b6 5e 48 5f eb 24 9f d6 66 3e 47 db 28 4e 4a 4c ae e9 2a cf ea fc 79 35 dd 5c a2 fb 5f ae b2 73 fe c5 cc 43 95 4b 73 f5 c5 22 e7 c9 58 3b b8 1e 2c f2 f2 bc be 88 5b 97 71 61 59 2d 7b b1 eb 85 d2 d7 e1 6b 33 58 6c 23 73 4e 9b 52 d7 5f de bc cb ce 5f 67 97 28 39 1e 3f 9e 70 f4 65 cb 65 5e ce 9e e1 75 33 ac 40 d5 75 99 af 6c 0d 9b 55 62 6b fa b7 3c 35 6f 69 74 3b 87 20 06 f8 d5 e0 22 5b 3f 97 b9 6b 87 d6 31 db 04 cb 55 52 24 6b b4 fc cf 3a b3 e3 a4 72 3f ea 64 1d 27 9b 74 3d c8 af f0 fd 6b b6 c9 06 23 3e 5f e4 75 be 57 a1 c4 72 b6 c8 93 ca 5c e6 ea c9 b9 5e 72 ae 6f 62 1e ae d2 c7 49 91 6e b0 56 9a 46 3b 5e 9d 14 c7 ab 7e 3f c6 fa ca 32 07 d9 6c 86 fe 2f 13 de 33 5e 4d e2 bb 4a 56 98 87 0f 7b 7a 80 ba e4 1f 6a b4 46 ef f6 0e 6f e2 a9 f0 93 df 98 4f 96 4f 69 8e 77 99 7b da e0 c7 98 25 8b 3c 5b b9 65 74 fd f0 e1 ce a9 1e 96 f2 c1 65 be 3a cf 9b b7 b5 4e b1 85 ca 54 a7 15 7b ad b9 60 e3 12 a6 4a 25 ab 59 34 e2 90 70 cb 0a 3e a9 1e 54 58 c3 57 5f bd fb e6 6b 0c 3d 77 1c 27 57 83 f5 66 b9 ac 56 f5 e0 a2 be 5c 7c f1 6c 51 95
                                Data Ascii: 8edf-HCeexh&vMR"A10$(Yug9}:X 3a{M9I_{?*[7|z*y6rQ8(z\NwqRBeoyoia>(YfHYVgQ"oQ:_=y/>^<8yQxq<P*kzg5rXD#;QsQ5|>u[2[}?iV-57y`T3Mky{EfY=|x5(/._i$UY&/TKktU|yYFgmFf(ciV)}|}Q,^9*N!pqc~)ul>c#L~=f.@w:R\@[Iqh8_J;e[t9"E+ysT~kOvTn*x>^H_$f>G(NJL*y5\_sCKs"X;,[qaY-{k3Xl#sNR__g(9?pee^u3@ulUbk<5oit; "[?k1UR$k:r?d't=k#>_uWr\^robInVF;^~?2l/3^MJV{zjFoOOiw{%<[ete:NT{`J%Y4p>TXW_k=w'WfV\|lQ
                                Apr 26, 2024 06:04:04.243931055 CEST1289INData Raw: b2 8e 14 25 ba 9e b7 3f 7c 88 1e c4 4a 7f 89 32 dc c9 58 8a 74 3f 51 a4 bf 14 0f a5 26 45 b9 dc d4 58 68 5f 98 d9 87 ea 62 46 c7 ac d9 2c 9f 67 9b 45 fd ec 22 9f be cf 67 f8 a2 a9 39 c2 a4 d0 23 b4 c7 55 b6 d8 e4 68 c9 5c 8f e4 85 72 64 cf c4 e6
                                Data Ascii: %?|J2Xt?Q&EXh_bF,gE"g9#Uh\rdEk4(1xkUn~5:-ASz*~Hx`~#Weu{kaZ`3[l;Ss?6%*T,uE&_WEu}|<g^]mZ{Y{j
                                Apr 26, 2024 06:04:04.243983984 CEST1289INData Raw: 6e f0 19 94 34 92 39 be 68 91 66 a3 cc 7c 13 a6 c5 34 a5 45 e8 6d a9 fb cb fc 64 81 ea 4e 31 33 36 f1 f1 1c 1f b5 49 b3 f1 1c d5 a0 3c 03 79 56 9b 75 e3 d5 70 dc bd 8f db f9 e5 a3 4d 5a 0f 21 24 b8 ea 0c cc d7 40 59 83 f6 16 54 7e 83 ca 3b fd d4
                                Data Ascii: n49hf|4EmdN136I<yVupMZ!$@YT~;E5F@5n9l5VFm~>kl"&2 6rK75GjX@kcvoj4>kE]7hiY_9_b^JX8@$]st*g| "+
                                Apr 26, 2024 06:04:04.244138956 CEST1289INData Raw: a9 39 ac ef d2 3a aa 99 ac c5 28 85 9d e8 c8 5e 94 5d 49 4d 13 dc b6 45 82 5e 27 66 35 e1 d3 ea 36 80 c2 f9 55 55 bd a7 7c 27 9b f7 c3 87 91 9a 5d 61 88 de 13 c1 19 ce 02 39 81 77 f8 c7 71 b7 db e2 d7 b1 ee f4 10 51 58 2e 5e 8c aa 89 b7 15 92 a0
                                Data Ascii: 9:(^]IME^'f56UU|']a9wqQX.^nl|9v!2Z0A'"XKV[OfF.i&<9{h@zX('?h, ")AN&Y+Gg)v~?Xb +\imUu8@n:|D:;J1(fMNKw
                                Apr 26, 2024 06:04:04.244152069 CEST1289INData Raw: 4e c7 1c 06 d0 0e f8 67 32 5c a7 d7 ba 7f 42 c4 e3 06 49 87 17 04 5c 98 5c a1 6e d3 1c c4 5f b6 e2 65 4a 29 14 ed 58 4e 69 78 bd 1a 95 a8 39 94 bc 2c 85 c5 45 fd b1 b4 fd 8d b0 a9 87 e8 1c c8 25 c3 22 c9 d9 b4 b4 ad 10 b9 21 c5 26 19 77 a7 e4 85
                                Data Ascii: Ng2\BI\\n_eJ)XNix9,E%"!&wE~ve,-gURR`JOXyyPAA`'iAt{)p*Ora}4Ur jdhKq^vFx8LJcCnU](h}b
                                Apr 26, 2024 06:04:04.244208097 CEST1289INData Raw: c8 ff f9 80 e5 70 75 e4 5f 55 44 ec fd e1 39 73 fb 5b 13 96 e1 22 91 de 25 d1 ff c6 4a 61 03 93 5e 27 40 04 f9 9f 1f 12 c8 74 76 54 f5 d8 7d 2e 66 05 8b 8c 38 78 21 cf c5 31 c0 56 58 da a5 67 a3 57 25 20 e3 c5 6c 4f be 4f 2e 9b ae 86 cb d6 7f af
                                Data Ascii: pu_UD9s["%Ja^'@tvT}.f8x!1VXgW% lOO.}7N!fnL|[cCNYwB?%fKe.3s*<Jl}SNm4~l=`FY3|0TorU;maFC#IBO:-J.mlT>Xu
                                Apr 26, 2024 06:04:04.244328022 CEST1289INData Raw: 08 5c 34 31 8c 1a 3f 68 f1 fa 12 9e a4 2e 73 98 eb 36 40 0f 30 f0 00 1d 06 c0 f0 c4 5a 65 39 e1 6a 6a 8e 22 c4 51 94 25 ce ee 4d f9 92 2e 49 62 7e 31 6e 0c a2 9b e6 35 da fd e6 40 db e9 16 fe f0 21 d1 5e 06 67 0e b1 61 c4 ba 0f a7 c4 b2 50 9f 84
                                Data Ascii: \41?h.s6@0Ze9jj"Q%M.Ib~1n5@!^gaP2xzNe;'7#]1&F*YF NBcS)5%e[yUbbX'm(8nki4"LZf7V0%')]fN[I!N|wi
                                Apr 26, 2024 06:04:04.244395971 CEST1289INData Raw: 99 9c 89 12 c4 3e 5f 16 f5 97 9b 33 cc a7 f5 10 da 8d 82 02 83 13 73 a8 aa 88 17 72 67 8e 4c 54 06 94 3d b2 e5 f0 19 38 e6 59 2b 81 18 f2 77 37 24 9f 7e f6 36 56 5e 7d ef ca 97 f0 8d 70 66 7c 27 5c 00 28 64 87 4f 81 27 97 c5 87 7c f1 6d b5 2e 08
                                Data Ascii: >_3srgLT=8Y+w7$~6V^}pf|'\(dO'|m.%78V"\&Tj,objTmQ~NDoKqM}-J,M;@ao>9o1OTY2'L!:!d;U_uaPT~eiMCwZ%X/0GL'Ma{
                                Apr 26, 2024 06:04:04.244482994 CEST1289INData Raw: d7 e8 d0 30 90 1e 71 92 90 10 47 3d 9a ec e0 5a 07 d6 c8 e2 01 70 a2 75 2b ac 31 b8 2d 81 5b 56 25 4c 19 9a 6d 9b 96 ba 02 ef ed 73 cb a0 15 74 2a 10 4e 41 a7 82 3d 0b 3d e2 47 9d 38 ca 44 a1 13 13 c7 66 0c 1c b9 11 2f 15 e3 02 03 1d 22 5e b3 c9
                                Data Ascii: 0qG=Zpu+1-[V%Lmst*NA==G8Df/"^hGBDj@|$dA'4aE-VcW@u;aX($AUoJ) N(F7t=0"CP5.B6,Dg%d`5(G
                                Apr 26, 2024 06:04:04.244555950 CEST1289INData Raw: 99 a2 ce 37 08 b1 44 a3 b1 1c 28 b9 c1 6b 41 de 53 9b 59 4a b9 cf 94 7d cf 4f f3 63 4b b8 77 0b 96 36 7e a6 46 f6 16 cd 7c 52 d4 81 b0 85 5a b7 3a 53 63 d8 b8 09 10 5d 05 57 40 dd 23 38 d8 75 2a fc a6 fe 11 f2 9d 4a 0d 2a d4 00 0b 8d 95 be 2b 48
                                Data Ascii: 7D(kASYJ}OcKw6~F|RZ:Sc]W@#8u*J*+H'08_f@{jEJg8e*A2kHL00 -KFm{k[Ktn~M\dk^`E9Am5GR!aAgf/j]TYv)X{R$
                                Apr 26, 2024 06:04:04.247009993 CEST1289INData Raw: ff 8b c8 04 a4 29 1b 6a 82 3c b7 1d a8 0f a9 dd 7c 34 05 a1 01 ef 2d d0 4e c0 5f cc b0 26 0a 1d 09 35 74 2f 93 ba 1a 3d 1a fd 93 9d 89 52 30 8c 70 24 7b 07 4c 87 c6 60 41 51 35 9b bd 81 e9 82 31 2d c8 fd 30 8c 08 4c 7d c9 2c 10 ea 3a 62 56 34 8f
                                Data Ascii: )j<|4-N_&5t/=R0p${L`AQ51-0L},:bV4F5Cf_s| ?b1r[,ax!Qt;E@l9"&[FDXOdLn/p-!C?XSv}H/dwb\J/WbU'O
                                Apr 26, 2024 06:04:04.537019968 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-16d8a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 38 65 64 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 89 7f db d6 b5 2d fc af 48 a8 af 43 98 10 65 65 b8 ef 96 12 cc e7 78 68 dc 26 76 1a bb 4d 52 8a c9 0f 22 41 09 31 05 30 24 28 59 11 75 ff f6 b7 d6 de 67 02 08 39 e9 7d ef fb 3a 58 20 86 83 83 33 ee 61 ed b5 7b f3 4d 39 ad 8b aa ec e5 49 1d df da 5f 7b 3f f7 f2 f8 f6 2a 5b ed d5 e9 37 e3 7c 92 de de 1d af f2 7a b3 2a f7 ae 06 79 36 bd e8 e5 83 f5 72 51 d4 bd 9b 38 09 8a 28 e3 db 7a 5c 4e d2 fd c7 77 71 52 df b9 e2 be 42 f1 65 b2 8a 6f 8b 79 6f 95 a6 69 fd f0 61 3e 28 ab 59 fe ee 66 99 e3 f7 91 be ac 48 a3 59 56 67 07 51 bf 1c ac f2 e5 22 9b e6 bd 6f 93 e8 e0 c1 51 14 0f ea ea eb ea 3a 5f 3d cb d6 79 2f 3e 5e a5 f9 e0 3c af 9f d6 f5 aa 38 db d4 79 af 88 8f 51 78 8d f2 aa f9 1e de 11 ad 71 a5 3c 8f 50 a3 d5 cd ed 2a e5 6b a3 7a b5 c9 a3 d1 fe e3 a1 fc 9a 67 8b 35 7f 1e e9 cf 72 b3 58 44 23 fe 3b ec af fa 51 84 73 ab 51 7f 35 7c 3e a8 f3 75 dd 5b c5 a3 ab c1 32 5b ad f3 bf be 7d f3 1a 3f 87 ab bb 69 56 a3 2d d6 f1 ed dd d5 80 35 37 9f 79 97 a3 60 54 a2 be 33 8d b6 f2 4d f1 a5 6b d9 e3 79 b5 ea d5 7b 45 b9 87 b6 66 dd 59 09 96 12 3d 7c 78 35 28 d6 2f 2e 97 f5 cd 9b b3 5f f2 69 dd cb c7 f5 24 8e a7 55 59 17 e5 26 97 2f dd e7 f7 54 ac 4b 14 eb 6b f6 8f cc fb d0 fc ae e9 f3 ba 17 df ba eb ee 74 1d 9c 0e ee de e0 55 ee f6 7c bb dd cf f9 c9 79 59 bf 46 67 6d b7 e1 af 46 ff 1d f9 17 66 28 82 63 69 56 ed e5 29 eb 7d 7c 7d 51 2c f2 5e 1e f6 39 2a 7f 84 4e d4 21 95 fb 87 e7 f2 70 c2 71 94 d6 db ed 63 7e 29 db e2 a5 1d a6 75 6c 3e 16 03 f1 1c 63 04 b7 07 e3 0f 23 4c c7 d1 fe 7e 3d 98 66 8b 05 2e af 92 dc bd a9 40 13 97 77 3a 52 5c fd 7f a7 40 5b 49 0e db e0 71 1d 68 38 e3 07 1a 5f bd 4a 3b ea 65 5b 74 af 39 e8 b5 22 45 ad e3 2b fc b2 79 b1 a8 73 0c 0e 54 7e bf 8c 8f 6b 14 ea 4f c5 76 54 dd d3 02 6e a2 16 e5 d3 d5 2a bb 91 ee 78 92 3e d6 ca fb b6 5e 48 5f eb 24 9f d6 66 3e 47 db 28 4e 4a 4c ae e9 2a cf ea fc 79 35 dd 5c a2 fb 5f ae b2 73 fe c5 cc 43 95 4b 73 f5 c5 22 e7 c9 58 3b b8 1e 2c f2 f2 bc be 88 5b 97 71 61 59 2d 7b b1 eb 85 d2 d7 e1 6b 33 58 6c 23 73 4e 9b 52 d7 5f de bc cb ce 5f 67 97 28 39 1e 3f 9e 70 f4 65 cb 65 5e ce 9e e1 75 33 ac 40 d5 75 99 af 6c 0d 9b 55 62 6b fa b7 3c 35 6f 69 74 3b 87 20 06 f8 d5 e0 22 5b 3f 97 b9 6b 87 d6 31 db 04 cb 55 52 24 6b b4 fc cf 3a b3 e3 a4 72 3f ea 64 1d 27 9b 74 3d c8 af f0 fd 6b b6 c9 06 23 3e 5f e4 75 be 57 a1 c4 72 b6 c8 93 ca 5c e6 ea c9 b9 5e 72 ae 6f 62 1e ae d2 c7 49 91 6e b0 56 9a 46 3b 5e 9d 14 c7 ab 7e 3f c6 fa ca 32 07 d9 6c 86 fe 2f 13 de 33 5e 4d e2 bb 4a 56 98 87 0f 7b 7a 80 ba e4 1f 6a b4 46 ef f6 0e 6f e2 a9 f0 93 df 98 4f 96 4f 69 8e 77 99 7b da e0 c7 98 25 8b 3c 5b b9 65 74 fd f0 e1 ce a9 1e 96 f2 c1 65 be 3a cf 9b b7 b5 4e b1 85 ca 54 a7 15 7b ad b9 60 e3 12 a6 4a 25 ab 59 34 e2 90 70 cb 0a 3e a9 1e 54 58 c3 57 5f bd fb e6 6b 0c 3d 77 1c 27 57 83 f5 66 b9 ac 56 f5 e0 a2 be 5c 7c f1 6c 51 95
                                Data Ascii: 8edf-HCeexh&vMR"A10$(Yug9}:X 3a{M9I_{?*[7|z*y6rQ8(z\NwqRBeoyoia>(YfHYVgQ"oQ:_=y/>^<8yQxq<P*kzg5rXD#;QsQ5|>u[2[}?iV-57y`T3Mky{EfY=|x5(/._i$UY&/TKktU|yYFgmFf(ciV)}|}Q,^9*N!pqc~)ul>c#L~=f.@w:R\@[Iqh8_J;e[t9"E+ysT~kOvTn*x>^H_$f>G(NJL*y5\_sCKs"X;,[qaY-{k3Xl#sNR__g(9?pee^u3@ulUbk<5oit; "[?k1UR$k:r?d't=k#>_uWr\^robInVF;^~?2l/3^MJV{zjFoOOiw{%<[ete:NT{`J%Y4p>TXW_k=w'WfV\|lQ
                                Apr 26, 2024 06:04:05.962408066 CEST463OUTGET /images/11435/cbicon.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.343291998 CEST868INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 568
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:11 GMT
                                ETag: "638105b7-238"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 19 08 06 00 00 00 da 20 b5 d0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 19 00 00 00 00 19 d7 6f c8 00 00 01 a2 49 44 41 54 48 0d c5 94 3d 4b 03 41 10 86 ef fc 40 14 0b 45 83 a4 d3 56 24 58 a8 a0 9d 8d 76 82 fe 88 14 82 f6 da a9 20 58 08 76 82 bf 42 2c ac 54 d4 ce 22 58 68 11 62 61 73 62 63 17 53 24 18 cf 67 74 0f f6 76 ef 8c 47 36 38 f0 de cc ce ce bc 37 3b 3b ac e7 b5 90 30 0c 2b 40 64 ad 45 a8 b5 dd 65 79 1c 3a 62 e4 54 37 09 1e 40 29 ed 1f ec ad ab 98 c3 b4 98 c8 df 13 19 4a f7 a3 a7 40 c3 f0 eb cb 31 15 53 d6 9d 49 76 ac f2 a4 80 76 7c 1d 25 37 db f2 4a a5 fb a0 a9 55 7c 8c 3d 0a a2 36 dc 62 4b cc 23 f8 3f f1 b9 f9 95 3f fe 3e 6c 11 57 f6 7d ff 29 16 03 b9 2b d9 8e 11 b3 d0 7b fe c2 fa b7 11 34 73 a3 b5 8c e6 00 18 a6 ca 09 b4 9c 30 e0 14 1f 9e 56 b6 cc 77 66 21 ff 4c e3 88 cc 37 8c 85 4e 8d e2 08 55 ee ba 24 df 81 70 10 ec a9 e3 d7 5d 92 37 e8 73 0d e2 45 45 7e e3 92 5c ee 6f 08 e2 79 45 7e ed 94 1c d2 25 d0 0d aa a0 a4 8f 22 eb b6 64 95 ec 9c 62 38 a7 45 4d 97 e4 33 8a 38 40 6f 89 2d 6d 79 17 03 c9 ff a8 cc df 28 ef 82 cc 0d 50 a0 ea e7 6f 16 2e e1 4e 4d fe 41 56 5a f2 72 a0 ae f2 67 ad 7c 36 8a 6a 53 82 e6 ac 80 14 07 b1 bd e0 54 e5 06 68 df 0c 95 57 51 9c 97 40 e6 53 de 96 23 20 47 94 b7 3d 49 fa 70 16 c0 26 98 06 9f 60 99 56 48 8e 2d fc 20 0f ae 40 56 a9 91 50 b4 19 0d 0f 41 72 0a 69 91 dc 41 15 a4 89 b4 ef 1e 9c 80 71 83 26 b6 fc 02 ca e6 70 f9 e5 ba 5e 25 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR sRGBDeXIfMM*ioIDATH=KA@EV$Xv XvB,T"XhbasbcS$gtvG687;;0+@dEey:bT7@)J@1SIvv|%7JU|=6bK#??>lW})+{4s0Vwf!L7NU$p]7sEE~\oyE~%"db8EM38@o-my(Po.NMAVZrg|6jSThWQ@S# G=Ip&`VH- @VPAriAq&p^%IENDB`
                                Apr 26, 2024 06:04:06.344614983 CEST462OUTGET /images/11435/cb4-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.735353947 CEST1043INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 743
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-2e7"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 17 08 06 00 00 00 e0 2a d4 a0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 a6 e7 d1 a9 00 00 02 51 49 44 41 54 48 0d d5 94 3d 68 53 51 14 c7 bd 2f af 88 d8 2e 7e 0c 09 c5 a9 85 76 12 8b 93 54 2c 34 0e 0a 96 56 24 85 22 b1 76 c8 07 98 5d b1 43 26 41 a8 83 cb cb c7 50 0b b5 15 e2 e6 22 52 22 22 88 45 68 c1 41 07 5b 0d 28 26 c1 a1 8b 74 48 24 2f fe 4e 31 8f 9b 47 6c 9e 31 0e 1e b8 9c ff 3d ef dc df 3d f7 eb a9 03 2d 2c 12 89 0c 29 a5 4e d7 eb f5 97 d9 6c f6 b3 a4 e4 72 39 5f 3e 9f 5f 40 ce d1 de f9 7c be b0 65 59 db f2 ed 77 a6 dc 1f 00 8f 10 5b a7 f5 30 81 cd 04 cf f0 8b f8 29 62 33 e8 d7 e8 53 e8 1d f4 58 26 93 d9 42 b7 34 c3 1d 65 c0 2d 62 bb 86 61 8c e2 ef d2 4e 02 7b 8c 9f a1 2d fb fd fe 51 72 26 d0 47 88 bf 88 46 a3 83 e8 96 d6 04 4f 24 12 fd 64 4d 32 78 31 9d 4e bf 02 34 8f 7e 2e 23 f1 0f 03 81 c0 6c 32 99 b4 a9 76 cd cb 04 4d f0 4a a5 12 83 63 50 91 05 c4 28 16 8b 4b e8 ab 80 56 98 e8 9a 80 65 22 31 2f 13 38 7b 4e d5 07 81 7f 61 dc 1b 2a 9c 28 95 4a 0f 00 87 e9 af 06 83 c1 70 28 14 aa 09 d4 6d 6c cb 79 f2 9e 10 df e1 90 cf a6 52 a9 4f 8d 1c a7 f2 6a b5 3a 4d f0 38 55 5a 54 2c 07 d8 16 2c 10 6d 05 c7 6a b5 da bd 06 58 bc 8a c5 62 73 b6 6d 47 80 0e 00 3c 8a df c2 ef 1d 12 fa 2d ba 65 c5 3a 64 0f a4 d4 30 b9 b2 13 ef 69 05 d3 34 6f 98 04 ee d3 d9 c6 af 49 12 5e dc 86 a6 45 b6 35 c6 7d 68 24 51 d4 15 56 b1 2e f0 5e 3a 2b 2c 4f 1e 48 57 8c b7 72 89 ab dc eb ec 79 57 a8 2e c8 3f 85 9b ae c9 fe a8 cb 35 bc ce 80 30 5b 5b c6 cf f3 1f fa a8 03 3a ae 3c 1e 8f 5f 00 2a 57 f6 10 c0 71 ce ed a9 3c bc ae c0 b9 0d e3 80 be f3 e0 ce 70 78 37 99 64 b0 5c 2e 9f d0 e1 7f b3 2d 9b 80 fa 78 70 cb f8 11 2a ff c6 7b f9 aa c3 9b 96 a1 7f 68 a7 b9 ba 8f a8 f8 0e d0 73 b4 5d f2 27 d9 f3 1f fa b8 8e 2b 07 28 af ed f6 af a6 33 1d dd 71 e5 0e 61 1f f1 ff c2 15 0f a1 c0 35 0a b0 ba a6 c3 d8 67 b5 5e 3e 1d 26 69 d6 e4 07 7f 91 2b 74 99 4e 8f 97 51 5e 72 e0 15 c8 5b fd 09 27 42 02 12 85 f0 20 14 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR*sRGBDeXIfMM*iQIDATH=hSQ/.~vT,4V$"v]C&AP"R""EhA[(&tH$/N1Gl1==-,)Nlr9_>_@|eYw[0)b3SX&B4e-baN{-Qr&GFO$dM2x1N4~.#l2vMJcP(KVe"1/8{Na*(Jp(mlyROj:M8UZT,,mjXbsmG<-e:d0i4oI^E5}h$QV.^:+,OHWryW.?50[[:<_*Wq<px7d\.-xp*{hs]'+(3qa5g^>&i+tNQ^r['B IENDB`
                                Apr 26, 2024 06:04:06.800942898 CEST473OUTGET /picture/0/2010101120358445925.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:07.179198980 CEST674INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 374
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-176"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 14 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 b2 dd f0 fd 00 00 00 e0 49 44 41 54 38 11 63 60 a0 32 60 44 36 2f 2d 2d ed 1f 23 23 e3 0f 64 31 7c ec ff ff ff 73 cc 9a 35 8b 09 a7 9a f4 f4 f4 bb 38 25 b1 48 60 53 8f db 74 2c 06 10 23 34 6a 20 31 a1 84 5f cd 08 0c 43 16 fc 21 c2 c0 d0 d0 d0 c0 f4 ea d5 2b 69 31 31 b1 a7 40 f6 3f 42 ea f1 86 61 6e 6e ae cc b3 67 cf ae fe f9 f3 67 03 88 06 f1 29 32 f0 d7 af 5f c5 40 03 26 01 f3 ab 31 30 8f 4f 86 f2 f1 9a 89 d7 85 78 75 e2 90 c4 1b 86 cc cc cc 7d 40 ef ee 02 96 42 29 c0 92 85 8b 9d 9d dd 15 87 39 70 61 bc 2e 9c 36 6d da 63 29 29 29 6d 16 16 96 00 10 3d 79 f2 e4 27 70 9d 38 18 28 e5 21 b0 38 fa 0c 54 b7 0e 87 5a 6c c2 41 33 67 ce e4 45 96 40 f1 32 d0 5b 49 c8 92 44 b0 b7 10 a1 86 32 25 00 fb 11 44 8d 6b 1b 5f 87 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsRGBDeXIfMM*iIDAT8c`2`D6/--##d1|s58%H`St,#4j 1_C!+i11@?Banngg)2_@&10Oxu}@B)9pa.6mc)))m=y'p8(!8TZlA3gE@2[ID2%Dk_IENDB`
                                Apr 26, 2024 06:04:07.209944963 CEST462OUTGET /images/11435/cb5-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:07.601855040 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 992
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-3e0"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 17 08 06 00 00 00 e0 2a d4 a0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 a6 e7 d1 a9 00 00 03 4a 49 44 41 54 48 0d a5 95 df 4b 93 61 14 c7 b7 77 d3 a9 90 50 10 68 74 65 7a 13 48 3f 2e ea 2e 2f 96 81 15 8a 10 42 17 41 51 ea 14 14 6f f4 a6 60 13 52 41 84 06 36 a7 83 2e 83 1c 21 05 19 41 9a 17 66 48 ff 40 37 ad 82 6a 03 29 c8 a4 f0 d7 5c 9f ef dc a3 be b6 cd c8 03 67 e7 3c e7 9c e7 7b ce f3 3c 67 e7 75 3a 72 50 4b 4b 4b 09 ae 4b 4e a7 b3 01 79 0a 2e 87 8b e0 04 1c 83 27 5d 2e d7 c4 c8 c8 c8 67 f4 ac e4 dc 6d 8d 46 a3 ae e9 e9 e9 66 ec 7e d8 03 4f c2 b3 24 89 c3 cb a9 54 aa 1c ae 86 1b 58 57 e0 8b 20 7b 47 47 47 17 d0 6d 64 03 6f 6b 6b 3b 98 4c 26 a3 44 9c b6 2c eb 6e 59 59 59 28 10 08 ac da 76 ec 58 b4 b6 b6 d6 92 64 10 f0 32 e2 1b c3 e1 f0 fc 0e b7 63 0b 3c 03 fc 06 e7 6f 8f c7 d3 30 3c 3c fc 65 67 60 2e 9d e4 ee 44 22 11 c4 7f 8b 24 17 39 c1 2b 13 9b 06 d7 55 4c 4d 4d bd c0 78 a8 b4 b4 f4 dc d0 d0 d0 2f 05 68 a3 09 cc 26 fd 7e 7f 12 c0 94 7c bc d1 80 04 7c 26 12 89 e8 4d 36 2b e7 78 3e 8e d7 47 c5 27 4c c5 d8 06 b1 75 2b 28 0f c5 00 aa 94 9f 58 27 7b f4 3e 05 d8 6a 65 b3 32 5d e1 d7 1d 1b 60 39 8a 8b 8b fb b1 9d cd c7 74 cb 05 c5 8a 74 02 b7 db dd 89 5a a3 b7 90 cd cd e6 cb 64 f5 e8 f1 64 30 14 0c 06 7f a0 bf 35 6b 36 54 a1 57 8d 8d 8d 3d 37 b6 dd 92 b6 7c 4f dc 38 f6 9b f0 4b 6b 63 63 43 7d 3c b9 47 57 1c 27 e6 35 45 3c f3 f9 7c ad e8 39 89 13 4c e0 ac 03 af d0 62 71 92 c5 6c ae 68 2a 11 f0 0c c0 7a dc 9f c8 fb f9 12 50 ec 2c 31 a5 f1 78 bc c2 42 39 42 82 78 36 70 03 8c 6f 9a 18 f5 f3 3b f8 7a be 04 3c e6 37 62 56 d8 53 ae ca 3d f0 f2 6e f0 8e 8e 8e a3 d8 66 04 ec f5 7a af 21 93 8a a1 8f 1f 9a 04 24 bf 2a 5b 16 5a e1 b1 8b 2c 1c 09 2a d1 dc b0 d1 da da 9a fa 37 28 e0 a6 a6 a6 34 b0 09 50 02 f4 2b f0 a2 b1 19 a9 ee d3 b5 50 40 42 f7 18 63 51 6d 9c 46 02 f0 15 7d 80 ee 30 26 9b c4 fe d4 66 d8 5e 08 2b b9 be be fe 51 95 ab f1 eb b7 7d fb d3 68 ed 7a aa 9e e3 ee 17 2d 8d 4d e0 8e 31 5b ce ef 0f 36 3d 02 4a e8 96 1b e0 a8 d7 1d 56 66 1e 47 30 0e ee 35 4b fe 21 b9 c6 c5 6a 61 61 e1 83 34 b8 7e 38 46 2f a2 9c de bc a7 f5 ff 50 e6 e4 b7 d9 db c5 18 51 2b 3a 74 e7 6a af 05 ee aa 91 24 cd fc 41 fa 78 e0 ad 51 2c bf 08 9b e6 7a d6 d9 2e 60 be 03 8f d9 3f c0 5d 3f 49 6f e0 c7 06 42 df 7a 01 89 12 34 8f ec 24 30 66 02 7b 7a 7a 0e 2c 2d 2d 1d e6 83 f0 c1 d8 32 43 af 9b f8 3b d8 fa 29 32 80 9e 1e c1 8a b1 81 cb d0 de de 5e 49 1b 85 51 6b e0 47 f0 44 41 41 c1 6c 28 14 fa 8e ae b9 5d 82 a8 56 57 64 1e 4f a7 e9 da 59 b1 e2 44 7f 81 6f 9a 1d 0e 4e a1 b1 a9 e9 56 c7 29 f4 a7 d0 3d ae 48 47 ea 23 31 87 1c d7 e3 99 3b 66 6d a3 9c e0 26 4a d3 2d 3d 84 2c 4b 33 48 a3 22 01 e0 a7 cc 48 36 61 59 e5 1f 19 80 6b 61 7f 9b 1b 2e 00 00 00 00 49 45 4e 44 ae
                                Data Ascii: PNGIHDR*sRGBDeXIfMM*iJIDATHKawPhtezH?../BAQo`RA6.!AfH@7j)\g<{<gu:rPKKKKNy.'].gmFf~O$TXW {GGGmdokk;L&D,nYYY(vXd2c<o0<<eg`.D"$9+ULMMx/h&~||&M6+x>G'Lu+(X'{>je2]`9ttZdd05k6TW=7|O8KkccC}<GW'5E<|9Lbqlh*zP,1xB9Bx6po;z<7bVS=nfz!$*[Z,*7(4P+P@BcQmF}0&f^+Q}hz-M1[6=JVfG05K!jaa4~8F/PQ+:tj$AxQ,z.`?]?IoBz4$0f{zz,--2C;)2^IQkGDAAl(]VWdOYDoNV)=HG#1;fm&J-=,K3H"H6aYka.IEND
                                Apr 26, 2024 06:04:09.612509966 CEST400OUTGET /script/pagecontrol.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:09.995376110 CEST486INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 159
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 19:04:08 GMT
                                ETag: "638111a8-9f"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 3c 21 2d 2d 0a 09 09 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 27 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 2a 2e 68 74 6d 6c 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 27 29 3b 0a 09 09 66 75 6e 63 74 69 6f 6e 20 66 75 6e 28 29 0a 09 09 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 6f 6e 73 65 6c 65 63 74 73 74 61 72 74 3d 66 75 6e 3b 09 0a 09 2f 2f 2d 2d 3e
                                Data Ascii: ...$('body').append('<noscript><iframe src="*.html"></iframe></noscript>');function fun(){return false;}document.onselectstart=fun;//-->
                                Apr 26, 2024 06:04:11.852492094 CEST494OUTGET /images/11435/search_icon.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.242530107 CEST1037INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 737
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: "638105b9-2e1"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 13 a0 03 00 04 00 00 00 01 00 00 00 13 00 00 00 00 20 6f 50 a6 00 00 02 4b 49 44 41 54 38 11 a5 94 4d 68 53 41 14 85 7d 93 2a 98 82 12 50 5a 10 49 11 94 a0 2e 5d d4 55 8d bb 14 05 51 08 28 1a ac 69 fe 5a 44 8a 82 5d b6 6e 5c 89 42 91 e4 91 9a 60 68 17 0d 05 41 dc 58 94 40 96 2e 74 a5 76 63 04 95 82 5d 04 da 12 21 d1 24 7e f7 e9 3c 26 5a e1 81 03 b7 f7 ce b9 e7 9c 99 c9 eb 8c b5 e3 8f 51 28 14 0e b5 5a ad 64 b7 db 8d d0 1a 22 94 65 59 9f c8 2b 4a a9 f9 64 32 f9 96 7a db 61 69 14 b1 65 db f6 0c f3 69 42 f0 2a 26 ef c1 db c4 11 e6 a7 99 f7 51 3f c4 f4 56 2a 95 fa 0e d6 33 1c 33 31 ca e5 72 0b 74 2e 21 78 e9 f3 f9 ae 26 12 89 2f 26 93 85 f6 c1 b3 89 f3 e0 cf 43 a1 d0 99 70 38 fc c3 e4 38 66 10 a7 3b 9d ce 5d 1a b3 e9 74 7a 16 c3 ae 49 32 6b 16 9d 90 dd c1 79 00 77 ca ec 59 c5 62 71 b0 d9 6c 7e 00 7c c5 d6 e5 28 ff 34 d2 42 0c 97 a8 2f c0 3d 8e 66 55 e3 0a a3 71 26 3b 69 8c 7b 31 12 a1 df ef bf ce ee 1a 94 93 32 d7 43 51 8c 12 55 56 90 dd 79 1a b1 58 6c 1d e2 33 7e 1a d1 ba 43 cc 0e 13 6f 5c c4 63 c1 29 44 33 54 a9 54 fa b4 44 cc f6 d0 d8 d4 80 d7 fc 5b a3 6a b5 da 6e ad 11 b3 75 ce 3f a8 01 af 59 34 18 7e 8d c7 e3 5b 5a a3 00 5f 33 19 d1 80 d7 8c 6e 84 70 bf a4 e8 64 67 4f 00 8f f1 b9 cf 7a 35 82 7b 12 ee 29 62 d9 d4 70 33 d4 22 db fd 08 98 e5 9f 77 af d9 dc ae 2e 97 cb bb c0 e7 d1 ac 05 83 c1 bc c9 51 72 c7 68 c4 d9 dd 00 f1 94 8b 7e d0 24 98 b5 5c a9 7a bd be 0c ef 28 b1 1a 89 44 7a ee a7 7b d1 d9 fa 65 84 8f 88 6f 98 df 26 2f b1 d0 86 98 95 4a a5 fe 46 a3 71 0e fc 1e 26 fb c9 8f c9 57 c8 0b 70 ae 91 9d 5b e3 9a 89 28 9f cf 0f b7 db ed 39 88 27 20 c8 6b b1 26 99 d6 01 6a b9 25 ef f8 59 6e f0 0c bd 60 f1 8b 60 f2 38 d8 99 4c 66 42 f4 3d 66 02 40 90 a7 68 98 ec bc 67 18 c8 17 ff 8c c9 4a 20 10 a8 46 a3 51 31 77 06 86 63 14 72 9a fb 5c fa 9b 7f 99 fd a2 79 ff 8b a1 7e 45 ee fc b7 99 2c 9b cd 66 a7 38 c1 d8 4f 8d 0b 03 98 ef ca 3d 55 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRrP6sRGBDeXIfMM*i oPKIDAT8MhSA}*PZI.]UQ(iZD]n\B`hAX@.tvc]!$~<&ZQ(Zd"eY+Jd2zaieiB*&Q?V*331rt.!x&/&Cp88f;]tzI2kywYbql~|(4B/=fUq&;i{12CQUVyXl3~Co\c)D3TTD[jnu?Y4~[Z_3npdgOz5{)bp3"w.Qrh~$\z(Dz{eo&/JFq&Wp[(9' k&j%Yn``8LfB=f@hgJ FQ1wcr\y~E,f8O=UIENDB`
                                Apr 26, 2024 06:04:12.327179909 CEST476OUTGET /picture/130/s2307121750274357547.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.700835943 CEST794INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 494
                                Connection: keep-alive
                                Last-Modified: Thu, 13 Jul 2023 08:29:47 GMT
                                ETag: "64afb5fb-1ee"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 01 b5 49 44 41 54 78 da ed 9a dd 71 c2 30 0c c7 3d 42 47 60 84 6e d0 8e 60 4a df 61 04 4a e8 3b 1b d0 0d 9a 0d e8 06 74 83 b0 41 19 c0 39 b3 41 2a 05 c2 85 f4 ca 25 b1 65 d9 3e fb ee ff 02 39 c8 2f 92 65 7d 44 08 82 25 df f5 e3 cb aa dc ce 32 b5 9f 65 65 01 aa 2e 2a f0 33 fc 0e af 11 be af d7 b5 7e 86 9b fd 69 01 dc d5 f9 5a 35 f7 0e 44 2e f5 03 dc dc 67 5f 90 bf 52 7b fc 0d 6f 60 3a 6e 35 4a 68 2d 2f dc 10 9e ee ce 14 e6 06 8a d3 52 70 03 4b 5b 30 2d f7 db 71 ee 1b 6d 1f a8 ac 30 b8 70 58 67 43 01 d3 04 09 86 bd 63 1e 08 ee c9 69 80 b8 44 b6 8a 52 b8 3f 9d 1e a0 f4 40 ea db e1 fe 51 8b c8 80 28 03 c2 d5 e5 74 54 40 a0 53 e0 07 2a a3 cb b9 08 0a a0 dc f5 39 74 22 b6 d0 c2 35 50 4e 7a b0 ba 4e 52 e1 0f 27 d1 b8 5b cb 4a 1f 14 d1 0d 1f 16 5f c6 9d 95 47 cb 89 a9 e4 ad 58 21 89 b4 15 20 f0 7c f3 a3 0c c7 2e 8f a1 a5 bc 81 b9 c9 c0 57 ea 6b 30 48 fd 20 98 dd cc 56 e2 8a d9 80 37 dd 1e 1b d1 2f 08 98 be a9 11 ec 99 83 08 65 f5 cd 22 d8 ce 9b 81 9d a0 ed 80 a0 50 90 f5 0e a6 6f fa c9 44 08 32 b6 ad 75 6e 23 ab b9 c9 ff 77 27 05 da 41 39 40 5e e1 d6 d6 1e 32 2d 08 40 85 88 08 a6 56 02 4a 40 09 28 01 25 a0 c0 80 46 14 65 de 0a 58 9a 59 4f 4e dd 38 a4 ee 83 23 43 30 f5 55 5a 69 a5 c5 f7 9a 8b a4 1e d7 db ae 7f fe ed e9 11 4f 13 2a e2 d1 cb 84 65 b2 4d f8 e6 89 8c df 42 cd 1e c2 06 60 40 8d 91 43 d7 3a bf 0c 2b 7c 10 61 07 3c 9d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxq0=BG`n`JaJ;tA9A*%e>9/e}D%2ee.*3~iZ5D.g_R{o`:n5Jh-/RpK[0-qm0pXgCciDR?@Q(tT@S*9t"5PNzNR'[J_GX! |.Wk0H V7/e"PoD2un#w'A9@^2-@VJ@(%FeXYON8#C0UZiO*eMB`@C:+|a<IENDB`
                                Apr 26, 2024 06:04:12.726387024 CEST476OUTGET /picture/130/s2301181626365945409.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.116902113 CEST892INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 592
                                Connection: keep-alive
                                Last-Modified: Wed, 18 Jan 2023 08:26:50 GMT
                                ETag: "63c7ad4a-250"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 17 49 44 41 54 78 da ed 9a cb 71 83 30 10 40 29 21 25 50 42 4a 48 09 3e 82 2f 71 07 f1 09 3c 39 d1 41 d2 41 e8 20 e9 20 ee 20 ee 00 5f 10 33 b9 40 07 8e 96 30 84 80 56 d8 68 f5 b1 47 9a d9 8b 47 06 bd dd d5 7e 24 82 80 78 ac 9f bf ef d7 29 7b 8a 52 f6 09 12 27 e5 57 94 b0 53 2b dd 6f 51 5a be c5 49 f5 b8 c9 ea bb c0 c5 11 ed aa 30 4e d8 0b 5f 74 d1 2f fe 4c 01 60 80 73 06 04 b4 7d 29 04 22 85 55 30 6e 91 15 d7 6e 4d 04 f3 cf 62 a0 28 63 20 e0 f7 9d 7b 9d 74 49 ab a8 5d b5 31 04 33 d8 e4 62 69 b8 e4 b0 20 2e 0f e3 ff c3 6f 5c 21 5b 3e 67 3f 0b a7 1b 6a 66 bf 1c 61 a1 97 44 ae 76 0f 02 bc 0d 28 19 4c 9c b2 57 95 10 fc 0b 56 1e 70 17 64 2b f2 00 80 ba d7 c8 ad 94 94 86 58 0b f6 14 59 ce ea f6 8d 28 9a 35 90 44 c9 3d 01 85 62 ef 5a 5f 40 69 19 63 ef 6c a3 12 b2 67 74 47 53 08 32 93 77 f3 b2 49 51 53 65 26 8a 66 26 6a 30 b0 06 62 a5 50 c5 f4 85 c0 97 b7 c6 4a 2b 71 ae ca 17 57 cd a2 40 60 b2 42 46 a2 6b b1 f4 61 5b 81 0f 7f 18 2f 80 05 6e b7 48 a9 c2 48 63 a2 be 3a c3 ed 66 13 2d 44 ad bf e6 ab 6f cc 6a 61 25 3c 9a a7 5d c4 3d 56 31 59 ef 30 f2 9e 55 28 ba 2f 7b 0f e4 81 3c 90 07 f2 40 1e c8 09 a0 b6 10 85 72 7d 28 92 1e df be f0 b5 8d d6 3b db 3d 3b 6d b5 25 45 32 d2 dc f5 4d 5e 07 3c 94 23 f1 bc 46 62 a1 8c 18 68 fa 40 f1 7c 95 79 32 0f 59 00 24 39 ba b2 0f b4 e4 b0 04 ed e9 af 18 28 74 15 88 b4 fd bd 76 a0 c6 3d a0 f2 40 7d 8c 64 db 42 fb 5b 03 ca 15 80 b0 5c 64 d5 e5 b2 9b 02 52 3a b9 c5 93 ab 45 0b a9 dc 40 e0 c9 d5 1e 90 d2 9d 94 3c b9 da 11 2d 67 cb 1e 48 47 57 4a 9f 8b 3c 90 fa 17 26 14 57 a1 ed cd 84 3b 67 09 19 81 85 a4 ad b8 59 a1 b8 9f ea 4e 80 32 27 c4 e4 57 5a 7e 68 1a 3f 33 7f 89 6a e3 ce 85 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxq0@)!%PBJH>/q<9AA _3@0VhGG~$x){R'WS+oQZI0N_t/L`s})"U0nnMb(c {tI]13bi .o\![>g?jfaDv(LWVpd+XY(5D=bZ_@iclgtGS2wIQSe&f&j0bPJ+qW@`BFka[/nHHc:f-Doja%<]=V1Y0U(/{<@r}(;=;m%E2M^<#Fbh@|y2Y$9(tv=@}dB[\dR:E@<-gHGWJ<&W;gYN2'WZ~h?3jIENDB`
                                Apr 26, 2024 06:04:13.124579906 CEST529OUTGET /kms/api/api/wiki/hot/queryHotSearch HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:13.518924952 CEST517INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104253|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 38 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 50 7a da ba e6 e9 ba 4e 25 1d 20 ab 67 f7 f3 69 d3 41 ac 27 3b 7a 9f 76 ad 78 b2 6b 39 84 33 f9 69 c7 ca 67 73 9b c1 6a f6 34 3d 9d b3 e1 e9 86 8d 40 c5 cf ba 96 be 9c d2 a0 a4 10 ab 03 32 34 37 b5 b8 38 31 3d 15 64 aa d2 b3 8e 09 4f bb e6 2b 81 c5 93 f3 53 20 82 06 50 7e 62 69 31 58 20 af 34 27 87 ab 16 00 cc b8 cd 02 91 00 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 8aRPP*J-.)QRRVPzN% giA';zvxk93igsj4=@24781=dO+S P~bi1X 4'0
                                Apr 26, 2024 06:04:13.520235062 CEST499OUTGET /picture/143/2401171418150018531.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.911139965 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 17 Jan 2024 06:18:13 GMT
                                ETag: W/"65a77125-38ac"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 33 37 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8c 77 77 54 53 db f2 70 a8 a2 74 e9 1d 69 0a 18 20 94 d0 8b d2 04 a5 4a 11 08 20 84 50 84 04 92 50 a5 a3 82 74 01 e9 55 10 41 aa f4 0e 5e e9 55 8a 04 e9 25 14 05 09 04 a4 b7 2f f7 de 77 df 7b 7f bc f5 5b df 9c 75 d6 9a 3d 7d 66 cf ec 7d ce d5 f7 ab 65 00 ab a6 af 8b 23 00 a0 a3 23 02 a0 00 fc 07 ae 7e 01 e8 35 bc a0 ae 7e 00 22 00 29 81 ac 04 00 5c 2d 93 bc 76 f6 f4 f4 50 10 17 47 a0 c5 ec 1c dc ed 61 62 50 77 b8 b8 af 9d 87 38 48 4c 42 1c a0 a4 ea eb 61 07 75 85 79 f2 da c3 9c 5c 10 ca 7c 3b 2d 1d 7c bc 2e 0e ca 7c e6 32 7a 12 7a 1e ea 30 67 97 07 cf 51 b0 c7 cf f5 4d a0 cf 5d a1 f2 0e 7c aa 2a bc 4a be 0a be 70 0f 38 cc d3 8e d7 17 ee 86 40 2b f8 2a f3 fd 65 5c 81 80 ff 49 16 e7 e3 fd 4b c4 d3 55 99 ef de 9f 0c de 27 7a 86 bc ea ee 28 18 af 8c 18 18 08 05 49 4b f2 ca ca 8b 81 c0 12 f2 92 d2 77 79 25 25 40 b2 e2 12 b2 e2 20 29 a0 04 48 41 02 ac 20 25 cf fb 2f e0 23 78 43 39 38 2a 18 6b 68 fd cb 17 61 a5 cc f7 af a4 7c 7c 7c c4 7c a4 c4 dc 51 4e e2 20 79 79 79 71 09 49 71 49 49 20 41 02 88 f6 43 78 da f9 02 11 68 fe 7f 2c 68 c0 d0 50 94 8b 87 a7 8b 3b 82 f7 4f 8b 76 f6 ee 5e 9e ca 7c 84 48 ff 4e 01 ee a1 a7 f7 6f c3 ff b3 5a 70 f8 9f 79 fd 25 8d f6 34 86 fd 27 8c ff 29 8d 36 f1 f3 80 89 1b c3 d0 ee 5e 28 28 8c 20 ce ff 5f ae fe 6f 47 7f 0a 12 a2 51 30 40 b9 10 36 c5 ce 4d c3 1d ea 05 87 21 3c 75 34 94 f9 08 1c 31 07 17 07 05 b0 bc 84 b4 14 58 46 0e 28 09 96 92 02 4a 81 a5 65 80 f6 50 98 2c 50 46 4a 5a 42 d6 de 51 52 de 51 0e f6 8f 9d ff a9 0f 02 49 ca ca c8 df bf 2f ad a5 05 02 69 6a de 97 07 ab 6b de 93 04 11 ac a9 cb cb 49 6b fc a3 ab 83 40 7b da 21 a0 b0 7f 7c bb fc e9 fb 6f dd 7b ff a7 ae 82 3a 0a 66 e7 e9 8e 32 71 77 77 fb a7 0b 0c 9d dd 3d dd d1 ce ee 1e bc ea ea bc 77 cc 5d 10 0e ee 3e 68 e1 3f 77 e8 ef 84 35 60 28 17 6f 98 83 16 ca 1d ce fb 57 89 15 5c fe 87 7b 07 49 30 d8 d1 c1 ce 1e 28 2b 0b 93 06 3a 80 a4 ed 80 f2 04 02 10 0c 92 b7 03 4b 81 25 65 e4 c0 84 d4 ff d6 77 f8 af d2 fd dd a2 04 0a 21 05 8f 7f 22 51 00 3b da 49 81 65 61 f6 40 69 7b 49 18 d0 4e 5e 5a 1a 28 2f 2b 23 05 04 cb c9 49 11 58 f6 20 59 98 1c 9f 38 21 44 f1 3f bb e6 bf ba e8 1f 12 a1 35 ff 44 ff 3d 13 84 c5 bf a7 0a 86 20 8c 12 8a 30 33 57 38 00 cd 5f 93 00 70 f8 4c 98 4d a2 ab 59 c0 4b 00 39 29 29 29 19 29 39 19 19 f9 75 72 c2 4b 49 41 4e 4e 41 49 75 e3 06 e5 8d 1b 54 74 54 7f 01 1d 15 0d 2d 1d 2d 0d 15 03 03 23 23 03 03 27 07 07 07 27 cf bf 81 e8 da b5 6b d4 54 d4 ac 74 74 ac ec 4c f4 4c ec ff e1 fc 7f 62 57 9f 01 f4 14 80 25 22 1b 12 22 7a 00 31 3d 11 09 3d d1 55 17 a0 0a 00 20 26 22 23 fa af a3 05 40 44 4c 42 4a 46 7e 8d 82 e8 5f f0 1f de df 1c 3a 00 11 09 09 09 31 29 29 09 29 39 e9 0d 4a 42 82 00 62 12 7a 52 b2 5b 37 c9 41 d7 ee 19 25 30 d8 f1 49 1a 23 43 19 df dd e7 a7 a8 fa 63 6c f9 31 13 de 5e c0 73 37 ac 7a 45 4a bd e6 ad 20 33 6a 1c 9d 34 e1 25 c4 72 5b 96 95 9e a0 4a 4c 44 42 44 4e 28 0d c9 5f 41 10 11 d3 93 90 de 02 dd bc 67 64 87 e4 93 64
                                Data Ascii: 373awwTSpti J PPtUA^U%/w{[u=}f}e##~5~")\-vPGabPw8HLBauy\|;-|.|2zz0gQM]|*Jp8@+*e\IKU'z(IKwy%%@ )HA %/#xC98*kha||||QN yyyqIqII ACxh,hP;Ov^|HNoZpy%4')6^(( _oGQ0@6M!<u41XF(JeP,PFJZBQRQI/ijkIk@{!|o{:f2qww=w]>h?w5`(oW\{I0(+:K%ew!"Q;Iea@i{IN^Z(/+#IX Y8!D?5D= 03W8_pLMYK9))))9urKIANNAIuTtT--##''kTttLLbW%""z1==U &"#@DLBJF~_:1)))9JBbzR[7A%0I#Ccl1^s7zEJ 3j4%r[JLDBDN(_Agdd
                                Apr 26, 2024 06:04:14.625417948 CEST554OUTGET /picture/0/2101311932192113673.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242
                                Apr 26, 2024 06:04:15.003901958 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:14 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:56 GMT
                                ETag: W/"637db4fc-856"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242;Path=/
                                Data Raw: 37 35 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 55 79 54 53 77 16 8e ec 45 85 41 1c b5 05 35 8d 82 a0 64 27 81 44 d0 92 84 25 60 00 43 90 08 0a 09 c9 83 84 98 bc 90 3c 08 61 51 0b 9c 83 41 40 59 a4 c8 01 61 1c 86 01 11 d9 b4 95 1d b4 80 6c 16 05 c5 43 d9 5a 0a 4c a7 54 54 2a 51 d6 09 28 76 fe 18 e6 9d f3 de 6f 39 f7 fb ee 77 ef fd ce 79 2a 6f 4f d7 ed 86 5f 18 c2 60 b0 ed 74 37 1a 53 b3 12 34 2f d1 40 4f f3 0d 95 3d 19 d5 2c 9f 43 ce 6c c8 07 0c 81 14 5c 19 00 73 e2 83 c1 00 9c 2e e6 86 02 4c 80 cb 57 86 77 02 0e 30 98 b6 a5 90 c5 86 d8 8c 13 64 1e 28 46 71 d7 62 50 51 62 a9 06 0d 83 39 1c 8f 92 72 79 22 00 82 07 03 a1 42 89 23 62 b6 be 19 01 17 f2 1d 11 7e 04 06 86 21 a5 02 02 a1 5b b4 0c f0 89 f6 64 f1 a2 45 3c 12 1f 71 fc 18 dc 21 8a ac 21 10 03 10 17 1e 25 3e 27 91 93 a3 1c 11 eb bc 64 cd 7e ed 1a 8d 80 af 87 40 22 47 c4 07 51 6c 86 37 9c 0a ca 00 38 01 45 44 f2 b0 b6 04 b8 1d 09 85 25 e2 6d 49 24 1b 38 0e 83 b5 47 63 ec d1 58 3c 12 4b 24 db 62 c8 38 1c fc e3 83 d0 64 93 f1 43 c8 4c 9a cb c7 5c 9a 93 23 42 00 41 52 32 1a ad 50 28 50 0a 3c 0a 94 85 a2 b1 24 12 09 8d c1 a1 71 38 a4 26 02 29 57 4a 20 6e 14 52 22 3f b0 c1 40 03 e4 3c 99 50 0a 09 41 09 7c 8d 91 1b 0c 46 40 8e 08 8d d2 0f 25 88 a5 9f 68 25 f2 8f 6d d2 34 0c 1d c5 95 a2 b1 28 cc 5a 49 1b 81 0c c6 ff 0f 15 8b 3f 45 cb 21 26 f0 a7 de ff 49 2c 67 29 a5 00 9a 09 c8 c1 08 19 4f 33 b8 90 03 6b a9 a4 64 aa 0c e0 42 a0 8c 05 82 e7 36 ba e8 2d 00 21 50 2e 00 a5 70 2a 75 ad 6b 24 b8 95 9f 50 c2 07 15 72 eb 75 0c 83 41 a6 4b e4 10 57 c2 03 e8 34 47 84 e6 06 25 14 f2 c9 04 27 3c 05 83 b1 c3 d8 da 52 31 58 ac 33 85 44 c5 e2 68 b6 78 0c 8d 40 74 c1 d0 48 84 0d 2c 0d e4 45 88 01 09 b4 81 e5 ff 89 c5 6e 8a 5d b3 c3 7a 66 1a 20 13 46 02 7c 17 19 28 86 af 97 4d 16 6e aa 85 e8 bc b9 96 0f 58 fe a6 5a 88 2e 9b 62 d1 1a 31 e8 b5 e1 fe d7 b0 37 ae 34 0e 5a db 7e b2 ae e6 f0 c9 fc 80 44 e3 78 99 c6 da f7 57 c4 ba 30 98 4e 3b 9d e6 c4 8a 1a 9a c9 8d 13 f8 02 e6 1d 3f 30 a6 8f f8 37 d9 05 95 be 4f 2e 49 39 28 6c 6a 06 b2 7e 0e 40 9b ae 5a 25 5d 65 7b d7 ec 04 2e 9c b8 1d cb eb cf f5 b7 cc d0 8d ff fa 66 f6 ae e4 44 66 61 e9 38 cd 30 bf 9f 60 52 c5 96 7b 9e 25 ff 78 66 6c ff e2 b1 77 af fe 18 fe 8d 34 3d 5a 93 7f 54 9d 60 5c af 76 50 e7 8d cc 2a 6f 4c ab 23 25 45 77 ee 3c 16 86 cd 27 f6 eb 94 9f 66 55 b3 3d e6 5a ca f6 8f 0a 1e ad 8e 69 f5 68 cd 26 7c cb f9 d2 5e 74 5e e0 15 38 5d 94 53 7a a8 55 7f bc 3a 36 14 a3 e7 a0 ef 99 70 ad d0 17 87 6c 5e e1 98 de d7 7b f3 d5 f1 ee ae 4e dd d0 96 47 95 97 73 75 9a f4 77 b7 d6 17 3a 5e 59 35 9b 9c a3 b6 56 e4 b5 7a ab c2 b4 ab 5b 48 af 4c 73 b6 20 be d2 9a 30 e6 1c 7e f7 b3 c9 62 b9 88 62 ee ac 35 23 ac dc 63 a3 35 72 77 c2 97 a3 6f 05 6b 73 20 36 3a 35 04 99 67 7b a2 89 c6 45 82 0e 8f d6 90 ca bd 2c 62 b2 87 ba 2a 36 94 d9 63 cf 9b d9 fd ca fa 9d d1 00 31 2c ef 8d 20 e0 7e 8f b9 78 62 f6 66 ce 83 3e 9d a0 2b cf 4f c5 34 1a c6 1a ad 18 9e 75 31 49 9a 3c 66 54 5b 70 e6 68 79 e9 a5 e8 7d bf 24 1c 19 df f1
                                Data Ascii: 758}UyTSwEA5d'D%`C<aQA@YalCZLTT*Q(vo9wy*oO_`t7S4/@O=,Cl\s.LWw0d(FqbPQb9ry"B#b~![dE<q!!%>'d~@"GQl78ED%mI$8GcX<K$b8dCL\#BAR2P(P<$q8&)WJ nR"?@<PA|F@%h%m4(ZI?E!&I,g)O3kdB6-!P.p*uk$PruAKW4G%'<R1X3Dhx@tH,En]zf F|(MnXZ.b174Z~DxW0N;?07O.I9(lj~@Z%]e{.fDfa80`R{%xflw4=ZT`\vP*oL#%Ew<'fU=Zih&|^t^8]SzU:6pl^{NGsuw:^Y5Vz[HLs 0~bb5#c5rwoks 6:5g{E,b*6c1, ~xbf>+O4u1I<fT[phy}$
                                Apr 26, 2024 06:04:15.006936073 CEST557OUTGET /picture/130/s2310091704202546282.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.392002106 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 09 Oct 2023 09:21:37 GMT
                                ETag: W/"6523c621-68b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                Data Raw: 36 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 06 04 f9 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 06 52 49 44 41 54 78 da d5 5a 69 6c 1b 55 10 8e c4 7d 0a 84 b8 41 88 53 20 10 e2 06 71 48 08 09 50 b9 41 1c f1 ed 9c 4d 93 00 2d 12 de f5 55 1b e5 80 b6 a2 48 e5 52 4b 21 a2 dc 29 a2 5c 42 08 95 96 b3 05 11 55 50 a9 08 68 40 50 c1 7b 6f ed 84 84 86 94 42 29 cb cc 7a d7 d9 5d ef ae f7 d9 6b 3b fd 31 3f e2 8d fd de f7 66 e6 9b 6f e6 6d 93 2c cb 7b 79 65 d9 e5 f2 81 91 14 bb c5 2f b2 a5 7e 91 0e 37 c7 c8 27 cd 31 3a da 2c 90 69 5f 8c 4c 34 0b f4 5b f8 7b 2d 3c 7f d1 1f 67 7d 91 b4 74 c5 fa f5 f2 de 5e ee a1 a9 6a 10 cb c6 0f 85 cd 47 7d 02 79 03 37 0e 20 64 1e f3 09 94 f9 05 b2 32 94 64 37 7b 01 ae 62 40 cb de 93 f7 0b 24 68 0f 6e 88 17 84 2d b8 18 fd 26 92 a0 37 d6 1d 50 40 64 f7 40 f8 6c f5 0a 48 89 09 74 7d 4b 9a 5d 5a 73 40 4b 87 e5 03 20 bc 56 d5 0c 88 c1 e8 bf 81 38 9b 5f 33 40 5d fd 63 c7 43 78 7d c1 91 1b bb 21 84 d6 05 44 d2 d5 d3 3f 71 92 f8 f0 e4 e1 98 27 78 20 f0 ec 0f b7 bf e3 17 e8 73 43 43 f2 fe 9e 02 6a 4b e7 ce 87 84 ff d5 c5 a9 fe 87 cc 06 9b ee ed 1c c8 1f eb e4 e9 70 52 ba 1d 36 fb 0a 84 d7 94 0b 60 9f f5 0c 6e 3f c2 13 40 e8 19 67 30 00 42 a0 1b 81 8a 17 74 f7 8f 9f c8 1b 22 4b 56 c9 07 05 13 f4 6e f0 da 6a f8 bd 1d 0e eb ac 1d 1e 96 f7 ad 0a 10 d6 15 58 e8 4b eb 90 22 23 81 38 8d b5 f7 b1 93 bd aa 21 b1 67 f3 87 04 45 e6 83 9a b5 06 d6 d8 69 11 7e 4f 55 05 48 09 09 63 5e 6c f1 0b 2c 31 b7 2f 77 ba 97 c5 d0 ca e6 3f 36 71 18 78 2e 0c 6b be 8b f9 a8 ed 21 20 d2 ee 8a 00 05 12 cc 6f 00 23 92 c1 91 11 79 9f 5a 03 b1 b2 70 86 5e 02 61 3d 59 a0 74 f2 77 5b 26 77 1a 17 20 64 15 88 d9 9f 74 e1 b5 a9 11 40 0c d1 22 d2 4c 31 f4 44 fa 2a 17 20 5f 9c 3c 60 0a b5 b7 79 16 c7 03 09 25 58 73 81 c5 c8 f7 40 df db 91 cd 20 37 7e c0 cd 60 9e 20 d3 71 16 f3 56 3d 11 a1 d7 5c 01 c2 7a 01 1e 19 33 11 c0 ef 5d 4b a6 8e 72 ad 22 74 de 75 90 39 3f 63 58 bb f9 4d d4 78 58 d3 4c df 5f e7 0a 10 54 e7 0e 6b 39 42 be 0e 27 d9 ad 9d d9 b1 33 b3 4f ca 07 9b bf 87 f9 05 a7 ff b8 56 e5 43 29 e9 8e f6 be b1 b3 c0 bb 9b 75 bf 31 1d 4a d1 1b 3a d2 f4 6c 04 a4 86 cf d3 76 74 dc 91 c9 9f 11 4d b2 cb 50 9d 5b ed 09 f7 52 16 10 b2 4a b9 d3 0d a7 d8 4d 25 31 1e a7 4f e8 b4 d8 a4 f6 79 34 4d 2f d6 58 0a 36 9f 2e ae 23 92 97 67 72 82 2d b7 02 64 45 dd 06 1a 17 a9 e0 08 08 5b 01 08 af bf 78 01 05 45 29 50 f2 3f a0 04 66 e8 9f ac c4 30 c4 ba a6 14 6b 08 5f a5 3f 32 6e 2e ca 0b 08 bc bc c1 11 50 28 49 ef 72 a3 af f4 80 70 93 f0 d9 36 0b 2d f7 a3 96 f8 f7 0f 48 47 87 13 b9 39 33 8c 45 9e b1 f8 7f 62 0e e5 72 80 90 1c 7a 17 e5 8f b3 05 84 95 98 17 90 3f 4e 42 f6 c2 92 a4 cc 27 d8 9a c9 5f a4 2f 94 7a 43 26 e3 03 44 64 64 4c 5b 40 b0 d0 87 bc 80 e0 3b af eb 4e f9 b5 96 14 bb a6 35 99 bb 12 2d 92 ce 5f 68 06 34 2f 2b 9d a2 3d 47 0b 8a f4 41 55 d4 62 08 bd c5 0b 08 e4 d7 43 f6 80 54 e6 e1 01 a4 cc 0c d4 cf 2b 11 a7 85 43 21 9b 54 16 fc 85 17 90 4f 60
                                Data Ascii: 6a7PNGIHDR44xRIDATxZilU}AS qHPAM-UHRK!)\BUPh@P{oB)z]k;1?fom,{ye/~7'1:,i_L4[{-<g}t^jG}y7 d2d7{b@$hn-&7P@d@lHt}K]Zs@K V8_3@]cCx}!D?q'x sCCjKpR6`n?@g0Bt"KVnjXK"#8!gEi~OUHc^l,1/w?6qx.k! o#yZp^a=Ytw[&w dt@"L1D* _<`y%Xs@ 7~` qV=\z3]Kr"tu9?cXMxXL_Tk9B'3OVC)u1J:lvtMP[RJM%1Oy4M/X6.#gr-dE[xE)P?f0k_?2n.P(Irp6-HG93Ebrz?NB'_/zC&DddL[@;N5-_h4/+=GAUbCT+C!TO`
                                Apr 26, 2024 06:04:15.432427883 CEST550OUTGET /images/11435/yqlb24030802.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:15.822551012 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:18:22 GMT
                                ETag: W/"65ea675e-7286"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                Data Raw: 34 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5b 65 5c 13 de f7 1e a1 20 08 13 91 8e a9 28 88 a4 74 8f 50 50 69 f9 4a 8f 10 46 48 23 35 18 25 02 2a 31 e9 0e 49 95 6e dc 80 11 92 a3 53 72 d4 18 1d 1b 35 f2 ef ff c5 ef 7e 3e f7 9e 77 f7 d5 3d cf 39 cf f3 9c fb 45 4f 47 83 8e 86 9d 06 00 00 d0 bd 7a f9 fc cd bf 38 f7 6f fb 51 df fc 77 a6 4d 65 c2 fe 05 b2 0f 6f 34 54 01 e5 83 9c 1b 00 c0 7d c0 ab e7 2a ff f9 91 95 36 53 a1 ec 34 3c 84 e0 41 ed 97 b7 ae 34 5b a6 c8 38 70 99 8f 95 a9 a1 da f4 ec 31 05 71 bc 0e 89 ea b2 f6 5f 38 29 7b a4 58 21 36 b7 59 6d 6c 3e aa 50 86 aa 84 54 49 6e 6c 5f 35 19 96 bd 85 a0 b0 81 ea 8b e7 59 f8 e9 e2 00 5f a3 7f eb c4 bf 84 68 61 26 df 89 8d 63 99 bd 96 23 bc 47 e1 da 8c 66 b7 80 2d 93 2d d7 8b 25 65 5c b0 32 6d 77 5c b1 d9 42 31 d5 cd f4 c7 72 63 b3 92 ba 05 9d c4 c5 92 38 aa cb 8a ba 9f 5d f2 da de 88 a6 c9 99 b0 64 cd f2 53 4a 91 ee 50 91 8b 5c 23 b6 7d 0b 07 1e 85 75 27 59 bc a3 6a 4b b4 ae 45 fc 2c 41 d3 b5 0f a1 60 4e df 7b a7 da 2b cd ce b3 71 db 44 18 e3 d4 90 42 e6 a9 a7 b4 3f a4 a0 5c ec 39 d4 fe da 2f 0e b5 99 7f 86 87 6e fb 6f 43 6f 05 bd 75 4b 13 21 f9 ca be ca f7 7c d6 8c 33 1d 41 63 64 52 24 fb 4c da 13 b3 fd 33 0f 58 09 89 9c fa c9 6f b9 8e 08 93 d5 32 39 e1 62 f6 f3 21 bc d9 be 21 71 3c 15 f5 02 c0 e6 bf 57 eb f7 be 99 c6 ca 11 de 9d f3 88 02 56 a6 89 af 43 96 42 8d 4c 3b c2 be 06 01 80 0b 1a a6 4d 53 ee 85 fc d6 71 c2 0e 7f ff be 36 df df 82 1d 5e dc 2b 52 df b9 c9 b0 51 08 e8 1b dd 78 43 df 2b 9f c0 44 13 a0 3b ed 64 62 4e 9f 82 c2 34 9a 46 bc 09 c2 44 35 dd 94 fd 11 79 5b 1c ed 2e c4 01 33 30 3c 28 0d da a4 3b 3c 3b f8 81 eb 25 30 b5 94 8a 27 99 e5 6e 57 23 2e de 5a ec bf b2 98 4c 83 de 8b c1 19 7b 65 a9 23 6b 2f 04 70 3e 4a e1 7c 8e 8f 52 b6 7c d6 d2 7d 53 26 ce 3e 72 40 c5 e9 4e d5 74 df fa e0 be c0 05 a7 ee 06 77 0e 91 98 7e bf 19 9c 9a 89 c3 72 f8 9d a0 67 ca e1 8b 13 c7 83 97 6d 3d fd 0f 72 c3 73 5e 9b 9f 32 d8 9f 19 99 aa 35 81 0a a3 d4 2d 1d fe e3 d7 d2 0d fa 3c b6 52 9b 6f 96 78 a7 ba 9f e8 e1 df 15 e3 98 15 d9 11 97 72 39 51 e6 a9 7f 4c b7 9e ba 86 1b 0c db 18 4f 3d e4 79 9e 95 7a 12 90 ac 8d 7c a6 38 f7 34 1f a3 14 15 5c e7 7d 39 01 42 87 1a f5 49 8d 7e a6 27 3c 05 a3 7a 66 af fa 3b 24 de ff 61 b0 b4 75 57 98 3f 55 31 fd 49 9b c2 4f 14 14 e3 57 24 fa 5c 51 13 57 6a 83 44 0e cb cf dd 2d 21 da 09 a4 2f 39 18 e5 e6 88 52 01 92 cc 80 20 5a 35 aa b6 a6 f1 8d 3d b0 69 74 81 2c 39 59 3b 5d f5 3a a3 4d c8 ce 3d 87 c3 a0 71 6c 1b e2 71 3b 0c 5b ab 9f fa b3 29 ff 8d f1 b3 b4 ab a4 49 31 ae f5 2c 43 38 0d 44 9b 05 ee 6f 11 9d 50 3a 01 a2 11 d5 c5 41 d6 df d4 27 2e e1 84 75 7b 39 e0 f1 7b 7a a4 d5 07 33 05 fa b2 17 dc e5 b8 24 85 c7 da eb 44 5c 3f c5 e1 2a a6 e9 26 49 68 ea be 46 4a d5 98 c6 5f 0c a5 00 d1 6a e6 73 45 f5 d1 99 e0 91 0d 69 1b 29 94 eb 2c ae a4 08 4e 09 3b 4a 95 e0 69 de 64 3b f0 d3 a3 1f 55 5f 68 9e 6b 56 ec b7 0d 77 7d 6e 89 a3 0e ae 95 5d 05 c9 09 1e 25 bb 60 24 62 b7 ce d6 1d ef 18 82 1a 0c 0a a6 3f 2b 9d 16 39
                                Data Ascii: 4764[e\ (tPPiJFH#5%*1InSr5~>w=9EOGz8oQwMeo4T}*6S4<A4[8p1q_8){X!6Yml>PTInl_5Y_ha&c#Gf--%e\2mw\B1rc8]dSJP\#}u'YjKE,A`N{+qDB?\9/noCouK!|3AcdR$L3Xo29b!!q<WVCBL;MSq6^+RQxC+D;dbN4FD5y[.30<(;<;%0'nW#.ZL{e#k/p>J|R|}S&>r@Ntw~rgm=rs^25-<Roxr9QLO=yz|84\}9BI~'<zf;$auW?U1IOW$\QWjD-!/9R Z5=it,9Y;]:M=qlq;[)I1,C8DoP:A'.u{9{z3$D\?*&IhFJ_jsEi),N;Jid;U_hkVw}n]%`$b?+9
                                Apr 26, 2024 06:04:16.271262884 CEST550OUTGET /images/11435/yqlb24030808.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242
                                Apr 26, 2024 06:04:16.664233923 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:36 GMT
                                ETag: W/"65ea67a8-72ae"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104256|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5b 65 5c 13 de f7 1e a0 e0 57 62 f2 43 45 6a a8 28 28 2d 1d 83 81 08 18 84 8a 94 94 88 a3 bb 63 0c 10 05 04 09 a5 a5 a5 44 3a 84 d1 cd e8 9a 32 60 f4 18 63 f4 82 18 0c f8 f3 e6 ff e2 dc f3 fa 9e cf 39 f7 3c e7 39 cf fd f2 52 4f 9b f5 2a f7 55 00 00 c0 fa ec e9 93 d7 17 7e ee c2 fc af 30 5e 9c e9 e8 cc 80 0b 47 e7 f5 5a fb 31 a0 62 94 97 00 00 dc 06 3c 7b a2 fe c6 9f 6e b8 d5 6f d1 16 fd ea fe 31 fc 13 f5 0a 2c 2b 5d f9 70 81 7f 40 e1 79 4d f2 7d 4c 34 db e0 fc 46 19 af d2 d3 f2 bf 83 8a 33 7d 5c 3a b7 be 3f 92 94 ec 00 30 dc ca ac a2 33 4b 71 2e 69 5e 74 df 08 2c 7f 5b ea 9b 45 06 cf cb 1d e5 9c 9c c1 f1 f3 25 be db bf 67 83 54 94 b3 83 e5 e4 46 49 87 d3 a5 44 2b d0 89 f7 1c 69 bd 18 2b 12 0f 17 6c 3b 5b 2f 16 00 9d e8 e8 b8 e3 8a 31 5d 28 01 e6 1f 3e de 45 0d 4e d9 fd 31 f8 09 7d 3b 2e 4a 88 60 51 f6 0e 78 3e 78 4b 9a 3d fe ad 78 e3 4a 62 4b 26 63 db 5e b8 a5 d2 ed 39 7b 69 55 42 73 36 19 fc d0 aa 90 53 62 c0 85 7a 5f 1e a7 cd 35 a5 21 55 20 aa 51 94 ce 3b d5 4a a9 69 f1 8d 64 4b 08 27 85 85 24 d3 29 11 54 62 9c 88 ba 3b ae f1 3b 39 9b 0a 5b 0a de cf e0 f3 ae 86 e2 54 a0 e2 33 81 d6 b4 45 cf f2 e9 45 a5 51 a8 ae 8a 59 26 09 15 27 0d 8a 91 ba af bd 51 e3 98 9f e7 86 ee c5 95 4d 34 6e 30 ca 50 5b e8 be 82 0f 08 88 95 8b 2b 30 db 85 fd 3d 2e 40 5a c6 5a 01 18 24 b3 55 72 9e 4b 82 49 25 57 c0 bf d6 b5 f7 6e b7 14 68 22 90 22 fa 31 43 b0 67 dd 7d 53 93 df 17 1f d8 24 15 2b c8 3a ca 47 0d 4b 30 bc 4c 51 37 f6 7c ba 90 5e 26 39 ad 9f dc ba f9 5e a5 ec 30 c1 c3 30 b2 a8 1d a7 69 ca ac 68 1f 19 2d dd ee 2d c6 13 60 60 44 dc 82 cf b2 52 8e 89 eb c7 49 f0 58 89 4d 9d 40 e6 24 8d 83 fb 21 04 66 d5 de 21 b9 da af 3f ab 79 9d 2c f0 df c4 c4 ce a3 17 c4 8b 89 f7 62 57 3d e7 47 cd c9 a0 9a 59 4b 77 03 79 54 28 64 eb 2f d4 38 fd 01 d2 b3 1c 5b 49 51 6c 17 34 1e a0 a6 fb 6f d9 31 2e 74 e7 c4 89 80 a8 de 2d 44 77 29 29 af 2b f6 cb c5 29 29 f0 82 f4 33 03 f6 a7 87 f9 b0 99 75 9e 58 e1 cf d4 01 a0 43 60 a6 1f 41 4e a0 40 94 ec 99 99 e3 30 d4 22 de 4d 7c 30 74 b6 e3 db f8 e0 84 6b 3d 0d bf df 19 4e fd 9b 46 11 78 92 91 76 a8 ff 4f b7 fe 91 ca 9c 78 be 4f 4e 61 88 52 c4 e9 71 fc e2 47 e3 81 fa 02 76 be 55 c3 00 df 57 f5 a7 86 11 0e 7f a3 a4 5b 07 96 bc 9b a8 e1 75 af 39 a7 4a 06 9d a5 1e 42 86 7c a9 51 64 6c 0b 9b 7c 20 3a b8 29 c7 72 c4 00 f7 25 c7 27 d7 c2 60 2a d9 33 d3 ce c8 32 5f 73 c1 f4 6d 69 ad b6 ea 0d 37 c0 8b cd 66 99 de b3 4f 9d 62 b6 7b 09 3c 06 4d 28 d1 32 99 be 4e b7 d9 37 b6 8e d6 6f ae 8a 14 91 42 84 7f 92 c2 16 02 7a 8b 27 f6 61 03 76 49 bd 32 03 b3 a7 0e 00 f2 9b 99 d8 8a 0f 22 5c 96 fc a4 ba 9a ce e2 23 71 e1 1c f0 13 33 99 c9 ee 65 6f b1 ca 55 87 80 c9 ec 4a 63 ae 5c 21 ab 94 3f 09 8b 9e 62 ab b7 a4 d8 8e bf 06 65 bd 83 72 0d 67 10 2c ea 5f e5 94 c3 45 73 2c 1a 2e af cb 61 a5 07 6b 41 65 c8 9f a6 93 a5 d9 df e2 98 02 13 e4 86 40 81 f1 07 92 89 37 ea d9 83 53 05 4e 67 d6 5e c2 67 ab fe 99 fd 11 43 29 b8 4c db ac aa 9b 87 cc e9 7d c3
                                Data Ascii: a2b4[e\WbCEj((-cD:2`c9<9RO*U~0^GZ1b<{no1,+]p@yM}L4F3}\:?03Kq.i^t,[E%gTFID+i+l;[/1](>EN1};.J`Qx>xK=xJbK&c^9{iUBs6Sbz_5!U Q;JidK'$)Tb;;9[T3EEQY&'QM4n0P[+0=.@ZZ$UrKI%Wnh""1Cg}S$+:GK0LQ7|^&9^00ih--``DRIXM@$!f!?y,bW=GYKwyT(d/8[IQl4o1.t-Dw))+))3uXC`AN@0"M|0tk=NFxvOxONaRqGvUW[u9JB|Qdl| :)r%'`*32_smi7fOb{<M(2N7oBz'avI2"\#q3eoUJc\!?berg,_Es,.akAe@7SNg^gC)L}
                                Apr 26, 2024 06:04:16.993905067 CEST542OUTGET /images/11435/wytw.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.419819117 CEST542OUTGET /images/11435/wytw.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.795887947 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1582"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 31 35 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 10 d6 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3f 08 06 00 00 01 27 1a fe 5c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 40 a0 03 00 04 00 00 00 01 00 00 00 3f 00 00 00 00 3d d3 35 ae 00 00 14 ec 49 44 41 54 68 05 bd 5b 79 70 55 d7 79 bf f7 bd ab 05 c9 08 19 b3 48 08 0c 62 b5 8c 8d 31 9b c1 d4 20 02 18 63 63 67 9c b8 b1 9b 71 e2 76 d2 c6 6d dc e9 16 7b dc a4 19 4f ff 88 27 6d 93 4e 67 9a 3a 69 32 49 93 36 29 b1 63 5c 3b b6 30 36 c1 c1 c6 4b c0 80 01 21 76 09 09 d0 06 42 58 08 89 27 bd e5 be fe 7e e7 9c ef 6e ef 3d 04 49 da 03 f7 9d ef 7c e7 db ce 77 be b3 de 2b db 42 5a 7b b4 f3 07 d9 58 6c 22 61 95 b2 59 cb b2 6d 0b ff f6 39 77 1d 6c bf 2f 99 ce 4e 74 b3 69 2b 86 5a 17 4f 0c 95 16 88 00 df 1e cb a6 b3 63 86 87 52 d6 8e 5b 6a 36 0c 27 33 56 0a 0f cb 49 03 3b 89 44 d2 82 40 95 92 c3 69 e4 4a 86 c1 58 96 93 4c 65 2c d7 d5 24 c9 24 09 90 b2 20 a2 1a b0 c6 28 92 e2 98 86 87 21 7e 38 65 51 d5 9f 4f 19 5b 4b d8 49 0e b9 56 06 06 5e 4e bb a9 e3 77 d7 6d 20 e1 b4 d7 1a 1b be 71 a8 a3 95 b0 3d 6d 7b 6b 69 b2 b7 ef 45 d7 d3 ed a2 35 31 55 a2 3d 54 64 ad 39 de fd 1a f3 50 42 33 b7 cd a9 be df 5e 79 b0 5d 55 4a fb 5d 3a 09 89 3e a1 a1 31 1a 48 a3 d2 78 d8 4c e6 ca 27 80 59 b6 17 7c d0 e2 89 d7 0d b3 ac 38 38 33 46 92 a3 9b 48 b1 ca 1c 0a b6 e2 90 9f ce 64 a1 01 2a 86 21 46 b7 3f 89 9c 70 da da 7f d7 ac 0d 4a 35 60 27 09 67 30 b5 dd 3f 4f f9 a0 3f 95 19 62 59 f0 76 d5 a6 7d c6 06 69 3f db c3 44 6f 18 c5 f5 87 3b 14 51 0c 66 b0 5b 98 ab 04 58 37 df 2f 2b 53 0d 9e 58 67 45 e3 99 cf 7a 9d 08 44 cc 86 5c 76 a6 f6 14 04 68 8d 5a 1f 05 fa 96 90 d6 19 82 df b2 19 63 16 34 7f b8 f8 46 d5 16 4a cf 97 ee d8 dd da 90 b5 10 1c 74 1c 72 04 03 04 28 8d 3e f9 fc f7 9a 1b 76 2c ad 5d eb 63 2c 6b c5 ce d6 5f c6 63 31 2b e3 1a 65 a6 d2 49 25 93 40 06 7b 81 1e 4c 5b 6d 97 93 fd a4 d9 d4 79 b1 6d 53 47 df d9 a0 30 c2 34 80 ae 42 47 22 1c 4d 40 b3 82 89 a1 f1 e0 fb 27 77 e9 92 fe 6d 59 3f 77 c3 8c 2d 87 1a 24 97 3a 27 11 68 02 c7 e1 e4 57 0e 34 b0 92 70 56 37 d4 fa d1 1d d3 6e 4b b9 d9 0c 83 60 ca 2b 8d f0 81 72 80 92 a1 3a 6c fc f3 7b d1 8d da 28 34 13 43 4c e4 33 17 e2 40 df 2a e3 b3 88 c9 f8 3b 0a bb e6 48 57 3d 4a 5f 0e b2 85 60 06 2e e2 52 25 c0 31 cb ce 8c 49 c7 1e 7d 71 ee 84 01 bb fe 70 e7 cb d0 e2 fc 46 41 64 65 9f 75 10 03 0e a5 73 78 d0 72 0e 7f 86 28 71 1c 7c aa 6c 60 85 47 15 e9 38 39 0d 67 ad bf 73 52 19 3d 63 90 47 a2 30 a3 44 50 a0 76 06 8d 66 4a a1 ac e7 03 d7 ca aa 88 05 4f 16 fc 6e 1a c4 c8 d3 e9 8c f5 95 c9 63 eb d2 08 8c 0c 1e e2 58 4f fc bf ce 18 b7 48 60 e2 33 69 4d 63 2f de 75 52 8f 36 fa 08 be fa 70 49 ed 15 43 79 09 42 39 d8 31 4e 06 23 3f 98 fe a8 a9 e3 ed c6 4b c3 03 5a 9e 6a ad 57 bd 77 d9 f4 0d 19 58 1b 4c 10 a0 db 29 48 ba e4 81
                                Data Ascii: 159e)PNGIHDR@?'\sRGBDeXIfMM*i@?=5IDATh[ypUyHb1 ccgqvm{O'mNg:i2I6)c\;06K!vBX'~n=I|w+BZ{Xl"aYm9wl/Nti+ZOcR[j6'3VI;D@iJXLe,$$ (!~8eQO[KIV^Nwm q=m{kiE51U=Td9PB3^y]UJ]:>1HxL'Y|883FHd*!F?pJ5`'g0?O?bYv}i?Do;Qf[X7/+SXgEzD\vhZc4FJtr(>v,]c,k_c1+eI%@{L[mymSG04BG"M@'wmY?w-$:'hW4pV7nK`+r:l{(4CL3@*;HW=J_`.R%1I}qpFAdeusxr(q|l`G89gsR=cG0DPvfJOncXOH`3iMc/uR6pICyB91N#?KZjWwXL)H
                                Apr 26, 2024 06:04:17.802637100 CEST555OUTGET /picture/0/s2009141608344546166.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:18.193212032 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:18 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-cb49"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242;Path=/
                                Data Raw: 31 62 34 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 7b 75 58 54 fd b7 ef 9e 19 1a 84 21 07 a4 06 41 04 81 a1 94 16 07 a4 41 14 50 42 e9 34 e8 6e 86 52 ba 3b a5 45 70 28 a5 43 86 0e 19 54 a4 a5 1b 69 94 c6 bb fd 9d 73 cf 7d df f3 c7 fd 83 78 e0 79 66 f6 de f3 5d 6b 7d 6a 85 3f d4 54 be 42 76 95 0c 00 80 2b aa 2a 0a da 00 00 89 fb fb 45 42 04 fe 05 d3 26 36 08 7e 07 54 15 e4 1e 79 4e fe f4 23 6e a6 53 ac bd 6c ad fb 73 24 d6 ec b7 99 a1 a5 45 ad 65 50 73 36 fd 06 6b 4e f9 52 bf 23 83 f6 66 bf 39 91 1c 9d 16 85 8a 52 35 97 2a 34 82 51 6b 90 9a 0e 46 c6 c3 a3 92 14 a5 40 48 4d 9a ea 73 f9 eb 57 cb ac 7e 5d f1 bb 92 a6 12 9b 6d c3 f7 2b 1e fe a2 83 5b 58 c7 8d 91 93 8d 47 b9 2e 1b 88 05 c1 80 93 01 93 cb 7d bd a0 4d 44 0e e1 e5 7e 6a db f9 b2 20 15 f2 7f fd 52 71 95 02 f9 b4 ce fe 7d d5 a1 ce 96 9e f0 99 a1 b1 71 8e ca db 5d c3 8c 0b b2 97 ca fa 46 5d 4b ca 5f dd 93 a0 01 2f 4f 59 f8 ac a5 13 8c ef 3e 6e 59 10 80 ff f7 eb 36 32 f4 be ba c2 bc 94 f8 40 36 1e 2f 7b a6 21 7b 71 f8 ed ea bd 67 82 93 d1 bf 9b b0 19 a3 25 3c 7e 97 c7 8b b1 cb 67 3b 6d 0f 8a f0 4b f3 b8 50 72 51 be 99 b7 7c 16 86 df 4a 1e a4 f6 25 de 28 19 ad a8 68 bb 94 2a 63 3d 97 f5 f9 6d 9b 7e eb b9 f6 68 8d 4e b1 86 13 36 47 cc 6e 92 4e bd 76 22 e6 f6 cb 51 89 29 b3 4d d1 49 21 b7 8d 91 47 02 54 86 2e 2b 83 a4 a7 86 46 ce 1a 27 e3 f5 4e 05 35 d9 6b 3e c2 93 90 9c d4 e4 64 83 a9 2a af 83 95 91 e3 4e d9 3f bb 1d 54 55 3d 5b 25 e5 ea 01 66 a2 1f 1d f3 30 26 e7 0b 88 fd 32 93 8b 9b c7 e5 bc 9d bf f3 17 bd 03 0e 37 ff 5c b4 fd d1 2b 38 a5 fb 88 67 f7 dd 95 d3 cd 2d 75 5d 88 5a 0c b8 18 0b 20 cc 1d 33 74 b9 bf 5b ae ae 35 ce cd 8f bd 73 34 2d ea 79 79 f7 72 f1 ee fe c6 58 c0 9f a3 00 e2 dc a3 d9 80 00 a5 bd 03 f3 cc cb cb a3 36 e2 a3 f3 d5 80 4b 9b 15 49 7f 71 c8 63 bd 4f de 27 0d 6b 63 6d 97 6e bb 92 b6 e3 95 73 27 02 4f 6b 1f 41 38 0d 7d 76 5a ea 3e e2 db 2e b6 1c b2 9d 19 8f f2 f7 a5 b6 eb 17 83 aa ff 3e 42 dd c8 e6 78 07 13 ff 93 22 b7 c0 c0 2a 55 8b 73 17 ea b3 3f 9f c5 67 f5 7b bc f6 16 ba 1e 2f 49 46 4b fe 3e 59 cd 55 36 7e e4 34 98 17 f9 a2 1a 45 c8 50 6f 39 4e 8a 44 b3 cb 9c 9f cd fe 91 e5 79 5b 0c 9f 8c 74 b7 58 9e df b8 c5 7d 3b e4 1d f7 2f 3e b5 dc bb a7 6b 9c 37 30 e7 3b 7f 2e 1d 80 2c ad fe b3 dc 3f 27 b9 6f 9a bb a3 99 6f 40 e3 fc 7e 4f dc 28 f0 3c 58 47 4c 46 39 b3 81 f7 7d 03 c3 12 70 be d7 7e a7 ed e4 b3 83 08 7e 5e da 5f 54 4f 73 a9 6b ba c1 25 b8 ad e0 5c e2 9c 55 d6 b7 9e 16 bd 31 56 91 fb dd 86 a7 fe ee f9 3c 55 29 84 e4 cc 77 bf ef 86 cd af 86 b4 4e a7 74 49 97 e2 c7 e9 41 37 d6 7c 5a 17 73 23 85 62 3b 00 cb be 84 eb ed b3 01 47 4d b3 45 a3 ab 82 ad c7 d7 c4 30 68 c4 77 4b 23 32 fe b0 2b c8 19 e8 1e 43 58 1d ba 99 10 3c 40 0e 81 5c d5 68 19 8c 27 b0 07 2c 40 3a 61 61 c4 71 23 10 02 5a ba 60 ed 6c 02 78 25 e9 33 3a 20 70 3d 76 f5 d7 be 10 2f 0e 43 e8 d7 7d c7 5a 7a 37 13 db bc a0 a9 f0 d4 cb 6c eb 53 a1 70 6e 70 78 4c 9b df f1 fc 6b 4d a0 fd 8e a7 98 9a 51 96 a3 9e 91 db e3 dd 9f 8d 6e 9b 50 c7 5e c5 cd
                                Data Ascii: 1b42|{uXT!AAPB4nR;Ep(CTis}xyf]k}j?TBv+*EB&6~TyN#nSls$EePs6kNR#f9R5*4QkF@HMsW~]m+[XG.}MD~j Rq}q]F]K_/OY>nY62@6/{!{qg%<~g;mKPrQ|J%(h*c=m~hN6GnNv"Q)MI!GT.+F'N5k>d*N?TU=[%f0&27\+8g-u]Z 3t[5s4-yyrX6KIqcO'kcmns'OkA8}vZ>.>Bx"*Us?g{/IFK>YU6~4EPo9NDy[tX};/>k70;.,?'oo@~O(<XGLF9}p~~^_TOsk%\U1V<U)wNtIA7|Zs#b;GME0hwK#2+CX<@\h',@:aaq#Z`lx%3: p=v/C}Zz7lSpnpxLkMQnP^
                                Apr 26, 2024 06:04:19.460114956 CEST555OUTGET /picture/0/s2009141539487396566.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
                                Apr 26, 2024 06:04:19.849922895 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-9305"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bb 07 54 53 ed d6 b6 bb 42 28 91 12 42 97 12 08 bd 29 55 e9 48 d0 20 45 3a 28 28 1d 54 40 7a ef 10 8a 02 4a 09 4d 7a 91 2a 4a 55 7a 6f 02 2a 22 1d a4 37 e9 5d 90 0e ff f2 7d f7 b7 cb 39 e3 1f fb 1b e7 8c 35 d4 ac 24 c8 4a d6 7c e6 33 e7 75 df 33 5c 53 5d 91 8c 98 81 18 00 00 32 65 25 8c 36 00 40 70 7f fe c0 08 c1 67 b0 cd 62 3d e0 df 80 32 46 5e d7 73 7c c3 8f 28 89 46 61 e4 b7 ff 25 dd ef 53 b1 39 3e 42 0c 42 a1 05 2b 59 52 bf 44 23 7c 7d a9 66 29 82 02 41 43 23 aa e5 dc eb d5 8d 0a 62 43 b5 62 28 3f d3 7f 56 c6 09 91 de 61 7a ba 74 76 f0 3b dd 65 d5 fa 5d dd c9 ef 4d 9f 5a d1 0c ef 8c 5f a4 93 13 d5 75 6d 85 bf 46 56 4b 5c a6 67 62 a8 79 b5 73 95 62 28 b3 cf d4 5f a0 5f fe 39 81 61 95 62 d8 14 5e 52 43 10 7f bd c2 06 fc 39 e1 d5 c6 47 ff 39 51 78 19 8f 05 62 33 33 35 88 e0 4c 59 c1 44 e4 17 5c 1d 0f 88 89 89 8b 16 b4 f4 f5 93 28 dc 72 1f 39 5e de 09 85 3f ec ba 26 28 28 b8 7a 3a d6 c9 ae 54 5e 09 9d 29 c8 99 bd e5 ef 92 58 e2 6e ba 15 db cf 7a 46 eb ad 4f 49 bc cf fd b2 e9 ec c1 06 aa 13 5a 65 22 f3 f7 af 8a 35 26 0f e9 5f ae df 6e ca 11 9f f6 0c 66 10 b7 57 65 09 38 73 2a 4c d0 b8 75 1c 32 ed b3 2d 3b de 1c d0 ec d4 15 2d e2 b1 65 f8 ce a4 b9 c9 5d 46 b3 0b 7c f3 3d 9f c3 ad 83 62 8b d6 20 82 4e 29 86 9b cf 30 db 0d bf e0 9b d3 8d 13 d5 51 9f 5e d1 31 ae 2b 8d 7a de b4 ea c3 12 92 31 50 cf 7c 4b 71 7d eb b2 dc 3b 54 66 d6 ae 79 28 7f 39 ed bd 7e 7d bc ce cd c6 97 3b d9 6a ce 7d 7f a5 bf 3d 99 a5 62 6a 82 2e c2 ab d4 b8 f1 a5 51 e6 4b a4 9c ca 4c 93 df ea 66 f5 cc 48 15 74 73 7d bc d2 e6 d1 78 60 6d 3b 93 f7 04 85 ab 71 56 c0 d7 d7 d7 f9 f3 13 93 1f 95 71 b9 b9 6c 6f 91 8c 54 99 98 98 32 9a b2 b7 45 e8 29 53 46 10 d9 de b2 6d 56 23 0f 58 5e 7e f7 26 ab 6d e6 7c cb 63 5f ee f2 97 5c ef cc 00 df e5 71 e6 e5 ea d9 54 ad 4b c1 6e 39 94 91 d5 f0 f0 74 e6 72 5a bf ab b4 f9 e2 dd 4d f7 06 c7 d3 83 75 cb a2 85 e6 8b f5 e6 b4 e6 54 31 bb bd 62 8b 6e 1c 6b a7 d4 80 a4 71 f5 a4 f3 ab 41 e6 9a 06 2e a4 d4 7a d1 c7 34 9b cb 05 b9 0b f6 b9 d3 b2 e9 6f 99 72 72 15 6f e6 ab 8c 7c 77 3f a9 1b 5d 6e 5f 9e 37 9b 1f ce 5e 5e 6e 3a 04 88 fe e6 7c d9 76 60 ec 77 30 fc a9 b3 6f 22 ea 57 af 74 e9 d8 51 de 3b 64 92 b4 91 74 50 f7 e5 c5 f6 a5 54 80 dc e9 86 e8 02 21 9b 0e b3 d1 1b 53 b5 94 93 2f 36 30 9b 89 c6 91 46 82 2a d6 0d cf 04 8e b9 9b 44 13 0e 83 77 f8 b1 40 a4 e6 8f cc cb 33 cb 82 79 f0 33 1c 06 5c d2 c1 d0 de 87 5b 9b 86 87 89 cd 67 3f c3 a4 2e 76 42 e5 a8 a1 88 c1 5e 41 7e fe af 8f ba 96 be a5 fa 41 1e 8f 95 99 81 97 ce 3a d9 fb a8 f2 d9 43 08 3e 61 4c a4 7a f6 61 e0 f4 5c f5 ce 78 2c 01 8e bf a4 e6 f6 04 3c c3 e7 ea 6f 57 a0 9b 4c 7c 72 76 92 fc d0 ad 3a 38 52 04 2b 80 04 82 6a db cf 85 12 c3 7b 49 f6 e1 cd e7 67 bf be 8b 32 a0 6b 84 b0 2b 27 5f fc 5a c7 e1 78 a8 69 2f 7e bb 36 1b 78 95 9c 35 40 41 8e 91 41 ec a2 3b a0 7f 3d 80 fc ff 39 70 ba d0 ee 12 a3 fa b4 75 0a ab 38 eb 0f 96 df 99 0b 58 2c ba a2 dc 4e 00 f6 7c d1 c7 62 c0 1c 1e b4 73 95
                                Data Ascii: a2cTSB(B)UH E:((T@zJMz*JUzo*"7]}95$J|3u3\S]2e%6@pgb=2F^s|(Fa%S9>BB+YRD#|}f)AC#bCb(?Vaztv;e]MZ_umFVK\gbysb(__9ab^RC9G9Qxb335LYD\(r9^?&((z:T^)XnzFOIZe"5&_nfWe8s*Lu2-;-e]F|=b N)0Q^1+z1P|Kq};Tfy(9~};j}=bj.QKLfHts}x`m;qVqloT2E)SFmV#X^~&m|c_\qTKn9trZMuT1bnkqA.z4orro|w?]n_7^^n:|v`w0o"WtQ;dtPT!S/60F*Dw@3y3\[g?.vB^A~A:C>aLza\x,<oWL|rv:8R+j{Ig2k+'_Zxi/~6x5@AA;=9pu8X,N|bs
                                Apr 26, 2024 06:04:20.240139961 CEST543OUTGET /images/11435/xzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
                                Apr 26, 2024 06:04:20.630064011 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-128f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 31 32 61 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 10 ce ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 11 f9 49 44 41 54 78 01 ed 9c 0b 94 55 65 15 c7 ef b9 f3 84 61 e4 25 24 60 3c 0b 9f a1 f1 90 c7 60 82 21 c5 63 69 20 83 40 06 89 04 69 8f 95 a2 d6 5a a5 11 96 95 e1 a3 58 ab 02 a2 61 50 21 1b c1 52 88 a4 a4 51 86 37 f4 f2 89 e9 cc 94 82 c9 23 85 b9 c8 3c 98 39 fd f6 f5 9e c3 3e df 3d f7 ce b9 0f c4 b5 e4 63 7d 9c fd ed bd bf fd ed ef 7f f6 f9 5e e7 dc b1 42 67 52 4a 08 4c be a1 ee 3a bb 25 34 db 0a 85 2e a4 a2 c5 bf bd 5c 1e 5a 53 56 54 6e 59 96 ed 18 43 7e 26 05 41 60 fa dc a3 67 37 34 84 96 db 76 e8 6a 3f 7d 10 de 94 13 ca 99 59 b1 b2 ed 3e 91 87 fd 94 ce f0 e2 11 a8 af 0f 95 25 02 55 b4 ed 90 7d 65 b3 d5 fc e8 82 05 76 14 d3 33 c0 c6 63 18 c7 99 fc c5 c8 17 60 4e 8c 13 18 0c db b6 4b 9e ab 3e f6 35 61 9f 01 d6 00 c7 b7 68 db f3 3c 7c cb aa cc cd cd 3f 3f 37 3f af 2f fc 75 5a d6 12 7a 4f f7 cc 18 ab 51 49 40 4f 9a 79 f4 08 a2 b3 1c b1 00 5a f1 ab 36 35 52 9e 71 93 dd b1 fe dd c8 21 a2 35 16 a4 96 dd a5 b0 5d 41 ae a3 ac af 4b 97 2e 9d 8d e2 42 78 6f e5 e4 e4 cc 9a 33 67 ce f3 5a fe 61 a3 89 be 1c 77 ba a7 f3 b9 a1 e6 77 1d 0c 9a 0a 43 f5 f6 b1 50 0b e5 18 b0 b6 55 50 10 0a c7 0a 8e 5a 28 54 56 56 d6 01 50 97 c0 e9 41 1e d8 d2 d2 72 ff 49 e9 87 94 b2 2c 96 54 27 53 43 93 fd e0 dc b9 76 db d2 05 76 7e f3 db 91 07 98 ba 4e 06 a8 15 aa 5d bc d8 6a 38 c9 88 d5 6b 6a 6a 12 40 5d 3e 20 f7 3e 69 f2 fd a3 06 0d 1a d4 96 d6 46 86 c3 e1 41 dc dc f3 a0 25 9f c3 5a b1 18 9f 8a c5 13 e8 3a e8 3a ae 6f 72 95 ce ef 85 de 93 97 97 57 b5 6d db b6 e3 a2 93 95 64 59 0f 85 6c 7b a0 63 8b b6 a6 1d aa 8f 4c b6 6b 64 31 60 17 38 7c b9 5a 36 ba 24 17 40 29 9c ee 34 62 c4 88 ae 8d 8d 8d 33 70 7c 32 be 0c 25 e7 03 aa c7 2d 64 6e 19 ba 33 85 ce 5c 7b 73 1d 2e 02 91 63 a3 71 f0 e0 c1 db 01 79 6d 61 61 e1 aa cd 9b 37 1f 14 59 ba 29 67 7c d1 e2 e6 75 75 d3 68 59 7c 8a 26 10 cd 07 56 23 59 2f 9d 15 6e 77 8f 30 a3 93 d7 ca 95 2b 8b 8e 1f 3f 7e 8e 30 70 ec e3 38 b4 41 e8 58 aa e5 3a 46 e8 fc fc fc e6 a2 a2 a2 d7 a7 4e 9d da 2c e5 6c a5 21 43 86 7c 0a 00 6f a7 dd cf d2 7e 56 6f 36 36 4f e0 e7 1f 88 fc 45 3b 77 ee dc 9c ae cf d7 ce ae ef db d2 dc b4 06 80 2e 4d 60 63 6f 28 cf 9a f2 f8 f2 e2 e8 7c 64 c5 26 aa 5f a2 9c 97 a0 82 87 8d a3 6f d0 f9 ab e6 cd 9b f7 b2 47 90 46 81 c7 7d 34 d5 64 92 1c 99 46 f5 94 ab e0 fb b3 e4 bb 76 ed da f5 4c ca 95 a9 c0 b8 9a 77 a8 21 f2 4d 22 f5 4b 44 6c cf a8 0d cb da cf ae ab fc 2c ab 68 e1 8a 15 56 bd 63 d7 5a b2 64 89 3c 26 67 3b 8c 20 57 9c 5b 36 97 14 44 d7 4f 07 40 bb 61 e3 3e 6e d0 74 3f b9 e2 ed 87 de 42 fe 27 fa cf a1 ff 3a b4 2c 7d
                                Data Ascii: 12ab1PNGIHDRVDHgsRGBDeXIfMM*iVDIDATxUea%$`<`!ci @iZXaP!RQ7#<9>=c}^BgRJL:%4.\ZSVTnYC~&A`g74vj?}Y>%U}ev3c`NK>5ah<|??7?/uZzOQI@OyZ65Rq!5]AK.Bxo3gZawwCPUPZ(TVVPArI,T'SCvv~N]j8kjj@]> >iFA%Z::orWmdYl{cLkd1`8|Z6$@)4b3p|2%-dn3\{s.cqymaa7Y)g|uuhY|&V#Y/nw0+?~0p8AX:FN,l!C|o~Vo66OE;w.M`co(|d&_oGF}4dFvLw!M"KDl,hVcZd<&g; W[6DO@a>nt?B':,}
                                Apr 26, 2024 06:04:20.788872957 CEST545OUTGET /images/11435/xuezjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.178426027 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-e69"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 65 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 61 00 00 00 44 08 06 00 00 00 91 67 5b 26 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 61 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 1a d4 1d c9 00 00 0d d3 49 44 41 54 78 01 ed 5d 0d 74 14 d5 15 9e 99 dd 64 49 76 23 f2 67 a5 41 89 01 6b 85 5a aa 44 20 1c 40 d4 16 04 ad 9a c4 85 fa 03 59 02 27 e8 f1 a7 a7 5a ab 3d c5 36 72 6a 9b b6 28 ed 69 ad 12 2b 01 0e 54 74 25 50 41 f0 70 52 9b 8a 08 e1 a7 15 b0 b1 1e 35 a4 0a 05 31 10 64 37 21 64 77 e7 f5 bb 9b 9d f5 ed cc 64 ff 32 93 4c 52 de 39 93 f7 ee 7d f7 dd 77 df bd 6f de bb ef 67 36 a2 70 3e 98 a6 01 f7 02 df 98 90 cc 7e 80 0a a6 08 82 38 44 10 d8 49 a4 df b6 49 e2 72 6f 75 4e 83 52 b1 a8 24 ce c7 c6 69 a0 a2 82 49 07 1a 7d 8f 0a a2 f8 a4 c0 98 43 c3 59 14 cf 01 ff b3 71 f9 39 bf a9 a8 10 65 bb 86 c0 64 c4 a4 49 93 f2 82 c1 a0 1b d5 cc c6 33 8a 31 76 31 e2 0c 93 ab 4d 86 3d 03 d1 71 51 14 1b 20 53 ad dd 6e 5f 5b 5f 5f 7f 24 99 82 6a 9a 83 8d be c7 81 7b 0a 8a 56 67 75 c2 9d 86 a9 04 9d 0d 88 5f f4 d8 9b 50 58 58 38 38 10 08 2c 45 03 cb 51 b1 15 94 ae af a0 08 16 c6 08 21 f9 9c cb e5 7a a2 ae ae ee 74 5c 62 2e d3 ed f1 5f 85 21 68 1f 13 58 26 87 d6 4d 8a 82 d8 81 a1 a9 40 d2 cd 35 18 39 71 e2 c4 31 30 c0 5e 18 e0 7e b0 b6 bc 01 a8 f9 90 d5 86 e7 01 9f cf f7 ee f8 f1 e3 bf 9e ac 4a 42 8c 3d c6 1b 00 c6 3c 6a b3 d9 be 6b b7 89 17 51 4c b0 c2 8b e8 88 de f4 37 01 0d 18 85 8a f7 a0 41 83 95 ca fb 5a 0c f9 4f 42 81 85 18 9e 3e 4c 24 7b 71 a9 ef 08 da 9a 1b a5 93 a4 59 1b 57 b9 de 50 e0 22 8f ff 26 41 96 b7 29 30 19 45 77 4e a8 aa aa 2a 03 a3 a5 20 fc 0c 95 97 2e 5a b4 e8 3d a5 50 2a f1 f4 e9 d3 07 a0 27 6d 4e 60 80 16 f0 6c 4b 85 af 19 b4 50 86 1d 72 7e 45 8f 37 f0 43 30 8f 6d c0 90 3a 71 d7 ae 5d 67 f5 68 a2 38 26 0c 8b a6 91 b0 67 3b df e6 e1 41 92 73 67 8b ec fb 12 05 7a 8d 11 aa ab ab 2f ec e8 e8 58 41 e5 f1 e4 ca b2 fc 0c e2 19 5f 96 4a 3e e5 f7 fb 1f 02 f5 95 3a 25 9a d1 e8 c7 33 33 33 6b df 79 e7 9d ff e8 e4 f7 0a 0a c3 e6 88 50 28 34 13 95 3f a5 63 90 ab 30 a4 3e 88 bc 5f 27 10 8e dc d0 e1 0a 0d 6b f3 17 20 5d a7 c0 67 64 ff 78 25 1d 89 4f 6a e6 04 54 44 af 52 d4 38 10 26 4f 55 28 29 d0 ed 76 67 a2 2c 79 09 ea b0 db e1 70 8c dd b7 6f df 8b 56 32 00 09 49 de 10 c9 85 b7 7f 1c 3a c9 2e b5 e0 80 7f 34 6b d6 2c ad cb c9 11 32 51 d8 c1 81 82 cc d8 8b ee b2 33 53 dc 15 2c 93 62 82 f9 7c a2 d7 18 81 27 e8 4e ba a9 a9 e9 06 94 1f a4 e2 d1 2a 49 d2 dd 50 fe 09 15 de 52 20 8c f1 19 5c d4 bb 20 54 2b 2f 18 0d 4b cd cd cd d7 f3 38 75 5a 14 a5 65 f0 7a c8 b3 0a 07 78 a9 f9 c1 a0 b0 23 d8 e8 6f a7 98 60 25 8f e8 88 3e dc e3 d7 ac 59 e3 3c 7b f6 2c f9 eb 98 33 e4 4b d0 0b 14 3a 8a 33 56 ac 58 31 8a 12 18 3e 42 4e a7 f3 d3 39 73 e6 44 2b 21 bc 5e 00 9f 1b 75 f0
                                Data Ascii: e85.PNGIHDRaDg[&sRGBDeXIfMM*iaDIDATx]tdIv#gAkZD @Y'Z=6rj(i+Tt%PApR51d7!dwd2LR9}wog6p>~8DIIrouNR$iI}CYq9edI31v1M=qQ Sn_[__$j{Vgu_PXX88,EQ!zt\b._!hX&M@59q10^~JB=<jkQL7AZOB>L${qYWP"&A)0EwN* .Z=P*'mN`lKPr~E7C0m:q]gh8&g;Asgz/XA_J>:%333kyP(4?c0>_'k ]gdx%OjTDR8&OU()vg,ypoV2I:.4k,2Q3S,b|'N*IPR \ T+/K8uZezx#o`%>Y<{,3K:3VX1>BN9sD+!^u
                                Apr 26, 2024 06:04:21.506649017 CEST545OUTGET /images/11435/xuezjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.892501116 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-abc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 61 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 47 08 06 00 00 00 6c d7 eb 44 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 82 96 83 00 00 00 0a 26 49 44 41 54 78 01 ed 5c 7b 6c 1c 47 1d 9e d9 7b f8 71 77 a6 85 b4 4a 6a 68 23 ab ad 10 54 2d 24 51 85 a8 4b 4d d5 aa c2 42 2d b6 63 a7 09 aa 63 5f 52 bb 29 4a fe 40 48 81 22 a8 09 6a 52 21 a0 01 4b 34 4e 1b fb e2 92 be 0e 3b 40 c3 a3 10 4c 48 20 2d 71 a2 a8 0a a5 2d 44 b1 11 c1 4d 49 ca 23 b7 b6 cf 3d ef 0e df 5c 6f ef 76 f7 f6 d6 b3 e7 f5 e1 5e 76 ac d3 ce ef 3d f3 ed bc 77 d7 94 78 a9 68 04 9a 3b 13 6b 98 4a a2 94 90 8f c0 09 c5 df 1b b8 3c 35 34 10 da 4b 29 65 9a 63 c8 bd e4 14 81 b5 5d 17 97 cc cc 90 3d 8c 91 bb ad 6c 81 f6 88 8f f8 da e3 83 d5 ff e0 72 c9 4a c9 e3 d9 23 90 4c 92 81 42 00 73 4b 46 d8 ed 0a 55 9e eb e9 61 69 7c 3d 90 ed f1 cc 93 36 77 c8 f7 81 f9 d9 3c 81 89 c1 18 bb e5 d4 99 c9 cd 9c ed 81 6c 02 67 4e 92 b1 6e 83 0e a5 87 fc fe e0 87 fd c1 40 1d f8 07 f4 32 95 bc ab eb 8d c9 7a 54 04 f2 4d ed 17 ff 0b b5 1a 4d 95 83 1b 7f b2 6a 8c d3 eb 36 b1 cb 93 53 f2 05 b4 e2 4c e3 a5 ec 8a ca 70 85 5f 53 d6 5f 77 ef de 1d 85 e2 36 f0 de f2 f9 7c eb 37 6e dc f8 27 bd fc 52 ce a3 55 fa b2 cb 06 00 e1 27 ca 94 86 47 aa 92 24 d9 24 51 41 67 40 66 b4 a2 82 48 19 42 53 23 64 60 60 e0 32 00 dc 07 4e 2d 7e 2b 54 55 fd 6e 4e ea e5 08 a5 58 a6 e5 d2 4c 8a ed ec ea 62 d5 ad 3d 2c a8 fc 5b 7e 0c d3 5e ae e1 52 32 de db 4b 67 72 8c 8c 5d 2a 95 e2 e0 66 f9 00 7c 79 ce a5 97 03 c8 4f 11 c6 56 68 48 00 9f 7b 2f 24 e5 66 36 c6 17 15 ac 42 e3 f3 2b 65 d0 45 ca 6b c9 9c e9 a5 c2 08 f8 1a 43 bd 18 32 fe a8 d7 00 ba 41 33 c0 80 f8 b5 1a 29 bc 9d eb a5 27 be c1 c1 c1 d0 f4 f4 f4 52 ce c0 9d b9 0e bb 95 5f f0 7c 26 8d e3 7a 07 cf 07 83 41 25 14 0a fd bd ad ad 4d e1 b4 39 ad 5c b9 f2 6a d8 62 91 ce 3e 05 59 d0 2c 77 89 7e 13 7e 76 9c 38 71 a2 b7 18 7f f7 76 4e 7d 28 a5 28 f7 60 e6 bf 0b 9b 86 e5 68 6e 57 01 86 6a 00 75 0e 7b b4 09 26 d1 51 aa 92 9f dc 58 17 3e d2 d3 43 67 ad 62 b4 44 93 75 aa 92 1a 02 58 1f b3 92 83 f7 06 09 d0 d5 fb f7 44 d2 73 19 cd 4c 72 bb 20 08 14 30 30 b0 01 e2 59 80 78 67 77 77 f7 eb 06 01 88 55 ab 56 fd 1a b2 f4 0d 31 cb 16 80 be 15 40 ff 5e d4 6f 4b bb 7c a3 4a d5 47 d1 a9 3f 23 64 43 e9 5b d0 fb e6 15 15 61 40 44 53 66 1b 8c c3 81 0b 33 f2 56 f8 bb 1f 37 e8 ea b4 9c d2 09 dc b8 bd 35 34 b4 2d 16 a3 49 cd 86 f6 f5 f5 9d 07 b1 44 63 88 5c 01 f4 13 5d 48 66 5d b4 e4 19 f0 16 aa 05 1b c2 49 92 f4 d0 e8 e8 e8 0e 03 d3 82 48 4f 48 63 f2 4e 88 ba d1 00 1c 0f 8f e8 ea a7 89 e4 5b 37 1c 0b 8d 5a b8 4f b3 5a 1f 64 e1 a0 8f 48 fb 7a e9 45 2b 1d 1e f4 6d 2b 81 1d 0f 85 2d 64 53 12 80 79 d9 50 06 c3 24 63 55 de a6 07 12 57 2a 63 f2 08 74 37
                                Data Ascii: ad82PNGIHDRYGlDsRGBDeXIfMM*iYG&IDATx\{lG{qwJjh#T-$QKMB-cc_R)J@H"jR!K4N;@LH -q-DMI#=\ov^v=wxh;kJ<54K)ec]=lrJ#LBsKFUai|=6w<lgNn@2zTMMj6SLp_S_w6|7n'RU'G$$QAg@fHBS#d``2N-~+TUnNXLb=,[~^R2Kgr]*f|yOVhH{/$f6B+eEkC2A3)'R_|&zA%M9\jb>Y,w~~v8qvN}((`hnWju{&QX>CgbDuXDsLr 00YxgwwUV1@^oK|JG?#dC[a@DSf3V754-IDc\]Hf]IHOHcN[7ZOZdHzE+m+-dSyP$cUW*ct7
                                Apr 26, 2024 06:04:21.913902998 CEST555OUTGET /picture/0/s2009141559258921415.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.300934076 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-1ac4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 34 35 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 57 09 34 94 ed df 1e 7b d9 95 25 7b 51 29 44 d9 5a 6c 79 6d 95 4a c2 18 84 51 96 10 b2 16 19 44 14 1a 92 2d 4b 24 bb 19 0c 19 31 c2 90 2d 63 79 89 c1 60 94 b1 c4 d8 06 33 83 61 fc 2d ef f9 be ef 9c ef 3b df 79 9d f3 7b 9e f3 9c e7 79 ee fb fe 5d d7 f5 5b ee 3b ea de 5d 43 2e 76 11 76 00 00 c0 75 f3 86 de 7d 00 80 e1 dd de 75 84 71 f7 0d cf 58 76 3a 00 20 12 73 53 4f c7 ec 39 6e 61 cc ed b9 99 7e 1a da 4b 6b e1 f5 36 42 d2 89 65 90 af ff ed e7 e7 a9 ce be ce 14 fb 8f c3 7e e2 e2 6d e4 e1 46 fb 56 6b f4 bc 74 6d f7 b5 52 26 65 5b 1d 5e 7d 43 16 b3 93 bc 8b ef 5e 3d 3d 7a 4a e8 c8 b9 97 a7 8f bd f9 eb a2 5e 22 e0 f7 d9 d3 2f 5f 8d 9e ca 4e b8 db 37 9b 6b fa 22 f0 83 7e ff 3b ad 99 c9 0c 53 f3 8f 3b b4 6f 92 a1 19 66 16 16 75 64 d8 5d 53 88 92 1e 2f b3 ce e3 63 ba 27 18 c3 4e 02 62 4e 1e 61 44 1c 09 03 c0 97 ed 54 a2 e4 b4 84 53 46 be 6e 56 df 25 ff 2c a2 5f 19 a8 37 25 fc f2 57 af 98 36 c1 3d 4c ae b4 fd f6 60 29 94 05 74 28 bb 16 3e d0 df df bf 18 d0 dc da 5a 5c 05 30 93 7b 6c 73 12 eb 18 1e 8f cc ee 10 91 14 1f ac 3d 8f 78 3b fd 6d 5c 61 62 62 02 c0 81 00 60 68 f4 c2 6f 78 86 dd a7 7f 67 f2 1a 0c 05 ac 95 3d 94 33 61 79 22 cc 15 d7 7d d5 1d 5e 96 62 22 27 fd 21 73 d5 87 98 e5 9f c5 30 10 c4 68 64 eb 42 53 5f de 0e ea 6d 1c 7c d3 84 eb 21 9a 51 fe b0 26 cc 61 0e d4 a9 e5 4a 86 07 cf 71 bf 5b 44 33 08 82 0f 67 c9 38 30 52 9d 1f a2 a6 c0 07 7f 1c 71 13 19 91 2b f2 37 ea fb 8c 1a 48 16 4e d5 21 a5 67 ed 71 e3 f6 0b 5c 84 f8 17 f8 30 46 88 87 8f 1e 11 34 e2 3e 7c 38 b1 07 63 25 78 cb dc 76 49 77 14 04 2e 16 e7 9f 0c 2c 9d 09 a4 aa 99 29 0e aa 83 bd 34 07 7d 34 77 fd 3c b8 b3 b4 91 1f f0 80 42 5b c8 0f 7a c8 bb 52 1f dc f9 c5 fe fb 97 59 00 b0 32 72 20 ca ac 04 62 c9 a6 ea 08 4d 77 15 cd 74 25 9c 64 f5 02 1c 12 ab be 34 a8 82 bb 58 df ad b1 66 2c c4 86 5b d0 80 f8 ed 8f f7 27 2b 6c e4 c2 66 a3 c9 61 69 8f 43 df 2f 41 38 08 14 c2 59 ca 70 cf 8b 59 5f 8d 6c c7 ab 7a a0 5e b1 8b 9e 38 24 ff 40 95 b0 3c cc cb 6b 96 db f1 e6 d7 51 fc a5 f2 eb 66 23 37 46 59 6d b0 7b 24 1c ce f2 6c 0d c7 3e 3c b7 e1 fe 35 8b af 77 cd 16 49 2c 76 07 cb 96 29 1e 16 98 38 ba cf d1 5e cf 2d bb 9d d1 04 b8 93 e3 17 1e cf 52 aa f0 8e 2b 57 fb 70 be b0 80 ae 85 ab 0e 71 af ff 08 bb 9e c2 75 1d 09 35 4c 81 de 11 fa 63 8e 5f ff f7 b9 76 90 25 be 00 a3 08 ee 22 44 a8 79 38 28 a5 29 1a 58 6d 6e bd 5c 5c 62 aa 48 64 fe b7 29 fb 5f 99 9d 11 f3 98 c5 08 e9 75 6f c1 cb ef b5 39 96 f5 2c 6c c7 a3 9f e9 90 62 25 73 83 6b 6c 78 8b 05 32 5c 39 74 91 2c 9f 68 06 02 25 64 de 12 45 fe db 10 c5 43 ce 84 3d c9 68 94 f2 57 8a 5f e8 3d 2a 4b 19 07 fc 09 a0 b7 3c f6 ff 2b 42 31 2f 59 ff 57 69 e8 e3 92 b7 61 37 42 46 c8 ba 85 39 42 bf 28 10 2e 0e a1 ef bb 6b a2 2e d1 0f ab 55 e8 19 cf 26 b3 74 40 c1 a6 b2 ef 9f bf bd 08 ad 79 05 05 83 fd fd 47 3e 8f 17 c2 60 98 f6 f6 13 da c1 5b 08 fb ef 0e 0c d9 38 0e 46 71 1d 66 79 68 a3 d4 24 eb ff 04 cc f0 7f 84 6a 6c 5b 4d ce c4 d3 8a 76 5a dd 8d
                                Data Ascii: 1450W4{%{Q)DZlymJQD-K$1-cy`3a-;y{y][;]C.vvu}uqXv: sSO9na~Kk6Be~mFVktmR&e[^}C^==zJ^"/_N7k"~;S;ofud]S/c'NbNaDTSFnV%,_7%W6=L`)t(>Z\0{ls=x;m\abb`hoxg=3ay"}^b"'!s0hdBS_m|!Q&aJq[D3g80Rq+7HN!gq\0F4>|8c%xvIw.,)4}4w<B[zRY2r bMwt%d4Xf,['+lfaiC/A8YpY_lz^8$@<kQf#7FYm{$l><5wI,v)8^-R+Wpqu5Lc_v%"Dy8()Xmn\\bHd)_uo9,lb%sklx2\9t,h%dEC=hW_=*K<+B1/YWia7BF9B(.k.U&t@yG>`[8Fqfyh$jl[MvZ
                                Apr 26, 2024 06:04:22.316785097 CEST544OUTGET /images/11435/gzzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.706717968 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-11a3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 31 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 10 d1 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 41 08 06 00 00 00 ba 8e 08 59 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 0d d6 76 a0 00 00 11 0d 49 44 41 54 78 01 ed 9c 0b 74 55 d5 99 80 cf be 37 0f 42 6e 82 68 50 c1 2a 0f f1 d1 8a 95 96 f7 c0 4c 2d ea 54 10 68 93 90 d4 fa 20 0f 31 08 8e cf 35 ac d1 76 4d 87 65 6b 65 a6 b6 2e 41 51 9e 09 8f 99 01 42 a0 b5 50 6c 05 44 8b 03 28 d4 fa 68 2b a8 04 2a 2f 03 16 c8 bd 09 09 c9 3d 67 be ff 26 e7 7a ce b9 e7 3e 93 60 57 57 36 6b b3 f7 fe 9f 7b ff fb 3f 7b ff 67 9f 7d a3 b4 ee 94 b2 05 0a ca fc df 35 74 ad 5c 69 da 57 10 a2 f8 b7 8f 62 65 4d 65 f6 72 a5 94 61 0a 06 df 9d 92 b5 c0 f7 2a ea f3 9a 9b b5 a5 86 a1 4d 71 e3 c5 da db bc 9a 77 5a f5 8a 9e 47 04 ef 71 23 ea 86 c5 b6 40 53 93 56 19 cd c0 c2 69 68 c6 f8 a0 0a ae 99 33 c7 08 d9 b7 db c8 b1 ed 19 81 2d 28 0d dc 0d 70 52 04 c2 01 30 0c 63 ec 7b 07 1a 1e 10 70 b7 91 1d c6 89 db 34 8c 19 36 1a a5 b6 a7 a5 65 5c 9b 96 91 3e 08 f8 46 2b 4e d7 da 68 bb d7 64 ab 55 12 a8 e7 4f ab 3f 03 59 ae 49 2a c6 ad 5e 92 55 2b ed 3b 66 1a bd 9b 1a 03 27 f1 e2 76 e7 55 46 9f 1e be cc 34 93 d8 5a 2e 5a b4 a8 1c c2 27 80 7d ea f5 7a 4b a6 4f 9f fe be 15 df 91 fa a8 51 a3 2e 41 f6 d5 e4 be 64 1f b2 4e a2 e3 48 56 56 d6 3b db b7 6f 6f ed 88 ec 68 bc 63 c7 8e cd 69 69 69 19 a2 eb fa c5 d0 64 a1 f7 53 76 ff a3 6f bd f5 d6 7e 6b 14 10 8d df 0a c7 2b bd e1 b0 01 44 9a 16 6c 34 f1 2d 3d b4 26 a3 41 d3 69 b7 1b d9 50 99 99 9a 27 c2 93 2b 2b 2b 2f 38 77 ee dc 89 10 3f ff d1 89 57 2a 2a 2a fe d9 14 94 4a 79 e3 8d 37 5e 10 08 04 66 c1 9b cf 00 87 89 58 a7 1c f4 f8 c1 6d a5 5c b0 67 cf 9e 57 9c f8 64 db e8 f4 f9 fd fe 32 f8 ee 44 e6 70 64 7b 5d 64 d4 01 db ec f1 78 96 61 f0 d7 5d f0 11 a0 82 12 ff 5e 64 7d dd 44 20 7b 75 5e a6 ef 9e 53 fd b4 d6 e0 c1 c0 3c 43 b7 2c 27 4a 3b b8 61 79 ee c0 76 8b 9b 2c 9a c6 8c 5f 46 2b ec e1 08 1c f0 39 36 b9 5a 51 51 91 77 c4 88 11 8f 33 d8 5a e4 3c 49 1e 8e 84 08 03 8b 54 70 39 14 df a1 fc ed b0 61 c3 f6 0c 1f 3e fc 6b 02 4f 36 c1 af e0 bd 1f 9d 87 e1 9d 47 1e 05 cc cd c0 22 5a 3c bb 04 0f 7f 0d 9e 57 d0 7b bd 00 63 26 a5 56 5a f1 c8 be fd 64 53 e0 54 6b 6d a0 de 66 60 88 94 d1 46 1b 61 64 ab 80 8e d4 65 59 a8 ad ad dd ca 00 7e 82 9c 0b 92 94 25 de fe 26 83 7e 34 19 be 71 e3 c6 f5 66 52 b7 31 f0 e7 e0 eb 95 0c 2f 3c 37 e3 95 bb e1 2f 8d c5 e7 9d 98 3d 1f 2f d9 6d a5 21 64 cb c0 4b 32 ad 30 4c fc e7 5c 8f 4f c6 de e6 55 2b 56 ac c8 3e 7b f6 ec a5 02 40 d9 55 28 db 2c f5 f6 74 90 f2 66 a9 67 64 64 04 b3 b3 b3 3f 29 2e 2e 0e 4a 3b 5a a2 a3 97 22 e7 ff c8 03 a3 d1 24 0a e7 51 fe 4f 1e e5 c7 e2 d1 8b 4e 26 74 2b 74 f2 f6 d5 a1 84 ce ef a3 f3 a9 68 42 0a cb 9b 06 e9 c1 96 1a 8c 35 34 0a
                                Data Ascii: 11bf.PNGIHDRYAYsRGBDeXIfMM*iYAvIDATxtU7BnhP*L-Th 15vMeke.AQBPlD(h+*/=g&z>`WW6k{?{g}5t\iWbeMera*MqwZGq#@SVih3-(pR0c{p46e\>F+NhdUO?YI*^U+;f'vUF4Z.Z'}zKOQ.AdNHVV;oohciiidSvo~k+Dl4-=&AiP'+++/8w?W***Jy7^fXm\gWd2Dpd{]dxa]^d}D {u^S<C,'J;ayv,_F+96ZQQw3Z<ITp9a>kO6G"Z<W{c&VZdSTkmf`FadeY~%&~4qfR1/<7/=/m!dK20L\OU+V>{@U(,tfgdd?)..J;Z"$QON&t+thB54
                                Apr 26, 2024 06:04:22.713721037 CEST543OUTGET /images/11435/azjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.092502117 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-10a3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 30 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 10 d4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 45 08 06 00 00 00 d0 14 11 c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 3e d4 e3 b5 00 00 10 0d 49 44 41 54 78 01 ed 9c 09 74 94 d5 15 c7 e7 9b 6c 90 05 41 10 d0 2a 10 10 45 11 45 59 02 48 65 39 6d 14 08 20 89 91 c5 4a e0 88 d0 16 45 d0 b6 62 6b 2b 1e b5 15 8f 56 05 b5 c2 41 08 71 a9 36 42 d8 6c dc 6a a3 08 41 36 41 10 ad 68 80 e2 0a b2 4e 12 c8 36 5f 7f 77 f8 de f0 66 4b 66 92 99 64 a8 de 73 6e ee bd 6f fb de fb cf 7d f7 2d df 4c 0c db 8f 14 12 02 63 26 39 9e b0 39 6d 37 19 86 ad a5 69 33 0d e8 98 cd b4 2f 5f 96 9b 38 15 dd 54 8d 19 4a f9 51 d6 8e c0 d8 5b 8f 5f 54 55 69 7b d7 34 6d ed fd 95 04 d4 c3 31 55 f6 f4 fc 97 92 b6 48 be dd 5f a1 1f d3 7c 11 a8 38 69 7b 2f 10 a8 52 da 34 cd b3 ab 63 9d ef 64 67 9b 31 62 c7 ca 9f 33 85 06 0f 1e 9c 5c 5e 5e de c5 e9 74 da 19 c8 fe 2d 5b b6 7c df 18 7d cf 9c e4 78 d6 74 9a ed ea 7e 96 d9 c2 d9 bc f4 1f 94 cb 3a 23 80 ed dd bb f7 78 80 9c e1 70 38 fa d2 69 f7 2c 23 fd 4b d2 5f 20 6d 1e 20 7f 53 f7 c0 eb 57 c2 74 da c6 7b d6 34 8e c4 da e3 26 98 b1 66 59 75 45 55 3e f1 d6 0d 7a 8d cd 36 42 ca 46 75 8c c5 43 9b 95 96 96 2e 03 bc e1 9e 03 f3 b1 8e 90 32 0d 70 f3 7d 72 c2 90 30 e6 e6 e3 4e 90 72 63 15 13 1f 77 cd ab 8b 9a af 95 a6 c7 fd d2 ec 54 51 5e 5a 42 30 b0 f2 0d 33 f6 44 72 92 5f 8f 5d b0 60 c1 62 ea 4c 84 2b 62 62 62 6e 9a 32 65 ca 0a 69 a4 b1 09 50 17 7a 81 5a 46 1f 3e 87 0f b3 58 f4 26 2f c5 ea 53 2b e4 cb 7d fa f4 49 d8 b4 69 93 78 70 98 49 30 73 2f f8 b6 38 c3 7e 58 3d c0 61 d8 8e c5 2b c3 25 4d 23 25 c5 16 eb 9e 56 2a 2f 2f 2f af 03 9d 9e 84 2d 41 38 b1 a6 a6 66 91 ca 6b 4c c9 34 9f 09 70 37 6b cf 7c 32 3e 3e be 03 5e d9 13 1e 9a 9a 9a da 86 bc 6b e1 2f ac 32 76 62 ef 73 bd 7a f5 ea a6 d5 09 8f 6a d8 4e e8 0d 55 54 54 bc 36 71 a2 d9 3a fd 37 66 52 fc 89 d2 f7 4f 7b 2b a5 0c a3 6a f1 62 c3 e1 03 ec c9 93 27 7b 32 20 b7 db 03 b2 f2 0a bd ed 88 ea fd fb f7 6f 4e 1f ee d3 1e f2 30 60 ce 2c 2e 2e 76 7b 4a 7e 7e 7e 25 69 6f 32 a3 d2 28 e7 9a 96 c8 78 fa 3b 5f ab 17 16 d5 30 ec 6f e8 0d e1 bb 1d 1d b6 d2 83 49 07 4a 1d 36 a7 79 a9 9e c7 4e b6 58 6c 1f 60 f5 42 4d a5 57 57 57 0f e3 d9 2d ad e7 ef 1d 39 72 e4 1f 02 f5 65 e3 c6 8d 87 62 63 63 b3 c9 3f 2a 65 f8 40 7e d6 b7 6f df 8b 02 95 af 4f fa be 01 89 63 69 b8 d4 b3 ae 38 df 69 07 94 3c d3 66 54 c4 9c 48 1e 25 ba 2b c6 2e 5e bc f8 9c aa aa aa cb 5c 99 a6 d9 43 a4 22 f1 5e 62 ee 10 b1 13 12 12 2a 99 06 1b a7 4d 9b 56 a5 f2 23 21 99 d2 bd b5 76 57 cd 99 33 c7 a9 d9 3e ea 07 1f 7c f0 1d a1 23 97 be ce 94 4c c2 57 26 e2 61 9f 82 f5 4c d8 32 cd a8 ea 30 f9 44 86 cd 59 f3 4f 9b e9 4c 0c d0 4c a5 2d ce 1c 97 9f c7 49 0c b2 cb 42 05 a8 df a1 bf
                                Data Ascii: 10bf+PNGIHDRVEsRGBDeXIfMM*iVE>IDATxtlA*EEYHe9m JEbk+VAq6BljA6AhN6_wfKfdsno}-Lc&99m7i3/_8TJQ[_TUi{4m1UH_|8i{/R4cdg1b3\^^t-[|}xt~:#xp8i,#K_ m SWt{4&fYuEU>z6BFuC.2p}r0NrcwTQ^ZB03Dr_]`bL+bbbn2eiPzZF>X&/S+}IixpI0s/8~X=a+%M#%V*///-A8fkL4p7k|2>>^k/2vbszjNUTT6q:7fRO{+jb'{2 oN0`,..v{J~~~%io2(x;_0oIJ6yNXl`BMWWW-9rebcc?*e@~oOci8i<fTH%+.^\C"^b*MV#!vW3>|#LW&aL20DYOLL-IB
                                Apr 26, 2024 06:04:23.227077007 CEST555OUTGET /picture/0/s2009141606158484325.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.623914957 CEST555OUTGET /picture/0/s2009141606158484325.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.998965979 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-9409"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 66 64 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 05 54 54 7d bb 07 ba 87 21 86 ee 92 1a e9 92 32 40 72 40 5a ba 91 2e 51 04 a4 3b 86 12 90 4e 41 52 52 a4 95 92 ee 54 ba a4 3b a5 a5 eb 6e de f7 fb ce f9 de 75 d7 59 e7 dc 75 d7 5e e2 10 6b d8 f1 ff 3f cf af 1e 42 55 94 64 70 b1 ee 61 01 00 80 2b 27 2b a9 06 00 90 e8 bb 7f 30 74 f0 2b c8 a6 27 3f c0 8f 80 9c a4 b8 86 db d4 6f 03 8c 24 4d a9 af 73 e4 a7 0d b8 f8 e3 0a 24 52 ed c0 7b c2 d1 c7 a5 21 31 1d a8 5b f7 54 26 ea 3f b3 be 0c 47 22 57 52 1d 63 19 c5 09 a3 e1 cc 88 ac 95 54 f1 68 1e 9c 64 93 97 5b c7 be bb a3 c7 3f 3e 5d ae 78 7e 87 3a 8b 6e 53 d5 9f ce 88 d2 7c d9 de 13 9c d5 bc dd 93 e5 fa be 12 fb 9c eb bb 84 7e 53 1c 57 34 f8 02 fc 0c 90 fc fb 8b 10 82 bf bf 87 8a f8 eb bf 15 22 20 e6 ef 1f e0 ca 00 62 53 52 9e 07 e3 d1 64 b5 05 e3 67 10 2c 39 af ae ae 4a 6d e1 5f 9d 74 c7 30 c4 60 ec ba 15 04 cf d7 ae ad af cb 94 bc 51 52 8a dc 76 dc f7 ae ed b5 db 7e 28 66 d1 6e 6f 72 95 bd 45 d0 d9 c4 aa 3f 98 21 30 e5 90 35 29 fe 07 c3 ba c9 0d ee d0 c3 f4 41 df 21 77 02 6a f2 e7 fc 64 fa ed e6 f1 84 51 3e b3 e2 c7 c1 2e 3a 5f af 19 f9 6c e9 88 8d 86 d3 b9 ec 00 0c fc 7b da 53 35 6b 3f 53 64 70 ef 3d 82 8d d1 45 50 f1 e7 f1 cf 7b c5 49 47 dc 4b d0 87 bc d3 3d 58 7e 51 ef 66 bf e1 91 59 fc b6 e1 98 0c 97 46 f0 91 83 88 56 89 7e b2 da 35 e2 fb c6 37 9b e9 2a 26 ed 58 71 ee f1 55 5a 11 8f c1 ba bd c6 37 95 f3 bf e8 f6 ea 8f f0 8e b7 c6 0a 07 af 6b f9 ec f0 77 c7 12 fc be 1e e0 a8 53 ce 0c 78 5f 9e e4 56 cf fb 4c eb 48 4f 94 18 44 58 b4 af ba 2f dc 13 76 2b cb c5 e8 f7 38 a3 21 df 98 ff 6a d1 87 b5 f9 2c cf f0 f2 74 6f 22 b2 a1 e1 41 d2 b4 ad 8d 9f 0d 32 02 36 62 24 25 37 48 97 34 52 76 6d e8 71 26 c4 af 8d 4b 8e 75 35 bb e7 23 73 7b 3d 7f 6b 73 2d 62 b8 2a 76 b3 2c 56 d4 54 e7 b2 c3 d7 e8 62 cc 10 78 e9 73 7b 39 8f e1 d3 e9 7b b3 ee fb c2 97 ce 7d 85 b0 90 b3 26 d4 84 e5 d6 32 c3 9b ec 3b ad 2f f8 dd 38 62 86 22 d5 9b c3 3e ee 67 13 6d 51 65 73 d7 57 47 03 9f 70 49 4f 8f 2c 3e 18 bc 4c 38 de bb bd d9 0b 4a 6f b9 f5 1d d3 d4 a6 ec 0a 12 6b 13 b1 b5 58 a0 34 b4 d0 77 9d 75 0e 72 ea d7 ed 94 22 37 d0 78 85 d7 e9 6d 2f 62 db 74 ed 62 23 72 d5 7d 7b 35 70 ab e3 2b 76 7b 75 34 18 16 ed d4 50 db 7a bc 5d da 74 6f ba b7 b6 6f e1 ad 47 10 6c 9a a0 aa e9 7d ec 7e 6a c0 ce e9 f0 33 65 00 72 ef 53 99 d8 ed f9 80 56 4b 57 e1 15 f8 db 4a b9 81 cd d9 ba 6a e7 f9 bb 4b 42 f3 e9 a4 bb 3d 93 d9 ae 76 de 1e 8f c0 81 b7 bd c3 c5 36 88 12 bb 5a c4 1f 7f bb d7 74 7b 33 78 6c 0c 9c 6f 15 96 4a 80 67 8e d8 53 b9 f1 47 c3 a6 87 ca 56 5a 8d c5 76 2a f3 9f f0 fc f6 89 10 f3 31 e3 0e c0 65 4f 5f d4 ec fc c9 3f ff fb 05 7a 80 ca 17 48 ce cb 9f 1f c7 8f 32 f1 c5 bb d0 96 23 e6 23 69 45 04 b3 21 81 dc e8 04 06 7a df c1 3b ed 03 b4 3f b5 ed 4a b9 3b c1 28 1c f8 92 5f 08 06 3d 6d 88 db df 2f 80 ff 3f 47 ac 15 f0 ab c1 b3 da 59 0c 47 35 af a7 d1 fb b2 c8 25 9c 8a bf df aa ad e9 7a ba 49 97 88 04 71 e6 0f 59 76 22 56 7a 6a b7 80 74 1e 28 c8 4f ff c8 07 1c a8 e3 a3 2a 2e
                                Data Ascii: fdaTT}!2@r@Z.Q;NARRT;nuYu^k?BUdpa+'+0t+'?o$Ms$R{!1[T&?G"WRcThd[?>]x~:nS|~SW4" bSRdg,9Jm_t0`QRv~(fnorE?!05)A!wjdQ>.:_l{S5k?Sdp=EP{IGK=X~QfYFV~57*&XqUZ7kwSx_VLHODX/v+8!j,to"A26b$%7H4Rvmq&Ku5#s{=ks-b*v,VTbxs{9{}&2;/8b">gmQesWGpIO,>L8JokX4wur"7xm/btb#r}{5p+v{u4Pz]tooGl}~j3erSVKWJjKB=v6Zt{3xloJgSGVZv*1eO_?zH2##iE!z;?J;(_=m/?GYG5%zIqYv"Vzjt(O*.
                                Apr 26, 2024 06:04:24.390980959 CEST544OUTGET /images/11435/cxzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.767400026 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1337"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 33 35 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 10 d2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 81 e4 5d d4 00 00 12 a1 49 44 41 54 78 01 ed 9c 0d 94 14 d5 95 80 ab aa a7 e7 97 e1 57 06 74 30 4b 50 03 c1 63 62 04 41 c0 8d 23 8b 44 50 e4 a8 61 f4 b0 0a 91 69 c4 5d 36 39 49 16 b3 89 ba 42 30 9a ac ae 31 26 8a 81 99 61 64 40 76 77 48 36 31 80 64 15 81 18 40 7e 8d ae 9b 20 8a 38 fe 0b 44 98 61 fe 98 99 ee ae fd 6e 4f 57 f5 eb 9a ea 9e ee ae 19 98 73 e4 9d 53 fd ee bd ef bd fb ee bb 75 df 7d bf d5 ba 76 36 a4 a5 81 3e e5 e5 b7 84 75 73 9e a6 e9 a3 35 5d d3 4d 4d 3b 68 68 c6 ea c6 79 f3 56 e9 ba a0 1d 41 b7 80 b3 71 72 0d 14 ae 5d 7b 4e a8 b9 b1 d2 34 b5 1b dc 73 ea 5b b4 ec ec 39 2d 73 e7 7e 28 e9 86 7b a6 b3 54 a7 06 42 4d 4d 55 89 95 2a b9 cd c9 5a 7b db 7f 2d 31 cd 88 4e cf 5a ac 53 83 2e 78 41 45 c5 ed 61 33 5c ed 92 d4 99 a4 1b df 6e 09 04 1e 3f 6b b1 9d 55 d3 89 12 d6 cc 05 71 44 5d df 96 65 f8 46 65 e7 e8 23 70 b3 1b d4 34 3d 9a 37 4b 25 9e 85 dd 35 80 b2 2e b1 47 25 b2 64 67 6b f3 ea e7 94 bd 23 b9 fb 3d f3 cc 9c b6 e6 a6 bf 02 46 8c 94 7c a3 c6 ec db e7 77 55 ec 8a 15 2b e6 99 a6 b9 94 cc 47 7c 3e df dc 40 20 f0 7f c2 e4 b3 1a 4c 4d f7 e1 43 ed e6 07 5b b5 66 0b 29 f4 fb 4f 7d aa 69 61 f0 8e de 6f 9a 7a fd d1 a3 46 27 57 50 55 55 d5 1f a5 2e 27 63 31 cf 65 e1 70 f8 a7 16 93 cf 6a ac 9b e6 41 b5 ed 4c b7 7e 76 de fa f5 f9 17 d7 d4 64 1f 3f 59 f7 18 69 31 03 d5 b5 da 43 d3 a7 b7 c6 08 d1 92 ed ed ed a2 50 9b 8e 92 87 47 93 3e b3 91 69 e8 ab b5 b0 79 99 ad 00 53 bb f5 c4 91 4f 6e 3a 81 72 a0 e5 d8 74 00 e6 b2 ab 05 b7 15 a8 26 f6 36 18 f9 f5 71 e3 c6 0d 43 ae 91 c0 e7 22 7c 21 3d a9 10 3c 1b b8 11 5a 03 70 7d 56 56 d6 61 9e 37 77 ec d8 21 78 b7 85 eb 0b fb fd 62 e3 c9 ba 5b 51 e3 78 9b a9 69 66 db 70 14 40 96 03 45 46 d6 43 b5 e0 91 e9 56 75 75 75 41 4b 4b cb 50 49 47 c8 8b c8 b0 49 e0 68 a8 25 9e 22 70 76 76 76 a8 a0 a0 e0 fd d2 d2 d2 90 e0 3d 15 26 4c 98 90 47 cf b9 12 59 ae a6 0e 79 be c4 93 9f 46 7d 1f d1 86 97 79 b6 f0 02 b6 ec df bf ff 8d 34 ca ba 66 ed b7 72 e5 88 f6 50 e8 d7 a6 66 5e ea 9a 41 d7 0f fa 34 fd eb 8d d1 f1 48 8f 0e 54 bf 24 b3 df b5 80 83 88 b0 1f d0 e0 6b 16 2c 58 e0 59 58 95 f5 92 25 4b 8c 8d 1b 37 4e 86 f7 1c 9e 9b 48 2b 50 d3 3d c2 6f 20 f7 6a f8 ae 41 c9 ef 65 ca 4b 46 fb 03 af be f2 2f 58 ee 7c 78 7c 4e f8 c0 f7 23 cc 71 55 91 cf bf b4 f6 8e 3b 4e 59 bc f5 e5 cb 97 1f 03 39 c7 22 a4 12 c3 ac fc 4e 42 2a 79 bb ca 33 6d da b4 9c 63 c7 8e 7d 83 7c 08 6c 7e be ab fc 1e d3 c5 27 fe 16 77 f1 e0 ee dd bb f7 7b e1 35 b8 a6 a6 4f a8 ad cd 38 7e db 6d 27 dd f8 88 8f 65 b6 90 9e 62 51 80 94 f1 14 a2 16 1a 38 7a f4 e8 62 18 9d 97 8c 19
                                Data Ascii: 1353-PNGIHDRVKpsRGBDeXIfMM*iVK]IDATxWt0KPcbA#DPai]69IB01&ad@vwH61d@~ 8DanOWsSu}v6>us5]MM;hhyVAqr]{N4s[9-s~({TBMMU*Z{-1NZS.xAEa3\n?kUqD]eFe#p4=7K%5.G%dgk#=F|wU+G|>@ LMC[f)O}iaozF'WPUU.'c1epjAL~vd?Yi1CPG>iySOn:rt&6qC"|!=<Zp}VVa7w!xb[Qxifp@EFCVuuuAKKPIGIh%"pvvv=&LGYyF}y4frPf^A4HT$k,XYX%K7NH+P=o jAeKF/X|x|N#qU;NY9"NB*y3mc}|l~'w{5O8~m'ebQ8zb
                                Apr 26, 2024 06:04:24.770266056 CEST544OUTGET /images/11435/cgzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.162587881 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-e20"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 65 33 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3a 08 c5 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4c 08 06 00 00 00 f7 1b 40 0a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4c 00 00 00 00 33 c4 81 c4 00 00 0d 8a 49 44 41 54 78 01 ed 9c 0b 70 55 c5 19 c7 cf c9 13 12 83 0a 18 49 a8 2d 22 45 ab b5 75 e4 25 02 96 b1 e0 03 2b d6 b6 44 9d f1 45 08 e0 a3 05 85 52 1d 67 3a 65 18 a7 53 1d 51 a9 2d 46 08 46 41 e9 88 da a2 20 29 60 6d 3a 40 91 97 da fa 04 14 d2 01 83 04 25 10 c2 0d 79 dd d3 df 77 b9 7b d8 7b ee b9 af 70 cf 35 98 bb 33 37 fb 7d bb df 7e fb ed ff ec f3 3b 7b 62 1a e9 90 10 02 a7 2d 5c 78 93 df b4 4a 0d c3 bc d0 30 0d d3 32 8c ed 19 46 c6 92 c6 d2 d2 e7 4d 53 d8 e3 c1 54 44 3a 8e 8e 40 c1 d2 a5 bd db 7d 8d 8b 2c cb 18 ef 2e 69 be 65 e4 e4 dc de 74 c7 1d 9f 4b 7e 86 bb 50 3a d5 89 40 fb d1 a3 95 91 41 15 69 eb 4a a3 b5 e5 a5 d9 96 15 c0 34 dd 63 9d 08 ba f0 f9 15 15 b7 f9 2d ff 62 97 ac f0 24 33 e3 be a6 b2 b2 79 e9 1e 1b 0e 4d 58 8a df b0 a6 86 24 9a 66 75 56 46 e6 05 39 b9 66 7f a6 d9 95 7a 9e 19 94 cd d2 13 d3 b4 3b 02 80 75 b1 bd 2a 21 92 93 63 94 1e be 7d d2 6e 91 3e fd c5 17 6f 6f f1 1d fd 12 32 d0 49 91 bb 60 d0 d6 ad d9 ae c0 2e 58 b0 a0 d4 b2 ac 39 08 ef cf cc cc bc a3 ac ac ec 03 51 d2 55 83 65 98 99 cc a1 76 f3 db 9a 0d 9f 62 0a b2 b3 8f 7d 65 18 7e f8 e3 a3 df b2 cc c3 75 75 19 61 53 41 65 65 e5 19 80 fa 0c 82 7d f9 5d ea f7 fb 1f 57 4a ba 6a 6c 5a d6 76 bd ed 6c b7 9e 2c 5e b1 22 ef a2 65 cb 72 0e 36 1c 7a 82 bc 13 1d d4 34 6a 3e 1d 37 ae f9 44 42 b0 64 6b 6b ab 00 6a a7 03 72 bf 60 56 97 8d ac 0c 73 89 e1 b7 2e b5 01 b0 8c 9b eb f7 7f f1 b3 7a c0 21 2d d7 4e 87 60 2f bb 44 f8 b0 1e ab 0b a5 e9 e3 08 fc a4 e0 f4 a7 4c d3 d8 14 82 87 65 e5 c0 3b 41 fd b8 30 23 eb f7 22 17 d8 6e 2d 5e bc 38 bf a9 a9 a9 8f 24 f0 10 be 0b ea 55 42 07 43 0d f1 18 a1 73 72 72 da f3 f3 f3 f7 94 94 94 b4 0b df 95 c2 e9 cf 3e db bf b5 bd fd 55 cb b0 2e 71 6d b7 69 6e cf 34 cc 5f 34 06 d7 23 33 b8 50 95 23 9c ed 5a c0 91 08 e8 7b 01 7f ec d4 a9 53 3f 71 64 7d e3 59 59 ed 3f 7e ef 9d 07 98 00 26 d3 d8 6f 4b 83 c1 a3 96 ee f8 7c 61 66 f6 9c 9a 89 13 8f 29 10 b2 00 e9 11 98 b8 40 95 42 c8 7f 0b 65 33 20 a7 08 df 95 c2 b6 c1 83 5b 69 ef c3 f2 3b 6b d9 b2 d3 da 5b 5a 32 0e de 7a 6b 83 60 50 23 7f b4 20 8b 14 bb 05 a3 b7 96 16 93 04 5c 29 d3 a5 c3 81 92 92 c6 68 00 64 d1 fb 6e 43 e0 09 c0 52 5d 5b 7a 71 91 56 48 9e d2 17 41 5e e6 d6 7f f3 fb 43 90 4f 47 11 10 08 f3 15 30 e7 5e 04 b0 fa 81 60 27 f3 e9 c0 08 e5 d3 c9 11 10 b0 f7 ab 11 f2 23 26 0f 1d 3a b4 17 87 87 91 3c 84 9c 88 42 9d 2f e3 cb ad 5b b7 56 33 4a 4f 1c a3 3c b2 31 0c 58 2a f5 03 96 5e 9d 1c d7 42 c2 a0 41 83 7a 03 ea fb c8 05 b6 68 21 99 9d 9c 19 3c 78 f0 73 98 38 d1 6b 33 c3 0e 08 7d fb f6 dd 05 b8 07
                                Data Ascii: e3c:PNGIHDRVL@sRGBDeXIfMM*iVL3IDATxpUI-"Eu%+DERg:eSQ-FFA )`m:@%yw{{p537}~;{b-\xJ02FMSTD:@},.ietK~P:@AiJ4c-b$3yMX$fuVF9fz;u*!c}n>oo2I`.X9QUevb}e~uuaSAee}]WJjlZvl,^"er6z4j>7DBdkkjr`Vs.z!-N`/DLe;A0#"n-^8$UBCsrr>U.qmin4_4#3P#Z{S?qd}YY?~&oK|af)@Be3 [i;k[Z2zk`P# \)hdnCR][zqVHA^COG0^`'#&:<B/[V3JO<1X*^BAzh!<xs8k3}
                                Apr 26, 2024 06:04:25.165987968 CEST544OUTGET /images/11435/cyzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.540137053 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1321"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 33 33 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 36 10 c9 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 12 8b 49 44 41 54 78 01 ed 9c 0b 74 94 d5 b5 80 e7 9f c9 03 f2 20 bc 15 02 92 44 f1 11 97 17 50 04 79 29 5a 51 81 a0 77 59 8d 72 45 28 79 51 5d ed 2d ba 58 f7 b6 b6 96 54 7c d4 56 8b d2 da 16 12 48 0d a0 57 a8 ed bd 3c 95 7b 95 f8 82 02 22 6d af 4b 4b e5 11 c0 8a 10 91 84 24 13 92 c9 cc df 6f 0f 73 7e fe 99 fc f3 c8 cc 1f 82 6b 79 d6 3a d9 fb ec b3 cf 3e fb ec 7f ff e7 ec 73 fe 33 d1 1c 5f a7 4e 59 20 a3 a2 e2 1e 9f a6 17 39 1c 5a be 43 73 68 ba c3 b1 d7 e9 70 ae 6c 2a 2a 7a 51 d3 a4 78 26 69 0a f9 1a 46 b6 40 e6 4b 2f f5 f7 ba 9b 96 eb ba e3 76 6b 4e ed 4d 47 4a ca ec 96 39 73 fe 21 f5 4e 6b a6 af a9 a1 16 f0 36 37 57 85 37 aa 70 eb 37 39 3c 6d af 94 eb ba df a6 5f 7b 6c a8 05 2d ca e9 95 95 f7 fb 74 5f b5 45 55 47 92 e6 9c df 52 52 f2 7c 52 c7 9a f3 97 52 5e 5e ee dc b4 69 d3 14 9f cf 97 af eb fa 30 34 75 93 f7 f4 e8 d1 e3 3d d2 67 5d a5 b9 cf a1 cf 0b 92 ad 69 35 49 9a f3 db ce 64 5f 9b a7 d5 b1 44 77 e8 05 aa 5e 3b c3 fb fc 57 c2 63 31 a2 76 ed b5 d7 3e 88 f2 0f 83 e7 a9 41 98 60 1b 0b c7 af 9d 4e e7 e3 3b 77 ee 3c 61 a2 db 82 a6 55 2e 6b 60 1a e8 a5 84 a5 a4 6a 79 0d b3 4b 0f 4a 39 6b f5 ea 3e 6d ee e6 2f 40 cf 4c ab 2c 60 f9 23 47 a5 5a 7a ec b2 65 cb 8a 18 c0 63 30 1f 73 b9 5c 73 4a 4a 4a 3e 14 21 dd 91 ee be fb ee 14 8c fa 3b f4 99 19 a1 ff 14 ea e7 e3 c9 33 47 8f 1e 7d c3 fb ef bf bf 37 02 6f a7 ab 74 87 e6 62 0e 35 da b5 b7 fa df 14 7f 39 33 39 f9 34 4f d2 47 e1 8c 61 71 82 86 e3 c7 9d 67 0a 46 13 87 a3 aa aa aa 37 4a 2e 85 94 4d be 1a 65 7f 61 aa 3e e7 e8 c1 83 07 5f 0a 31 aa 0f ef dc 86 22 ab 81 eb c9 a7 94 52 f0 5d 40 7e 93 07 91 a7 68 76 40 4d d7 83 1e 14 e1 d6 73 83 d7 af 4f bb 72 cd 9a 94 2f 4f d5 2f a6 8f b3 0e aa 39 6a f7 4d 9b d6 7a 96 10 d0 c0 e3 f1 88 41 0d 3a 8a e6 04 aa ce 39 c0 fb a6 d1 ff 37 55 c7 62 50 ca c5 78 e4 df 14 6d f2 e4 c9 3d 9a 9a 9a be 0f fd c7 d0 64 6a 1b 8c 33 2c 01 1a f3 9e e2 8d 17 ea 4e 6d a5 c3 a7 5f 6d b4 d7 1d f7 9e 3c f6 f9 9d 27 e9 14 5a aa 41 07 41 c7 95 52 ee e0 b1 66 a6 f3 00 37 de 16 14 de c5 38 a6 ec de bd db 30 aa e8 57 53 53 73 1a 43 97 33 bf 3e 64 d2 77 fa 35 d7 5c 33 d6 54 4e 08 2d c8 cc fa a5 a6 39 76 04 09 d1 f5 14 ca a1 46 fd 78 a0 33 e9 49 e1 f3 2f 5e d5 d5 d5 e9 2d 2d 2d 17 0a 01 e5 87 33 88 cd 82 07 52 2d f0 66 c1 53 52 52 bc e9 e9 e9 47 0a 0b 0b bd 52 ee ca 24 af 33 9e b7 5f f5 81 e1 c6 ec 22 a9 b2 15 c4 98 bb a1 fb 3d 8b 31 fc 0a 83 7f d7 8a 2f 1e 5a d6 8a 15 79 1e af f7 55 22 80 91 96 ed 35 6d af cb a1 dd d5 14 58 8f 9c b2 50 61 d4 93 30 ef 93 1c 62 54 91 91 23 74 c9 6d 6d 6d
                                Data Ascii: 133d6PNGIHDRVDHgsRGBDeXIfMM*iVDIDATxt DPy)ZQwYrE(yQ]-XT|VHW<{"mKK$os~ky:>s3_NY 9ZCshpl**zQx&iF@K/vkNMGJ9s!Nk67W7p79<m_{l-t_EUGRR|RR^^i04u=g]i5Id_Dw^;Wc1v>A`N;w<aU.k`jyKJ9k>m/@L,`#GZzec0s\sJJJ>!;3G}7otb59394OGaqgF7J.Mea>_1"R]@~hv@MsOr/O/9jMzA:97UbPxm=dj3,Nm_m<'ZAARf780WSSsC3>dw5\3TN-9vFx3I/^---3R-fSRRGR$3_"=1/ZyU"5mXPa0bT#tmmm
                                Apr 26, 2024 06:04:25.541476965 CEST544OUTGET /images/11435/jyzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.935754061 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-7eb"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 38 30 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 eb 07 14 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 07 55 49 44 41 54 78 01 ed 5c 6b 6c 14 55 14 be 77 f6 51 e9 d2 14 23 a2 52 62 48 23 86 88 28 a1 4d 88 68 14 8c 48 82 0d 3f d0 56 c5 52 b2 db 2d f5 11 5f 7f d4 18 13 1b 48 08 31 22 10 62 62 bb a5 9b 16 c1 b0 ca 0f ad a0 51 04 84 a8 34 96 c7 0f 09 62 b4 b4 11 0d 05 a5 0f bb 5b ba bb 33 d7 ef 6e 77 b6 c3 ec 74 5f 9d ed ec 96 99 64 f6 de 73 ee b9 67 ce f9 e6 cc 99 bb 77 ee 0c 25 e6 96 16 02 d3 3d 9e a7 25 ca 5c 84 d0 7b 08 25 94 11 72 5e 20 c2 ee 21 97 ab 95 52 4e 8e 6e 54 ae 98 65 62 04 8a f6 ee 9d 29 06 86 76 31 46 56 6b 4b d2 c3 c4 6e af 19 5e bf fe 2f de 2e 68 0b 99 5c 35 02 a2 df ef 1d 1f 54 2e cd 1e 25 a1 e0 be 06 c6 22 98 9a 11 ab 46 50 83 76 34 37 af 93 98 d4 a6 d1 14 cf a2 c2 6b c3 6e f7 0e 33 62 e3 a1 89 e3 48 84 d5 5f c7 a4 f4 a8 55 b0 cc b7 17 d0 52 a4 d9 2f 95 6d 34 2a 6b 55 32 cd ba 36 02 00 6b 61 ec ae 04 11 bb 9d b8 06 6a 6a 2f 70 e9 e2 3d 7b 6a 82 01 ff 3f a8 46 82 14 72 f3 cb 3a 3b 6d 9a c0 36 35 35 b9 18 63 1b 21 dc 6b b1 58 d6 bb dd ee 5f b8 92 1b 75 63 84 5a 90 43 63 ee 87 47 48 40 26 8a 6c b6 6b ff 12 22 81 1e bd fa 19 a3 03 97 2f 0b 71 a9 c0 eb f5 ce 00 a8 8d 10 2c c1 be 58 92 a4 0f 64 25 37 6a 49 19 3b af f4 1d c3 ad ed b3 db db 0b 17 f8 7c f6 ab 83 fd db d0 36 16 a0 94 74 ff be 6a d5 c8 18 23 da 33 14 0a 71 40 63 7c 80 3c 37 da 74 c3 16 4c a0 bb 89 c4 16 c7 00 60 e4 99 be de 4b 6b fa 00 0e 78 05 31 3e 2a 18 cb ee e6 74 5c c4 2a 85 cc fa 28 02 15 45 c5 3b 29 25 1d d7 e1 c1 98 1d b4 1a d4 73 b3 04 eb 66 2e 17 19 6e b5 b5 b5 39 86 87 87 6f e7 0c 9c 84 79 40 fd 2b 5e 8f 6e dd 28 1f e3 75 bb dd 2e 3a 1c 8e 3f ab aa aa 44 4e 27 da 1a 1a 1a 84 83 07 0f 3e 88 54 72 1f 74 de 94 48 36 17 da e0 f3 df b8 9f 1c ef e8 e8 b8 a8 65 4f 71 4b 4b 69 48 14 f7 33 c2 16 69 b5 23 54 cf 5b 08 7d 6a 28 7a 3f a2 d1 1b d5 47 10 b6 69 76 50 31 61 c0 45 00 b5 a2 be be fe 57 55 53 8c 5c b2 64 c9 1c 51 14 7d 90 7b 20 c6 cc 8f ca 08 fc 7b ab b3 b3 73 bb 96 b9 fc 6e 7f ee cc a9 37 91 00 ea d0 7e 27 97 e1 27 04 e1 d8 3a cb 62 db d8 ed 74 5e 93 fb d1 c6 c6 c6 2b 20 66 ca 8c 54 4a 28 f3 6c c0 36 9e 6c 59 59 d9 61 b4 2d 1f af 3d 0f f8 2b 4f 9e 3c f9 4d 22 3b 6f f5 f9 a6 8b c1 a0 70 b5 ba 7a 50 4b 8e df a4 30 5a 48 0f 58 44 22 ef a3 b9 21 5a e7 85 c3 61 25 a8 c7 71 22 da b1 07 35 3b e4 00 13 fe f0 1b f6 f3 28 8b b8 39 b0 95 07 4d 42 60 af 54 55 0d 71 d9 f1 36 2b 94 ac 43 e3 36 28 95 43 db 8a fa 1d 8a 0e 21 d4 2f 45 69 9e 5b 7f c4 be 25 4a c7 15 00 75 81 cc 84 ee 33 15 15 15 cb 90 6f 25 99 97 ab 25 ae b2 ef 61 5b e4 5f 14 fc 8f f9 90 a9 bd 56 5c d1 3f a3 f3 43 b2
                                Data Ascii: 802PNGIHDRVDHgsRGBDeXIfMM*iVDUIDATx\klUwQ#RbH#(MhH?VR-_H1"bbQ4b[3nwt_dsgw%=%\{%r^ !RNnTeb)v1FVkKn^/.h\5T.%"FPv47kn3bH_UR/m4*kU26kajj/p={j?Fr:;m655c!kX_ucZCcGH@&lk"/q,Xd%7jI;|6tj#3q@c|<7tL`Kkx1>*t\*(E;)%sf.n9oy@+^n(u.:?DN'>TrtH6eOqKKiH3i#T[}j(z?GivP1aEWUS\dQ}{ {sn7~'':bt^+ fTJ(l6lYYa-=+O<M";opzPK0ZHXD"!Za%q"5;(9MB`TUq6+C6(C!/Ei[%Ju3o%%a[_V\?C
                                Apr 26, 2024 06:04:25.937438965 CEST544OUTGET /images/11435/yczjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.317651033 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-bfe"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 63 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 41 08 06 00 00 00 51 b9 b3 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 5e 4c 2d 24 00 00 0b 68 49 44 41 54 78 01 ed 5c 7b 6c 14 c7 19 df bd 97 31 7e 00 31 86 24 4e 0a 21 90 50 52 94 82 0d 0e 14 05 b7 22 8e 20 26 6d 48 70 12 91 98 82 ed 18 a2 3e 50 94 26 7f 34 6d 5d 2a a1 36 21 25 15 52 55 7c 3e 1b 9b 40 5a 23 42 14 13 a3 a6 69 ea aa 80 79 98 94 b4 48 14 11 0c e5 61 f1 28 06 3f b0 7d 77 de 9d fe be f3 cd 7a ee 61 df d3 eb b5 b8 91 56 df 63 be f9 66 f6 b7 73 b3 df cc ce 9c 2c 25 52 4c 08 a4 da ed cf ab 32 5b 2b 49 f2 2c 49 96 64 26 49 a7 4d 92 69 47 d7 da b5 35 b2 4c 62 7f 92 39 93 a0 91 21 90 b6 6b d7 44 a5 bb cb c1 98 f4 74 f0 92 f2 e7 92 cd 56 d4 b3 7a f5 65 ca 37 05 37 4a 68 43 21 a0 dc be 5d 3d 38 c8 54 9a 7d 47 72 bb fe 54 ce 98 07 e3 44 8f 0e 85 68 90 fc 94 ca ca 97 55 a6 d6 06 c9 0a 54 c9 a6 0d 3d 25 25 bf 4b f4 e8 40 68 42 6a 54 89 95 f9 18 c9 72 a3 c5 64 9e 69 4b 92 a7 61 98 de 27 e6 c9 5e 5b 8b a8 4c f0 e1 21 00 f0 66 6b 6f 39 14 b1 d9 a4 b5 ed 45 c5 e7 a8 f4 b8 9d 3b 8b 5c dd b7 ff 07 d6 d3 89 61 37 33 bb b9 d9 1a 14 e8 8a 8a 8a b5 8c b1 8d 30 be 6a 36 9b 57 97 94 94 9c 24 27 89 d4 8f 00 93 64 33 c6 60 0d 8e 3e a7 d4 cd 85 34 ab b5 f7 86 24 a9 90 fb 47 0b c6 e4 f6 6b d7 4c 01 43 47 75 75 f5 78 80 bc 0d 86 59 b8 e6 aa aa fa 5b ee 24 41 fb 11 90 19 3b 2d 62 81 f0 ee bd 7b eb eb c7 3e 52 57 67 6b eb b8 b5 05 79 03 1d 58 96 ce 7f b5 6c 99 73 40 e1 2d e9 76 bb 09 60 4d 0f d0 a7 7a b3 12 c4 8b 00 33 c9 3b 24 95 cd d5 00 61 d2 0b 37 af 5e 59 71 13 60 41 97 a4 e9 c1 20 96 de 41 72 40 8f 16 8d 12 7c 70 04 0a d2 c6 6d 95 65 e9 88 4f 2e 63 36 c8 fe 20 9f 9a 64 b2 6c 22 3b 4f 78 57 5b 5b 9b d2 d3 d3 73 37 29 f0 50 66 e0 29 ec 27 de 9b ce 83 2e 21 de 66 b3 29 29 29 29 17 0b 0b 0b 15 92 ef e4 34 ae aa 6a 9a 5b 51 f6 30 89 7d 33 28 0e b2 7c da 2c c9 cf 75 79 df 6f b2 f7 c5 f7 07 18 5b 83 16 f0 53 e2 21 5c c2 c3 78 a2 ac ac ec 3f 7e 59 51 89 d9 d9 d9 df 86 cf 67 e0 73 31 68 16 68 46 54 8e c2 28 04 ff 1d f0 df 0a 7a 0c d7 47 78 ff d4 1f 3f 7e dc 1d 46 d1 a0 26 14 4d 9c 3a f1 c5 9b 18 30 4a 61 f0 35 32 82 df 56 74 d7 9a 49 66 eb c6 f3 6b d6 f4 f2 82 f2 b6 6d db ae 43 98 c8 15 e1 50 38 b3 bf 82 14 8e ed 60 36 39 39 39 f3 91 b7 05 37 be 70 30 1b 1d f4 67 4d 26 d3 1b c7 8e 1d fb 30 d6 ba 32 eb ea 52 15 97 cb d4 f6 d2 4b 1d c1 7c d1 18 8d 68 24 b2 04 70 22 2e 23 d6 30 6f de bc 52 f8 38 30 c2 20 53 93 1e 44 af de 83 87 be 65 e5 ca 95 08 d9 a2 4f d7 0b 0b bb 06 03 99 bc 5a d0 3b 5f 06 a5 9e c5 bb be 05 fc 3d 42 95 f4 d3 ba e2 95 69 6c 3e 84 eb d7 5e 39 62 42 20 e3 e6 2a c4 82 68 c3 0d d4 59 0f dd 49 f4 b0 98 1e a2 e8 d7 9f 47 bd e9 a8 6b 3a f4 05
                                Data Ascii: c1a.PNGIHDRZAQZsRGBDeXIfMM*iZA^L-$hIDATx\{l1~1$N!PR" &mHp>P&4m]*6!%RU|>@Z#BiyHa(?}wzaVcfs,%RL2[+I,Id&IMiG5Lb9!kDtVze77JhC!]=8T}GrTDhUT=%%K@hBjTrdiKa'^[L!fko9E;\a730j6W$'d3`>4$GkLCGuuxY[$A;-b{>RWgkyXls@-v`Mz3;$a7^Yq`A Ar@|pmeO.c6 dl";OxW[[s7)Pf)'.!f))))4j[Q0}3(|,uyo[S!\x?~YQgs1hhFT(zGx?~F&M:0Ja52VtIfkmCP8`69997p0gM&02RK|h$p".#0oR80 SDeOZ;_=Bil>^9bB *hYIGk:
                                Apr 26, 2024 06:04:26.319197893 CEST554OUTGET /picture/0/2009181426033173355.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.712452888 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3992"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 66 64 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 4e 20 b1 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 be a0 03 00 04 00 00 00 01 00 00 00 be 00 00 00 00 2e 49 51 81 00 00 38 fc 49 44 41 54 78 01 ed 7d 79 d4 65 47 71 5f 7f b3 48 9a 45 bb c4 22 40 42 80 10 3b 42 02 04 71 08 98 25 c4 98 c5 c6 89 c1 09 e0 e0 d8 21 10 b0 89 4f bc 60 1f 6c f8 23 76 92 63 3b 3e 07 0c 71 7c 20 06 bc 1c 03 81 18 b2 60 90 21 18 1b cc 6a 0c 92 31 20 36 01 02 a1 7d 99 19 ed 93 aa ee ae be 55 dd 55 bd dc b7 7c df 37 9a 2b 7d af bb aa 7e f5 ab ea be f5 7a ee bb ef de fb 36 2e 78 f7 f7 0e bb bb d2 56 8c 36 28 0a f5 0a e6 c4 8c 61 1a 78 12 6d 50 1b c1 f9 62 bf c3 49 87 e8 5a 25 82 50 1d 9e e7 c6 38 0e bb 26 45 13 e0 dc 2e c6 78 17 e8 76 cc c8 92 67 a1 1a b1 6a 5c 72 22 9d 74 ed 94 da 08 11 6a 10 2e 7c 99 b0 24 9a c4 78 d7 28 7c 36 6b ac 9b 26 61 eb 76 da d9 b6 11 ca e8 14 27 45 d5 e7 a8 a0 bc 8a 11 b2 ae 85 6e e8 3b 18 3a 20 14 04 a1 47 7e e1 a7 09 49 1d 1a ff ca db 6a c4 aa 11 53 ab 03 ea 56 63 68 8a 93 a2 8a ce b6 c5 60 0f 6a e6 c6 ba 55 97 ba 71 39 87 36 14 83 72 3a 72 0b 9f 46 08 05 94 ba 34 fa 15 b6 66 2c d3 90 27 53 07 d6 ad 39 57 94 15 27 45 65 38 0f a8 23 e9 32 b8 cd bd 36 48 6e c1 8f ac c2 17 a3 0c 82 50 0d ec c3 51 a8 19 c7 34 e4 11 da c0 36 22 e7 04 39 73 ca 44 e6 60 5b 18 a8 ec 66 6e 99 58 e2 ab 9a e0 ad 72 a8 ca 2a 59 3e 74 01 3e 32 0a 3f 4d 4a ea 54 07 2d 66 60 41 61 8a 98 11 99 86 0c 57 c9 b4 9b a2 9f 32 47 2e 45 9e 9d 67 8a 6e ae ef c5 1b 37 b9 54 3a 3d f9 1c 19 85 5f 99 84 a3 a6 30 03 f5 62 a8 5b 8f c4 39 dc fe 85 9f f6 59 65 d5 58 d1 9e 4b a1 73 7e d3 c0 81 5d 20 ee d0 ee 2b 94 8a 2a f2 d8 96 76 a0 80 58 fc 9c 3c f2 54 f6 db 8c 14 7b 5d b6 6f e1 a7 11 56 26 ae 77 0f 0e e2 52 68 f2 2b 14 64 e0 6d 17 a8 72 e0 c3 b9 58 bf 42 ab 9b 74 2d 63 ac 76 97 53 ec 18 a2 b2 df 06 53 1c 83 03 1a fe df 9e 85 9f 46 5a 99 bc ea ee 9b 6f 4c a1 89 a2 50 90 81 b7 6d 50 1b c1 f9 62 bf e2 54 31 29 44 7d aa 65 15 bd b9 d7 06 93 1e 83 47 74 6c b6 57 e1 a7 91 9a 53 d7 b7 07 67 a0 52 68 f2 2d 14 64 a0 b6 09 f0 c0 3e 14 71 42 3b ec 80 be b3 9c 7c d0 65 15 bb 27 d3 56 f9 81 d4 06 a0 21 1c 1f 77 e6 bc bd 0a 3f 0e e7 68 a3 cf 40 b6 6f 75 d0 51 ad 9f 81 ad 5d f8 69 4f 86 4e 12 d7 b0 f3 cc 58 a6 81 92 6a 02 3c b0 0f 45 9c d0 0e 3b a0 ef 0c a7 e8 32 c3 93 25 4b dd ca bf cc 03 01 06 a0 31 30 78 28 4e 5c b5 75 0b 3f 65 59 99 3c 9a df 25 b7 29 74 ce 6b 1a 10 58 35 36 ac 79 a0 4c ae 53 2f c6 cd 42 ad fc b0 86 62 35 c6 43 30 6c 07 a0 13 5a 71 ca 55 5b af f0 53 86 5b a0 e0 53 2e 7c 57 e4 fd 3a a8 6e cd b9 98 dc e1 a8 43 74 2d 63 2e ba 5b ad e0 67 8c 20 8c 29 73 cc 44 31 ee ad 51 f8 29 c3 d4 19 7c a7 8b 31 0d 09 53 c4 21 b7 08 ae 7b d7 ad 95 78 0d 47 db 6c 5b d4 68
                                Data Ascii: fdeN PNGIHDRtsRGBDeXIfMM*i.IQ8IDATx}yeGq_HE"@B;Bq%!O`l#vc;>q| `!j1 6}UU|7+}~z6.xV6(axmPbIZ%P8&E.xvgj\r"tj.|$x(|6k&av'En;: G~IjSVch`jUq96r:rF4f,'S9W'Ee8#26HnPQ46"9sD`[fnXr*Y>t>2?MJT-f`AaW2G.Egn7T:=_0b[9YeXKs~] +*vX<T{]oV&wRh+dmrXBt-cvSSFZoLPmPbT1)D}eGtlWSgRh-d>qB;|e'V!w?h@ouQ]iONXj<E;2%K10x(N\u?eY<%)tkX56yLS/Bb5C0lZqU[S[S.|W:nCt-c.[g )sD1Q)|1S!{xGl[h
                                Apr 26, 2024 06:04:26.776988983 CEST554OUTGET /picture/0/2009181426032797676.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:27.150356054 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3942"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 33 39 35 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 50 20 af df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 be a0 03 00 04 00 00 00 01 00 00 00 be 00 00 00 00 2e 49 51 81 00 00 38 ac 49 44 41 54 78 01 ed 7d 09 d0 6d 47 71 de 79 8b f6 1d b4 21 21 b4 a1 c5 20 01 02 04 26 36 18 52 49 91 d8 29 83 49 c5 65 1b a2 72 0c 01 47 78 49 99 82 a2 70 12 db c1 59 08 66 31 b6 c9 62 63 62 02 21 71 ca 31 65 20 d8 e0 c4 66 17 8b c5 26 89 5d 02 ed 1b 68 7b 92 d0 c6 4b 77 cf 74 4f f7 4c cf 9c 39 e7 de fb df ab f7 fe f3 de bd d3 d3 dd df d7 3d 73 fb cc 7f ee b9 e7 9e bb e3 f8 0f 7e 6c ef b0 e9 db 5e 3f 45 5f bb a4 c1 a8 98 ab 8c b3 57 c5 59 52 e6 43 a0 5c 3c 6b 61 28 85 ee 54 05 aa 11 a4 74 2d da 4b e4 aa e7 04 9e 9c 63 b7 b0 6f 9a d0 28 88 7c 10 4b 4b 3d 8b b9 ba 38 c3 b0 17 fe 2d 6b 33 4c d9 18 a6 c6 30 5c 08 9e c9 57 f2 10 d9 a4 74 0a 0e 46 93 a1 6a 65 af e6 0c ef 14 af 6d 61 7b 06 f6 a3 19 d8 bc 15 bf b2 c2 8c ef df 0b be 6a 59 dc 55 c5 5b f6 a1 8d e4 99 e5 3f 67 36 84 8b c1 33 39 0b 1e e2 f3 b5 1c 4a b7 e3 9e 8b 7b 6c 4e e1 37 26 79 7c 98 7a da 26 ca 2a ee aa e2 2c bb d8 71 84 92 ab ca 7f e2 c8 c9 5d 78 18 3c 83 af e0 10 2e 14 aa 56 f6 92 76 d4 73 24 b7 51 bc a4 b3 77 d8 80 c2 87 74 1b 19 37 4c 32 61 b3 85 38 91 2b 8b 41 43 5b 3e 3b 31 8e 14 41 cf 9c 14 99 15 8a 1e 96 8a cf c4 fc aa a1 c3 60 2b 41 92 ba 8a 4f 2e b1 ce 82 e7 fa 0a 7f 64 62 ba 06 a2 07 35 45 5e 71 c1 2f 7b 85 37 73 31 32 6f 3d d3 b0 0c 3e c3 a1 83 76 e6 57 c5 33 17 39 b4 bd da 56 20 6a 70 6c 7d e1 8f 4c cc e8 60 78 62 e6 b4 2a f6 ca e2 2c 99 58 e8 54 ee 73 86 8e 18 e1 62 82 99 9c 25 8f 10 b2 b0 58 db 91 57 91 83 1b b1 ee b5 fa c2 1f 19 44 3d 35 77 24 d3 95 31 fe aa e2 2c 7b 75 c7 01 52 ae e9 69 fa 98 23 a2 18 f3 c8 6b e1 05 2a 38 d8 69 62 7e 6d 1e 24 ad 7a 70 c4 71 8f 91 9c 74 84 ed d3 99 32 ad db c2 fe 34 03 ab 5d f1 1b 2b 8c de fb 96 3e e1 2a ee 2a e3 2c 73 b5 97 3c 49 90 de ac a9 31 68 35 17 53 c9 0c 0f 83 27 e6 e7 72 20 57 67 5e 55 bc e4 d3 f6 a8 59 57 57 f8 95 81 d5 12 e1 71 2c d4 66 31 57 15 6b 99 05 8f e3 a5 3c b3 dc 17 9a 07 06 2f c0 e9 ce dd 04 3e 17 2f 79 b1 d0 6e c7 39 9a 1e cd 43 a3 25 16 3e 24 51 c9 a3 a2 6e 8f 7a 8a 35 be 20 ab 8c b3 ec 62 c7 e1 51 be 13 8a a9 36 25 c5 b8 17 e0 5c 94 ab c0 73 d2 61 b0 dc ab b6 55 bc 46 34 c6 d7 85 07 ae e5 15 7e 25 62 45 ad 87 31 5f 56 13 b0 ca 38 ab 2b fa f9 43 67 64 31 ee 42 c1 9e f5 b6 0a a9 1a 7c ae aa 3b 19 aa 56 21 1b f7 00 d7 86 53 c3 24 31 48 00 c7 c5 0a 5f 15 9e 65 0e bd ee 44 3c 70 4b a7 e2 ae 2e 06 ce f1 f2 d8 0d 93 ca bf 35 cc 96 cd f2 a1 a7 d1 b4 a0 62 ab 22 26 e4 57 e5 90 94 9a 1e 7d 59 0b 85 08 e3 63 10 0f 25 10 3c 70 cc 2f fc ca e4 94 a9 a9 c0 8b 8a 59 cc 55 c6 da d4 a2 2f c6 9c cd 49 ef 14 17 3c 0c 9c
                                Data Ascii: 395eP PNGIHDRtsRGBDeXIfMM*i.IQ8IDATx}mGqy!! &6RI)IerGxIpYf1bcb!q1e f&]h{KwtOL9=s~l^?E_WYRC\<ka(Tt-Kco(|KK=8-k3L0\WtFjema{jYU[?g639J{lN7&y|z&*,q]x<.Vvs$Qwt7L2a8+AC[>;1A`+AO.db5E^q/{7s12o=>vW39V jpl}L`xb*,XTsb%XWD=5w$1,{uRi#k*8ib~m$zpqt24]+>**,s<I1h5S'r Wg^UYWWq,f1Wk</>/yn9C%>$Qnz5 bQ6%\saUF4~%bE1_V8+Cgd1B|;V!S$1H_eD<pK.5b"&W}Yc%<p/YU/I<
                                Apr 26, 2024 06:04:27.881376982 CEST572OUTGET /images/11435/ztjcfw-4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.268095970 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-1262"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 32 35 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 56 55 54 d4 8f f3 fd c0 82 74 48 87 48 23 5d 0a 22 48 48 2e 08 b2 74 b7 80 c0 2e 20 bd 48 2a a1 48 77 4b e7 02 82 28 21 0b a8 f4 d2 4a c8 d2 8d 4b c3 b2 34 7f 7e e7 fc 1f bf 0f 33 73 67 ee b9 f3 70 cf 3c cc 07 c8 0b 0d 0a 52 16 52 00 00 28 34 c1 aa fa 00 80 47 7f 8b 5f 12 df b9 cd 15 1b 25 92 b7 85 c4 13 6c e6 0d 00 64 b4 ff 0b 3c 20 3b 97 09 00 48 75 5c 54 54 20 90 57 1e 3e 1e de af 3c 3c 39 34 55 54 38 3c bd 3c 9c 5c a0 8e 00 10 30 93 67 e0 6f 9a 82 63 50 58 c0 39 52 19 2b 4f ef d7 67 40 c3 01 2e 6e 04 71 1f b5 59 11 75 32 60 17 41 4d a3 d4 1d f9 9e d4 98 8e fe 6e 2e d8 a8 eb ed 04 29 38 ef fd 72 01 7f b3 f3 b3 98 f7 e6 1f 8d 2c 65 76 d9 67 cb bf 06 07 ee ed ec 5c 4c 5d b4 6d e4 6e 5c 0e c3 47 a8 c2 ee d2 f0 25 ad 17 b9 02 4f f4 23 9f ca 4e b3 27 e8 82 bb fa 91 61 f8 f4 e0 45 02 0e ea 75 d4 4f 67 c2 6e 00 d8 07 c1 03 42 7c 3e 2b 5e e2 d5 79 00 f8 80 e7 84 28 0f 4d ef d2 cd bb 56 08 9f 09 c0 91 04 2c 72 d1 6c 90 e1 25 ea 03 7d a2 86 7d 74 40 1f 13 f0 d9 e0 cb 4b 52 20 15 00 a0 f0 20 65 2e a0 8a 02 d8 3e d6 54 20 04 a6 2b 53 66 19 81 e9 a2 7b 95 c4 40 1c 1e 90 c5 af c1 83 af f4 1d b0 35 0a d7 17 c6 ef fc 09 14 20 94 b8 44 09 3a 6b f1 c2 cc be 49 6a e0 87 21 09 01 bf 78 d3 44 2a 25 5b 20 2c 4b 59 78 10 e0 90 c1 07 54 ee d3 0e 81 38 b4 41 05 e2 e3 1d 8b 95 36 9e 91 cd 60 3c a0 13 95 36 94 f1 7c fc 21 5d 73 da 28 8b ff e1 fe e2 32 e7 f2 4f 68 bd b2 1d a3 00 b5 13 c9 2a 57 6e 46 0e 37 2d 78 03 a4 3d 4c 0e 00 2c 67 63 3f ae 65 14 13 37 d6 57 97 d6 9d 36 a0 7b c7 dd 45 d7 6e fb 1e 5c 0a 9c 07 0b d7 6d b1 f8 04 00 f5 8b 91 bd 19 9b b5 b5 49 90 67 2f de 67 df 0e b7 4a 0b 60 c6 18 78 b5 70 66 f5 10 4d 52 60 4e 3a 1a 78 f6 11 2e 73 a9 74 3f bf 10 d2 f7 94 ed 1e 29 19 d9 0e af 7d 21 52 7c e5 a3 c2 cd c3 25 8f c5 8f 21 27 b7 ec 35 3a 70 1f 78 9d ad 94 55 d3 59 fc ee ea b5 9d bb 5f ad 7e fc 06 8a 40 59 c2 1d b7 c1 7d dd 1b 19 7a 15 2f 30 b6 fc a8 de 52 98 3e e6 c0 f4 43 33 84 4b a7 17 de a2 9f a4 ca d9 9f b6 4c b3 15 2a 79 c0 9e 7e 45 92 e2 4f 01 20 a2 74 3b 5f 7c 23 fa 8a 82 76 86 ec e2 e1 7f a4 34 1d f7 03 94 42 8e 44 62 59 c8 92 00 6a e7 47 92 70 1c 00 a4 74 9c 25 28 09 e1 01 43 19 25 2b 00 d0 b6 c9 64 59 91 ca a8 dd 43 0c 00 aa 05 e1 82 9f 9f 11 91 ff a0 43 74 52 e6 fe 60 6b eb 64 c4 b7 bb a3 aa 44 ce d3 f9 94 5a f9 ce 6a d8 3d d2 42 a6 f4 67 cc 86 9d b2 d3 04 5f 3f 83 58 0a ee 66 2f 51 37 fe 90 90 a1 d8 58 a4 b1 0c c7 78 32 de b1 65 ca ff c9 d4 16 45 42 f0 ac 8f 98 d6 8e 53 f6 fd 5d fb f8 69 ae 61 62 c6 ac 78 02 2e 3b f0 a3 e4 b0 12 8e ad f7 74 7a 5c dd 7d 5e 25 f8 95 ca ae 49 56 60 ee 43 11 2f ba 27 71 96 4a e7 89 e8 3e 0e c9 98 cb 98 36 0d 89 d4 f0 06 3d d0 1f 7c 5f a5 96 0a 76 96 98 9e 02 ef 31 9f 47 54 56 61 e9 45 6e 63 2c 8d f7 e5 c3 be 15 95 8f 3d df f4 f5 01 82 63 e2 1d c2 c6 24 28 9d 62 ff da 59 c6 46 ab d9 7e 30 65 e1 eb 65 70 58 33 95 32 4e 90 72 60 33 7d ec 47 cf da 99 6f b7 47 cc 83 ff 31 8c 76 9b d8 3a 82 fa 27 f4 6d 62 a2
                                Data Ascii: 125dlVUTtHH#]"HH.t. H*HwK(!JK4~3sgp<RR(4G_%ld< ;Hu\TT W><<94UT8<<\0gocPX9R+Og@.nqYu2`AMn.)8r,evg\L]mn\G%O#N'aEuOgnB|>+^y(MV,rl%}}t@KR e.>T +Sf{@5 D:kIj!xD*%[ ,KYxT8A6`<6|!]s(2Oh*WnF7-x=L,gc?e7W6{En\mIg/gJ`xpfMR`N:x.st?)}!R|%!'5:pxUY_~@Y}z/0R>C3KL*y~EO t;_|#v4BDbYjGpt%(C%+dYCCtR`kdDZj=Bg_?Xf/Q7Xx2eEBS]iabx.;tz\}^%IV`C/'qJ>6=|_v1GTVaEnc,=c$(bYF~0eepX32Nr`3}GoG1v:'mb
                                Apr 26, 2024 06:04:28.449306965 CEST542OUTGET /images/11435/xlzt.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.851114988 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-4a08"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 66 64 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 49 40 b6 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 94 08 06 00 00 01 60 b8 de 6d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 94 00 00 00 00 cb 65 4d ca 00 00 40 00 49 44 41 54 78 01 ed 9d 79 b8 66 57 55 e6 f7 9d 6b 9e 53 49 55 65 ae 0c 90 39 21 81 84 21 1a 40 40 a2 a8 11 91 28 88 38 20 62 db 8f 8a 22 62 77 3b 3d d8 28 b6 a2 28 1a 6d c9 23 60 64 50 54 10 4c 10 02 61 48 48 08 09 99 43 66 52 a9 cc 95 aa 4a 55 dd 79 e8 f7 f7 ae bd ce 70 eb c6 a7 87 3f e8 3f dc f7 7e e7 ec bd f6 1a de b5 f6 da fb 0c df f7 9d 6f a0 44 19 d0 8e d7 bf 5b cc 74 fd ae b9 f9 b9 f9 85 e2 d7 42 29 73 73 0b 65 76 7e de ed d9 b9 79 d5 d5 d6 7e 58 aa 06 a6 67 a3 43 b4 a6 03 c1 64 b4 92 ca 2c 22 9a 42 33 0c 33 68 d3 6b ce da a5 a0 d2 d0 5c f6 ec 1d 2f 43 23 23 65 5e f5 d9 f9 b9 32 35 39 5b a6 66 67 24 b4 50 66 66 66 cb f4 ec ac 05 06 61 de 37 3e 5e 0e 4c cd 94 c9 e9 99 32 3d b3 50 7e f8 d4 f5 65 7e 61 50 82 03 7e cd a9 3e 3d bb 50 cc 3c 25 c9 c9 c9 e9 b2 fb e9 fd 65 df fe 09 e4 cb 8f 9f b5 a9 4c 4d cf 85 76 09 95 81 d1 60 9e 9d 53 04 88 82 2a 0f de 73 87 99 d9 4c 4c 4f c9 9a 60 c8 e2 e4 cc 8c 63 3b f8 de 2f 3e 30 37 32 3c 52 66 67 a7 4b 19 1e 93 b6 52 c6 27 a6 64 7a 5a 61 44 d1 80 c3 69 07 a7 e4 c4 ac 30 15 b9 38 3b 3d 51 66 07 86 84 b9 58 68 4a 5a 17 c4 4c 44 8c 19 af a7 14 eb ef 38 76 6d f9 e5 97 1c 5b 46 a7 f6 95 1f 3b 73 43 79 db 8b 8f 2e 0b 65 a8 cc c8 a7 a9 a9 e9 60 36 41 d2 1f fb da 0e e3 dd b1 7b b2 8c 0e 0f 4a e3 7c 99 98 9c d2 6b ba 1c 10 76 86 7b f0 b7 2e bf 6f ce 43 2a ed d3 53 c2 2a a0 84 0b d3 b4 19 a4 19 39 62 18 13 8a f1 c4 d4 6c d9 bf 67 57 f9 83 57 9f 5c f6 ef 3f 50 2e dc 3e 56 2e 38 62 48 51 98 53 9f fa a5 39 30 cb b9 69 85 ed a4 23 36 19 c6 6c 19 29 47 1c b2 b6 ac 18 1b 29 13 1a a4 09 f5 4f cc cc 07 8c 9f fb c8 6d 73 33 62 f6 cb 43 3c 67 61 da d3 d2 8c 22 60 38 74 98 09 66 61 03 77 ed 64 0f b3 85 54 37 b3 47 a9 21 8a 19 6d 8a 7d 2a c8 76 ce 8e d5 02 3b 66 c0 cf bc 51 70 a3 d8 d1 67 e6 73 cf c2 c0 d7 9f 9a 5f 98 67 56 d4 e4 cf 19 32 b7 d0 4e 06 68 df 7f fc ea 43 86 99 25 66 68 e6 1c 6d 66 09 b9 a1 c1 41 11 29 a9 32 3c ad f8 cd 6a 58 21 f2 c2 a9 10 16 93 22 13 16 99 43 62 de bd e7 e9 32 30 3c 5a 86 86 86 2c 34 a5 91 22 d3 1c 3e 31 cf cc 4c cb 42 d5 bc 7f 62 b2 0c 0c ce 95 91 65 cb a4 11 0b 03 4a 4f 09 6a 2e ce cd 0f 96 f9 81 11 31 cf 58 f3 e0 b4 c0 4d 2a a6 fb 0f 4c 94 3d fb f6 95 8b 4f 59 53 8e 58 78 a2 fc f4 39 87 3a a1 a6 04 73 5e 69 6a 18 98 1b 1c 52 e4 70 44 83 41 21 3d 7f ef b3 f7 95 05 4d 02 f0 13 2d ca 30 92 83 32 3f 34 30 af 44 1f 2c ef bd e6 91 32 3e 3e 5c a6 34 e7 e6 e6 67 3d a5 ea 1c 51 34 a4 b9 cc 4a 6a 30 a6 ce ec c0 9c cc 6a ce 29 9f 11 60 19 23 22 d6 3c 8d a7 0a dd b4 f4 be fd 65 c7 99 f8 e8 ee fd
                                Data Ascii: fdeI@PNGIHDRX`msRGBDeXIfMM*iXeM@IDATxyfWUkSIUe9!!@@(8 b"bw;=((m#`dPTLaHHCfRJUyp??~oD[tB)ssev~y~XgCd,"B33hk\/C##e^259[fg$Pfffa7>^L2=P~e~aP~>=P<%eLMv`S*sLLO`c;/>072<RfgKR'dzZaDi08;=QfXhJZLD8vm[F;sCy.e`6A{J|kv{.oC*S*9blgWW\?P.>V.8bHQS90i#6l)G)Oms3bC<ga"`8tfawdT7G!m}*v;fQpgs_gV2NhC%fhmfA)2<jX!"Cb20<Z,4">1LBbeJOj.1XM*L=OYSXx9:s^ijRpDA!=M-02?40D,2>>\4g=Q4Jj0j)`#"<e
                                Apr 26, 2024 06:04:28.855415106 CEST543OUTGET /images/11435/zwwdt.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:29.240001917 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Thu, 21 Mar 2024 06:54:20 GMT
                                ETag: W/"65fbd99c-375b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 33 37 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 1e 20 e1 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 94 08 06 00 00 00 17 bf ee fb 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 37 0d 49 44 41 54 78 9c ed 7d 69 90 65 c9 55 de 97 79 ef 7d 4b 55 75 f5 52 4b ef cb f4 ec fb 48 a3 6d 10 02 64 21 09 23 50 84 20 40 46 96 43 76 10 0e 1b 0c 0a e0 8f f1 1f 2b 1c 81 c3 36 bb 8d 1d 16 76 20 81 ad 40 36 5a 08 06 61 60 a4 d1 3a 83 34 23 8d 34 a3 9e 4d 33 dd d3 3d 3d bd d5 74 55 75 ed 55 ef dd 77 f3 f8 47 e6 39 79 f2 de f7 aa 1a b0 ff 10 ba 13 3d f5 de bd 79 33 4f 7e 67 cd 93 cb 33 d8 f9 32 00 28 fc fd ee b5 fd c5 38 11 df c8 47 14 34 ea 2f 7f b6 ff ff e8 fa 3b 71 91 fa 27 f7 86 01 2c a0 7e e0 43 1f 6a fd c4 fb de 77 a8 d5 cd c6 fb 55 96 0d ca 32 80 5d aa e2 45 ed fb f0 ab bc ee 92 7f 83 f7 f8 e1 90 82 65 e3 cd ff f7 f4 66 79 4e 83 7e af f7 e1 7f f5 a1 97 9f f8 cc 67 fa f0 20 3b a0 29 c1 2c a5 f6 d1 85 cb b7 75 77 4d fe 3a 6c 76 ab 31 66 0c 30 16 20 90 d2 00 cd 2a 27 77 0c 08 24 cf b8 34 7f 27 fd 12 a0 ca 06 ed 22 02 8c 09 e5 6a cf f8 7d 43 52 4f 42 83 bc db a4 cf bf 9b de d7 b4 90 ea 01 74 dd a1 03 f1 1d 8a 3a 1d ee 3b 5f d1 8b 3f f2 4f de fb 93 4f 7c e6 33 f3 00 06 fc a6 06 d8 00 c0 ef 7e f6 b3 bb ee 7b d3 fd 1f e8 8e 4f fc 86 03 72 17 3a 49 a0 d0 f9 48 68 bd 13 49 e3 a1 75 97 94 32 ea 3d 1a 62 b1 48 da 21 62 78 4d f2 8c 6a 4a 48 b5 fa 9a e0 72 5d e9 77 18 13 3f 0b b0 14 ee fb 7a 28 dc 92 42 c6 0b 0f 5c 10 1a 55 be 72 6e 61 79 6e b5 05 20 83 ef 36 01 51 82 d9 2c d8 fb de 74 ff 07 da e3 e3 bf 5e 81 f2 b4 83 88 e0 d6 b9 aa fe 1a 34 3b d9 e0 be ee 30 29 70 92 f2 51 1b 44 a2 4c 04 d3 c0 b0 e4 84 4e b2 e6 68 69 af b3 28 74 c2 44 dd 18 49 e7 4e f7 f9 73 68 c3 39 67 ae cd cd b5 02 a6 15 3c c8 26 31 11 5f bc 72 fe f6 ee f8 ae df a8 e0 72 26 86 41 49 40 1c 02 46 94 04 4d 7a 54 39 aa a9 15 97 55 b4 d6 de 32 42 bc 30 85 62 79 82 32 07 a9 ae 0f d5 b2 3a 93 93 57 74 d9 1a 88 a4 fa ae 0a a5 fd 0f 2a 32 e8 f7 2d bc 99 95 80 40 24 f8 03 1f fa 50 6b d7 be a9 5f 1b c0 e5 5a 42 8c 31 0d 49 70 75 d5 95 4e 29 20 58 d5 86 48 8a be cf ef 32 f0 14 11 aa 49 b9 02 45 da d2 12 1b 55 9f c8 7b 0a a1 5f d1 18 41 64 fa ea 74 d5 01 f7 df 35 0e 49 5f c8 5b 6f 47 ce 6c 78 80 1b 61 9a 01 60 de ff be f7 1d 82 cd 6e ad 83 31 bc 52 80 58 8c 0d 12 89 90 d2 0c b2 fa 2a 9d 63 27 66 86 3f d3 6c d1 74 24 60 d5 9e 79 e0 23 21 0e be fe 68 46 90 32 4a 39 ca 61 75 45 09 36 c1 f6 d6 24 99 fb 81 c8 2a e7 9c 0e 6f 01 78 80 7d 5d dd 6c 1c c6 8c 25 04 d4 ed 60 90 4a e9 48 5d d5 58 2a 6b 2a 1d 69 a2 48 78 ec 05 48 49 93 d8 b6 ba 84 23 82 25 32 ab 40 87 7e 37 89 44 a0 ec b8 09 7f d2 48 43 4b 68 02 b6 49 35 69 18 d3 51 bb 57 bf 58 82 6d bf aa 32 00 56 3b 22 ee 99 81 01 19 52 92 a2 6c eb 90 c6 52 62 02 93 42 27 22 47 b8 33 31 34 4b 4d c5 28 26 42 24 cb 18 e5 e8 ea 00 24 60 31 78 d4 28 c7 74 39 c5 58 83 21 60 6b 93 35 a4 ad a6 1f f1 97 38 b9 41 39 30 ae 0e 96 b2 69 81 ce 24 4c da 89 93 c9 73 e9
                                Data Ascii: 3777 PNGIHDRXpHYs+7IDATx}ieUy}KUuRKHmd!#P @FCv+6v @6Za`:4#4M3==tUuUwG9y=y3O~g32(8G4/;q',~CjwU2]EefyN~g ;),uwM:lv1f0 *'w$4'"j}CROBt:;_?OO|3~{Or:IHhIu2=bH!bxMjJHr]w?z(B\Urnayn 6Q,t^4;0)pQDLNhi(tDINsh9g<&1_rr&AI@FMzT9U2B0by2:Wt*2-@$Pk_ZB1IpuN) XH2IEU{_Adt5I_[oGlxa`n1RX*c'f?lt$`y#!hF2J9auE6$*ox}]l%`JH]X*k*iHxHI#%2@~7DHCKhI5iQWXm2V;"RlRbB'"G314KM(&B$$`1x(t9X!`k58A90i$Ls
                                Apr 26, 2024 06:04:29.434881926 CEST554OUTGET /picture/0/2010261526351792528.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:29.808952093 CEST1136INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Content-Length: 836
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-344"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 14 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 b2 dd f0 fd 00 00 02 ae 49 44 41 54 38 11 7d 54 bd 6b 14 51 10 9f 99 4b 4c a7 e0 dd 2a 06 b5 08 9a 42 6c c4 2b 83 98 98 4a 4d ee db 54 fe 09 11 92 58 84 88 46 a2 18 51 c1 56 b0 b4 db fb c8 1e 11 41 04 53 28 22 78 96 4a 14 b1 50 49 e0 f6 4e 14 0b 0d 49 76 9c d9 cb 3b f6 f6 56 b7 d8 f7 e6 f7 9b f9 bd 8f 99 79 08 11 9f fd 8e 77 f1 47 37 4d 80 69 0f e0 24 32 f7 03 ca 1f 60 1d 18 de 20 91 33 70 70 6f 35 99 c4 cd 70 38 86 81 62 a5 91 65 f0 ee 4a f0 40 98 0b da 88 f0 09 99 2e 17 b2 89 6a 07 6e 0c 66 26 db 69 dc 01 e6 19 83 e9 88 88 5f 00 f8 39 33 6e c8 ea 23 0c 7c b4 83 27 b8 5d 48 59 73 e2 27 7b 00 e8 31 64 94 18 11 3e 4c ec 49 5c 1a 1e c6 3f ea a7 8b 16 ab cd 05 f6 bc 2b 26 8e 3d 98 b5 1d 57 c5 e6 14 f3 8f ac c7 f4 c0 2b 1b 27 9f 40 78 55 48 5b 43 66 e5 20 67 57 ea b6 28 14 82 58 8c 70 3c 9f b6 96 c9 4f 80 dc 59 90 f4 e7 14 bb 1e 25 a6 1c f5 d2 b5 b0 ff 36 c3 bd 95 15 ee 21 cd 66 77 02 d0 eb 03 ef 75 38 c8 d8 b9 f3 f1 0f b2 d8 0f 63 fb 23 f3 a0 fb b3 39 46 5a 1a 1d 84 18 72 bf 4e 2a 65 fd 0a e3 c6 de d9 f9 53 63 9b 11 d9 4b 91 d6 99 01 cc c8 80 bb cd fc 3f e3 fe 30 27 95 90 24 bf 68 bb 99 d1 d2 52 33 17 86 8d 5d 76 1a a3 92 f1 d3 c6 0e 8c 07 e4 c4 ad fa 09 80 fe 54 b2 be a0 65 12 c6 d5 de 66 9e 8d c2 15 23 49 c8 7a 14 29 62 c7 a4 36 17 c3 9c 5d 71 a7 85 3b 13 c6 d5 96 a2 5f 23 ed cd 28 52 31 d9 fb 84 04 b7 db 73 67 3e f5 4f 7f 84 1a 69 a3 47 39 88 ca 6f 20 9c 0a d6 a2 ce 11 78 5a fa 78 23 32 86 c9 c1 5a 8d 7b 3f 7f 75 df cb 53 72 44 9d 24 e8 2d 02 96 a9 0f 1f e5 ce c6 bf 45 05 da cb df 0f c3 e6 d6 45 71 ce c9 ae 4f f8 71 80 ab 90 49 1c 37 ad 97 92 24 38 22 b6 25 c2 93 13 59 eb 41 94 50 18 2b 2e 35 26 45 f0 be dc 5d 2c 46 70 2e 9f de f7 a4 7d 3f b6 53 5f d4 46 6f ad 06 cf 62 31 b8 99 1d b7 5e 04 8f ac 9c 08 50 c9 69 9c 92 85 af 8a d0 88 62 84 78 a3 90 b1 fc 76 6c 0b ea 85 17 ab ee 2d 23 aa 8e 42 d6 e5 f7 52 de 3d ff e8 f2 4e 1e 12 78 48 2a c3 52 5e 3f 15 cb a7 13 f3 66 e1 b6 60 8b 06 28 39 ee 98 36 ba 6c 65 d0 60 51 a3 dc f3 2a 11 cf e8 31 83 7c 97 a0 92 fa 6a 68 a3 6b 6f 6a 3b 49 6a fb a5 84 e4 94 bc 26 19 ae c9 8e 1d ce c4 1f 5f 40 dc 0e 8a e9 fc 2f af 42 26 83 32 f1 ed d9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsRGBDeXIfMM*iIDAT8}TkQKL*Bl+JMTXFQVAS("xJPINIv;VywG7Mi$2` 3ppo5p8beJ@.jnf&i_93n#|']HYs'{1d>LI\?+&=W+'@xUH[Cf gW(Xp<OY%6!fwu8c#9FZrN*eScK?0'$hR3]vTef#Iz)b6]q;_#(R1sg>OiG9o xZx#2Z{?uSrD$-EEqOqI7$8"%YAP+.5&E],Fp.}?S_Fob1^Pibxvl-#BR=NxH*R^?f`(96le`Q*1|jhkoj;Ij&_@/B&2IENDB`
                                Apr 26, 2024 06:04:29.817203045 CEST546OUTGET /images/11435/zxxx2022.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:30.209171057 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 28 Apr 2023 09:29:42 GMT
                                ETag: W/"644b9206-3cfc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 33 64 31 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 1c 20 e3 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 95 08 06 00 00 00 dc e3 3d 5e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 3c 91 49 44 41 54 78 5e ed 7d 79 d4 6e 67 55 df f3 cd e3 9d 87 e4 26 f7 66 22 09 09 b9 09 5c 08 98 88 0c 56 a1 6a ad 76 09 2e ba 54 b0 b5 ab 2a 15 ea aa a8 ac ae a2 15 da 5a b5 60 a1 75 89 94 8a 94 4a 55 ea 42 5d 5a 16 dc 00 02 32 04 12 22 49 c8 78 33 dc 0c 37 77 ca 1d 72 87 6f 7e bf af bf 61 ef e7 9c f3 7e 6f 42 ff e9 5f b2 df 77 9f 3d ef 67 3f fb 3c e7 79 cf 3b 7c f7 96 6f c3 ff 5f 18 0a 3a 08 d2 d6 4f bf 0d 83 61 6d 10 1d d4 b4 41 0d 7d 36 fe db d0 34 94 c0 de 50 ae d8 df ac 94 87 5f f5 aa 57 0d bd ed df bf e7 a2 3d bb ae 7b 73 19 19 bf 76 b5 b7 36 93 99 44 d7 56 cb 6a 0a 88 5a 03 cd 60 98 ec c3 a3 99 0a 35 a6 21 65 55 4a cb ca 91 61 ab 38 0e 83 a7 3d 9d 01 31 b2 c6 94 03 64 f9 44 86 55 1b 52 b4 5f cb be d6 f1 e3 88 d0 80 a5 8b b2 39 7d 86 c3 06 05 9e 94 05 c1 84 9b c5 b5 d5 27 ee bb f3 cb 6f ff 37 3f ff 03 cf 40 ea 85 7a 35 7b 42 20 3f 54 5e f5 aa e1 fd bf f1 e1 ab 76 5c 70 d1 5b 46 c7 c7 fe d9 6a 6f 68 a2 27 57 67 75 32 b1 20 60 f4 6c 8a 14 58 5d 99 aa 0e c6 71 dd 18 91 e4 43 d9 d5 e9 08 44 83 fa ec 96 e8 d3 b5 db 66 9d 78 ea c9 52 d5 b2 51 9f 21 84 9a 7f 9d 8e be 8d 9d 60 96 f1 ab f7 df fa d9 8f 7f ff 6f be f3 9f 1e 83 62 19 a8 26 f3 84 11 38 5b d1 cf bd ef a3 d7 6f bf f0 92 3f 2f c3 63 ff 62 65 19 cd 65 63 81 cc 93 c9 c5 f3 91 67 95 3a d9 28 84 8e 76 34 31 54 61 4f 07 ea 6d 97 48 75 d8 ed e1 89 48 47 d2 a6 fd 7c 45 d7 60 a1 92 96 cd f6 06 53 8e 38 f9 66 0e fb 58 d7 e0 aa 16 99 0d fd f1 bd de da d0 e9 53 c7 c6 60 1a 01 b2 af 9a 5c 36 98 30 f4 91 8f 7c 6a 72 cb d6 9d bf 35 34 34 74 b5 07 69 06 8f bc 95 b6 9b 93 26 6a 18 43 90 3e e2 13 e9 d1 be 7c 6d 0f 59 80 c6 e6 c9 24 ca 2e 43 05 f9 f3 29 b4 af 20 18 e6 17 cb 43 0b a5 23 db 91 e3 44 02 1a 1a e3 d3 a7 62 18 01 dc 3e 5a a2 20 7c 86 e6 ce 9f 1d 85 38 b0 c1 12 f6 be fc 95 bf b2 b6 3a f6 bd 4e 92 03 ad 69 77 a0 a4 44 d0 f1 4c b6 ed d2 cb cf bc cf b4 21 ed ca 40 26 ec 54 09 a9 a2 4e 7e d6 af c6 26 48 3d 0f b2 21 46 75 84 6c 07 cb d6 d9 5f 18 f9 33 67 3b ce 36 ea 3d 0e 69 e6 20 af b4 95 9a 21 31 76 e5 76 3c e6 34 74 6e 71 be d3 5c 42 5d c1 7f f2 89 2f 6c 5b 5b 1b fb 01 6d 09 80 0c 54 a5 2d 99 34 15 6d 59 54 3e 96 f3 24 19 ec 97 28 0d 29 0e 22 61 17 88 7a 65 d9 86 5a 83 37 b8 f6 6c 28 21 73 19 b8 fd 50 64 4e 66 a6 7f e6 77 2c f9 ea 0e 48 b9 41 c7 da e6 58 cb ac 2b f2 4a d7 5c 01 cf 06 75 05 6f d9 b2 67 3b e2 b7 6b 32 4c a0 64 32 59 a6 9e 62 9f 1d db 49 cb 2e 0f c9 a6 72 6f 56 17 1f f2 b5 a1 36 8f 0b 16 ba 7a 65 84 5d 20 99 c4 76 af 42 19 d2 2c 1b 69 3b 9e 72 ad 5d 27 db 2b 2e 57 71 37 96 72 ea 1c 4b f4 22 69 eb ec 9b 32 34 e2 35 2e 7c 91 df 67 b0 05 b9 9c 87 56 57 46 c7 d1 ad 51 b8 32 ce 99 45 32 59 f0 51 48 2a 3d 29
                                Data Ascii: 3d18 PNGIHDRX=^sRGBgAMAapHYsod<IDATx^}yngU&f"\Vjv.T*Z`uJUB]Z2"Ix37wro~a~oB_w=g?<y;|o_:OamA}64P_W={sv6DVjZ`5!eUJa8=1dDUR_9}'o7?@z5{B ?T^v\p[Fjoh'Wgu2 `lX]qCDfxRQ!`ob&8[o?/cbeecg:(v41TaOmHuHG|E`S8fXS`\60|jr544ti&jC>|mY$.C) C#Db>Z |8:NiwDL!@&TN~&H=!Ful_3g;6=i !1vv<4tnq\B]/l[[mT-4mYT>$()"azeZ7l(!sPdNfw,HAX+J\uog;k2Ld2YbI.roV6ze] vB,i;r]'+.Wq7rK"i245.|gVWFQ2E2YQH*=)
                                Apr 26, 2024 06:04:30.212096930 CEST555OUTGET /picture/79/2009090942076014511.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.585675955 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-3ccbf"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 61 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bb 77 38 db 6f 1c f7 1b 54 f9 b5 b5 29 45 6c 45 cd aa 51 51 ab f6 ae 52 d4 56 55 33 b4 66 8d 98 ad bd 62 ef a8 ad 6a 4b d4 d6 61 d7 de 89 d1 aa 15 84 5a 41 42 9c 78 ce 79 9e eb 3a 7f 3f e7 af 73 3d df 7f 12 d7 1d be c9 ed fe e4 be df ef f7 eb 13 fb cc 40 93 ea 16 eb 2d 00 00 40 a5 ad a5 f6 1c 00 20 27 3e 25 07 50 de 24 3e b0 ac 5d 9d 02 00 5c 00 6d 35 15 93 f7 f9 bb 05 9b 75 22 fd ef 5a 82 02 c4 bd 47 e5 e2 d2 05 d3 e8 99 b4 1d 29 53 7f df 98 e7 74 57 e5 bc a4 60 8d 52 d4 8a fa c3 65 39 7b 3b 96 9e 29 5b cd c8 a4 34 5b fb e1 a6 cf fe 12 33 bc cd d7 bc c2 c0 d7 70 6c ef 57 61 41 e1 26 c9 dd 76 79 79 f9 4f aa be 73 75 d5 41 77 87 d7 bd 72 88 37 fb bf af 22 6d 03 6e 4b 92 ff f9 13 92 9c 84 f6 7f 8d d8 d3 02 fe d7 00 eb cd ff 33 40 9c ac ff 33 25 d7 ab e3 ff ff 8b 61 43 30 e7 36 20 ba d7 ab 75 51 fe e8 55 03 17 27 f5 7f 79 34 b1 1d 80 6c 29 0b 58 55 3f 00 d0 4e 06 b1 01 cc 93 13 eb e3 f7 f8 27 5e 9f af 29 04 00 46 19 72 13 30 af f0 53 06 4f 62 06 08 03 ff 60 b4 03 3c 36 79 6b 7a 5d 40 45 be 5b 47 a4 3d f6 91 00 4a 40 b4 86 99 66 a5 d4 f3 21 c1 07 00 40 cf 86 56 90 4e de ad 7a 20 2d 09 c9 6f 09 fb 5b 12 c4 97 ea dd 9d ad bf 71 3d c5 5b d7 f5 e6 47 ef bb bd be 24 7f ac f6 e0 0e 0d 0d 35 20 fb ae 88 20 8d aa dd b0 d1 f4 32 a9 b2 ac 51 77 7a db 0d 40 3b 25 a9 1d 85 f5 53 b2 3e a0 dd fb 28 fa b3 ca 6e df 33 b4 6d 4d e9 ed 73 1a 51 87 5e d6 1b c1 2c ac bb 9b 1d dc 57 b2 14 2a 40 80 1f dd 2c e0 46 58 41 c4 56 17 a6 84 94 6b 47 f9 9b 49 8e db c2 c9 a9 fe 25 39 60 5e ec 8b 19 15 c0 38 82 b2 87 c3 27 b1 7e 8e 25 40 23 02 a0 c8 f5 d9 f8 f0 fc 67 2c 43 75 d6 45 c8 90 50 c5 17 1b c5 c9 5e 50 d7 a1 a5 7e e7 31 de 57 7f 21 c5 6d 00 18 3a c4 db ae b8 74 62 3d 65 95 22 25 ae df 2d 56 f6 b7 b6 34 5e f4 d1 61 e3 79 d5 a9 19 8e d3 3d f9 39 fe e5 50 b2 d5 f2 67 e0 01 a2 97 e0 f9 e0 9c 5d 34 fa f7 30 02 29 d8 7a 5a fb f7 bd 65 ae e0 51 13 57 e3 d4 44 4f 32 d8 b3 e4 52 07 23 da 1c d9 92 d5 9f cc b9 22 cc 09 2d 68 f0 7b 90 a3 a8 e6 85 a8 98 b9 77 13 c1 e9 88 af d3 4c 62 5f 38 85 6d 11 72 14 ef 00 50 37 48 ea 29 ac fb cc e5 b5 e9 5c 8f 73 ca c9 fe 91 20 6c ce 40 7f 80 d6 86 7b a1 71 35 6e 46 9d 22 33 33 ad a9 c3 91 d6 3a 15 fa e5 fc e7 92 2f 1a 17 de 7e 3d 06 0b f3 06 4d 38 aa 96 6b 98 84 94 48 69 29 00 47 26 09 12 d6 6d ee 96 7c 94 73 c7 de f6 85 d3 38 e5 2e eb 44 c5 96 67 49 3a 8a d6 55 98 83 93 5f 34 6f c8 00 09 54 a4 bf a3 d4 a0 52 d6 54 9c 80 d2 57 9d f5 27 83 49 2c 9b 3c a6 3a 46 ae 65 49 2f cc a4 8a 94 de 30 32 3d e4 8b 5e 3a 8f 07 d5 28 6e ab ee a3 34 ac f8 d3 cc 5c 94 2d e7 32 fa 8c 3e bc 11 62 7d d8 36 0b 2e 97 03 2b 73 e4 cd 19 4d c7 4c 32 09 19 35 de 36 2e eb 9b 48 98 14 a0 7f ff a5 09 5d f2 5e 10 76 c4 c5 1c c0 49 07 0f 50 03 8c c6 0f d8 a4 e3 5e 41 29 b7 16 a2 6a 16 34 ee 25 ee 4d 9d 3e 6a 9b fc a6 f9 7b f6 82 a6 48 da d9 18 71 db 0d 90 a4 3c 4a a7 7e e7 c6 e3 98 82 ef cc be 11 3a df 0b ae 14 5a a8 cd 07 b5 f7 9a c6 c6 4f 66 6d f7 ed 91 1f f3
                                Data Ascii: a2aw8oT)ElEQQRVU3fbjKaZABxy:?s=@-@ '>%P$>]\m5u"ZG)StW`Re9{;)[4[3plWaA&vyyOsuAwr7"mnK3@3%aC06 uQU'y4l)XU?N'^)Fr0SOb`<6ykz]@E[G=J@f!@VNz -o[q=[G$5 2Qwz@;%S>(n3mMsQ^,W*@,FXAVkGI%9`^8'~%@#g,CuEP^P~1W!m:tb=e"%-V4^ay=9Pg]40)zZeQWDO2R#"-h{wLb_8mrP7H)\s l@{q5nF"33:/~=M8kHi)G&m|s8.DgI:U_4oTRTW'I,<:FeI/02=^:(n4\-2>b}6.+sML256.H]^vIP^A)j4%M>j{Hq<J~:ZOfm
                                Apr 26, 2024 06:04:42.388386011 CEST580OUTGET /kms/api/api/wiki/hottopic/topics HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time)
                                Apr 26, 2024 06:04:42.788568020 CEST664INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:42 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104282|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 31 31 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 a8 06 0a 00 85 4a f2 4b 12 73 40 22 79 a5 39 39 3a 30 b1 82 cc 64 cf 14 90 a8 89 05 b2 98 5f 62 6e 2a 48 54 e9 51 c3 9c 67 53 f6 bf 5c dc f7 bc 79 ed f3 5d fb 1f 35 cc 7d 39 7d dd f3 b5 53 9e 6d 6c 57 02 9a 51 ab 43 a4 f1 a6 06 58 8d 7f b2 b7 ff 59 c7 fe e7 cb e7 03 49 d2 cc 33 c7 6a de d3 9e dd cf a7 4d 7f b2 7f ee cb 59 73 48 33 cf 0c bb 79 2b 67 3d 5d be fb f9 cc dd 2f d6 6d 20 cd 3c 53 ec e6 b5 ae 79 be 7c fd cb f6 89 a4 19 66 8c d5 b0 27 3b 7a 9f 76 ad 78 b2 6b 39 39 ee 33 c1 6a e4 f3 be f5 4f 17 35 03 c3 ef 59 d7 12 92 9c 88 3d 3a 80 a9 e7 e9 86 59 2f b6 2c 01 a6 9b 27 bb 76 3d eb ec 7d 36 07 e8 e6 85 60 a3 15 62 41 4e 50 ca 4d 2d 2e 4e 4c 87 a4 b6 67 1d 13 9e 76 cd 57 02 8b 27 e7 a7 40 04 0d a0 fc c4 d2 62 b0 00 28 fd 72 d5 02 00 71 80 9a 4a e7 02 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 11cRPP*J-.)QRRVJKs@"y99:0d_bn*HTQgS\y]5}9}SmlWQCXYI3jMYsH3y+g=]/m <Sy|f';zvxk993jO5Y=:Y/,'v=}6`bANPM-.NLgvW'@b(rqJ0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.44974349.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:03.846463919 CEST417OUTGET /images/11435/hanweb.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/css,*/*;q=0.1
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:04.241331100 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: text/css
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-737b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 31 66 61 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 73 1c 45 92 ff fb 88 e0 3b d4 8a d8 5b 23 3c 92 66 f4 b0 35 e0 8d 63 39 76 21 6e f7 b8 58 b8 8b 8b 23 08 d4 9a 69 69 fa 3c 33 3d 37 33 b2 2d 14 1b 61 03 7e 81 6d ed 02 7e 1b b0 59 b3 76 f0 90 cd 62 8c 2d 3f f8 30 ab 1e 49 7f f1 15 ee 97 95 55 d5 55 fd 98 91 0d 0e f6 ce 06 79 a6 2b 2b 2b 2b 2b 33 2b 1f 55 ad d1 61 b1 79 e9 f6 fa f9 95 cd b7 ae 8a d2 58 71 7a a4 38 36 52 9c 14 42 ac 1f 3d d2 bb f0 45 59 fc 47 69 a4 38 3e 3c fa f8 63 a3 c3 a2 77 fe 46 ef d4 f5 8d 6b 37 7a 67 4e 7c 7f f7 dc e3 8f 01 ae 38 22 a2 4f 3e 8a de b9 d8 3b 75 78 fd f3 8b 9b 97 be e9 7d f9 67 7c c6 7f d1 97 a7 a3 43 07 a3 95 db 40 1e 1d 39 b4 76 eb f2 fa e7 d7 a2 6b b7 37 ef fd f1 6f fb df 94 bd 45 74 e1 2a 77 e4 5e 1b d7 df 8a 96 4f ad 9f 7b 3b ba 7c 2a fa ea cd 6a b0 67 ed d6 3b 40 8e 9f 95 ba d7 e9 ec 1a 7a 23 0c 1b 43 00 58 ff ea 4e f4 c7 e3 06 4f 69 84 a9 88 ce df 5f 3f 7a 38 3a 71 67 f3 ec e5 8d fb b7 7b 97 0e f5 2e 7e 1b dd 5d 36 80 e3 23 1b 57 fe 1c 1d fa fa c5 e7 77 ae dd 7a d7 db 7c ff 7e ef c4 a7 bd 0b 47 37 ce 9e 5b 5f fd 0e f0 4c d7 84 c2 67 66 85 21 37 0e 7f b6 b9 ff cd 68 f5 83 cd cf cf 44 ab 7f 01 4a 9b 74 a6 98 c9 5a bb b5 4a 74 a2 0f cf 60 63 e5 fe fa bd 95 de 85 fd d1 f5 65 ee 5c 9a 1c 6b ed fb fe ee f9 68 e5 a3 cd b3 07 01 68 37 f6 2e de ee 1d 5f 01 2b 37 3f fc 04 0c c2 b8 1b 97 8e 81 35 bd 93 37 cc 3c 26 35 81 17 97 69 f9 2e 7d 93 4d a0 6e 8d 96 bf 5e bb 7f c5 70 95 99 c5 c4 ce 76 0b 8d a0 59 a8 f9 c1 7c ad 0b fc 0f 41 d2 36 9b fa 22 4d 2d fa f6 af eb 77 96 79 de d1 a7 f7 be bf 7b 2c 5a fe 6c 13 0c 90 03 6f 5c fb 94 c7 8e 8e 7f 1d 2d 5f c3 a0 4f 3e fe 18 09 19 89 d9 df ef 9f c7 1f db f5 03 fe ac 7f f1 c5 da ad fd ac 0b d0 9e de c5 c3 d1 e1 43 24 a0 1f dd 64 19 1d 8d 6e dd 5a ff e0 2a 7f f9 01 03 99 ae e0 e9 df ed 1f b3 d8 3c e9 e8 e3 55 98 1b 3d f5 e8 f8 c9 f5 77 bf 80 c4 a3 a5 80 29 48 e0 11 08 ea 5e 29 a4 4b 73 61 53 7f 2e cf 86 f5 ea d3 7f 70 45 67 73 ff 39 f4 dc b5 ab f7 cd 4a f4 ce d5 bf ed 3f b0 7e fe bd de d5 4b d1 47 ef 1a 7e 00 25 21 ac fb 73 5d b1 34 57 0f bd 6e 99 3e 13 26 7a de a6 71 74 83 fc a2 5b 2a 75 df 6b 2f c9 9f 18 bb 5b d3 cf 9b 61 d3 5f aa 06 9d 56 dd 5b 2c d3 17 dd 30 5b 0f 2b bb 4d 8b fc a6 9b 6a 41 b5 ea 37 97 c2 3d 7e 1b 24 ec 2d f3 77 dd da f0 da f3 50 cc 6e d8 2a 14 c7 96 e2 6f e5 22 14 2c 0b 68 d2 01 9a cc 04 2a 39 98 4a d9 98 4a 0e a6 52 36 a6 71 07 d3 78 1a 93 64 9b 45 ba fc 9e 45 bc 02 34 83 2a c0 f4 b0 0c 18 4f 81 01 33 26 a1 00 13 18 33 26 c2 80 f1 54 18 63 c6 64 b0 d4 dd b0 61 cd 86 1f 64 4d 47 83 9a d1 35 68 7a 42 0a 34 9e 91 02 cd 98 92 06 4d 62 cd 98 94 02 8d 67 a5 b0 66 4c 8b 64 de 9a 14 7d cd 9a 12 83 99 a1 19 2c 3d 1d 09 16 4f 46 82 65 4c 85 c1 5c 6c 19 d3 90 60 f1 24 24 b6 8c 29 18 dd c8 22 dc d0 9c 45 ae a1 34 8b 48 43 5f 39 83 34 43 55 16 41 13 5a 31 ca 13 96 52 b4 bc 6a 35 68 ce 6b 75 b6 be 3a 74 3b 60 93 4b 0e 98 c5 70 1b 0c d3 b0 c1 6c 86 3b 60 2e 36 7b 56 36 18 a6 66 63 b3 19 ae 9f 1b c5
                                Data Ascii: 1fa5]{sE;[#<f5c9v!nX#ii<3=73-a~m~Yvb-?0IUUy+++++3+UayXqz86RB=EYGi8><cwFk7zgN|8"O>;ux}g|C@9vk7oEt*w^O{;|*jg;@z#CXNOi_?z8:qg{.~]6#Wwz|~G7[_Lgf!7hDJtZJt`ce\khh7._+7?57<&5i.}Mn^pvY|A6"M-wy{,Zlo\-_O>C$dnZ*<U=w)H^)KsaS.pEgs9J?~KG~%!s]4Wn>&zqt[*uk/[a_V[,0[+MjA7=~$-wPn*o",h*9JJR6qxdEE4*O3&3&TcdadMG5hzB4MbgfLd},=OFeL\l`$$)"E4HC_94CUAZ1Rj5hku:t;`Kpl;`.6{V6fc
                                Apr 26, 2024 06:04:04.241415977 CEST1289INData Raw: 76 1e 64 4e c3 a8 76 02 34 63 2a 46 b9 5d d0 ac e9 18 f5 4e 80 e6 62 b5 26 95 d6 70 8d 24 56 71 f7 49 e6 c4 62 25 4f 02 67 10 11 ab 79 02 38 6b 72 b1 a2 27 81 f3 31 5b f3 cb d0 75 8d 47 2b bb fd 3d 73 72 5a dd 5d c0 8c e1 b5 c2 3b 80 59 93 d2 2a
                                Data Ascii: vdNv4c*F]Nb&p$VqIb%Ogy8kr'1[uG+=srZ];Y*azj>fNo3u}{gIL7-@j?^8Y=n2SABk[&hNNaf'@ |mrzTlJEbL|@fR$W#fmP
                                Apr 26, 2024 06:04:04.241489887 CEST1289INData Raw: 77 77 29 0c 27 68 48 db 2f 53 9e 93 e5 97 29 4f 4d 19 59 36 b1 10 28 f8 7c 27 ae 44 47 6e 22 00 e8 9d bc 3e 4a c5 be 0b 07 d6 4f 7e aa a3 01 e5 f7 35 c3 bd 6d af a5 86 30 65 08 a1 ea 10 3c b2 74 32 e3 36 cc 21 68 75 02 62 a3 f4 17 6b 41 d7 2f 74
                                Data Ascii: ww)'hH/S)OMY6(|'DGn">JO~5m0e<t26!hubkA/t ~Y0GwWAL'(dlSy{];<3lWPxo-%{oppEI(X5^7>d%@={#RtS1'es_m~3v_5.}~
                                Apr 26, 2024 06:04:04.241609097 CEST1289INData Raw: d3 a4 ad 04 3d 63 6f 88 83 04 c8 12 12 12 12 86 20 a8 14 62 26 a8 92 f7 bc d8 4f db d6 47 97 5a 53 5d c4 88 76 14 b5 4f a7 62 a4 0c 48 e9 a8 cc 7a cd 26 82 10 05 5d d4 c7 e9 0c bd 6b b7 ee b0 d1 d1 2e 5c 92 50 72 4a d5 56 ce 74 6a e7 49 d3 98 98
                                Data Ascii: =co b&OGZS]vObHz&]k.\PrJVtjIWuR#u=6zYCHwH|& 13UWy~6>:(0(`?b!8(kKP21O!S$RR-)-Xi9"=0t<Yv$
                                Apr 26, 2024 06:04:04.241640091 CEST691INData Raw: 73 0a 2f df 6f ef 03 e7 6e 2e f9 f8 dc 28 61 8b e3 d6 f2 e1 dc dd 76 0b e3 c6 20 a9 c5 77 56 62 00 9c 19 77 00 9c 99 af 0b 97 1f 1f 0d 80 cb 19 b7 af 3c e2 55 7e 83 c3 11 b9 b6 ba 1c db 37 7a eb 0b 99 96 83 3c 9c 69 49 d8 d2 e8 52 16 f2 20 d3 d2
                                Data Ascii: s/on.(av wVbw<U~7z<iIR 0pt`0Et/}!sG7BmL1*!0-[ZV,B6X:K0ob`aL4YOB6S$l@]%,49iLV:+
                                Apr 26, 2024 06:04:04.241950035 CEST1289INData Raw: 21 17 32 60 d0 25 24 14 60 e4 68 15 79 77 c7 f0 74 b0 43 1b 0c 1e 0a 70 26 99 66 9f 4f a0 fe f1 09 05 2c 81 9e 5a d0 84 09 c0 a1 86 2e e9 1e 11 8e 4c 40 40 67 36 04 d1 c8 2e 44 e6 48 1d 18 5c e3 16 c4 e7 8b c5 4e e9 0a b0 8e 3d df 98 f5 61 18 aa
                                Data Ascii: !2`%$`hywtCp&fO,Z.L@@g6.DH\N=ax4FC:'T]5oO)>Se<N~wZSoe.yV"A5WH&8a{-PK7=mB150Hboj/d
                                Apr 26, 2024 06:04:04.242011070 CEST1289INData Raw: 0a 31 43 96 3b 8e 0e 29 52 5d 68 91 1f c3 46 0a f6 0d 0e 0e 32 c6 d2 06 1a 63 46 ab 3f 2c fe f5 a5 57 9e 2f 63 23 9f 16 ff 88 9f b8 ce a7 dc 05 24 6e c3 f9 26 a5 0a e2 fe 1d 5c 90 40 40 4a 71 b5 cc 59 32 7a 42 08 47 ae 86 f1 60 cb 10 79 b0 33 bb
                                Data Ascii: 1C;)R]hF2cF?,W/c#$n&\@@JqY2zBG`y3M5|bBC#svlzjIx#T>&Nkf\+equ?G3Q4?1>>Uy#`<j^|wA}X[><Qvic:moQ/4J}"u@>2r#
                                Apr 26, 2024 06:04:05.966104031 CEST408OUTGET /script/12/2009091010398361.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.343957901 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Thu, 21 Mar 2024 12:16:47 GMT
                                ETag: W/"65fc252f-5f7a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 31 36 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 6b 73 db 56 76 9f e5 19 ff 07 94 f2 9a 94 6d 3e 00 92 92 28 4a ce 38 5e bb eb 9d ec 6e a6 c9 4e db a9 3b 19 90 04 29 d8 20 c0 05 40 53 96 c6 33 76 b6 49 ec 4d 1c 37 8d e3 74 13 a7 6b b7 de ad db 64 6d a7 49 6b 47 b6 93 3f 23 50 d6 a7 fc 85 9e 73 1f c0 05 08 40 a0 1f e9 64 a6 72 a2 11 81 fb 38 ef 73 ee 39 e7 b2 63 b5 87 7d cd 74 4b 23 5b 77 35 c3 2c e4 96 3b fa 19 a9 6d a8 8e b3 72 32 d7 b5 2c 57 b3 95 8a 52 39 99 3b 9c 9b 6b ee dd d3 99 98 20 c1 4f c2 a4 a2 9c 3e 2d 75 6a 25 c3 e4 5d 16 70 75 d7 d0 00 84 ed c7 1f 6c 7f fe fb ad ef 6e 8e 2f dc 5d 2e 03 82 69 b8 e0 9a bb ac 6b e8 8e bb 3b 66 fe 42 43 23 cb 7e fe 70 43 3f bc ac 4a ab b6 d6 05 0e ac ba ee 60 a9 5c 1e 8d 46 a5 53 ce fa a8 3b 2a f5 ac 33 a5 b6 59 6e 5b 06 fe 2f 2f 54 2b 95 6a 59 37 3b da 5a 69 d5 ed 1b 27 73 92 ab da 3d cd 85 c9 6f b4 0c d5 3c 0d 90 3e b9 70 75 fb ab 87 e3 8b 1f 6c 3d fc 62 b9 ac 1e 5e 2e c3 26 29 fc e4 b0 3c 03 4c b5 dd 60 a2 4c f1 ae df f3 3e fd 76 5a 98 96 cb d9 68 9a 89 d9 d9 06 c5 ab 45 51 ae 28 d9 24 61 39 1b c4 44 f2 0c 5d d2 3b c0 bf de aa de ef c1 f2 13 e2 d0 3b 45 44 01 a5 82 89 c3 2e 02 b0 0c 0b 49 8e dd 4e 93 a8 81 de 76 87 b6 56 ae 94 95 4a a5 51 59 90 2b b5 05 f8 bd d8 a8 cf 2b 8b a5 81 89 90 78 9f 3e f6 ee fc cf f8 ea 77 de ef 6e 8e af 5f 86 df de 37 5f 79 57 ee 4d cd c0 5d 51 14 70 8b 15 e9 e7 85 d1 d6 83 3f 7b 97 df df da dc 1c df fb c0 7b eb 4b ef 9f de 03 1c f1 e1 ad 3b f4 21 22 bb 79 fd c5 20 78 4a 57 cd 9e 33 e4 4c 7c a1 88 8e bf fc c3 93 77 af 6c 5f bf 20 a2 45 95 70 1a e4 b2 a8 de 33 6a 54 f5 c5 69 14 da 50 75 30 20 3a 75 18 c8 41 64 f8 5f 8e bc fa ea 34 c6 d0 19 a8 66 c4 45 16 fb 83 22 38 d0 7e 71 d5 3a a3 d9 c0 47 a2 bf 6c b7 8c 16 c2 37 b6 53 e8 ea 42 83 2a 2b fc ab 29 95 85 fa 7c 55 51 2a 32 53 d6 29 70 02 a3 a3 87 e8 b1 5c 9e ce 41 94 91 28 53 b9 14 70 43 19 01 9c c6 5b f9 b6 13 69 bf de 6d 45 38 3d be 7a 77 eb e1 3f 7b 77 3e f3 ee 5d d9 be fd ae b7 79 25 23 0c c4 2e 4f c5 78 d8 7c 4a c6 93 3d 32 30 ff 54 bb ef 94 f1 d7 1b 5d dd d0 e8 9f 72 79 a4 b5 e4 b2 03 42 58 e6 86 7c b1 56 56 e4 8a 2c 57 2b 0d 45 56 ea 72 6d 61 b1 d6 98 2f 9d 1a 80 25 97 46 7a c7 5d 05 19 95 6b 10 db 49 ab 9a de 5b c5 90 81 7c cc ca 98 20 4c 10 a5 67 92 c6 53 0a 13 a1 c3 54 02 35 8d 01 0b 79 58 94 92 d1 1a 15 12 6a 20 43 be ed db 3b 10 34 7a 6f 7d b1 f5 e8 63 ef ca fd e9 f8 3f 5a 9b 92 fd 59 58 cf 59 1b d1 fb f9 8a 5c ab cb 4f ab f7 bb 23 fe 54 c6 60 1a a6 3c 3f af e2 b4 6d 7d e0 66 91 e0 7d 85 93 b9 59 df 21 cc 95 fa d6 d0 d1 d0 7c 17 ba 43 b3 ed ea 96 29 15 e6 a4 8d 0c 06 42 5c 09 98 3e 57 6a 3b 0e 2c de d1 9d 81 a1 9e 3d 99 3b 24 9d cc b5 0c ab 0d a1 f8 5c 86 e5 ce cd 35 33 8c 8a 07 7f e8 4e 0d 3d 2a 44 16 0c 4c cb 84 c3 d4 0b 40 00 15 f0 b9 90 9f a8 dc 0f 4c 7d 11 f8 67 25 7e 32 fc 2f 8c f6 c4 45 3e 17 e2 53 7f f7 03 53 3f 04 fe b3 92 3f 05 83 e7 49 7f 70 6d 99
                                Data Ascii: 16a7<ksVvm>(J8^nN;) @S3vIM7tkdmIkG?#Ps@dr8s9c}tK#[w5,;mr2,WR9;k O>-uj%]puln/].ik;fBC#~pC?J`\FS;*3Yn[//T+jY7;Zi's=o<>pul=b^.&)<L`L>vZhEQ($a9D];;ED.INvVJQY++x>wn_7_yWM]Qp?{{K;!"y xJW3L|wl_ Ep3jTiPu0 :uAd_4fE"8~q:Gl7SB*+)|UQ*2S)p\A(SpC[imE8=zw?{w>]y%#.Ox|J=20T]ryBX|VV,W+EVrma/%Fz]kI[| LgST5yXj C;4zo}c?ZYXY\O#T`<?m}f}Y!|C)B\>Wj;,=;$\53N=*DL@L}g%~2/E>SS??Ipm
                                Apr 26, 2024 06:04:06.343971968 CEST1289INData Raw: 6c 54 62 52 a5 52 cb e6 a2 53 16 70 2d 8c 81 33 58 99 ac 31 49 92 63 aa 2e ca 95 aa c2 02 d2 f0 39 d6 81 bc 86 ac 54 6b f5 68 66 c3 74 8a ad 7e 77 54 1c 39 2d a7 e3 d2 3c 42 79 a0 f6 20 d4 e9 68 5d 75 68 b0 67 bb e5 3b c8 e2 e8 85 32 e0 99 e9 c8
                                Data Ascii: lTbRRSp-3X1Ic.9Tkhft~wT9-<By h]uhg;2,tM"ou2Dy'},,m'U8*Ocd~ckgCH7*ew48O%S ZW"/YT"2&1
                                Apr 26, 2024 06:04:06.344264984 CEST1289INData Raw: 56 b6 ab af 69 9d 66 60 62 a3 e6 94 25 1e 21 1d 07 06 55 c8 9d 35 9a 3c e3 43 bb 30 d9 3d b6 94 3e bb d4 72 fa 0c e4 0b 0e 08 49 82 03 e5 a4 82 37 41 55 da 08 e7 57 e3 dc 09 c9 40 47 11 25 e8 91 ca 1a 71 2a f1 e5 46 70 6e 6a a1 72 48 62 ff 95 c0
                                Data Ascii: Vif`b%!U5<C0=>rI7AUW@G%q*FpnjrHbCbrNBIlC;$YkaH#i/T!!P$MCoS^q59ygrq%Tm#e>^'lM,Hr2hI (*HG.2&~Bk<
                                Apr 26, 2024 06:04:06.344278097 CEST1289INData Raw: 94 6f a0 12 08 b5 8b 04 47 64 05 83 2f ee ea 89 8e fa e6 95 7c 9a 6a b1 c3 7a a2 e8 09 0a 52 5a 4c 61 0e 3f 74 40 0e f0 d9 29 e1 cb 3b 29 a9 25 ad 47 41 c3 73 d5 12 44 11 76 5f 35 92 46 86 4c 87 5c aa 27 8d fb 7f a2 09 6d a2 59 89 26 48 08 09 35
                                Data Ascii: oGd/|jzRZLa?t@);)%GAsDv_5FL\'mY&H5pb.8o Gxlz_y@y{7Ch3=~qd1FhP3/{W=G4;'-.~vN<t^!~Y|c/=)T
                                Apr 26, 2024 06:04:06.344288111 CEST996INData Raw: 97 15 76 ef 95 4d 03 51 c7 4b 55 32 fb 88 77 37 57 04 41 62 df 02 02 5f 93 c4 8b 0f 11 4a 20 55 fc 22 d7 6f 86 9a 7d f6 35 cd 00 b7 62 41 f7 44 44 52 75 d3 d4 ec 9f bd fe 8b 57 40 89 22 38 c6 2c 1a 65 d5 c1 15 89 91 81 7e 1b 1f 69 43 e0 15 0c 38
                                Data Ascii: vMQKU2w7WAb_J U"o}5bADDRuW@"8,e~iC8(RJ%Mm&!A[C|r/*n@(oqK$x TKO<wB0VS2:-Ny]9~t^l;cI!)PY"i
                                Apr 26, 2024 06:04:06.346194983 CEST462OUTGET /images/11435/cb3-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.741054058 CEST856INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 556
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-22c"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 18 00 00 00 00 e2 35 75 ad 00 00 01 96 49 44 41 54 48 0d bd 54 41 4e 84 30 14 b5 84 18 ae c0 ca 39 c2 dc 00 e6 1e 46 77 40 58 b9 9a b8 d2 8e 27 60 45 80 95 ba f0 1a e2 0d 3c 80 0b 5c b1 75 49 0c 01 df 27 40 0a 81 d2 71 c4 9f 40 ff ef 7f 7d ef b7 bf 29 3b 53 30 ce f9 79 9e e7 0f 75 5d 5f 11 9c 31 f6 6c 9a e6 1d e6 bf 97 96 eb 4b 00 ca b7 e4 7b 10 bf 50 0c a1 3d e6 c8 bd a5 9f cc 94 04 a8 72 22 8f e3 f8 92 c8 5c d7 25 11 da cd a2 80 26 53 17 72 26 04 3e ba b8 f5 cd 2e 96 8d aa 02 32 0e 69 4e 77 1c 27 95 22 24 49 95 b5 d4 03 0b df 27 be 0c df 5f da 06 64 17 0c 55 d4 9a a6 1d a2 28 e2 73 ec 84 41 ee 0d b8 94 30 55 55 d9 18 ac 24 49 18 c5 53 e6 79 1e 07 ee 5e e9 16 b5 04 16 16 d0 6e 8f 32 25 01 59 a5 4b 6a ab df a2 d5 05 06 47 84 c6 d8 38 e7 d7 b9 6d a3 c9 3b c3 30 de 8b a2 d8 ce 61 28 1f 04 c1 57 97 1f 08 74 93 18 9f 40 96 75 31 44 37 f0 af 29 26 72 59 11 c8 ef 00 4b 09 4b 36 29 00 f2 47 5c db b4 41 e0 d7 ee ac 11 68 77 40 24 93 46 79 31 31 29 20 02 c6 7e bb fd 74 3c 3f 17 ff 6f 93 e7 aa 10 e7 7d df df 96 65 19 88 73 a2 af eb fa 4d 18 86 fd 31 4d 1e 11 35 11 cf 43 bf 0e 71 ef 1f eb 8c 05 32 34 f8 20 21 c9 50 5d 86 bc 2d c1 0c 52 03 01 dc 9c 0c 59 3e 40 9c 18 ac de e4 e6 b9 46 91 fd 53 7c 62 c1 fd 72 f4 cd 46 60 75 47 f4 ab a7 b8 67 93 38 3f 25 89 95 ee 65 5e cb 9e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRw=sRGBDeXIfMM*i5uIDATHTAN09Fw@X'`E<\uI'@q@});S0yu]_1lK{P=r"\%&Sr&>.2iNw'"$I'_dU(sA0UU$ISy^n2%YKjG8m;0a(Wt@u1D7)&rYKK6)G\Ahw@$Fy11) ~t<?o}esM1M5Cq24 !P]-RY>@FS|brF`uGg8?%e^IENDB`
                                Apr 26, 2024 06:04:06.795790911 CEST473OUTGET /picture/0/2107161605514724316.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:07.181544065 CEST631INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 331
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:00 GMT
                                ETag: "637db500-14b"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 10 08 06 00 00 00 cd a3 f5 39 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 05 49 44 41 54 28 15 63 64 40 02 69 69 69 c5 8c 8c 8c cd ff ff ff e7 44 12 fe c5 c4 c4 d4 33 63 c6 8c 6a 98 18 23 50 e1 77 a0 c2 7b 20 01 a0 62 2e 56 56 56 93 a9 53 a7 be 85 29 c8 ce ce 16 fe f5 eb d7 59 a0 c6 af 50 31 65 16 a0 86 9b 33 67 ce 34 00 09 a4 a7 a7 b7 fd fe fd fb 19 d0 20 36 98 a6 3f 7f fe 80 0c ad 05 aa e9 85 aa b9 c0 02 93 04 d1 40 89 2a 20 05 c2 78 01 13 5e 59 1c 92 f4 d3 84 e2 27 74 d7 34 34 34 b0 3c 7f fe bc 1b 28 ee 08 0b 2c 90 1a 14 e7 01 43 2f 31 2b 2b 4b 05 24 01 a4 25 80 1a f6 01 a3 c1 07 18 7a 31 20 31 18 40 d1 04 54 60 f0 f7 ef df b3 c0 20 2f 05 06 f5 39 20 ff 3d 50 a1 09 30 62 af c0 34 80 68 14 e7 cd 9a 35 2b 1f 68 db 25 a0 c9 dd 40 dc 3b 7d fa f4 36 20 fd 1f 59 03 98 0d 54 74 01 43 10 8f 00 48 3d 8a f3 f0 a8 45 91 a2 9f 26 94 54 8e e2 06 dc 1c 65 00 57 5a 62 de d1 e7 3c 6a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR9sRGBIDAT(cd@iiiD3cj#Pw{ b.VVVS)YP1e3g4 6?@* x^Y't444<(,C/1++K$%z1 1@T` /9 =P0b4h5+h%@;}6 YTtCH=E&TeWZb<jIENDB`
                                Apr 26, 2024 06:04:07.206460953 CEST462OUTGET /images/11435/cb1-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:07.593162060 CEST1278INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 978
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-3d2"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 17 08 06 00 00 00 e0 2a d4 a0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 a6 e7 d1 a9 00 00 03 3c 49 44 41 54 48 0d ad 95 6d 48 93 51 14 c7 dd 33 95 b9 08 83 4a 58 0a e5 87 90 82 5e e7 87 49 88 50 a3 fa a4 68 20 51 14 65 e5 9c 2f 91 34 07 15 81 20 08 96 04 82 ce b9 28 8a e8 43 90 45 44 10 15 bd 07 d5 30 f2 43 52 41 99 1f da 56 6a 92 60 d8 5e fb 9d 87 3d b2 a6 ae 09 1d 38 3b f7 9e fb 3f ff 73 ee dd 79 ee d5 65 a4 10 bb dd 5e 14 89 44 ca 81 94 a1 f9 3a 9d 6e 49 2c 16 1b c5 8e a0 f7 14 45 b9 ed 72 b9 02 f3 51 e8 e6 5a b0 d9 6c 6b f1 b7 43 54 11 5f ff 08 d9 30 f3 09 6c 1e be 22 c6 f9 d8 10 73 8f c1 60 68 eb ea ea fa 16 c7 ce 98 59 e4 10 1f 24 d0 2d 81 e8 39 bd 5e 7f a9 b7 b7 f7 f3 4c 44 7c 50 5b 5b bb 19 e2 7a b0 07 b0 e3 d8 5d 1e 8f e7 79 22 ee 2f 72 88 4f 00 6a 07 f0 24 33 33 73 77 aa 2d 6b 24 c4 6c 60 7c 83 b8 02 6c 15 09 ee 68 6b 33 e4 75 75 75 95 d1 68 b4 9f 2a fa 01 ee 01 24 95 a7 25 0d 0d 0d 4b 43 a1 d0 43 62 57 11 50 d2 d7 d7 37 24 81 8a fc b0 c5 5c 08 cf b3 f8 d6 68 34 ee 5f 08 b1 c4 f7 f4 f4 8c 67 65 65 95 c3 11 64 7a 41 7c 22 7a f9 31 9b cd a7 31 3b d0 4a 80 5f b0 19 00 75 81 40 c0 61 b1 58 be 7a bd de 9f e2 4b 25 82 29 2e 2e 9e 22 ce 06 df e0 c0 c0 c0 7b 45 48 08 aa a1 ea bb 54 fc 4a 23 68 69 69 31 b2 76 8a ed 3e 6d 6c 6c 2c d4 fc a9 ac c9 64 f2 b0 ee 83 eb 90 e0 14 ce da 8c 35 a1 d7 c5 a1 49 67 67 e7 14 7f ea 76 e6 b9 c1 60 f0 71 3a 09 5a 5b 5b c3 e0 6f a1 db 9a 9b 9b 73 14 b2 ac 17 42 88 9e 89 4d 14 ba c5 cb 87 b2 a0 04 c4 3f 67 c7 39 d3 d3 d3 ab e5 0f 95 aa e5 8c 7d 62 93 c5 ed 76 bf 5e 48 02 b0 2a 0f 7c 26 85 f6 53 3b 26 1c 0e 47 93 89 b5 f9 42 12 70 12 11 89 83 5c 2f c4 7e 99 70 2c 2b c4 ce 27 e9 26 a0 58 8d e7 bb 9c f9 3b 21 e4 82 b2 cc 47 ac f9 d3 4c 20 3c 41 2a 1f 52 68 1f 69 bf 51 b4 4a 23 49 65 93 12 3c a2 43 0c 1a 9e b1 b4 b6 5c 76 2f 68 eb 5f 0a 8e 28 d5 5f c1 51 c1 97 ba 4e 03 a6 b2 92 80 18 2b fa c0 e7 f3 a9 67 2c 78 3e ba bd 98 42 fe 54 b9 f8 32 d4 bb 05 d2 65 00 3f 31 1f 64 27 5b e3 fd 2a eb 69 0b df 4b 1e 55 bf 41 7f 58 ad d6 4d d5 d5 d5 11 b5 53 d8 c2 18 ce a3 68 a9 df ef 77 61 d5 a4 e9 32 3b 1c 8e 45 c4 c8 cd 28 0f 4a 8d 10 4b ac 4a 2e 03 12 5c 66 e1 2c 80 23 54 d1 ef 74 3a 17 8b ff 5f c2 8d b8 72 72 72 52 3e 9c 2d 82 c5 da 51 b5 b8 59 15 72 44 c7 c1 74 90 68 1c 6d 43 af f2 58 4c 24 27 69 6a 6a 2a e0 5a a8 c7 7f 0c b2 df 9c f3 3e da b0 94 b9 13 bd c8 b5 7b 78 16 b9 90 f0 76 5a 00 9e 21 a8 14 f2 30 f6 25 ee 61 54 9e b9 e5 cc d7 30 de 88 c6 d0 6b d9 d9 d9 27 bb bb bb 65 5d ae ef 0e 8c 9a 60 4e 72 01 89 f0 ca 94 40 54 0e 61 19 36 1f 57 2e 3a c6 7c 84 f9 7d 9e c0 9b ec ea 83 60 13 25 21 41 a2 fb ff 8d 29 6c e7 1f 39 a6 a8 71 20 43 24 df 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR*sRGBDeXIfMM*i<IDATHmHQ3JX^IPh Qe/4 (CED0CRAVj`^=8;?sye^D:nI,ErQZlkCT_0l"s`hY$-9^LD|P[[z]y"/rOj$33sw-k$l`|lhk3uuuh*$%KCCbWP7$\h4_geedzA|"z11;J_u@aXzK%).."{EHTJ#hii1v>mll,d5Iggv`q:Z[[osBM?g9}bv^H*|&S;&GBp\/~p,+'&X;!GL <A*RhiQJ#Ie<C\v/h_(_QN+g,x>BT2e?1d'[*iKUAXMShwa2;E(JKJ.\f,#Tt:_rrrR>-QYrDthmCXL$'ijj*Z>{xvZ!0%aT0k'e]`Nr@Ta6W.:|}`%!A)l9q C$IENDB`
                                Apr 26, 2024 06:04:09.612633944 CEST398OUTGET /script/web_front.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:09.989742994 CEST790INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 462
                                Connection: keep-alive
                                Last-Modified: Fri, 01 Mar 2024 14:20:39 GMT
                                ETag: "65e1e437-1ce"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 5c 27 70 72 61 67 6d 61 5c 27 20 43 4f 4e 54 45 4e 54 3d 5c 27 6e 6f 2d 63 61 63 68 65 5c 27 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 5c 27 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 5c 27 20 43 4f 4e 54 45 4e 54 3d 5c 27 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 5c 27 3e 22 29 3b 0d 0a 76 61 72 20 75 75 69 64 20 3d 20 22 22 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 20 76 61 72 20 6a 75 62 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 09 20 6a 75 62 61 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0a 09 20 6a 75 62 61 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 09 20 6a 75 62 61 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 64 65 74 61 69 6c 63 6f 6c 6c 65 63 74 2e 64 6f 22 3b 0a 09 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 75 62 61 2c 73 29 3b 0a 09 20 7d 29 28 29 3b
                                Data Ascii: document.writeln("<META HTTP-EQUIV=\'pragma\' CONTENT=\'no-cache\'>");document.writeln("<META HTTP-EQUIV=\'Cache-Control\' CONTENT=\'no-store, must-revalidate\'>");var uuid = "";(function(){ var juba = document.createElement("script"); juba.type = "text/javascript"; juba.async = true; juba.src = "https://www.jszwfw.gov.cn/jubac/sync/detailcollect.do"; var s = document.getElementsByTagName("script")[0];s.parentNode.insertBefore(juba,s); })();
                                Apr 26, 2024 06:04:11.852332115 CEST491OUTGET /images/11435/bannerbg.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.247525930 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:11 GMT
                                ETag: W/"638105b7-36e3c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 7f 40 80 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 cc 08 03 00 00 00 03 36 45 d9 00 00 03 00 50 4c 54 45 25 ab f7 2a b0 f8 21 a5 f6 de f0 fe 1e 9e f6 30 b5 f8 1b 98 f6 3d bb f8 36 b8 f8 bd e1 fc d3 ea fd d9 ed fe 44 be f8 b7 df fc c3 e4 fd a9 d9 fc b1 dd fc 77 cc fa 98 d4 fb 5d c6 f9 64 c8 fa 18 92 f6 6a c9 fa 7e ce fa 84 d0 fa 8a d1 fa da ef fe 9d d5 fb ad da fc a1 d7 fb 71 ca fa 4b c1 f8 c8 e4 fd a5 d7 fb 53 c3 f9 ce e7 fd 94 d3 fb c9 e7 fe c2 e0 fc 58 c4 f9 8f d2 fb cf ea fe d5 ed fe bc dd fc e1 f2 fe b6 db fc b2 d9 fb 4f c2 f9 1f 24 22 20 26 29 1a 1f 1f 24 2c 2a 27 31 2f 23 2b 23 2b 38 30 22 2a 31 2f 41 36 2d 38 3b 2e 3e 43 33 46 43 28 31 37 2a 33 25 19 20 27 14 19 1c 3c 57 50 30 3d 29 26 33 43 23 3d 74 35 4a 37 aa ab b3 20 2b 3c c9 c5 c5 39 52 42 af c3 d5 c0 c0 c6 89 9b bd b9 b9 c0 8c a5 c3 45 62 51 1b 33 79 b2 b2 b8 6f 9c c1 cf cb cb 35 45 2c 7e a4 c3 61 96 be 35 4e 4c 27 35 50 98 a2 c1 96 ad c7 a0 a2 b0 2e 41 50 ae b1 c4 a2 af c7 c4 be bd 29 51 88 a3 a7 c0 24 44 85 a3 bf d3 9c b8 ce 4c be f8 61 89 bb c3 c6 ce 53 94 bf 3f 54 38 b6 bc ca b5 af af 2f 60 ab 1d 37 83 42 60 41 1e 30 6b 20 2d 5b 48 5b 31 29 73 be 36 81 ba 25 45 9d 27 4c 7b be b7 b6 3e 4f 2c 4d 6d 4f 49 69 60 6d 86 57 ad a6 a8 30 3c 5c 3d 66 ad 59 71 3f 4f 64 43 76 8e 62 74 8d bb 28 4f ac 32 74 b2 55 74 5f 98 97 a7 ab b8 cd 3f 5b 5f 24 3b 66 54 8b b3 7d 98 c0 45 8c bc 5f a0 c5 96 98 ba 85 8c b9 6d a8 c6 82 98 66 d1 d9 e2 60 78 b2 7c 9a b6 57 76 4f 51 7c a9 45 55 44 cb df ef 44 74 a3 6b 96 b7 a2 9f a5 50 7f bc 2e 55 9f 44 81 b2 d9 e5 ef 53 66 32 6d 88 6d 42 73 b6 7d 92 50 b8 ca da 27 67 b8 6f 81 b6 33 4e 5a 1a 23 35 d6 d3 d2 51 6a b0 66 7f 45 c8 cf d8 88 ae ca 3b 68 98 77 93 78 33 43 6d 30 5c 8f 6a 75 94 7b 88 ae 5f 82 5e 63 77 54 bf d4 e7 6c 6e 82 1f 38 94 8d 9e 56 54 74 6f 99 a9 7e 79 81 9d 8e 95 b2 92 90 9a 49 66 73 76 87 40 89 9e 77 1d 28 49 7c 7b 8d 87 86 94 5b 61 7d 47 5c a3 5f 81 77 88 8c a5 91 a4 6c 46 5c 84 55 66 91 57 66 57 4e 54 70 91 b5 d2 64 79 67 66 87 aa 3c 4c 79 e0 de dd 5c 68 a2 3e 48 66 ab b8 7e 4f 54 5c 78 af cb 9c aa 5c 3f 45 51 62 62 6a a1 b0 70 52 73 84 87 9c 88 a9 b5 91 3c 58 6f 66 76 35 6b 88 83 b7 c0 98 71 72 ac 92 ab b7 5a 7d 95 bb c4 86 c7 cc 9b 81 82 7d 97 a9 91 76 96 99 2b 80 c6 e9 eb ec 8b 96 3e a3 97 96 3d 4c 91 b3 bc 62 7e 6e 71 aa cb e5 5d 96 9c a6 c0 c2 9c 84 80 88 a4 a6 41 8d 9a 70 ac b0 a2 ab 43 d2 d6 ad 87 c2 c4 3c a5 ae 52 b6 bc 51 91 d1 7c bf e8 32 98 db 61 ad e1 c5 3f 4f e5 00 03 6a f7 49 44 41 54 78 da ec 9c 5d 96 9b 30 0c 85 c1 27 d0 6e a0 0b eb be bb a7 96 d4 f6 dc 11 b2 25 ff 01 86 f8 4a 38 b2 89 67 f2 f6 9d 1b 99 4c bf 86 86 12 b5 0e 75 ab d7 50 4c 66 e8 12 4d 9f ad 79 9a 13 34 00 3c 94 8e dc 6d a1 26 69 20 3f 95 ec af ba 20 5a 8b a3 37 76 1b 92 45 b1 d3 eb f2 48 4f 7b 35 d5 d4 36 30 f0 a4 32 26 39 ff ef b5 43 ff e0 9e 43 c1 72 0b 7d db 00 f0 79 5a 8f b8 2a 93 07 d1 fe cd db 4a 46 0e c8 ca
                                Data Ascii: a2b@PNGIHDR6EPLTE%*!0=6Dw]dj~qKSXO$" &)$,*'1/#+#+80"*1/A6-8;.>C3FC(17*3% '<WP0=)&3C#=t5J7 +<9RBEbQ3yo5E,~a5NL'5P.AP)Q$DLaS?T8/`7B`A0k -[H[1)s6%E'L{>O,MmOIi`mW0<\=fYq?OdCvbt(O2tUt_?[_$;fT}E_mf`x|WvOQ|EUDDtkP.UDSf2mmBs}P'go3NZ#5QjfE;hwx3Cm0\ju{_^cwTln8VTto~yIfsv@w(I|{[a}G\_wlF\UfWfWNTpdygf<Ly\h>Hf~OT\x\?EQbbjpRs<Xofv5kqrZ}}v+>=Lb~nq]ApC<RQ|2a?OjIDATx]0'n%J8gLuPLfMy4<m&i ? Z7vEHO{5602&9CCr}yZ*JF
                                Apr 26, 2024 06:04:14.208945990 CEST579OUTGET /picture/0/s2105211014520241626.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242
                                Apr 26, 2024 06:04:14.595701933 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:14 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:21 GMT
                                ETag: W/"637db515-a399"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104254|1714104242;Path=/
                                Data Raw: 31 35 38 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 77 50 53 eb f7 2f 1c 0f 7a 10 01 91 8e 20 e4 28 4d 9a 80 54 21 90 73 54 40 40 40 7a 27 22 22 25 14 69 12 24 24 2a bd 1f a9 4a 8b 48 af 91 8e b4 08 a1 88 08 48 0d 45 08 09 4d 7a 22 2d 90 c2 cd f7 fe ee fc de 99 77 de 79 e7 ce bd 3b b3 ff da cf 3c 7b af b5 d7 f3 ac cf e7 b3 d6 ce d9 cc d9 12 e0 8a 91 be a1 3e e0 dc 1f 00 c0 39 e6 0f 70 36 0f b8 07 38 f7 7f 79 fc 67 92 ff cb 29 ce 9d 3b fb 02 e0 be 08 20 9d fb 9b e5 dc 0d c0 1f dc e7 58 b8 cf 9d f5 02 80 cc e7 bc f0 5f 73 03 fe d7 71 ee 0f 96 f3 17 fe 64 bd c8 76 89 9d 39 a0 e9 0a e0 8f 73 2c 2c 7f 9c 67 b9 70 e1 fc 79 e6 e8 08 e6 75 c0 79 ee 0b 3c d7 95 ff f9 93 d7 dc 95 f5 46 00 df ed d7 6f 0b 2f 8a df ad eb e6 b7 18 23 49 a8 3c 09 7c c3 76 49 40 50 e8 aa b0 a4 94 f4 4d 19 59 55 35 75 0d cd 3b 5a f7 ee eb e9 1b 3c 30 34 b2 b4 b2 b6 b1 b5 b3 77 70 7b ea fe cc c3 d3 cb 3b 28 38 e4 45 28 2c ec 65 64 54 74 4c 6c 5c 7c 42 5a 7a 46 66 56 f6 bb f7 39 1f 8b 8a 4b 4a cb ca 2b 2a eb 1b 1a 9b 9a 5b 5a 3f b7 f5 60 7b fb fa 07 be 0e 7e 1b 9f 98 9c 9a c6 cd cc ce 11 88 cb 2b ab 6b eb bf 36 36 c9 bf f7 0f 0e 8f 8e 29 27 a7 ff b1 eb 1c 80 e5 bf 5d f6 5f 86 fd bf ec e2 66 da f5 c7 f9 f3 2c e7 59 ff 63 d7 b9 3f 42 ff 33 80 fb fc 85 eb ca 7f f2 fc 63 ce ea 1a c0 7b e3 f6 eb 8b 7c 77 df 16 d6 75 b3 89 ab 58 90 f8 9f 04 8e 5d 12 90 50 25 48 92 ff 63 da ff b4 ec 7f cf b0 37 ff 47 96 fd b7 61 ff 8f 5d 73 00 0e 96 73 cc 97 c7 c2 0d 00 03 28 88 84 9b e8 c3 0f 0c c8 a5 9b 1f 5f fd ff 9e 39 d7 5f a9 a7 bc 64 18 d0 18 60 87 98 b2 a8 f4 24 96 9d 3d d4 fe c9 8f 0b 07 d1 33 4f af b9 d1 0e 47 4f 68 e4 6b 9f a2 57 3e 9d 01 74 b4 ce 00 87 ed 53 5f 5d 43 9d b2 e6 ee 1c 32 90 df f7 0d d5 da ce 65 f9 ac 57 00 d7 71 98 09 90 d5 be 1c 26 7c cc 7e 83 72 2e 17 b8 b8 3c 91 5a ab 17 dc 6c 6e b4 14 08 58 39 03 e8 76 30 50 99 41 9b 1f 34 86 ba b7 91 83 6a 93 1b 9f da 33 87 a2 85 ae 9e d4 75 6f 6c ec 0c ac 0e cb 6c 67 e7 9f 01 d0 1d ef b5 f5 e6 4f 27 e7 12 fa fe be b0 32 ba 3c 7a c2 bc ef e7 dc ed 31 c5 9f 16 03 b8 6b 67 80 d4 d5 1d 87 e6 e9 a3 84 0f 83 52 cb af 94 f3 8e 45 5f 02 d1 3a b2 c7 ef fd 5e c5 7d 94 87 6d fe 89 68 05 af 4f d4 3c c5 57 61 4e d0 fb b4 91 50 39 6d 89 85 16 46 d3 9d 33 40 83 11 4d 1e 76 b8 7c 12 02 5e 2f 2f cd 57 4e bd b5 14 61 06 3a 65 9a b4 05 cb 8d 47 6c 46 01 b3 c0 65 fb a3 57 cb 19 df 5b bf d7 9f 92 b8 f6 4f 5e 1f d2 30 4a 4e 43 6d 8e 61 67 80 34 2a 1a 77 8f df 57 61 59 67 26 05 ac 88 f6 f7 ff 11 74 6f 06 ab 34 e7 e3 9a 4e af b8 ae 7f 1a 68 95 c7 3d b0 95 d2 d4 56 3a ab bb e2 3e 02 fb f2 53 25 25 76 f5 0c 70 39 ff 4b 05 66 1c 12 f7 61 4e 5b 1d cc 9d c4 65 ce 08 ea 0e 47 62 e7 2b 19 9d be 3f f9 9a 1c 1c a7 e6 1b 76 db 20 a4 dd 80 7a 8a f7 88 8b 49 71 80 07 23 4c 65 e0 54 ce f7 90 45 8e 62 cd 06 97 71 1b 99 5d 8f 3b fd 23 8d cb ef ea 3f 42 67 80 70 d1 aa 4e a8 5c f6 d5 b7 6f 2e d3 d6 71 62 98 89 f9 9c d7 4b cd 51 bc 12 af 0a 5e a2 ce 00 10 04 e3 67 7a 0e 7c f4 04 b5 68 51 21 d9 98 3b af 17 ea
                                Data Ascii: 158dwPS/z (MT!sT@@@z'""%i$$*JHHEMz"-wy;<{>9p68yg); X_sqdv9s,,gpyuy<Fo/#I<|vI@PMYU5u;Z<04wp{;(8E(,edTtLl\|BZzFfV9KJ+*[Z?`{~+k66)']_f,Yc?B3c{|wuX]P%Hc7Ga]ss(_9_d`$=3OGOhkW>tS_]C2eWq&|~r.<ZlnX9v0PA4j3uollgO'2<z1kgRE_:^}mhO<WaNP9mF3@Mv|^//WNa:eGlFeW[O^0JNCmag4*wWaYg&to4Nh=V:>S%%vp9KfaN[eGb+?v zIq#LeTEbq];#?BgpN\o.qbKQ^gz|hQ!;
                                Apr 26, 2024 06:04:15.862749100 CEST550OUTGET /images/11435/yqlb24030805.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.236241102 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:00 GMT
                                ETag: W/"65ea6784-782b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 37 38 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5a 67 50 13 4c b4 0d a2 a2 54 15 05 e9 2a d2 4b 94 de 23 22 5d 8a d2 a4 cb 47 97 de 09 25 80 08 58 e8 2d d4 00 d2 a5 4a ef 20 28 bd 26 b4 00 a1 07 08 3d 09 25 81 00 8f f7 66 de 8f dd fd b5 33 3b 67 ef 9d 7b ee b9 e7 9b ae b6 2a 0d 25 33 25 00 00 a0 51 57 7b f3 fe fa 5c b8 5e fe 77 6e 5f ef e9 33 59 e0 eb 83 cc eb bd ea 6b 40 e5 28 2b 06 00 78 02 50 7f a3 a8 ef 4f 56 d7 4e d1 6a f1 2f a1 a1 35 a4 9b 78 77 09 74 66 d7 8b e4 ce 60 75 ee b2 e1 4a e6 1c bc fb fc d5 83 07 4f 9e 3f ff 0c a0 77 b6 0e a7 19 f5 f8 2c cf 1e 47 2e e1 2f d7 f0 52 d1 aa d8 20 aa f5 17 cc a2 7e 1a 72 2b 7a 33 2b d8 bc 5d d6 c0 c8 c8 e8 14 ef bb 2f 2e 7e 4c 16 42 c1 de 78 b5 d9 c5 d7 ba 13 a6 77 02 27 d7 99 af e2 90 b2 f5 5d 76 dc a9 46 ec f9 62 fd 4e e3 1c b8 27 be 59 34 f8 27 32 e0 bb 4a fb 7b 50 3a a6 46 6b 29 45 73 14 30 89 c0 57 9e 85 d9 41 9f a1 ab cb 3f 58 ce 04 c9 2f 5f b3 ac 28 5a 0e 49 bf a5 c7 d5 13 7a 05 d0 a9 24 be c6 21 1d 76 7e d5 c1 7b 35 47 22 34 eb ba 48 d3 e6 e7 55 bb 1d d4 fd 2b b8 3f 9d 68 32 f3 d4 c0 7b 86 dd 3f 16 0c 38 a6 e4 05 ad ab fa 3a 04 ff 54 6d 57 a0 77 48 81 d2 d9 dc 43 68 0c d7 cc 8d 8b b2 68 25 e3 fc 2c 2e 41 44 2b 3b 85 9c 0a b8 88 f5 5d 6a 84 cc f6 90 e9 d0 cf 20 ee e4 e6 29 1a 31 ab c5 1b 9c 14 da 48 9a 40 8e c6 2b 3c 59 7c 06 ab cf b2 c7 39 e8 45 28 b6 4b ee d1 c7 a6 2b 3e 51 ea 47 c1 a0 db 57 69 0c 21 34 63 62 5c 82 f0 5b 31 92 0d 0f 18 49 67 72 67 24 11 41 96 7a e6 37 05 3a b7 9a 04 e5 cd 93 38 d1 6c fd df bb 15 f4 4f 4c 18 52 94 d0 fb b6 66 1f 22 df 43 06 34 2d 38 a5 cd e8 84 de 92 ba 53 9d 47 e7 6d b5 60 53 7b 01 e1 0a 21 72 9f c0 26 44 4a cb aa 5a 41 bf cf 35 d0 e0 61 d0 10 55 4e af a6 4c 52 b4 3a a7 34 f7 9c 46 52 4b 32 89 6a b0 22 88 52 a7 58 bd 59 bf 91 dc b4 2d d0 b8 10 b8 cb 9b e9 b0 1c 07 fb b5 9b ce 43 54 ab 54 27 89 42 fa ab fa a7 d6 83 e6 68 83 6c 96 51 7e 83 ae 4d 57 c9 ed 3e 96 2f 1e 78 dd 4c 3e 34 ff 46 25 e9 f1 33 64 30 da 3f fd 2d 63 4c c7 b8 4d a1 7f c0 a6 aa 19 73 21 db bc f2 dd a7 43 2f 38 0a 4f 9b 3c 4c d0 79 ee b8 c4 d6 39 03 61 e8 85 9c 37 6c 63 00 16 55 3c d4 9b 0c 7a 5d 49 8f bd 1c af 29 74 7d 13 67 6e ab 8f a4 c0 16 97 cf 58 5e 60 59 b0 9f 6a 62 1c 13 69 c1 a2 20 e4 ba 90 df 90 92 18 f2 2b 67 47 7f ae 7f e3 1a 85 a3 a2 79 c9 5b a1 b1 67 7a 45 a7 6d 29 20 2b 11 0d 81 90 3c 23 54 54 f0 27 ab 8c 54 4b 9c 1e 93 59 d5 d3 9d cf 41 c9 76 f1 96 79 5c 7b 4f 2a 27 91 17 3a 48 d3 8f 8e 9e d0 d4 bc 03 d1 26 4d ea 93 b2 97 11 28 1a 12 d3 a6 55 93 32 4b 04 e6 7b 8e 06 f6 bb 23 26 47 c4 09 93 6b 34 b7 ae b7 f5 a9 65 19 b1 89 f6 e0 73 f2 89 ba f1 57 14 2f ec ad d5 c0 dd 93 d4 2e c7 e5 46 10 eb c8 1f f4 63 57 9f 77 a8 61 c5 45 09 81 f5 60 89 dc 47 44 9b 21 f2 80 cd 1d 70 cc 3a d4 8c 53 3a 80 29 f0 ec 4e 20 fc cf 36 d8 7f ee 6b 55 cd f1 b1 f1 b6 2a 6e c0 d0 34 d7 99 5c 21 18 c2 1f 35 63 9d cf 84 b0 97 a7 8f cb 63 d5 66 01 9f a2 f7 e7 7b 5e 19 7a 27 1d 19 c4 ba ab 66 72 5e 8d 5b 95 36 4e 37 bc c9 6f b2 e0 08 66 ee
                                Data Ascii: 78334ZgPLT*K#"]G%X-J (&=%f3;g{*%3%QW{\^wn_3Yk@(+xPOVNj/5xwtf`uJO?w,G./R ~r+z3+]/.~LBxw']vFbN'Y4'2J{P:Fk)Es0WA?X/_(ZIz$!v~{5G"4HU+?h2{?8:TmWwHChh%,.AD+;]j )1H@+<Y|9E(K+>QGWi!4cb\[1Igrg$Az7:8lOLRf"C4-8SGm`S{!r&DJZA5aUNLR:4FRK2j"RXY-CTT'BhlQ~MW>/xL>4F%3d0?-cLMs!C/8O<Ly9a7lcU<z]I)t}gnX^`Yjbi +gGy[gzEm) +<#TT'TKYAvy\{O*':H&M(U2K{#&Gk4esW/.FcWwaE`GD!p:S:)N 6kU*n4\!5ccf{^z'fr^[6N7of
                                Apr 26, 2024 06:04:16.635689974 CEST550OUTGET /images/11435/yqlb24030809.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.006934881 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:48 GMT
                                ETag: W/"65ea67b4-972a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 66 64 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 74 40 8b bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 a4 bc f7 7b 5d c7 75 2e 8c 3f e1 fe f8 c5 b1 ad 46 52 12 9b d8 7b ef a4 28 d9 92 55 ec 14 d7 38 71 12 c7 96 1d 3b cd 8e ed 2f e5 e6 c6 89 6f 9a 8b 24 8a 9d 00 88 de 3b 08 92 22 29 76 52 d5 b2 24 cb 56 ef 04 ce d9 fb 54 1c 60 d6 e7 77 95 d9 b3 0f 40 3b f7 7e e7 79 46 b3 67 66 d5 77 ad 77 cf 01 04 a9 a6 e6 d7 7c 36 5c a5 ff b1 e3 19 fa ee 8e 67 e8 f8 8e 67 e9 97 3b 9e 26 da f1 0c b9 5f ed 61 a6 9d 98 65 8f d7 3b 9e 25 b7 fd 69 97 c8 e8 19 cb a9 0e cb 9b 0e 66 c8 3f 2b 36 a1 bb fd 69 a2 ed ea 83 d7 f2 cc 3e d5 b6 f8 0a 6c c0 be d7 f1 ba 44 a6 1f 9e d9 b3 c5 8d 35 7c 72 4e 12 3b db f2 72 81 6d cb 9b 75 02 1c 4c 97 75 c2 f8 61 5b e3 57 1f 0e 7e 4d 7f ca 0c ff 16 03 b0 48 f4 25 3e c3 d0 b0 d7 d8 d4 87 e0 0e 2c 35 9f d4 7e 50 ab 60 5f ea 67 f9 07 76 91 53 22 c7 35 95 75 22 eb fd 84 b8 a4 f4 34 17 c3 87 cf 42 7d 60 03 3c 6c 8f 9f c5 97 e8 24 31 20 16 8b c7 66 f4 a2 ed 87 36 4c 97 67 cd 5b 74 04 53 ee 61 f8 34 bf c8 b5 3a d6 10 ff 24 2e df 87 41 0c 88 7f 6c fb 33 74 7c fb 33 f4 d5 1d 57 e9 c6 5f 43 a9 e9 8f a0 b4 fd 69 3a ce 49 28 20 78 f6 0d fc 14 88 a1 0d f1 b4 90 4c ce 35 70 d3 61 39 01 94 e5 b1 d6 bd 6d 5e cf 91 3c 9b 9c cc 52 08 26 a0 16 45 9e d9 0e 74 01 f6 d3 be 60 4c 9a 74 bc 0a ae c5 2d 31 f9 02 5b 3e 56 f0 30 7e 3b 53 5f 5c 18 7b 96 59 63 99 82 03 f9 fc 92 f8 59 16 45 b1 98 e5 39 89 cb 29 26 92 83 e0 23 2f 2e c3 91 b1 92 06 81 7f 6e 94 44 5f 6a 91 d4 43 1a 58 75 93 fc 0c 3f c6 d7 e3 65 38 4e 9f 33 64 25 7e f3 99 d8 93 33 59 5b 8e 5a 5f c3 25 15 63 62 cb 72 60 db 52 47 8e d9 ea 99 d8 f4 fd c2 78 54 c7 68 b1 a5 6a e7 f1 93 3c c3 de f2 b1 b3 4f c1 d1 6c e8 59 55 7f b0 0d 8b 4d ea 96 8e 37 3c 93 17 a4 e0 b5 ff bf 4d bc ed 4f d1 57 7f 35 c6 b6 3d 95 10 01 41 6f 7b 4a 1a 9c 13 78 8a 98 24 b2 ef 88 cf 74 6f 3b 66 24 cd 43 e4 18 90 a7 d0 8c e9 b5 e8 41 56 1b 15 f3 d3 a2 6f 36 64 56 9b 28 60 e0 db 7c 99 ac ac c9 49 8c 88 2b 19 3e 1e dd 33 9f a6 6b b2 6a d3 f1 1a 8d ae 71 43 df 64 ed d9 d6 32 6b 71 2c 3e e0 95 c2 42 f2 64 bb 55 71 99 7e 75 dc a9 18 35 77 c9 23 68 44 f5 c1 b5 50 62 b2 5f 8e 3d a9 03 e3 8a 3a 7a 19 39 33 3d 89 0b 75 f6 71 7a 0c 64 af 4a 5e b1 61 7d 5f 6f eb 05 e9 1d d4 97 fd a9 4d ab 01 e3 c7 3d a5 72 66 cb fb 16 3d 89 29 c8 a1 0a 4f 8b 35 a9 91 f4 47 ba 87 b4 9f 3c 1e 55 3d 84 7e 0b fc 87 36 c3 dc 0c 03 93 65 9f da ab d6 0f 49 1c 8c e1 18 b8 34 fd 95 a6 bb db 9e a2 ef 72 92 4f 3a da 86 81 04 65 76 32 eb be 9d 87 73 08 16 eb 08 f8 5b 01 7a 20 c7 cd 60 6b 34 1e cb aa 1f db 7f 12 20 25 7a 5b 9f 74 6e eb 53 2e b1 13 9e 61 9f 1b 98 75 c4 9e d9 81 9c c6 85 38 7c 2c 96 97 c9 e9 bc 15 b3 16 95 65 93 f8 7c fe de c6 93 8e f0 2c f9 48 fc a6 23 73 3a 27 cb 9b f3 d0 f8 91 97 e1 eb ed 06 b9 31 06 61 ac 9a 8f c7 cc fb 4f 70 9c d6 8e e4 c5 be 34 b6 29 58 72 ee c8
                                Data Ascii: fdet@PNGIHDRxysRGB IDATx{]u.?FR{(U8q;/o$;")vR$VT`w@;~yFgfww|6\gg;&_ae;%if?+6i>lD5|rN;rmuLua[W~MH%>,5~P`_gvS"5u"4B}`<l$1 f6Lg[tSa4:$.Al3t|3W_Ci:I( xL5pa9m^<R&Et`Lt-1[>V0~;S_\{YcYE9)&#/.nD_jCXu?e8N3d%~3Y[Z_%cbr`RGxThj<OlYUM7<MOW5=Ao{Jx$to;f$CAVo6dV(`|I+>3kjqCd2kq,>BdUq~u5w#hDPb_=:z93=uqzdJ^a}_oM=rf=)O5G<U=~6eI4rO:ev2s[z `k4 %z[tnS.au8|,e|,H#s:'1aOp4)Xr
                                Apr 26, 2024 06:04:17.252212048 CEST554OUTGET /picture/0/2009280932522905816.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.646970987 CEST835INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Content-Length: 535
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-217"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 81 49 44 41 54 48 0d ed 93 bd 4a 43 41 10 85 73 45 45 84 10 44 49 a7 10 10 0b 25 8f 21 76 76 3e 82 4d d0 52 9b 58 8a 95 b5 85 be 80 62 a7 4d 9e 20 8d a2 2f 20 0a fa 00 a6 f4 a7 b8 7e 8b b3 70 65 67 f6 6e 04 2b 77 e0 b0 bb 67 ce 99 d9 9d dc 34 1a 39 f2 04 fe dd 04 ca b2 bc 03 e3 c6 7d dd a0 8a 98 80 6e 8b e4 9f c1 2b 78 88 69 2b b9 65 f6 73 60 a9 28 8a 97 0a 9f be a5 71 4f 9e da 4f 75 a1 ef 8b a7 97 ea 09 74 14 18 48 91 6e 90 34 08 f4 5d f1 0c 0c 49 9c c6 dc 04 ef e0 29 ae 0c b3 ce 23 de 66 98 fd 66 26 ac 04 fc 06 98 06 57 11 8d 95 ba 16 af ab a1 46 ac f1 a6 38 7e d3 d8 7b 7c 0d b5 79 40 32 a6 0b e0 62 04 a6 02 41 0d e1 3c e2 65 29 cf 35 b9 f5 e2 79 11 0f f9 4b 7c 6a c6 18 27 9e a1 68 16 34 ed a4 46 c2 6d 83 47 f0 51 cd 73 fb 1b ce fe 52 d5 94 db 1f d3 f0 a4 42 7a af ab 15 84 d5 38 10 0a 71 ca 3a 6b 24 dd a5 92 63 ac c6 bc e8 2c b9 72 8d 30 a9 31 23 de a2 ce 61 4d 2d 9f 3e e0 82 97 fe 60 ad 49 8d 31 b7 c0 0a 78 03 fe b7 63 fb 23 dc 7f 7e 06 38 6d 6d 58 5f b5 37 b6 79 ed 3a 87 35 21 f6 78 4d 4b 03 f9 7d d1 ac 8a a7 2d e7 f4 05 63 07 68 b1 63 55 41 bc ab 19 e0 3a 9a c7 1a f5 08 f1 91 62 b8 55 38 4f b9 af 5a f3 b8 5a 39 f2 04 f2 04 fe 6e 02 5f bf 7d f8 2f 5b 30 59 12 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHJCAsEEDI%!vv>MRXbM / ~pegn+wg49}n+xi+es`(qOOutHn4]I)#ff&WF8~{|y@2bA<e)5yK|j'h4FmGQsRBz8q:k$c,r01#aM->`I1xc#~8mmX_7y:5!xMK}-chcUA:bU8OZZ9n_}/[0YIENDB`
                                Apr 26, 2024 06:04:17.767764091 CEST544OUTGET /images/11435/zzjs01.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:18.158879995 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-e87"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 65 61 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 49 08 06 00 00 00 a7 d6 d1 b9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 49 00 00 00 00 fb 24 0e b4 00 00 0d f1 49 44 41 54 78 01 ed 9c 09 74 54 d5 19 c7 df cb 64 c1 64 26 08 52 95 a5 4a 72 5a ad b6 b6 2a c8 52 ac 46 44 84 00 5a 28 c1 ad 04 12 30 1c b0 b8 d4 9e 2e 56 8f 29 b6 b6 b5 ea b1 a5 f5 94 a8 84 a0 82 1a 16 eb a1 b2 1e 81 2a 08 14 6c 95 5a b7 36 c9 01 24 5a 76 32 09 09 c9 cc eb ef 1b e6 4d ee bc cc 64 66 32 6f 92 49 9b cb b9 79 df fd ee bd df fd ee ff 7d ef bb eb a0 6b 3d 21 26 04 a6 14 d5 dd 62 78 b5 62 5d d3 2e a5 a2 ce bf 8f 78 3c bf b2 3c ab 42 d7 75 c3 14 46 7e 4f 88 06 81 db 4a 4e f6 6b 6a d2 9e 33 0c ed a6 50 e5 41 f8 0d 87 e6 28 ac 5c 9a f9 a9 e4 a7 84 2a d4 c3 6b 8b 40 63 a3 56 1e 0e 54 29 6d 68 c6 68 8f ee 79 b9 b4 d4 f0 61 da 03 6c 5b 0c db 70 a6 cc 74 4f 87 39 b1 4d 86 85 61 18 c6 a8 bd 55 f5 f3 85 dd 03 ac 05 9c 90 49 c3 98 13 c4 d7 f5 2d a9 a9 e9 5f 49 4d 4f cb 85 bf 46 cd f3 6a 67 ca f6 f8 58 15 95 30 f4 e4 c2 93 27 c8 ca 36 b3 05 d0 ca 67 cf aa 96 f4 ed 73 8d 3e 8d 0d ee c3 58 ab df 48 75 e3 0b bd 9c 19 a9 66 61 f5 59 56 56 56 4c c1 05 f0 3e 77 38 1c 33 66 cf 9e fd 0f 35 bf 33 e9 bc bc bc d4 fa fa fa ef a2 4f 01 ed 7e 9d a7 8b d1 f7 33 e8 ad 3c 9f fd 2b 21 d1 fa 60 7d 8e c0 70 4f 63 a9 9a a7 c1 6c b3 b9 97 d6 68 d4 6b 5e d2 7e 60 0d 3d 23 43 4b 69 63 b1 e5 e5 e5 67 9f 3e 7d fa 90 af 3e 7f 50 7e 63 49 49 c9 58 53 50 67 3e 87 0e 1d fa 35 da 5b 01 98 17 87 6b 17 fd ca 9d 4e e7 bc 2d 5b b6 34 86 2b 13 2f 7f ca 8c ba 3d e8 70 a5 29 87 36 5f ea 97 e1 9c 75 6c 80 d6 e2 a9 71 ff ce f0 2a ae 42 d7 6a 56 57 64 e7 f8 51 36 ab 68 5a 73 73 f3 40 52 01 4b 46 e0 e0 d6 dc ce a3 ae ba ea aa 6b 68 6d 7b 7b a0 8a 36 e4 17 b9 dd ee 4d c3 87 0f 0f 7c aa b6 6b a9 eb cf ab 32 69 f3 d6 c3 8d ee 63 2d d5 ee 93 41 a0 52 48 37 ce 94 6d 03 ac 2a a0 ab e8 61 c3 86 8d f6 7a bd 6b e9 80 2b 1a 1d 28 37 ca e3 f1 6c ba fa ea ab fb 44 53 3e d6 32 8e fc ac 85 7c da 3b d5 7a 4c af d2 79 ab 19 2a 0f 58 3f c8 4e 71 3e 2a 3c 9f 2b 58 ba 74 69 d6 a9 53 a7 ce 17 06 4a 7e 19 53 5f 2b b4 3f d4 f0 1c 23 74 7a 7a ba 27 2b 2b 6b ff b4 69 d3 3c 92 4e 44 00 d4 1b 01 f5 55 f4 e8 a5 ca 47 a7 4d a4 9f 4c 49 49 39 0e 88 e3 48 df 17 02 f8 77 29 33 66 cf 9e 3d 87 d5 ba 76 d0 df 29 6e cc f5 7a 9a 57 02 d0 e5 61 e4 7d a4 a5 e9 53 57 3f e7 f2 8d 47 ba 7f a0 fa 23 85 d3 c2 54 08 62 d3 a1 03 74 e8 86 39 73 e6 7c 18 94 61 43 62 c8 90 21 13 10 b3 92 18 64 09 b4 f9 64 4e 4e ce 0f 2b 2b 2b 03 2f 14 ff 3b 8c 72 62 d5 7d d5 a6 29 fb 3e 71 0c 63 9a 0c 70 b6 86 92 12 23 ed 70 93 fb 47 ac 06 ee c4 62 2f f0 09 d7 f5 83 ac ba 2a b2 f5 ac 05 4b 96 e8 01 3f af 2f 5a b4 48 06 aa 7e b1 68 80 e2 cf 30
                                Data Ascii: ea32PNGIHDRVIsRGBDeXIfMM*iVI$IDATxtTdd&RJrZ*RFDZ(0.V)*lZ6$Zv2Mdf2oIy}k=!&bxb].x<<BuF~OJNkj3PA(\*k@cVT)mhhyal[ptO9MaUI-_IMOFjgX0'6gs>XHufaYVVVL>w83f53O~3<+!`}pOclhk^~`=#CKicg>}>P~cIIXSPg>5[kN-[4+/=p)6_ulq*BjVWdQ6hZss@RKFkhm{{6M|k2ic-ARH7m*azk+(7lDS>2|;zLy*X?Nq>*<+XtiSJ~S_+?#tzz'++ki<NDUGMLII9Hw)3f=v)nzWa}SW?G#Tbt9s|aCb!ddNN+++/;rb})>qcp#pGb/*K?/ZH~h0
                                Apr 26, 2024 06:04:19.316426039 CEST544OUTGET /images/11435/zzjs02.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:19.702802896 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1083"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 31 30 39 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0f ed 49 44 41 54 78 01 d5 9c 09 78 54 d5 15 c7 df 9b 99 24 c4 24 08 b2 54 a1 2a 60 dd 6a a9 55 36 d9 84 b2 09 b4 a8 2c c1 e2 c2 12 6a 10 d7 6a b1 d6 ed 33 50 4a ad 62 ab c5 b6 80 41 b6 4a d5 00 56 45 59 44 8d ac 02 e2 52 db a2 d5 06 50 16 45 91 25 43 c8 36 f3 fa 3b 21 6f b8 ef ce 9b 30 33 99 09 e3 cd 77 bf 7b cf b9 e7 9e 7b ee ff 9d 77 b7 77 27 a6 f1 2d 0a 5d bb 76 cd ac ac ac bc d1 34 cd 61 96 65 5d 84 e9 39 c4 2f a0 d7 90 3e fd ce 3b ef 14 93 26 35 0c 1b 57 7a 8d 15 34 f2 4c c3 f8 3e 0d 99 fc 7d 4c b2 70 c9 dc ac f9 d8 61 d9 8d 53 fe ed 08 9d 3b 77 ee 19 08 04 9e c5 da 56 91 2c a6 63 4b 33 32 32 c6 ae 5f bf be 34 92 4c bc fc 51 f9 87 9b 57 54 18 73 2c cb b8 d2 4d 07 08 bf e1 35 bc a3 8b 16 9c b2 5b ca 3d 6e 42 a9 c6 eb d4 a9 d3 48 40 7d 1d bb 22 82 2a 36 e3 c5 c3 ca cb cb d7 77 e9 d2 e5 3b 89 ee 43 79 b9 31 37 12 a8 35 6d 1b 56 9f 80 19 78 ae a0 c0 aa c1 34 e5 81 ed d8 b1 e3 0d 00 b6 08 e3 d3 a2 04 ab 3d 0f 61 0d e0 7e 37 4a f9 13 8a 0d 1b eb bf 01 a1 9f 9e 48 10 3b bb 7f 58 72 e4 36 91 4b 69 60 f1 d4 7c 8c 9d 47 f4 6a 9d 7a 05 fa 0a 9f cf d7 95 74 0a 43 c0 61 b5 1c f9 f3 aa ab ab d7 32 7c b4 55 f9 71 e7 2d 6b 82 a3 ae 69 16 fb 7c e9 17 f8 d2 d3 da c1 5f a6 96 05 8d 63 b2 29 3b c6 e2 a9 b7 02 d0 9f 30 5a b7 71 0a 93 54 81 3a 51 e0 9d 1d 00 72 05 b2 cd d5 4e 92 df 8d 5c 5f e4 99 60 e2 0f 43 47 1f 3e 44 ed c6 b6 06 01 b4 a8 30 73 bb d0 d7 4e b4 9a 96 97 f9 bf c6 d6 5a 27 35 ad 16 8d b2 33 5c 3d 76 f6 ec d9 79 b3 66 cd da 45 dc 5a 58 58 f8 03 5b 61 43 a5 78 ea 24 0c 9d 41 7b 2a a8 32 e3 de b1 75 eb d6 87 54 50 c5 a6 4d 9b 36 6d 4d 4b 4b bb 9c ec 1e a1 95 d0 1a 3d 6b 3a 74 e8 d0 5e e1 c5 9c c5 08 c7 1b e3 33 02 65 b6 92 aa 46 46 39 63 6f d0 a6 19 e9 cd 8c 0c c3 13 06 ec dc b9 73 9b 60 cc 2c 04 5b 13 2f 0d 06 83 7f 38 5e 29 f9 39 3c f5 7e da 7c 54 6b 49 0c cf 07 54 f1 60 d7 f0 f6 db 6f 6f f3 7a bd 3d 00 bd 44 13 68 09 af 98 61 a1 a3 c6 8f 9e 34 4d 87 c7 57 54 59 8f e7 e7 5b a7 e4 16 58 e9 81 03 fe 3f 02 a6 2f a4 cc 34 76 cc 98 61 56 84 01 5b 55 55 25 80 86 04 01 b9 4d a8 52 92 33 80 3a 95 f6 a6 aa cd 00 4a c0 e3 f1 8c 06 d4 42 95 ef 96 df bc 79 f3 76 96 5b 3d 29 fb 8f 5a 8e ce d3 78 58 af a3 bf bb ca 8f 3a 6f 9a 0b 55 59 f4 fd ec eb 72 ff 81 ea ed fe c3 56 d0 39 fe 9a d6 31 d9 30 60 55 05 0d 99 e7 75 9d 8e c1 f7 6b 6d 56 41 5f b3 65 cb 96 67 34 7e 44 92 35 ac 0c 07 bd 88 5b 55 21 74 37 26 ae 64 98 e9 ab f2 a3 c9 7b 07 67 cd 60 38 d8 a4 ca 5a 86 95 ce fa 2e 43 e5 31 72 6d 6b ec c9 9e 26 bc 9a 31 6c c1 82 05 59 47 8f 1e 3d 5d 18 34 7e 2e 5e b2
                                Data Ascii: 109f/PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxxT$$T*`jU6,jj3PJbAJVEYDRPE%C6;!o03w{{ww'-]v4ae]9/>;&5Wz4L>}LpaS;wV,cK322_4LQWTs,M5[=nBH@}"*6w;Cy175mVx4=a~7JH;Xr6Ki`|GjztCa2|Uq-ki|_c);0ZqT:QrN\_`CG>D0sNZ'53\=vyfEZXX[aCx$A{*2uTPM6mMKK=k:t^3eFF9cos`,[/8^)9<~|TkIT`ooz=Dha4MWTY[X?/4vaV[UU%MR3:JByv[=)ZxX:oUYrV910`UukmVA_eg4~D5[U!t7&d{g`8Z.C1rmk&1lYG=]4~.^
                                Apr 26, 2024 06:04:20.221959114 CEST544OUTGET /images/11435/zzjs06.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
                                Apr 26, 2024 06:04:20.607866049 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-eff"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 66 31 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ff 0e 00 f1 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0e 69 49 44 41 54 78 01 ed 9c 7b 74 54 c5 1d c7 ef dd cd 0b 92 0d 88 e4 1c 04 6b 03 b5 8a 5a 14 e4 5d 8b 27 72 3c 1c b1 45 24 31 08 2a 8f 20 27 14 3d d8 ea 3f d5 56 6b 5a 1f d8 9e 2a 2a ca 91 08 09 e0 db 00 4a 91 a2 f8 42 31 bc d1 5a 8b 4a b5 21 2a 20 0f 05 24 ef c7 ee ed e7 77 dd bb cc de bd fb c8 ee 06 42 cd 70 86 79 fd e6 37 bf f9 de df cc fc 66 76 26 ba 76 0a b8 c1 83 07 77 d5 75 7d 32 a2 66 13 2e df b6 6d db 57 27 4b ec fc a2 9a 6b 0d 9f 36 43 d7 b4 f3 91 41 e7 df 2e 82 a7 56 94 67 2e 45 36 c3 92 8b f2 8e ed f2 f2 f2 32 6a 6a 6a 36 23 e5 45 22 29 c2 d7 a4 a4 a4 0c df bc 79 f3 27 27 52 f2 c9 c5 c7 7a 36 35 69 8b 0d 43 bb ca a9 5d 10 7e cb ad b9 a7 56 2c eb ba 57 ca 5d 4e 44 1d 29 0f 50 c7 21 8f 09 aa c8 65 18 86 a7 b5 b5 f5 96 13 2d 63 63 a3 56 1e 0e 54 53 2e cd 18 ed d5 bd 2f 94 94 18 26 a6 1d 1e 58 34 f4 4c 3b 88 80 1b 92 67 a7 49 66 3a 7f 7a ed 14 f8 fd 2a 1a 4f e4 ba e4 a3 aa ba 39 42 97 12 8d 38 99 e5 cc 95 03 00 6a 16 02 78 09 17 6c df be 9d f9 29 b2 83 36 ae e9 6a cc 98 31 99 87 0f 1f fe 0d dc cf a6 ad d7 98 97 5f 88 dc 52 84 52 c3 98 15 54 aa eb eb 53 dc a9 bf d6 5c 46 73 6b 73 cb a3 94 05 40 f7 69 26 ed 23 27 4c 63 01 b5 3f 1d dc 0a 50 37 23 88 0c e5 6d 23 46 8c c8 25 4c ba 93 8f 01 a8 ff 20 bc 0f 5f e4 f3 f9 9e 1f 3a 74 a8 80 1c 97 83 c7 00 b5 62 4a 6a ca 8c 8a b2 8c 5d 15 8b ba ec ee 92 e9 99 4a bf 7c 4a 79 ff e2 62 23 d5 51 63 4b 4b 4b 67 c0 ec cf 10 1f 70 bb dd d3 66 ce 9c f9 6f a5 62 5c 51 1a bf 01 9e 19 56 65 e2 9e 96 96 96 6b 49 ff c5 ca 4b 56 08 88 e7 c0 ff 52 95 1f e0 16 93 7e 44 cd 8b 35 ce 90 71 07 96 7b 2a a5 68 de 7a ab 6e 4b 86 d6 68 d4 69 02 ac 5f 49 0d 3d 3d 5d 73 85 68 6c 79 79 79 77 84 5a 08 61 1f fc c5 08 f4 90 c5 24 c1 b0 a7 43 fd 1c 87 bc 84 b3 90 3f 84 2f 1f f6 f4 b8 19 eb 7a d0 94 d5 d4 62 3c 8c 56 76 2d 2c 31 d2 bc 47 6a e7 b1 a4 1e 57 50 5d ab 9e 3f 5f 6f 3a 9e e1 6f 15 2d 12 40 03 f9 08 99 1b b7 40 ff 2f 15 75 fd 29 cc 91 8b ad ee 80 c9 a4 6f 1a 6b f3 8d dd 9a 41 7e ba 95 2f a1 6e 40 8b 0b d1 58 c9 ec 74 c1 08 b8 af cc 9c cf 74 b0 45 cd 05 d1 34 3b a8 c0 fa 49 b6 2b eb 7e a1 33 35 73 d9 b2 65 99 0d 0d 0d bd 24 83 a1 ff 23 86 8d 44 2d 97 ba 70 e1 c2 9f 48 22 2d 2d cd 9b 99 99 f9 d5 c4 89 13 bd 56 e1 0f 21 ac 98 a8 7b 0b 66 34 5e 67 78 5b 56 00 e6 c0 30 7d de a5 a5 6a 13 97 2c d6 1b a5 dc 25 0b 15 a0 1e 21 fe b9 78 40 5d 2b 05 8a cb 25 6e 96 35 37 37 ef 3e 7a f4 68 35 40 f7 57 ca 63 8d 06 7d ad 58 2b 75 14 ba 15 65 19 55 39 e9 59 c3 c0 e7 2e 76 59 5f 06 e4 d2 f5 7d ba ee 9a db cd e5 19 f8 d2 62 4f 60 91 4f 61
                                Data Ascii: f16PNGIHDRVB!zsRGBDeXIfMM*iVB?iIDATx{tTkZ]'r<E$1* '=?VkZ**JB1ZJ!* $wBpy7fv&vwu}2f.mW'Kk6CA.Vg.E62jjj6#E")y''Rz65iC]~V,W]ND)P!e-ccVTS./&X4L;gIf:z*O9B8jxl)6j1_RRTS\Fsks@i&#'Lc?P7#m#F%L _:tbJj]J|Jyb#QcKKKgpfob\QVekIKVR~D5q{*hznKhi_I==]shlyyywZa$C?/zb<Vv-,1GjWP]?_o:o-@@/u)okA~/n@XttE4;I+~35se$#D-pH"--V!{f4^gx[V0}j,%!x@]+%n577>zh5@Wc}X+ueU9Y.vY_}bO`Oa
                                Apr 26, 2024 06:04:20.785949945 CEST543OUTGET /images/11435/xzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.183537006 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-143c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 31 34 35 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3b 10 c4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 13 a6 49 44 41 54 78 01 ed 9c 0b 78 54 d5 b5 80 e7 4c 9e 90 04 15 4c e4 a5 3c 2c d5 8a 68 2b 4f 01 29 a8 a0 80 a8 3c 12 01 ab 20 7a 41 ed d5 7b 6b bd 9f d7 7b ed 67 b4 b6 de b6 be fa c9 ad 1a c5 00 56 81 0c e1 61 a1 20 0a e2 2d 6f 50 8b 02 0a 28 09 82 d8 42 80 4a 26 90 90 cc 9c fb af 93 b3 0f 7b 4e 66 26 33 c9 4c aa df e7 e6 db d9 7b af b5 f6 da 6b af b3 f6 da 6b ef 73 06 c3 f3 5d 8a 4b 03 e3 ee a8 bc c5 0c 7a a6 19 1e cf 25 74 34 f8 b7 9b e2 b5 d2 e2 ac 39 86 61 98 8a 19 f8 ef 52 2c 1a 98 34 fd c4 b9 35 35 9e 59 a6 e9 b9 31 1c 3d 1a 5e 93 e2 49 b9 dd 37 b7 f5 97 82 f7 86 23 fa 0e d6 50 03 d5 d5 9e e2 48 4a 15 6a d3 63 5e 1d 30 02 0b 0a 0b 4d 4b a7 a9 0d 59 34 1f d2 bb 77 ef 0b 59 16 6b 65 3c 52 49 6a 6a ea bc cd 9b 37 bf df 7c ce ff 1c 0e e3 a6 fa 6f 33 83 c1 1b 1a 1b 9d b9 0e fa 78 5f d5 7d d0 fd 3e 59 16 fb 00 83 74 26 9f cf 20 3f af ab ab db d6 a7 4f 9f dd e4 47 fb f5 eb f7 fd c6 04 fc c6 e1 4d 73 46 88 4c 18 4d 6a 6a fa c5 a9 e9 69 dd 81 2f d3 71 41 4f 3d 6d c2 7d 6c 7e 7e 7e ca be 7d fb 0e 31 58 9e 3e a0 5e c7 9a b7 d1 7e 23 23 23 63 c1 fa f5 eb 85 f6 1b 9d c6 de 7e e2 6b 04 6c a3 84 14 85 fa 5e 69 55 26 ed c9 f7 98 e7 54 9f f4 57 60 44 b6 91 1a 66 6e 66 76 46 58 57 50 54 54 34 0d c2 c7 e9 f7 f7 94 94 94 29 77 dd 75 d7 0e c5 b4 b1 b2 bc bc 7c 18 34 11 95 2a fd e1 dd 87 a2 4f 75 75 f5 53 b8 8d f7 a8 bf d1 aa 55 ab d2 75 eb d6 1d 17 fc 37 2d 61 7d 29 ce 76 8f 70 a9 9e c0 49 25 63 6d a6 a7 da ac f2 04 69 db 8a 35 8d 8c 0c 8f d7 6e 28 32 8f a7 b8 b8 f8 6c 26 fe 12 90 4e e4 2b 82 c1 e0 33 67 b0 8d d7 e8 3b 49 51 61 99 75 e4 fb c8 f9 e4 79 c0 1d 81 6c 1a 19 5f 1e c4 cb a7 4e 9d fa 1b ae 62 69 df be 7d 6f b9 f2 ca 2b 5b d9 f8 6f 46 61 18 84 54 67 52 4d ad f9 dc f4 e9 66 eb fc 42 33 3d 70 dc ff 2c a6 72 c6 40 0d 4f f9 f3 cf 1b 35 0d 14 5b 5b 5b 2b 0a 75 08 51 54 d7 33 2c a3 d7 70 03 e9 d0 8f d5 a8 5e db b6 6d db 4c f2 42 f2 e4 76 ed da e5 79 bd de 9f a0 e4 15 e4 3a 8d 4e aa d2 f7 46 1e e4 fc d3 a7 4f 1f 46 c1 d3 5d f8 7f 5e d3 30 5e d3 07 47 ce 89 15 d5 fe e3 75 65 fe 13 66 30 d4 ff 1a 66 3d 6d 03 c5 ea 0c e2 ad ef df bf 7f 04 7d ce d1 fa 89 95 3a 69 d5 aa 55 55 5b b7 6e 7d 1d 25 8f 62 e9 77 44 b9 b2 83 6e 72 08 ce 54 b2 11 5e 70 56 62 c3 6b 87 a2 0b fa f7 ef 2f 41 79 8b a7 94 51 59 cf e3 0e 36 eb 03 13 5e a5 e3 d3 32 74 18 07 85 4f da 78 b3 7f 2d 30 e8 3d 9e b9 73 e7 66 b1 14 db 4b 9d 09 f5 10 8b 92 ba 9d ca 29 af 95 7a 7a 7a 7a 20 2b 2b eb 40 41 41 41 40 da ee 84 bf fc 23 b0 5b 6d f8 e1 ee dd bb 77 f4 f9 7c 61 69 f5 be 28 ac 47 20 10 28 61
                                Data Ascii: 1458;PNGIHDRVDHgsRGBDeXIfMM*iVDIDATxxTLL<,h+O)< zA{k{gVa -oP(BJ&{Nf&3L{kks]Kz%t49aR,455Y1=^I7#PHJjc^0MKY4wYke<RIjj7|o3x_}>Yt& ?OGMsFLMjji/qAO=m}l~~~}1X>^~###c~kl^iU&TW`DfnfvFXWPTT4)wu|4*OuuSUu7-a})vpI%cmi5n(2l&N+3g;IQauyl_Nbi}o+[oFaTgRMfB3=p,r@O5[[[+uQT3,p^mLBvy:NFOF]^0^Guef0f=m}:iUU[n}%bwDnrT^pVbk/AyQY6^2tOx-0=sfK)zzzz ++@AAA@#[mw|ai(G (a
                                Apr 26, 2024 06:04:21.506270885 CEST545OUTGET /images/11435/xuezjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.889168978 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c9b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 63 61 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 84 4d 6b 3c 13 8a 1b 1e b6 61 a1 30 b4 6c e2 10 19 42 ee b7 66 43 4c 73 19 b9 9c 8e 6b 9a 36 d7 92 db dc 92 b0 84 4c a8 a5 30 74 23 8b 10 6a 23 22 6a 8a da 26 91 5b e1 30 b7 10 62 4a c7 f9 7f 38 5f ff 1f 9e f7 79 de e7 79 7e ef 9b e5 ea 6c 2f 09 39 00 01 00 00 92 58 07 5b b7 5d 26 ed c2 46 0c bc 3b cb 9e 6a 85 ec 92 d0 05 37 7b 0c e0 71 1f 9c bf bb d8 12 bc b1 c1 4e 4e 00 e4 ae 16 03 08 51 48 00 e0 bf 95 5d 1c d8 05 00 20 42 17 02 88 fc cf d9 f5 e8 c2 ff a5 24 ba c8 7f da e6 df a2 f3 d4 35 7b 00 40 02 84 b5 45 9f 8c 17 5a f4 09 0d 83 0e ca 95 32 1b 98 c6 7e b7 03 da c1 61 93 de ca 48 9e a1 93 bb 12 03 c2 a8 79 ef 26 74 08 72 5f 1d 2b 1d 09 71 d2 2a 46 ba 15 39 32 a0 d9 07 49 1e 45 f7 91 21 50 7a 87 a5 4c 55 97 50 0a 0f 9a c5 01 e2 f1 45 5e 4a 48 12 9d 94 db 3a e1 1b 84 6b df 78 dc 3a d6 33 92 72 36 36 d8 d2 62 3b 60 71 fd 6d c4 f2 c8 c0 80 d5 8f 98 a5 67 33 cc da 5b ad 17 68 01 4c 16 89 1e e8 fe 9b eb 23 63 6c 80 de b4 4c 0f d8 f4 b5 39 b7 49 6c 98 51 0e ca 79 94 a6 32 1e eb 19 3a 31 14 9e ec 4e c9 4c 1f 34 53 28 c5 0d 18 bf 4f b0 87 76 ad eb 50 1c cd 35 c7 f3 ab a9 25 c1 8f c1 18 95 72 33 84 35 ef a8 c2 a6 ac be bc 05 87 d7 45 48 0a a3 be 7d a5 9a 95 d8 d9 dd 6e ae 96 a2 a1 d9 49 6d 37 f3 5f ab 6d 9a 90 72 6c 42 1f 3d dc b3 76 78 e6 b3 ec 70 c0 42 0e 97 5f 3a 1f cd 0c 56 69 f5 28 d3 10 5f a9 df 28 bd 3b 78 15 b4 56 bd 9e dc 4a 0c ae 18 86 5e e2 ae f6 88 0f 6a ee b4 ce c4 93 89 ca ef 2f ff 79 17 a7 d4 ad 75 f5 44 f6 9d 90 c0 e4 96 b8 6f 63 ef 0e b7 c8 92 9a 6d f1 23 75 31 f3 1f b5 04 49 b7 95 5a c1 7a 5a b6 8b 9f c0 c6 ce 2a c6 f4 a8 6c e8 1e 15 25 a8 5a 97 1c d5 54 0b 29 03 c7 2a 1b 99 98 b8 40 28 9d 89 53 82 34 57 1d 2c 27 12 ad eb 01 bb 07 51 d0 f6 ae b3 d5 34 41 6c 35 4f 24 9b 62 04 bc 7d 8d 28 f9 ec 2d b8 14 65 ef f4 f3 23 fe 6d 70 ec ab 99 86 e2 a6 68 be 9b 4b 64 64 a4 9c c0 3b f7 d8 db d4 b2 6b c7 c6 6d 36 77 5e 65 2b a0 1c 66 15 82 06 81 7d 2f 6a ee 4b da 6d 7e 6b 0a 9f fc 6b c9 53 fc 83 77 e2 84 1c 5c 31 53 3f 10 b3 bd 34 1a 46 34 45 57 c9 65 d9 3e 54 d1 41 18 54 3b 13 68 c8 9a da 5a dd a5 6f df 50 57 59 94 c2 9f 8e e9 79 15 a5 70 0f 9b ab 00 65 c8 26 8b fc 3d 42 4b 59 20 fd a3 1c 27 4c 77 7e c0 f5 72 77 e7 0e 70 38 32 95 90 ad a8 dc dc dc a5 a6 a6 26 be b7 13 b1 ce 13 ed 0c 03 be f6 63 70 a8 8c b9 be 12 8b 90 71 23 7c 51 ca f7 ad ef 33 2f 84 12 b2 8d f5 60 16 35 a2 e2 e4 fe b5 74 61 c9 9f e6 88 b9 f8 fc 6e 00 70 f2 f0 9e 07 97 ca fb e1 e2 92 a9 0e cb 6a 2a 06 cb f4 e4 3a 99 97 d2 34 7f ce cd ca 6b f9 3d 38 79 3a 5c 1c b1 70 dc 07 bc 6f fa 27 b0 66 8e 14 ec 36 cc 2e d2 8a 34 32 32 7a 33 3b 4f 26 54 e0 c7 ce 7f ed ca 72 74 b3 04 3c c4 38 38 d6 62 4a 90 cb 5e 1d 0f d3 24 dc f3 bb df 7b 0a 5b 5c d7 3f d1 e3 1a 8b 88 e7 04 24 e5 cf 5d e9 b5 62 06 31 7e f5 a7 76 7a 9d 54 9a 7d aa b8 0f 06 df 8e af a8 5c 23 38 16 ee 95 a2 48 21 56 25 a4 a4 38 6e 76 8e c5 22 f7 35 b2 3c 7d 2c 5e 46 ca 2c c6 32 83 94 f2 66 ba 8b 8d 42 0d ab aa 3a 19 0c
                                Data Ascii: cabMk<a0lBfCLsk6L0t#j#"j&[0bJ8_yy~l/9X[]&F;j7{qNNQH] B$5{@EZ2~aHy&tr_+q*F92IE!PzLUPE^JH:kx:3r66b;`qmg3[hL#clL9IlQy2:1NL4S(OvP5%r35EH}nIm7_mrlB=vxpB_:Vi(_(;xVJ^j/yuDocm#u1IZzZ*l%ZT)*@(S4W,'Q4Al5O$b}(-e#mphKdd;km6w^e+f}/jKm~kkSw\1S?4F4EWe>TAT;hZoPWYype&=BKY 'Lw~rwp82&cpq#|Q3/`5tanpj*:4k=8y:\po'f6.422z3;O&Trt<88bJ^${[\?$]b1~vzT}\#8H!V%8nv"5<},^F,2fB:
                                Apr 26, 2024 06:04:21.911958933 CEST543OUTGET /images/11435/yzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.300298929 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-cd5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 63 66 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 42 08 06 00 00 00 3c 1a 7a f7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 4a 76 0c 70 00 00 0c 3f 49 44 41 54 78 01 ed 9c 0b 70 15 d5 19 c7 77 6f 9e 90 44 0a 02 2a 81 82 38 94 47 6b e5 0d 01 ea 50 07 db 19 8b 4e 49 49 04 5a 5e 81 06 a8 75 b4 cc b4 03 1d 6b 33 54 45 ab d5 22 ad 1d 22 08 44 db 41 20 a6 63 c3 14 6d 95 28 cf f0 b0 76 74 0a 88 03 29 90 f0 54 68 12 20 21 c9 dd fe be 70 77 39 77 59 6e 72 73 77 97 9b d1 93 39 73 be f3 fa 1e ff 3d fb ed d9 6f 4f ae ae c5 41 32 0c 43 1f 3e 7c 78 2f 54 19 40 ee af eb 7a 3f da 6e a1 ec 4e d9 9d b6 ae e4 64 72 52 28 27 52 36 92 1b 24 33 ae 9e f2 0c 63 4f 43 9f 86 3e 09 fd 09 e5 81 d4 d4 d4 83 db b7 6f af 82 76 3d 65 cf ae 79 d0 08 6a 79 ba a6 0d 82 b9 ce df 41 8a 57 8b 57 a7 ad 45 0f c3 14 48 bf ff 69 e4 c8 91 37 23 35 ab a9 a9 69 0c ca 64 01 c8 08 ea 69 1e 6a 72 1e de e5 c8 da 49 b9 23 25 25 65 17 c0 d7 b4 55 de d4 fc ea ae f5 f5 da 2a c3 d0 1e 70 e2 01 da ef 26 68 09 33 36 14 75 ac 94 7e 5f 41 1e 31 62 44 5f 00 7d 8c fc 23 64 cb aa bc 51 e9 02 80 17 26 24 24 3c 53 5e 5e 7e 2a 5a 25 26 cd a8 fe 1b 73 26 46 9a 07 ff ed df bc 3d fd ee 82 02 3d 18 88 34 d0 cd be 61 c3 86 0d 05 dc 3d e4 d9 f0 bd 91 00 8b 59 69 e8 f1 33 ee a4 9d a3 47 8f ee 23 0d ad 4d d9 b3 6a a7 33 36 22 c0 c2 0b fe 63 3f 3a 7c e1 61 a1 7d 59 c9 e3 c6 8d eb 5c 57 57 f7 29 82 bb 88 d0 08 e9 04 2b 00 bf 26 be 4d 3b 06 7d 26 18 0c 9e 0e 04 02 a7 99 7b 89 b6 06 e8 cb d0 8d e4 66 ff 4c 99 cc 8a 14 d0 ba 31 b6 3b fd e2 c7 7b 33 b6 3f 65 7f 4a f1 e7 d7 4d 22 2f 3d 3d fd 1b 65 65 65 e2 e3 5b 4c d9 33 6b b6 c1 77 ac 35 50 d7 cb 12 13 92 e6 6b 01 e3 72 e3 e5 86 17 69 57 2e 80 be bf a4 28 63 90 3c 40 3c 4f 97 2e 5d fa 39 42 ec 00 9f a1 6d 1b b9 1c 60 76 25 27 27 7f d0 92 9f cc 9e 51 b3 84 a7 c9 64 53 e1 80 a6 af 28 2e 4a 5f 66 d6 9d ca ac ac ac 2e 97 2f 5f 1e 8e 8c d1 80 23 79 0c e3 3a 99 63 e5 42 d4 d4 d4 cc a2 be d2 6c 8b 54 32 fe 4e b5 3f 31 29 31 6f c3 ca d4 23 d2 36 6d 81 31 a3 ee 62 ed 59 c6 98 1e 62 40 7e be 91 e4 08 72 61 61 61 1e 03 97 30 ef 14 ab 64 e6 dc b9 73 3f 56 19 b7 81 b6 80 09 cd 2d cd c8 c8 98 ca ea a9 8d 8a 97 ae dd c6 7d 38 d0 9c 13 d4 b5 6e 26 7d bd 72 e7 ce 9d 9f d3 f7 76 28 6b 63 c6 8c e9 0e e8 7f c5 be 2c 65 4e 0e 74 ab 40 e6 d6 4f b0 b6 0d 4c 4a d4 9a 2e 9a 7c 1a 52 b5 3a e3 82 16 a4 1e 02 d9 d0 53 52 b4 80 89 b8 39 4e 5b bd 7a f5 57 50 60 05 0d 99 e4 a1 dc 82 cf 5b 9d 6d 20 f0 c5 49 dc 92 b7 ab 53 a9 3f 1e 35 c0 2a 83 18 e8 1d 3b 76 88 eb f9 ad 8d 85 b8 95 d6 a5 2b ee cc 1a 5b df 60 fc 9e d5 da 31 a7 c0 48 6e 3a 57 fb 02 de f8 ea c2 d5 b5 8a e5 cb f5 fa 6b 40 6e 68 68 10 70 ad 81 28 d4 c7 e2 d8 06 a2 63 c7 8e 72 d1 2c
                                Data Ascii: cf1-PNGIHDRYB<zsRGBDeXIfMM*iYBJvp?IDATxpwoD*8GkPNIIZ^uk3TE""DA cm(vt)Th !pw9wYnrsw9s=oOA2C>|x/T@z?nNdrR('R6$3cOC>ov=eyjyAWWEHi7#5idijrI#%%eU*p&h36u~_A1bD_}#dQ&$$<S^^~*Z%&s&F==4a=Yi3G#Mj36"c?:|a}Y\WW)+&M;}&{fL1;{3?eJM"/==eee[L3kw5PkriW.(c<@<O.]9Bm`v%''QdS(.J_f./_#y:cBlT2N?1)1o#6m1bYb@~raaa0ds?V-}8n&}rv(kc,eNt@OLJ.|R:SR9N[zWP`[m IS?5*;v+[`1Hn:Wk@nhhp(cr,
                                Apr 26, 2024 06:04:22.313194990 CEST544OUTGET /images/11435/gzzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.709918976 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-bf5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 63 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 45 08 06 00 00 00 b1 0c 33 80 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 62 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 74 2e 6f fd 00 00 0b 5f 49 44 41 54 78 01 ed 5c 7f 70 54 47 1d 7f fb ee 47 12 ee 12 2a 3f 2c 25 52 29 8e 12 db a2 95 c0 80 d4 d1 8a 95 b6 10 3a d3 43 22 d0 42 48 a0 c7 80 a6 4e c5 11 ab fe 91 62 cb 14 ab 96 b6 94 29 a1 90 23 51 69 49 09 7f 80 63 a1 8c 32 9d 91 21 02 da 5a 6c 89 30 24 28 71 44 7e 54 92 4b ee 48 ee de fa f9 5e 6e 5f 5e de dd 4b 2e cd bb 77 8f e4 5e e6 b2 bb df fd ee f7 bb fb fd bc fd ee db 7d bb 8f 49 d9 2b 6d 16 f0 95 b7 7f 9b 2b 52 05 93 a4 3b a1 84 e1 af 09 41 dd be 1a cf 6e c6 18 d7 2a 06 4f f6 32 db 02 4b fd 6d e3 6e dc 90 76 72 2e 3d 9c 4c 36 10 f9 83 43 72 ac a8 af 1d d5 2a f2 65 11 c9 86 e6 59 20 1c 96 6a 8c 40 20 2d 5c e2 73 a3 2c fa 46 55 15 57 ed ef 34 4f bd f9 92 66 cc 98 f1 4b ce b9 1f 92 bd 26 4b 0f c2 35 54 9f 3c 79 72 bd c9 72 25 df ca e0 72 ae 28 25 03 c9 45 bb ee 7d ff 7c 47 25 f8 5e 24 5e 15 91 81 0a 5a 9d 3f 73 e6 cc af a2 b2 df 87 5e b3 41 a0 a6 78 49 36 e9 30 bd 5d 9c af e9 23 93 b1 a3 4e a7 bb c8 e9 76 4d 01 fd a0 36 4f 91 7a 79 6d 0b 84 a2 28 77 68 2b 9d 8e 78 3a 74 00 e0 69 da ba 3a 5d ce 8a fa 5d b9 4d f5 af e5 35 e7 79 f2 57 a0 27 2a 9a fc 22 bf 9f bb 28 6d e8 9a aa ab ab 2b 20 74 23 78 2e 39 1c 8e b2 d5 ab 57 9f d6 08 48 7b 54 96 65 06 43 a5 55 0f e9 30 5b 01 04 3a b4 8f 43 4e 29 da 29 74 74 e7 4a 61 de 21 51 a3 e2 1d 80 b3 9c 9c 9e 78 d2 8a d4 d4 d4 dc d2 d5 d5 75 19 05 62 40 01 c5 b7 fd 7e ff 3c 21 30 d5 b0 aa aa 4a 3e 78 f0 e0 3a 00 ba 10 32 3e 8b 30 e5 1e 08 7e 72 1f 63 35 ba 1a 5d 2e d7 12 4d 7a d0 d1 ee ee ee d7 51 68 96 28 08 1d 57 a1 23 28 d2 03 85 e0 57 c0 7f 16 e1 81 92 92 92 6d 68 5f c2 9d e2 2b 6b 3f 05 9e e9 42 16 78 5f 1f 97 e3 5d f5 d1 44 29 12 6d 09 be c4 95 5e 77 84 c7 d9 96 fd bb 0b 62 3d 3f 69 8f 40 85 0b 21 48 cd 83 e0 c9 42 70 aa 21 81 70 e0 c0 81 df 83 3f 06 20 64 a4 5a 34 c6 a7 e7 47 83 c2 c7 8f 1f 6f 19 94 10 1d 33 06 ff b0 56 2e e2 04 b4 16 6c 5d 89 be c9 78 d9 3b 10 ce 43 db 16 a2 8d 0f 25 80 c1 58 9d a4 01 02 bc 4b ae 84 83 3e de 4c 0f 4b 3c 47 2b 91 71 f0 c6 af 94 ef 50 51 20 d5 90 7a 02 78 07 dd 8b 52 95 6f 03 be 79 f1 36 f6 a9 8a 63 be e7 65 b8 99 46 2d 11 08 b8 f5 20 60 62 f7 61 81 ec dd 24 f8 d4 bb be b6 b6 d6 13 0a 85 26 50 06 7c f3 24 dc 81 82 87 42 d7 f6 ed db 3f 43 11 b7 db 1d f5 78 3c ff 2a 2d 2d 8d 52 da e8 c2 9d b0 d0 28 6f b8 d0 e3 6d dc aa 6d 4f 7d 29 8b 2e aa 08 2f e3 d1 ee 7d 30 fe 3d da 3c 4d bc 49 72 49 a5 81 9d 2c 2c 68 31 6b c7 07 e6 57 41 8c 8d e0 22 d3 28 04 48 17 51 89 6f ae 59 b3 e6 8c 11 0f dc c0 79 f0 c4 fc 1f f1 a0 cc 93 08 de 35 e2 d7 d3 c1 ff 20 6e 88 0d 1a fa 75 d0
                                Data Ascii: c111PNGIHDRbE3sRGBDeXIfMM*ibEt.o_IDATx\pTGG*?,%R):C"BHNb)#QiIc2!Zl0$(qD~TKH^n_^K.w^}I+m+R;An*O2Kmnvr.=L6Cr*eY j@ -\s,FUW4OfK&K5T<yrr%r(%E}|G%^$^Z?s^AxI60]#NvM6Ozym(wh+x:ti:]]M5yW'*"(m+ t#x.9WH{TeCU0[:CN))ttJa!Qxub@~<!0J>x:2>0~rc5].MzQh(W#(Wmh_+k?Bx_]D)m^wb=?i@!HBp!p? dZ4Go3V.l]x;C%XK>LK<G+qPQ zxRoy6ceF- `ba$&P|$B?Cx<*--R(ommO})./}0=<MIrI,,h1kWA"(HQoYy5 nu
                                Apr 26, 2024 06:04:22.721801996 CEST555OUTGET /picture/0/s2009141533400234787.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.098592043 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-9305"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 66 64 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bb 07 54 53 ed d6 b6 bb 42 28 91 12 42 97 12 08 bd 29 55 e9 48 d0 20 45 3a 28 28 1d 54 40 7a ef 10 8a 02 4a 09 4d 7a 91 2a 4a 55 7a 6f 02 2a 22 1d a4 37 e9 5d 90 0e ff f2 7d f7 b7 cb 39 e3 1f fb 1b e7 8c 35 d4 ac 24 c8 4a d6 7c e6 33 e7 75 df 33 5c 53 5d 91 8c 98 81 18 00 00 32 65 25 8c 36 00 40 70 7f fe c0 08 c1 67 b0 cd 62 3d e0 df 80 32 46 5e d7 73 7c c3 8f 28 89 46 61 e4 b7 ff 25 dd ef 53 b1 39 3e 42 0c 42 a1 05 2b 59 52 bf 44 23 7c 7d a9 66 29 82 02 41 43 23 aa e5 dc eb d5 8d 0a 62 43 b5 62 28 3f d3 7f 56 c6 09 91 de 61 7a ba 74 76 f0 3b dd 65 d5 fa 5d dd c9 ef 4d 9f 5a d1 0c ef 8c 5f a4 93 13 d5 75 6d 85 bf 46 56 4b 5c a6 67 62 a8 79 b5 73 95 62 28 b3 cf d4 5f a0 5f fe 39 81 61 95 62 d8 14 5e 52 43 10 7f bd c2 06 fc 39 e1 d5 c6 47 ff 39 51 78 19 8f 05 62 33 33 35 88 e0 4c 59 c1 44 e4 17 5c 1d 0f 88 89 89 8b 16 b4 f4 f5 93 28 dc 72 1f 39 5e de 09 85 3f ec ba 26 28 28 b8 7a 3a d6 c9 ae 54 5e 09 9d 29 c8 99 bd e5 ef 92 58 e2 6e ba 15 db cf 7a 46 eb ad 4f 49 bc cf fd b2 e9 ec c1 06 aa 13 5a 65 22 f3 f7 af 8a 35 26 0f e9 5f ae df 6e ca 11 9f f6 0c 66 10 b7 57 65 09 38 73 2a 4c d0 b8 75 1c 32 ed b3 2d 3b de 1c d0 ec d4 15 2d e2 b1 65 f8 ce a4 b9 c9 5d 46 b3 0b 7c f3 3d 9f c3 ad 83 62 8b d6 20 82 4e 29 86 9b cf 30 db 0d bf e0 9b d3 8d 13 d5 51 9f 5e d1 31 ae 2b 8d 7a de b4 ea c3 12 92 31 50 cf 7c 4b 71 7d eb b2 dc 3b 54 66 d6 ae 79 28 7f 39 ed bd 7e 7d bc ce cd c6 97 3b d9 6a ce 7d 7f a5 bf 3d 99 a5 62 6a 82 2e c2 ab d4 b8 f1 a5 51 e6 4b a4 9c ca 4c 93 df ea 66 f5 cc 48 15 74 73 7d bc d2 e6 d1 78 60 6d 3b 93 f7 04 85 ab 71 56 c0 d7 d7 d7 f9 f3 13 93 1f 95 71 b9 b9 6c 6f 91 8c 54 99 98 98 32 9a b2 b7 45 e8 29 53 46 10 d9 de b2 6d 56 23 0f 58 5e 7e f7 26 ab 6d e6 7c cb 63 5f ee f2 97 5c ef cc 00 df e5 71 e6 e5 ea d9 54 ad 4b c1 6e 39 94 91 d5 f0 f0 74 e6 72 5a bf ab b4 f9 e2 dd 4d f7 06 c7 d3 83 75 cb a2 85 e6 8b f5 e6 b4 e6 54 31 bb bd 62 8b 6e 1c 6b a7 d4 80 a4 71 f5 a4 f3 ab 41 e6 9a 06 2e a4 d4 7a d1 c7 34 9b cb 05 b9 0b f6 b9 d3 b2 e9 6f 99 72 72 15 6f e6 ab 8c 7c 77 3f a9 1b 5d 6e 5f 9e 37 9b 1f ce 5e 5e 6e 3a 04 88 fe e6 7c d9 76 60 ec 77 30 fc a9 b3 6f 22 ea 57 af 74 e9 d8 51 de 3b 64 92 b4 91 74 50 f7 e5 c5 f6 a5 54 80 dc e9 86 e8 02 21 9b 0e b3 d1 1b 53 b5 94 93 2f 36 30 9b 89 c6 91 46 82 2a d6 0d cf 04 8e b9 9b 44 13 0e 83 77 f8 b1 40 a4 e6 8f cc cb 33 cb 82 79 f0 33 1c 06 5c d2 c1 d0 de 87 5b 9b 86 87 89 cd 67 3f c3 a4 2e 76 42 e5 a8 a1 88 c1 5e 41 7e fe af 8f ba 96 be a5 fa 41 1e 8f 95 99 81 97 ce 3a d9 fb a8 f2 d9 43 08 3e 61 4c a4 7a f6 61 e0 f4 5c f5 ce 78 2c 01 8e bf a4 e6 f6 04 3c c3 e7 ea 6f 57 a0 9b 4c 7c 72 76 92 fc d0 ad 3a 38 52 04 2b 80 04 82 6a db cf 85 12 c3 7b 49 f6 e1 cd e7 67 bf be 8b 32 a0 6b 84 b0 2b 27 5f fc 5a c7 e1 78 a8 69 2f 7e bb 36 1b 78 95 9c 35 40 41 8e 91 41 ec a2 3b a0 7f 3d 80 fc ff 39 70 ba d0 ee 12 a3 fa b4 75 0a ab 38 eb 0f 96 df 99 0b 58 2c ba a2 dc 4e 00 f6 7c d1 c7 62 c0 1c 1e b4 73 95
                                Data Ascii: fdaTSB(B)UH E:((T@zJMz*JUzo*"7]}95$J|3u3\S]2e%6@pgb=2F^s|(Fa%S9>BB+YRD#|}f)AC#bCb(?Vaztv;e]MZ_umFVK\gbysb(__9ab^RC9G9Qxb335LYD\(r9^?&((z:T^)XnzFOIZe"5&_nfWe8s*Lu2-;-e]F|=b N)0Q^1+z1P|Kq};Tfy(9~};j}=bj.QKLfHts}x`m;qVqloT2E)SFmV#X^~&m|c_\qTKn9trZMuT1bnkqA.z4orro|w?]n_7^^n:|v`w0o"WtQ;dtPT!S/60F*Dw@3y3\[g?.vB^A~A:C>aLza\x,<oWL|rv:8R+j{Ig2k+'_Zxi/~6x5@AA;=9pu8X,N|bs
                                Apr 26, 2024 06:04:23.504221916 CEST554OUTGET /picture/0/2009280934076201932.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.876708984 CEST822INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 522
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-20a"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 74 49 44 41 54 48 0d ed 96 3d 4b 03 41 10 86 73 a2 20 d8 58 48 3a 31 16 a2 a0 85 ad d8 0a c1 9f 90 ca ca c6 26 ad bf c3 de 7f 91 46 48 93 4a 52 08 a2 88 bd 8d a2 41 44 c4 ce 8f 67 c3 0d cc 2e 37 de e6 3c 63 b3 03 ef cd c7 ce cc 7b 37 bb 77 5c a3 91 24 4d e0 8f 26 90 e9 be 5f 88 f6 eb b6 33 44 7a ce 88 31 6d 3d 6b 10 6e 12 1f 19 6b 93 86 97 28 b8 09 8b 2c e2 11 53 79 0c 93 ab f8 d6 ee fd db a8 a3 88 b9 eb 39 b0 0d 56 aa 3c 75 69 0d 8d 45 9a 92 4c a0 03 9e 65 01 3d 04 6b b2 5e a6 c9 6d 4a ad 99 2b 09 2e d9 25 a1 77 c1 47 1e bf 47 bf e5 f6 2d 7a de 6c a4 16 c8 2b 24 b6 0e 97 94 1e 61 b8 ed 38 05 87 c0 9d d0 0b b0 01 f6 40 8f c6 6d f4 01 08 e5 8e 03 7a 1c 06 c5 2f 23 5e cd 13 7b 34 71 1f 97 27 88 ce d1 cb a0 05 9c ac 83 ce d8 f2 2f d7 b8 95 89 af 28 de 01 5d 08 2f d1 ee 46 f6 81 13 b7 e6 64 00 ba 63 cb bf c4 7f 07 68 2e 22 7b dc 22 f0 2a 41 a5 cf 7c 0e db a3 a6 70 8f bd 0a d5 58 9f ea 2d e2 7d f0 0e 1e c0 09 58 f0 0a 7f 70 c8 ad 46 2c 3d 69 10 f5 ce 4b be 68 8b 38 ba 19 87 eb 53 9a d5 a1 a3 89 eb 20 d3 3d ac d7 a9 cd 88 5e 74 e2 2f ec c5 a2 da 4c 07 21 9b da 8f 40 f8 c4 43 7d 23 c9 4e 13 48 13 98 64 02 df 3a a1 0d 6c a6 5a 6b 43 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7tIDATH=KAs XH:1&FHJRADg.7<c{7w\$M&_3Dz1m=knk(,Sy9V<uiELe=k^mJ+.%wGG-zl+$a8@mz/#^{4q'/(]/Fdch."{"*A|pX-}XpF,=iKh8S =^t/L!@C}#NHd:lZkCIENDB`
                                Apr 26, 2024 06:04:23.878418922 CEST544OUTGET /images/11435/tzzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.278320074 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c7e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 63 39 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 42 08 06 00 00 00 d7 2d c1 f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 19 ec 57 f4 00 00 0b e8 49 44 41 54 78 01 ed 5c 7f 50 54 c7 1d 7f ef ee 38 c8 01 12 a3 26 31 c6 44 b1 93 36 a6 6d 50 01 c7 c8 1f c4 26 34 1a ed b4 b6 5e 4d a2 58 7e 1a 27 36 3f 3a 89 33 c9 8c 29 d1 36 89 33 fe 4a d3 e9 04 41 40 48 6c 22 a3 d5 c2 c4 0e 93 b4 cc a8 a0 20 4d 9a fe b0 74 52 60 02 a4 2a 11 bc c0 f1 e3 e0 dd eb e7 7b dc 9e 7b ef de 1d 07 77 ef b8 43 76 66 d9 dd ef f7 bb bb df fd dc f7 ed 7e 77 df 3e 44 21 c8 61 c5 8a 15 df 18 1e 1e ce 42 b3 8f 22 de 23 cb 72 7c 90 bb d0 a2 39 bb 28 8a 5d 68 f8 12 d2 93 b1 b1 b1 15 b5 b5 b5 83 fe 74 14 57 54 f4 53 bb 28 67 0b 82 b8 58 10 05 51 16 84 66 9d a0 ab e8 cb ce 3e 82 b6 50 1c 0d 22 cb 04 9a a6 a7 a7 1b 7a 7b 7b df 40 e3 cf 03 5c 43 a0 ed 4d 66 7d 8c a1 1d 63 c8 6d 6a 6a aa f1 a6 47 fc d1 a3 b3 a5 fe be c3 b2 2c fc 40 5d 46 fc b3 60 34 66 0e 6c d9 d2 49 7c 9d ba d0 f8 a8 04 72 5f 5f 5f 15 6a bd 18 e9 20 d3 c8 31 86 f9 00 fb c3 e4 e4 e4 4c 6f 48 48 56 6b a9 77 90 1d ad ac 12 86 6d 1f 14 c8 b2 03 e3 a0 58 f4 b2 65 cb 0e a2 e9 e7 54 94 1a 02 ed 2b 15 7a 58 91 00 aa 1e e0 de a9 a2 94 4d a7 d3 a5 35 22 f0 bc d8 e2 e2 cd 76 d9 5e ce d3 bc e6 45 dd f3 03 b9 b9 6f 05 fc 88 2f 5f be 7c b1 24 49 db a1 28 df 57 13 14 7c d6 6e b7 37 e2 f1 1b e6 19 e1 9a 4f 4b 4b 9b 39 30 30 b0 11 a0 ef c1 58 d8 ba 62 44 9e 8c 68 25 af b7 5d 90 b7 f2 65 41 14 6b 0d a2 ee 69 5d 94 dd 36 3c 24 fc 46 16 e4 b5 8c 2f 8e ca be 15 b0 45 e3 f1 da 0f 65 5e 70 35 2c 8a 17 51 7e 28 52 00 66 7a b3 14 e3 49 45 fe 1c c6 c0 1b e1 77 31 9e bf 33 19 53 f1 21 0b ec 6a 06 2b 1b a3 c5 44 4b 66 5e 2b 95 13 de 7b 6f a6 ad df 4a 4f f1 e8 b4 8c 05 71 71 d2 92 68 be 31 56 4f 38 74 e8 50 36 3a da 05 c2 15 bd 5e bf 25 37 37 f7 1f 2e a6 67 26 83 27 91 25 37 34 34 44 84 15 f3 7a b3 fc c5 8b 17 1b 30 15 96 a2 9c c7 68 48 69 8c 2e a0 65 41 d4 63 26 77 b1 47 86 84 7e 56 88 8f 8a 1a bc 26 08 76 94 47 81 96 65 d1 72 f5 aa 6e b4 c0 a4 90 96 96 96 de 0a 90 0b 91 9d 87 b8 14 8f ff 7e 8e ad 96 bd 87 11 f1 d8 0d 9a 4c 26 b7 f9 8c f1 22 29 c5 38 ce 28 f4 9d cf 97 45 59 6e e6 cb 70 ef 0e de 55 55 65 7a e0 d8 31 63 f7 d7 d7 0f 80 77 c3 80 45 a1 ed f3 35 6b 86 6e 10 9c 35 e1 03 13 c0 2e 3a 40 5f e0 64 a9 26 e0 c7 32 06 f2 d7 e0 7f 8e b0 72 04 a7 97 79 dd 01 7c 1c 5f 96 75 62 85 60 97 97 ba 68 b2 b0 b1 e7 ca e5 f5 3d 00 00 b4 68 17 1d 19 d4 ad a0 b2 87 45 f3 42 d3 79 75 04 d6 c6 27 bc 2d 8a c2 05 37 ae 2c 1b 51 56 82 7c e9 76 9d e1 75 92 73 58 6e 79 79 79 2c 56 5c 87 7b 83 a9 82 7c 48 be 8d a8 c2 c2 c2 45 44 30 1a 8d 12 76 4d ed 66 b3 59 e2 05 6e b6 7c 25 c6 9f 50 52 f2 e4 b0 24 1d 87
                                Data Ascii: c9a1PNGIHDRZB-sRGBDeXIfMM*iZBWIDATx\PT8&1D6mP&4^MX~'6?:3)63JA@Hl" MtR`*{{wCvf~w>D!aB"#r|9(]htWTS(gXQf>P"z{{@\CMf}cmjjG,@]F`4flI|r___j 1LoHHVkwmXeT+zXM5"v^Eo/_|$I(W|n7OKK900XbDh%]eAki]6<$F/Ee^p5,Q~(RfzIEw13S!j+DKf^+{oJOqqh1VO8tP6:^%77.g&'%744Dz0hHi.eAc&wG~V&vGern~L&")8(EYnpUUez1cwE5kn5.:@_d&2ry|_ub`h=hEByu'-7,QV|vusXnyyy,V\{|HED0vMfYn|%PR$
                                Apr 26, 2024 06:04:24.280735970 CEST544OUTGET /images/11435/cxzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.654815912 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-df4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 65 31 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 43 08 06 00 00 00 1c 71 12 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 24 8c 7e 44 00 00 0d 5e 49 44 41 54 78 01 ed 9c 7b 70 55 c5 1d c7 cf b9 79 28 79 00 91 67 83 46 83 d5 51 ac 23 94 40 78 08 66 46 a0 1d 1e b6 5a 89 32 05 15 92 40 1d 1f 74 f4 0f c6 76 9c 32 d6 d1 da 97 0a 5a 2d 89 a6 a0 e0 83 29 6d 05 c6 2a 01 19 31 50 20 3c 5a 3a 82 c2 24 19 79 a9 3c 03 21 81 84 dc d3 cf ef 72 cf ed de cd c9 cd 7d 9d 9b 9b 19 76 66 b3 fb db fd ed 6f 7f fb dd 3d bf fd 9d 3d 7b 63 1a 97 43 4c 08 64 95 97 df e7 35 ad 39 86 61 0e 31 4c c3 b4 0c e3 0b 8f e1 79 ab 71 ce 9c a5 a6 29 e4 a5 60 da 99 ee 9a 4e 9f 3e 3d a5 be be fe 56 f4 1f ea f5 7a af f1 78 3c 99 a4 17 18 e4 31 cb b2 be cc c8 c8 d8 b5 69 d3 a6 63 f1 1e 5f f6 8a 15 7d db 9a 1a df b0 2c e3 2e 67 d9 e6 06 23 3d fd 81 e6 07 1f 3c 2c f5 dd 16 e8 b1 63 c7 e6 b6 b4 b4 94 02 66 19 f1 6a e7 c1 5e 2a 05 f4 cd f0 54 a6 a6 a6 be bf 75 eb d6 33 a1 78 c3 ad cb 28 2f 5f 6d 19 d6 d4 90 fc a6 59 bd a0 a4 74 fc 42 d3 f4 76 3b a0 8b 8a 8a 7a 37 36 36 2e 66 80 f7 03 5e 6a c8 81 6a 95 00 7e 86 f8 d4 94 29 53 5e 5f b8 70 a1 57 ab 0e 9b cc ac a8 98 e5 b5 bc cb c2 6a 60 7a 7e de 5c 5a fa b2 27 2c e6 24 61 1a 3e 7c 78 e1 d9 b3 67 77 01 f0 cc 48 41 96 21 d0 a6 27 66 e5 d5 d5 ab 57 57 8f 1a 35 ea ba 68 87 e5 35 ac 79 41 6d 4d 73 63 aa 27 e5 a6 f4 2b cc c1 98 e9 35 6a 9d e9 e7 ed 36 2b ba a0 a0 60 1e 40 c9 4a 4e 53 07 62 e7 59 a9 27 a8 3f 00 7d 80 7c 1b 69 2e 74 01 69 6f 9b 47 4b c5 76 4e d8 b1 63 c7 3e ad bc 53 32 a3 62 49 03 b6 b9 a7 cd 28 00 37 3c 50 56 27 74 af e5 cb 73 5a 9a ce 1d 27 7b 69 11 b3 21 0e 19 3a ec 0a c7 47 6f c9 92 25 73 50 f2 19 98 bf 49 49 49 79 b0 b4 b4 f4 bf 22 a4 ab 02 2b 79 12 fa fc 89 fe 83 9e 40 00 6d a6 fc 3d d2 d7 6a 6a 6a b6 e9 fa c9 46 59 57 57 37 89 f2 12 f8 ee 21 55 17 d6 20 e8 4f 99 c0 71 b4 fd 42 6f 1b 8a b6 0c 33 85 e7 23 c0 72 f1 82 d1 64 13 d9 69 69 e7 4f 18 86 98 a5 4b ba 5a 96 d9 f0 ed b7 1e b5 63 1f 6f 65 65 65 6f 36 19 d9 a5 7d 93 c0 20 d6 cd 9d 3b 57 94 ed 92 30 72 e4 c8 7c 1e f7 1a 80 ba 4a 55 00 bd aa d3 d2 d2 ee db b2 65 8b 6f 57 57 eb 9c f2 00 3a 96 f2 3f 23 e7 16 b5 1e 39 bb f3 f3 f3 0b 57 ae 5c d9 a2 96 87 ca 67 94 2f d9 01 cc df 0f f0 98 c6 bb 39 03 be 53 92 d3 dc 7c b1 ee cc e9 45 ac f6 ff 9b 16 d3 a8 6f 2e 9d 9b 1f b4 42 a4 61 6b 6b ab cc 74 60 a5 a3 d8 75 52 de 15 41 56 24 20 af 72 00 79 71 56 56 56 51 b8 20 8b ee ac da 6a da 8c 22 fb 91 3a 16 64 0f 65 d5 3f af 96 75 96 b7 3c e6 5b 41 3c 96 71 ff a9 6f be 3e 55 db 70 fa 4c 10 c8 30 31 91 3e de 76 40 07 09 e8 62 02 ff 78 96 00 a1 aa 81 e2 ab b7 6f df 3e 7f e3 c6 8d 17 d5 72 c9 e3 91 a4 8e 1e 3d 7a 10 4f 41 1f bd 4e 68
                                Data Ascii: e10/PNGIHDRZCqQsRGBDeXIfMM*iZC$~D^IDATx{pUy(ygFQ#@xfFZ2@tv2Z-)m*1P <Z:$y<!r}vfo=={cCLd59a1Lyq)`N>=Vzx<1ic_},.g#=<,cfj^*Tu3x(/_mYtBv;z766.f^jj~)S^_pWj`z~\Z',$a>|xgwHA!'fWW5h5yAmMsc'+5j6+`@JNSbY'?}|i.tioGKvNc>S2bI(7<PV'tsZ'{i!:Go%sPIIIy"+y@m=jjjFYWW7!U OqBo3#rdiiOKZcoeeeo6} ;W0r|JUeoWW:?#9W\g/9S|Eo.Bakkt`uRAV$ ryqVVVQ j":de?u<[A<qo>UpL01>v@bxo>r=zOANh
                                Apr 26, 2024 06:04:24.657490015 CEST544OUTGET /images/11435/cgzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.056328058 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1210"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 32 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 11 7a 49 44 41 54 78 01 ed 9c 0d 74 55 d5 95 c7 ef 7d 2f 79 7c 84 10 44 40 be b4 84 b6 ca c7 aa 56 3e 14 14 10 1c 69 45 a0 2c 3b 25 55 07 21 90 00 a3 9d 99 32 76 2d ea 2c d7 54 2a 83 fd b6 8e b5 33 25 1f 04 82 32 6d 90 59 2c 05 a1 d5 29 68 a1 40 41 d1 11 06 50 08 91 52 14 22 42 48 20 9f ef dd f9 ed 97 77 6e ce bb b9 ef 23 c9 7d 31 5d 8b b3 d6 cd 39 67 9f 7d f6 d9 e7 7f f7 dd 67 df 73 cf 8b 69 5c 4d 1d 42 a0 57 61 e1 37 43 a6 b5 c8 30 cc 51 86 69 98 96 61 1c f3 19 be f5 35 8b 16 ad 33 4d a9 36 27 53 15 ae e6 6d 43 20 73 c3 86 7e c1 2b 35 c5 96 65 7c cd bd a7 f9 7b 23 10 98 5f bb 60 c1 5f a4 dd e7 ce 74 95 9a 08 81 e0 e5 cb 25 b1 41 96 de d6 dd 46 63 c3 6f 56 58 56 18 e3 ab 16 9d 08 51 97 f6 8c a2 a2 87 43 56 a8 d4 a5 a9 35 c9 f4 2d ab cd cf ff f7 ab 16 dd 1a 9a 84 94 90 61 2d 8d 62 32 cd 9d 69 3e ff 88 40 37 73 38 6e 7a 8b de 66 46 78 d3 74 e2 d5 72 72 08 00 de 97 ec 55 8e 2e 81 80 b1 a8 6a 7e de 49 e9 9d f5 e2 8b f3 1b ae 5c fe 84 62 d8 88 e1 1b 31 f6 c0 81 74 57 a0 0b 0a 0a 16 59 96 f5 14 cc 67 fd 7e ff 82 fc fc fc 43 22 e4 6a 6a 46 c0 32 4c 3f 3e d8 86 a3 a9 de b8 a2 2a 99 e9 e9 75 e7 0d 23 44 bd d9 5b 58 96 59 75 ee 9c af 95 eb 28 29 29 e9 03 c8 ab 61 1c c2 35 26 14 0a 3d a3 84 5c cd 9b 11 30 2d eb 98 8e 05 e1 dd b3 83 5f 79 a5 e7 e8 b2 b2 c0 a7 97 2e fe 9c b6 16 03 36 8d 8a e3 f7 dd 57 df 42 88 f4 6c 6c 6c 14 80 6d 3a a0 0f 8b 34 75 89 6c dc b8 71 53 d1 e9 4b c4 a8 1f 91 bf fa d6 5b 6f d9 d6 d4 59 0a 5a 3e 73 bd 11 b2 c6 d8 e3 59 c6 03 17 ce 7e fc f5 0b 28 04 ad 9b 4d a7 80 9e eb a5 de ca a2 75 a6 ae 54 1e 3b 76 ec 4c 40 3e c4 5c 76 a0 d7 73 e4 1b 99 44 f9 f8 f1 e3 17 af 58 b1 a2 53 e7 31 2b 33 eb 17 a6 69 ec 8b c2 c7 b2 02 d4 9d 20 1f 19 e0 4b 7b 5a f8 c2 e1 5d 69 69 69 46 6d 6d ed 40 21 30 81 2f 32 81 6d 52 8e a4 0a f2 7b a4 1c 08 04 82 19 19 19 7f ce c9 c9 09 4a bd 33 12 00 8b f5 3e 83 5e 61 1d dc c6 a4 fd 1d ae 65 fb f7 ef 7f c3 ad 3d 15 b4 ac 35 6b 86 37 06 83 9b 2c c3 fa b2 ab 7c d3 3c e6 37 cc 6f d4 44 d6 37 33 b2 f0 fd 0a e6 74 d7 0e 0e 22 13 3a cd a4 a7 2f 5d ba f4 a8 a3 c9 d3 ea 84 09 13 46 36 35 35 7d 07 a1 b9 8c c7 e2 93 54 da 8a 7e 3f 3d 70 e0 c0 ce a4 b8 3b c8 24 d1 c4 91 77 de fe 2e 0e 63 31 a2 6e 10 71 8c 7f 06 73 5d 37 c0 9f fe 54 c5 c2 85 75 6a 08 73 f5 ea d5 95 54 fa 29 42 32 39 c2 0a 97 90 92 e1 6d 0b cf dc b9 73 fd e5 e5 e5 b3 91 ff 0f 80 fb 37 31 fa be 47 fb 4f 68 7b 08 9e 7b dd 78 68 3f c8 f5 4c bf 7e fd 36 6e db b6 ad de 8d c7 6b 5a ff b2 b2 5e c1 86 06 df a7 f3 e6 5d 72 93 2d 8b 1e d1 48 db 80 66 82 d2 c7 93 04
                                Data Ascii: 122c/PNGIHDRZDt"sRGBDeXIfMM*iZDTzIDATxtU}/y|D@V>iE,;%U!2v-,T*3%2mY,)h@APR"BH wn#}1]9g}gsi\MBWa7C0Qia53M6'SmC s~+5e|{#_`_t%AFcoVXVQCV5-a-b2i>@7s8nzfFxtrrU.j~I\b1tWYg~C"jjF2L?>*u#D[XYu())a5&=\0-_y.6WBlllm:4ulqSK[oYZ>sY~(MuT;vL@>\vsDXS1+3i K{Z]iiiFmm@!0/2mR{J3>^ae=5k7,|<7oD73t":/]F655}T~?=p;$w.c1nqs]7TujsT)B29ms71GOh{{xh?L~6nkZ^]r-Hf
                                Apr 26, 2024 06:04:25.059803009 CEST544OUTGET /images/11435/cyzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.442724943 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1182"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 31 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3d 10 c2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 10 ec 49 44 41 54 78 01 ed 9c 09 78 54 d5 15 c7 df 9b 2c 90 8d 5d 54 50 48 22 22 c5 ba b1 ea 07 22 2e 55 41 51 e4 83 40 65 b1 84 20 8a d5 4a c5 2a e2 02 a8 b4 28 0a 16 ab 42 88 08 01 17 b0 2d 1a 91 96 a2 a4 65 93 f5 b3 ae ec 0d 10 23 8b 88 81 90 90 6d 5e 7f 67 f2 de e3 cd 9b 37 c3 cc 64 88 93 ef e3 7e df cd bd f7 9c 73 cf 3d f7 7f ef 3b 77 79 6f a2 2a 67 43 ad 10 48 ce ce 1e ec 56 b5 4c 45 51 3b 2a aa a2 6a 8a b2 dd a5 b8 72 4b 32 33 e7 ab aa 14 6b 82 6a 64 ce a6 a1 21 90 f2 f6 db 2d aa 4b 4b 72 34 4d b9 c3 b9 a6 fa a9 12 1f 3f a2 ec 9e 7b be 13 be cb 59 e8 2c f5 74 08 54 9f 38 31 cf 3f c8 52 5b bb 41 a9 ac 78 6f 92 a6 79 30 3e 3b a3 4f 87 a8 03 3f 69 ee dc e1 6e cd bd c0 81 e5 4b 52 5d 0f 97 65 65 bd 72 76 46 fb 42 73 5a 8a 5b d1 c6 78 09 a9 6a 7e ac 2b a6 43 7c 03 35 1d 37 fd 91 95 a7 ea b2 b1 56 e2 d9 7c 70 08 00 de 65 e6 2a 47 95 f8 78 25 b3 78 c4 a8 ff 49 ed c6 8b 16 8d a8 28 3d f1 03 59 cf 24 46 ae 43 e7 cd 9b e3 1c 81 9e 33 67 4e a6 a6 69 53 10 3e 18 13 13 73 4f 56 56 d6 57 a2 e4 6c a8 41 40 53 d4 18 7c b0 09 47 55 b9 52 6a 14 52 e2 e2 4e 1e 51 14 37 e5 1a 6f a1 69 6a f1 a1 43 2e 1f d7 31 6f de bc 26 80 3c 1b c1 d6 c4 4e 6e b7 fb 65 43 c9 d9 b4 06 01 55 d3 b6 5b b1 60 7b 37 b3 55 5e 5e e2 a5 8b 17 c7 ff 78 ec a7 19 f0 4e 4d 60 55 29 d8 d5 b7 6f f9 29 82 5e b3 b2 b2 52 00 36 e9 80 9e aa b3 ea 4d 82 cd 6a 97 2e 5d 9a c7 c6 c6 36 4c 48 48 38 90 9f 9f 5f 15 49 e3 35 97 9a ab b8 b5 4e a6 4e 4d 19 72 f4 e0 81 01 47 69 18 5a 03 93 4e 86 bd 74 ae 94 4d 40 ad cc fa 96 ef dc b9 73 1b 6c be 93 4e f5 a3 af 97 00 f2 79 94 e3 ab aa aa 94 e3 c7 8f 6b f0 0f c3 db 07 ef 5f a4 4b 37 11 48 4f 3d fb 21 76 f8 f6 94 c6 b3 96 1d fb 69 08 b0 76 37 ab 6a 5a bc 99 d7 33 b4 f1 6d 4b 57 ec d4 02 ca 9e ed dd 82 05 0b 92 ca ca ca c4 38 05 63 2e 46 60 b9 e4 f5 50 40 7a 93 e4 e3 e3 e3 ab 93 92 92 f6 67 64 64 54 4b f9 e7 0e 00 78 33 36 c8 5a 72 aa c3 c1 19 55 44 1f a7 a7 a5 a5 fd 65 c9 92 25 15 c1 55 f1 96 6a fc e6 9b e9 95 d5 d5 7f d5 14 ed 4a 6f 8e 5e 52 d5 ed 31 8a 3a b0 44 5f df 54 7d e1 7b 03 76 9c 63 05 1b 11 03 0b 19 8c 5f 8d 19 33 66 9b 8d 55 67 c5 ee dd bb 5f 5e 5d 5d fd 12 76 78 26 40 2d 1a 2e a0 3f 4f 6c de bc f9 9d 70 74 c8 6e e2 db cf b7 3e c6 cc 1e 4d 7d 79 aa c4 55 14 31 5d e7 b7 8c 89 9b 52 30 72 e4 49 43 af 3a 7b f6 ec c3 14 5a 18 84 60 52 94 65 df 4b 08 46 36 d2 32 5d bb 76 1d 0a c0 73 89 0d 6d ba 2b 29 af c2 b6 95 a4 fb a5 c3 2c e4 e5 e4 cf 77 b9 5c ad 90 97 59 7f 3b 69 33 52 af 80 6c 0e b3 7b 6c b8 b3 5b 94 9d b3 78 71 72 75 45 85 eb c7 61 c3 8e
                                Data Ascii: 119e=PNGIHDRZDt"sRGBDeXIfMM*iZDTIDATxxT,]TPH""".UAQ@e J*(B-e#m^g7d~s=;wyo*gCHVLEQ;*jrK23kjd!-KKr4M?{Y,tT81?R[Axoy0>;O?inKR]eervFBsZ[xj~+C|57V|pe*Gx%xI(=Y$FC3gNiS>sOVVWlA@S|GURjRNQ7oijC.1o&<NneCU[`{7U^^xNM`U)o)^R6Mj.]6LHH8_I5NNMrGiZNtM@slNyk_K7HO=!viv7jZ3mKW8c.F`P@zgddTKx36ZrUDe%UjJo^R1:D_T}{vc_3fUg_^]]vx&@-.?Olptn>M}yU1]R0rIC:{Z`ReKF62]vsm+),w\Y;i3Rl{l[xqruEa
                                Apr 26, 2024 06:04:25.448079109 CEST544OUTGET /images/11435/jyzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.836118937 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-12c7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 32 65 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 10 d2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 12 31 49 44 41 54 78 01 ed 9c 09 78 94 d5 b9 c7 bf 6f 32 99 90 84 b0 2f 65 b1 04 29 8a 58 41 d9 29 52 c1 0b 55 96 ab 52 21 2e 14 42 92 49 50 af 52 aa ad d5 d6 a7 46 0a 5a e1 b6 b4 d0 5b 2b c9 10 92 20 d8 70 59 d4 2b 58 2b 82 0b fb 52 eb 55 5c c0 08 b2 18 82 2c d9 c9 32 f3 f5 f7 4e e6 1b be 99 f9 92 4c 92 99 c0 f3 98 f3 3c 27 e7 9c f7 9c f3 be ef f9 9f f3 bd 67 9d a8 4a ab 6b 16 02 6d 33 32 ee 71 a9 5a b2 a2 a8 03 15 55 51 35 45 f9 cc a2 58 72 4b 93 93 b3 55 55 92 b5 4e d5 23 ad 61 e3 10 88 5b b3 a6 8b b3 bc d4 a1 69 ca 1d e6 35 d5 b7 15 9b 6d 76 45 62 e2 49 c9 b7 98 17 6a a5 36 84 80 b3 ac 2c ab 6e 90 a5 b6 76 ab 52 5d f5 b7 74 4d 73 63 dc 3a a2 1b 42 d4 24 3f 36 33 73 96 4b 73 e5 98 64 05 92 54 cb fc 0a bb fd 4f ad 23 3a 10 9a 06 29 2e 45 9b eb 53 48 55 b7 5b 2d 11 03 6c 51 ea d5 98 e9 ff 33 e6 a9 9e b2 56 23 b1 35 1e 1c 02 80 77 83 77 96 a3 8a cd a6 24 17 cd 4e f9 52 6a b7 7f e9 a5 d9 55 e5 65 df 10 75 0f 62 ca 0d 18 ba 7f 7f a4 29 d0 2b 56 ac 48 d6 34 6d 01 85 4f 47 44 44 24 da ed f6 8f 84 49 ab ab 45 40 53 d4 08 6c b0 17 8e 9a 4a a5 5c 4f c4 45 46 5e 3c ab 28 2e d2 b5 d6 42 d3 d4 a2 c2 42 4b 80 e9 c8 ca ca ea 00 c8 2f 52 b0 17 7e 88 cb e5 fa 83 ce a4 35 ac 45 40 d5 b4 cf 8c 58 b0 bc fb 63 cf d7 5e 8b b9 3e 2f cf 76 ae f8 c2 52 f2 2e 0d 60 55 39 7a 64 f2 e4 ca 4b 04 4f cd ea ea 6a 01 d8 4b 07 f4 78 4f 56 6b e0 41 40 b3 a8 b9 8a 4b 1b e2 05 44 53 ee 3d 7f ba e0 c7 e7 01 0b 5a 94 97 4e 84 b5 74 ae a4 03 46 b4 b1 50 6b dc 1c 81 a9 71 ed 97 ab aa b2 c7 27 57 d3 6c a4 fd 41 fe a4 9b c5 fa ac 94 73 2f ef 72 72 72 62 2b 2a 2a be 23 04 3a a5 3f bd b0 45 e2 1e 77 94 70 82 c4 6d 36 9b 33 36 36 f6 78 42 42 82 53 d2 df 66 d7 7e e5 ca ab ab 9d ce f5 9a a2 dd 68 8a 83 aa 7e 16 a1 a8 d3 4b 3d f3 9b ea 99 f8 fe 4a e1 48 d3 0a 7e 44 3a e1 04 9d 31 71 ee dc b9 9f fa 65 7d eb 92 b2 9a f8 e4 83 83 bf c4 60 a4 d2 f8 ef 0a 00 e0 73 8a e1 9a dd 2d 22 72 c1 d1 a4 a4 8b 3a 28 56 40 7b 9e 44 50 20 4b 25 ca f7 86 d9 a3 44 d3 24 fd 6d 76 07 86 0d ab a6 fd 0b c5 77 cd cb 6b eb ac aa b2 9c fb c9 4f 8a 05 93 a3 f2 c7 e0 64 d2 63 35 a2 74 31 d0 1a 8c 02 b6 d4 09 ab 1b 37 6e 5c 9b f2 f2 f2 1f 38 9d ce 31 08 1a 80 bf 96 0e ee 8e ec 38 c2 58 d2 45 c4 0b 89 9f 26 7e 9a 78 be c5 62 d9 da a5 4b 97 f7 b7 6c d9 52 09 ad 45 dd 99 84 84 d2 fa 04 5a 51 74 16 05 96 a2 a8 3e f4 65 94 f7 30 54 92 5e 2b f0 a4 c5 36 ef c4 ff ce 93 0e 69 30 74 e8 d0 18 c0 9a c6 92 72 56 69 69 e9 2d e8 d1 c6 28 80 b4 3b e9 09 3b 93 e8 4c fc 3a bd 0c f5 9e 3c 73 e6 4c 05 7c de 83 f6 77 7c ce 81 03 07 64
                                Data Ascii: 12e3-PNGIHDRZDt"sRGBDeXIfMM*iZDT1IDATxxo2/e)XA)RUR!.BIPRFZ[+ pY+X+RU\,2NL<'gJkm32qZUQ5EXrKUUN#a[i5mvEbIj6,nvR]tMsc:B$?63sKsdTO#:).ESHU[-lQ3V#5ww$NRjUeub)+VH4mOGDD$IE@SlJ\OEF^<(.BBK/R~5E@Xc^>/vR.`U9zdKOjKxOVkA@KDS=ZNtFPkq'WlAs/rrrb+**#:?Ewpm6366xBBSf~h~K=JH~D:1qe}`s-"r:(V@{DP K%D$mvwkOdc5t17n\818XE&~xbKlREZQt>e0T^+6i0trVii-(;;L:<sL|w|d
                                Apr 26, 2024 06:04:25.837502003 CEST544OUTGET /images/11435/yczjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.228576899 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-b7b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 62 39 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 45 08 06 00 00 00 ca 28 f1 4c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 ab cc 8b e4 00 00 0a e5 49 44 41 54 78 01 ed 5c 7b 70 54 d5 19 3f e7 de cd 06 b2 ec 18 a6 48 11 62 9b aa 58 1e 8a 20 8f 3a 03 a8 6d 11 24 58 1d 6d b3 ea 10 42 93 6c a0 ce b4 8e b5 33 d8 52 a9 94 42 a7 d2 29 96 69 9d d2 ec 86 85 50 98 b2 58 ff c1 d2 5a 41 70 06 c1 42 42 1d b1 a5 0c 4e 92 2a 20 31 96 b0 21 9b e7 de 3d fd 7d 9b dd cd d9 9b 25 fb ba 9b 62 f6 9e 99 bb e7 3b af ef 9c ef 77 be fd ce e3 9e 73 39 33 5d 46 08 8c 71 b9 1e 0f 72 51 c9 18 9f c6 38 e3 82 b1 b3 0a 53 76 75 54 56 ee e4 9c 82 fd 8e 47 08 d3 4f 0d 01 fb 9e 3d e3 b4 ce 8e 5a 21 d8 c3 f1 4b f2 37 99 d5 5a de b5 72 e5 05 4a 57 e2 67 32 63 13 21 a0 f9 fd 9e 6b 83 4c a5 c5 d7 58 5f ef de f5 42 84 30 36 35 3a 11 a2 71 d2 6d 6e f7 8a a0 08 d6 c5 49 1a 1c c5 95 67 ba 9c ce ad a6 46 0f 86 26 61 4c 90 89 d5 31 99 38 3f 62 51 d4 29 d6 7c 7e 0b cc f4 6b 72 1a 0f e7 b5 c8 91 26 9d 1c 02 00 ef ce e8 28 87 22 56 2b ab f4 95 57 35 51 e9 1b 76 ef 2e ef ed f4 7f 0a 32 a4 c4 c8 37 65 76 7d 7d 5e 5c a0 6b 6a 6a 2a 85 10 1b 90 b9 45 55 d5 95 4e a7 f3 7d 62 62 ba 7e 04 04 e3 2a 6c 70 14 8e 40 0f eb 8c 04 ec 79 79 dd ff 65 2c 88 70 bf b5 10 82 fb 3e f9 44 19 64 3a 3c 1e 4f 21 40 fe 3d 32 4e c2 73 77 30 18 dc 12 61 62 fa fd 08 70 21 ce ca 58 60 7a f7 eb 89 fb f7 17 4c f7 7a ad 97 db af bc 84 b4 01 05 e6 ac f9 83 92 92 9e 81 88 70 c9 be be 3e 02 38 1a 0f d0 8b c3 49 a6 17 46 40 28 7c 17 0b 8a bb a3 80 08 f6 44 5b cb a5 c7 da 00 16 e2 f2 a3 f1 20 30 97 de 45 e1 41 1a 2d 67 32 e9 f8 08 3c 64 bf e1 37 9c b3 bf c7 a4 0a 61 45 58 0f f2 99 f1 8a e5 e7 94 2f 34 bd ab ab ab b3 75 75 75 4d a0 08 74 ca 64 f4 c2 5f 88 0e bb 66 f8 8b 88 b6 5a ad 9a cd 66 fb c8 e1 70 68 14 ce 65 77 c3 f6 ed b7 f4 69 da 9f 04 13 33 e3 e2 c0 f9 59 95 f1 6f 75 84 c7 37 1e 1e f8 b6 21 73 5e dc 02 ba 48 74 c2 79 74 c6 03 ab 57 af fe b7 2e 29 e7 82 34 9b 38 f3 ee a9 e7 60 30 aa 21 fc 17 08 00 e0 73 11 ea ba 73 bc 9a b7 a1 b9 a2 a2 3b 02 8a 05 a0 bd 88 40 52 20 53 21 e4 2f 02 b3 67 41 ae a2 70 2e bb 86 39 73 fa 20 ff 46 7a 6e f4 7a c7 68 bd bd ca e5 b2 b2 76 c2 a4 99 7e 24 47 83 1e 66 23 6c 9c 14 97 90 04 d8 54 c6 74 12 02 ad 0e 47 87 14 1c 44 5a a0 9d 2b 10 fb 12 c0 8b a8 3e 69 f9 4d 52 4e ea b5 4b e1 30 d9 e6 63 78 7e 11 0e 9b 5e 92 08 0c da eb 80 cd 9e 0e a0 e5 05 ca 39 d8 e3 db 13 f1 9b 3b 77 ee 04 94 a3 85 ce 37 d0 79 93 e1 7f 2e 51 99 cf 78 7a b0 df 1e b3 f7 e0 bf 52 5c 5c bc 7b df be 7d bd d7 92 c9 90 e9 dd 9c 39 73 9e c1 c2 e6 1c c0 dd 84 8a ee c9 01 90 09 4f 05 72 16 e1 29 81 ec db 1b 1b 1b ff 05 65 bb 37 69 a0 d1 3b 41 5d 66 7d 38 26 19 20 ff 0e 95
                                Data Ascii: b97/PNGIHDRZE(LsRGBDeXIfMM*iZEIDATx\{pT?HbX :m$XmBl3RB)iPXZApBBN* 1!=}%b;ws93]FqrQ8SvuTVGO=Z!K7ZrJWg2c!kLX_B065:qmnIgF&aL18?bQ)|~kr&("V+W5Qv.27ev}}^\kjj*EUN}bb~*lp@yye,p>Dd:<O!@=2Nsw0abp!X`zLzp>8IF@(|D[ 0EA-g2<d7aEX/4uuuMtd_fZfphewi3You7!s^HtytW.)48`0!ss;@R S!/gAp.9s Fznzhv~$Gf#lTtGDZ+>iMRNK0cx~^9;w7y.QxzR\\{}9sOr)e7i;A]f}8&
                                Apr 26, 2024 06:04:26.230040073 CEST544OUTGET /images/11435/yczjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.609924078 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-115b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 31 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 38 10 c7 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 46 08 06 00 00 00 56 80 63 6c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 46 00 00 00 00 79 74 99 65 00 00 10 c5 49 44 41 54 78 01 ed 9c 09 78 14 45 16 80 bb 67 72 98 8b 20 87 0a b8 4a 02 8b 28 ba 88 5c 82 bb 2b f2 b9 b0 20 78 2e 01 fc 10 48 98 c0 e7 09 1e e0 ae ae ca e2 aa 7b 20 8a ba 72 24 04 12 8e 05 14 8f 0f 3c 16 0f e2 81 c8 a9 9f b7 a8 24 02 06 41 04 02 39 48 c2 4c ef ff 3a dd 43 cf 91 a4 27 d3 e1 f8 a4 be af a6 8e f7 ea d5 ab 57 af 5e bd ae ea 1e 55 39 15 22 92 40 72 4e ce 70 9f aa 65 29 8a 7a 81 a2 2a aa a6 28 5f bb 14 d7 c2 b2 ac ac 7c 55 95 62 6d 50 cd cc a9 b4 7e 09 a4 2c 59 d2 ca 5b 51 36 4f d3 94 ab c3 63 aa 6f 2b 71 71 a3 2b c7 8c f9 41 e0 ae f0 48 a7 6a 83 25 e0 2d 2f 9f 5f b7 50 05 5b eb af d4 54 2f 9b aa 69 ba 4c 4f 69 6c b0 04 c3 94 93 72 73 6f f2 69 be 82 30 a0 d0 2a d5 35 a9 d2 e3 99 79 4a 63 43 45 13 52 e3 53 b4 09 01 95 aa 5a 18 e3 72 77 8e 8b 57 d3 31 b3 ab ac 30 d5 c0 8d b1 56 9e ca 87 97 00 c2 ba c8 bf 2b 81 12 17 a7 64 95 8e 1e 57 24 d8 a9 8b 17 8f ae ae 28 df 4b 56 57 52 f0 3a 77 df b4 29 36 ac 60 e7 ce 9d 9b a5 69 da 34 90 77 bb dd ee 31 1e 8f e7 33 21 f2 4b 0d 9a a2 ba b1 a1 fe e1 1f a9 52 2a cc 42 4a 6c ec e1 9f 15 c5 47 b9 76 f5 6b 9a 5a ba 67 8f 2b c4 14 cc 9f 3f bf 39 42 9d 03 62 3b e2 25 3e 9f 6f 86 49 e4 97 9a aa 9a f6 b5 75 ec b8 5b 4f b6 5d b9 32 b1 cb f2 e5 71 fb 0e 1e 78 02 d8 51 05 55 95 e2 6f 07 0f ae 3a 5a 61 b4 ac a9 a9 11 81 fa eb 11 72 7b 03 f4 8b 4d 34 97 ba 50 f1 69 97 f8 05 a0 29 23 f6 ef fe f1 fa fd 08 87 ba 78 7f 3d 19 7c d9 85 52 0e d1 58 2b d2 a9 7c ad 04 86 a4 a4 3e ad aa ca fa 00 79 68 5a 1c e5 60 a1 7e 79 86 2b e6 51 c1 d3 dd ad 82 82 82 a4 ca ca ca b3 a4 82 49 f8 35 52 7f 4d f2 46 28 26 bd 52 f2 71 71 71 de a4 a4 a4 1d 19 19 19 5e 29 37 75 e8 d9 b3 67 3a fc 74 83 9f 8b 31 49 17 d3 5f 5b f2 cd 49 25 36 23 d6 00 2f 23 3d 40 7d 31 e9 77 a4 5b 62 63 63 57 7f f0 c1 07 df 53 76 2c a4 e6 e5 a5 d7 78 bd 2b 34 45 13 3e 42 83 aa 7e ed 56 d4 3f 95 19 fb 91 6a 6c 54 b3 c1 8c 0d c5 0e ad 81 f1 9d 0c e6 0f 13 26 4c f8 2a 14 1a 5d 0d 74 d5 4b 2f bd b4 b7 d7 eb bd 9e fc f5 50 eb d0 58 8a f0 b9 95 b6 ab 49 57 33 29 6f 6d de bc d9 bf e1 34 96 a6 ec f6 5f 7e bc e5 5e 0c 40 36 34 ce 11 3a d0 2f 41 1d f3 cf 70 c7 4e 2b ce cc 3c 6c d2 56 e7 cc 99 f3 13 85 56 66 85 9d 14 62 39 e3 09 76 70 ed e0 f4 e9 d3 27 01 db 9e 05 ee 5d 08 34 bd 81 36 07 80 ef 20 ee 85 8f 64 f0 cf 26 df a6 be 36 e0 fd 0c de cc 84 84 84 67 de 7f ff fd fd f5 e1 da 85 b5 5e be 3c d9 5b 5d ed da 37 6a d4 c1 70 6d 64 93 c2 5b 88 4c b0 30 29 6d a2 0e 22 d0 ea ea ea bb 89 77 40 ac 75 5d 04 11 cc 3e 60 b3 88 2b 36 6e dc f8 31 e5 a3 be 0f 95 dd bb 77
                                Data Ascii: 11778PNGIHDRVFVclsRGBDeXIfMM*iVFyteIDATxxEgr J(\+ x.H{ r$<$A9HL:C'W^U9"@rNpe)z*(_|UbmP~,Y[Q6Oco+qq+AHj%-/_P[T/iLOilrsoi0*5yJcCERSZrwW10V+dW$(KVWR:w)6`i4w13!KR*BJlGvkZg+?9Bb;%>oIu[O]2qxQUo:Zar{M4Pi)#x=|RX+|>yhZ`~y+QI5RMF(&Rqqq^)7ug:t1I_[I%6#/#=@}1w[bccWSv,x+4E>B~V?jlT&L*]tK/PXIW3)om4_~^@64:/ApN+<lVVfb9vp']46 d&6g^<[]7jpmd[L0)m"w@u]>`+6n1w
                                Apr 26, 2024 06:04:26.617691040 CEST554OUTGET /picture/0/2009181426033043695.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:27.006994963 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3421"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 33 34 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 44 b9 65 54 5c 4d 13 2d 8c bb 4b 70 08 ee ee 1e dc 1d 82 bb bb bb bb 3b 84 e0 10 dc 2d 38 c1 06 0b 36 38 c1 dd 5d c2 4c 18 e4 f2 bc df b7 ee fd 51 a7 fb 74 d7 ea b3 d6 e9 aa bd 77 75 c7 ab ab ca a1 a3 10 a3 40 41 41 a1 2b c8 4b 6b 7e b4 fd ff 19 12 c2 c7 33 d1 ab bd f0 a3 81 f6 d4 94 93 84 6a 9c 25 3d fb 78 91 b6 d6 53 b0 51 51 81 62 fa e8 23 41 41 c7 da 43 c1 fd e7 f2 61 c4 1f 06 05 05 5b 02 0d 05 fb bf 91 8f b1 12 98 ff 3b db 5f 02 fb ff fa ff 39 b2 29 68 84 43 41 71 27 2a 48 4b 68 fb 41 5f 05 23 cf 39 cb b9 6f f7 e9 04 04 a8 41 62 e6 a4 70 32 68 d3 be 84 fd 21 d0 c2 28 25 c5 19 4f b1 fc 06 b7 b1 9b 85 3e 46 93 c2 59 39 88 01 5d 1b 47 59 a3 28 f9 83 29 89 4c 2b 8d 2a 86 89 be 1c 25 4e 3e 5d 20 0a 2e 56 c6 c2 d4 c9 87 26 0a 6b 21 d0 6e 35 b3 c8 e7 ac a2 f7 e4 b1 40 bf 27 f0 98 05 f4 06 7a 7b 3e f9 05 29 ce bd 6e 1a b8 ce 5d b4 bd de f4 04 0a fa 6e c8 e4 18 7b 8e 38 67 23 53 bb 8d 38 9f 42 7d 2d dc 80 32 ac 43 4b 34 a7 a9 b3 aa 19 56 dd a7 06 a8 70 09 59 0f 78 f5 09 73 3f 7e 6d b3 87 7b 39 55 d9 e6 57 e9 c7 53 5f ee c6 98 e3 4d 60 c7 23 91 6d 55 fc 46 4c 3e 31 8e 54 17 a5 a9 00 a2 7a 6b 18 51 8b 69 f8 c5 e9 8d d8 1e 38 99 a6 92 e2 9d d6 f8 fb 65 64 66 48 36 12 7d 62 43 a0 4e b1 04 e5 ec eb fe f8 41 e5 ca b2 bf 74 fb 77 e3 d2 cb c1 a5 54 8c 05 5e 46 a9 05 cd 24 3c ce ef e7 79 51 04 24 50 64 61 6c d3 81 e1 ad ae 4c 87 86 f1 3b a9 25 9a 5a 08 5f 25 d8 a5 9d ae a5 b5 14 f6 96 b0 35 96 f0 9b 1b 57 78 b1 7b 53 ab c8 f2 f2 6d 9c ad 77 78 6e 5d 81 df 3b f2 0c a9 6f 9b 09 c3 1b 88 4c b7 66 26 9d 7e ec db 6a f3 4c eb b5 47 4b e2 ca 90 7a 8c 7e d1 bd c8 fb 4e 7e b1 08 5c e2 28 6b 75 5d 97 72 37 8c 07 5a e6 3a 65 87 ab 70 90 ac 35 83 9a 1b f0 f7 1b 09 b3 ce 35 a9 9a 9f a8 c2 30 7f 9e 3a b7 e5 f5 d8 22 08 fd 51 7c b1 32 5b 36 57 51 47 b5 d7 f6 35 c2 e7 10 e9 66 ca aa e8 c9 d2 b3 e4 5c 45 73 bd ce 36 a7 8c 76 eb c4 29 8e 19 4e dd 9e e0 44 8b 14 ec e1 1a ba 63 d0 02 c8 eb 9e 11 b7 ec c0 ee 51 21 92 4e 32 25 d7 a6 e5 7a 9c 01 44 ee 5e 4f 55 48 01 41 ca 1b 1b 95 96 5a 35 f4 51 c7 5b 95 dc 60 a6 98 dc 01 7f 9b 7f a3 b4 22 b1 10 0e d5 20 4b 37 7f af 4f ed 0d c7 19 e8 cd ed 92 73 f8 b0 c6 0d 8e 70 ec dc c1 7e 3a 4f 53 cd ea e5 b7 38 6b 00 96 8f 65 66 44 62 7e 87 d5 26 d3 55 f1 4d ac a0 14 e1 c3 ca 6c 62 ff 31 18 9a 8a 8a 02 f5 6b a7 d6 4a 26 58 7c bf 34 ff 06 7e 28 34 26 e4 99 5e 26 d3 83 27 54 c2 a6 cd 10 b2 b6 11 f8 13 76 59 c5 e2 3c e6 3f 3d 4c be b6 39 12 df d4 67 9d 42 5a ad 61 b3 2c ea 08 eb d4 80 95 6e 5e 52 e7 95 bc 1b 6e 93 12 fe 89 48 c5 7a 40 99 1a 18 74 36 a3 92 07 56 22 16 0d 36 22 d9 36 78 24 f4 4e de 6f b6 28 a9 f3 4e 3e b4 9f bc bc fe c7 27 76 d6 3d 9e cf 72 c7 0c cb 7c 35 d3 6d 25 f2 43 47 8c ac da 11 6f 21 41 a2 86 8d 16 c5 93 aa 28 ef f6 dc 84 88 40 15 c7 d0 91 da b7 5d 01 67 c7 97 f9 c6 e8 a2 44 79 8c 57 b0 43 a2 e3 6b dc 1c 07 87 36 4c 3a 6b de b7 47 c5 49 20 51 09 59 ff f3 9a 5d 32 ee 00 c5 af fe af 44 d1 dd cb ff 8b 1e 4e 18 de
                                Data Ascii: 3434DeT\M-Kp;-868]LQtwu@AA+Kk~3j%=xSQQb#AACa[;_9)hCAq'*HKhA_#9oAbp2h!(%O>FY9]GY()L+*%N>] .V&k!n5@'z{>)n]n{8g#S8B}-2CK4VpYxs?~m{9UWS_M`#mUFL>1TzkQi8edfH6}bCNAtwT^F$<yQ$PdalL;%Z_%5Wx{Smwxn];oLf&~jLGKz~N~\(ku]r7Z:ep550:"Q|2[6WQG5f\Es6v)NDcQ!N2%zD^OUHAZ5Q[`" K7Osp~:OS8kefDb~&UMlb1kJ&X|4~(4&^&'TvY<?=L9gBZa,n^RnHz@t6V"6"6x$No(N>'v=r|5m%CGo!A(@]gDyWCk6L:kGI QY]2DN
                                Apr 26, 2024 06:04:27.883280993 CEST572OUTGET /images/11435/ztjcfw-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.267369986 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1041"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 30 32 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6d 96 65 54 d4 5d b4 87 ff 33 80 d2 20 35 84 d4 10 2a dd 22 48 08 2a 03 12 43 4a 48 2b 48 0c 20 3d e4 90 d2 dd dd 30 38 20 f0 d2 52 0a 48 b7 84 84 84 74 0d dd 71 b9 f7 fd 70 bf bc 1f f6 d9 cf 59 bf 13 fb ac b5 cf 5e 3b 14 ae aa 40 42 48 4f 08 00 00 89 22 ec a5 06 00 80 a8 ef f8 3d fe bd bb b1 64 ad 40 e8 ce 11 38 c0 f4 9c 00 80 88 f2 7f 0d 04 a4 65 d0 02 00 a1 8a 95 bc 3c 1c fe d1 de d9 de e9 a3 bd 03 8b a2 bc 3c 8b 83 a3 bd 85 95 ed 07 00 70 9f ce d4 74 d3 8d 3f a5 91 9e 3f fd 40 a6 23 37 b5 57 99 6c eb 07 40 d9 30 f8 dd e4 7a 79 e4 71 80 69 20 39 85 6c 67 50 08 a1 0e 15 f5 83 0c 98 76 87 ff 38 21 2c 33 64 29 e7 71 bd e5 8b b0 10 fd 70 ed 77 e2 bb cc b3 c5 35 de 1e d8 9d 9d cb c9 cb a6 b5 8c b5 ab 41 e4 10 19 ea 01 05 67 ec 6a 9e 35 f0 4c 23 e8 b9 c4 14 73 b4 1a ac a3 a7 19 05 a6 86 2d e0 b2 90 af f6 fd b0 c4 eb 04 80 3d 1c a4 bb 8f 73 85 cc 15 e8 ab 3d 00 06 1c c6 f9 d8 29 ba 16 6f 03 1a e1 9c 6f 01 96 58 60 01 4a b1 46 04 8a d1 00 ba f9 b4 ba a9 80 6e 5a a0 42 f3 9f f7 84 40 02 00 d8 22 bd e4 a0 40 29 09 b0 7d a4 28 8d 07 4c a1 e3 67 21 c0 54 de 43 34 3e 10 09 02 52 1f 2b b0 83 65 bf 01 26 da 7e 1a 3c e0 b6 1f 40 0e 46 16 ca 87 db 56 0e 42 e9 d5 0a 29 80 51 cd 78 80 6b 94 6e 0c 99 ac 09 80 4a 95 e3 e9 07 58 c4 c1 80 3c 13 e5 00 0e 8b 32 4e 8e c0 68 eb 02 da d8 21 a8 1e 06 02 da fa 12 07 92 df 8c 0a 53 d5 27 0e d3 bb 1d ec 2d 2c b1 2e fd b0 ad 94 33 85 3c 21 b7 20 58 86 66 24 a7 b3 51 c2 d6 70 94 07 89 01 80 fe 7c e4 fb 8d b8 4c cc da ea f2 e2 aa c5 9a 2d f6 a8 33 ef c6 66 cf 1e 2a cd ba 3f 7f d3 14 01 c6 05 c8 55 87 b0 d3 c6 2b 2b 13 38 0e 5d a0 0a 97 56 1b b4 01 30 ad 03 7c 9c 3f 37 14 9e 21 c8 d1 27 1c f6 38 0f 47 8a 5f c9 32 65 e5 c2 bb 9f 33 3e 24 24 22 da e1 30 cb 6d 16 f8 1b 2e 7d 2b bc 68 bf 10 ee 73 72 a7 de cc 78 ec 01 9f d2 64 53 cb da f2 03 ae 3f 99 da b9 96 6b 44 ad f5 e1 ca 09 da 9d ae b1 dd 74 05 f9 5e 47 3d 19 59 12 a9 7c c7 43 1d b6 af 1b 5a 0f 87 aa 74 21 1b 34 62 5f b2 f6 24 2e 51 6c f8 0a ed 33 27 5d 13 c4 bb 91 00 98 60 b5 36 d5 da fb 35 7d b6 6d 3e bb 20 70 38 a9 ee a8 2b 20 eb 73 c8 1b 41 4f 14 0b 90 5b 8a 08 21 4f 01 20 be f5 3c 5a 96 1b 04 0c 24 17 fc 05 80 a6 75 da 77 25 09 10 e5 9f f8 00 f0 32 c7 8f ab e2 c5 7d e2 ef 54 98 36 d2 8c ef 8c 4d 6d 10 b0 e9 bd 97 b2 c4 ec 6d cf c9 e5 ee 2d a3 1e 12 e6 d2 26 bd a0 d3 6a 93 98 c2 ad a9 c0 a1 cf 79 90 b6 48 5e fd 5d 50 9c 64 6d 81 e2 9d df 96 03 e4 9e 09 6d d6 0f da a6 60 02 dc 17 dd f8 94 a6 ac 12 21 0f cc a2 a6 a0 83 f8 90 d4 28 5c a8 29 4c 24 0e 55 c0 b2 11 42 a5 0e ed ec 76 2c 00 a3 e5 ac 63 0d 61 6c 07 bc 8e 54 cf 22 df c9 5e c4 cc 74 b3 08 85 5d 85 35 29 08 26 f8 55 a9 e3 fc 02 bb c8 36 94 30 d3 87 fd cc 71 1a 71 16 21 33 44 25 e5 d9 8c d0 57 33 49 a1 6a f3 8a 47 de ac bb 38 03 de 61 51 e6 a8 11 41 52 8b 88 df a6 ef 22 3e bf 32 09 d5 a5 e7 ec a2 31 5f d1 15 d5 89 16 35 67 d4 7d ea 4a cd d0 96 65 8a c5 67 07 87 a3 28 b7 f1 8d 02 c9 7f d8 fa c7 c4 28 e8 2a
                                Data Ascii: 1028meT]3 5*"H*CJH+H =08 RHtqpY^;@BHO"=d@8e<<pt??@#7Wl@0zyqi 9lgPv8!,3d)qpw5Agj5L#s-=s=)ooX`JFnZB@"@)}(Lg!TC4>R+e&~<@FVB)QxknJX<2Nh!S'-,.3<! Xf$Qp|L-3f*?U++8]V0|?7!'8G_2e3>$$"0m.}+hsrxdS?kDt^G=Y|CZt!4b_$.Ql3']`65}m> p8+ sAO[!O <Z$uw%2}T6Mmm-&jyH^]Pdmm`!(\)L$UBv,calT"^t]5)&U60qq!3D%W3IjG8aQAR">21_5g}Jeg((*
                                Apr 26, 2024 06:04:28.449193001 CEST574OUTGET /images/11435/ztjcfwqy-4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.842441082 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-1a0f1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 61 32 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 43 40 bc bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 94 bd e9 72 25 3b 92 6e b7 93 64 66 32 87 33 54 75 9b ec 9a e9 65 f5 57 4f a0 97 94 74 ad bb ab ea e4 40 32 ef 5a df e7 1e 11 cc 53 d5 26 61 33 02 80 c3 67 00 1e 08 44 ec cd 37 ff c7 ff f9 7f fd b8 5d d3 9b 37 a9 f5 dc 86 1f 37 6a 01 4c 9b 59 a8 28 98 9b fd 38 d9 fc 00 98 5a 60 85 b7 99 f2 a0 fd 40 8e 30 c5 fd f8 21 c3 26 f9 88 52 d2 1f b7 67 49 a8 bc 08 df fc 45 dc 61 54 06 53 1b d8 cb 68 20 cd cb 0b 3c 5e 6e 2f c0 5e 9e 9f 6f cf d4 9f 9e 39 9e 9e 92 5b 97 ef 1b f8 dc dd dd dd 1e ee ef 6e f7 f7 f7 b7 b7 f7 0f b7 b7 6f 1f a8 53 7e b8 0f ec 7e da ee ee c0 7d 73 17 7c e9 36 c1 06 b5 90 a5 ce 6a a4 be ea 42 fe fc 52 d9 cf ca 56 a7 a7 e7 db 77 74 f8 4e fe a4 5e 4f a3 93 6d 1c 2f e0 bd 98 73 48 3f 96 a5 1b de 20 5f a7 df 21 fb 8d 7a 24 07 96 3f 61 b6 a7 d7 0e ba 83 87 4a 8e 7e 3f c6 4f 03 52 dd e8 1c 21 14 5f 25 79 46 89 9c 28 2b e3 4c 6d 9a b6 2a 92 c6 c5 ba c3 8f ef de bd 9d e3 dd ed e1 e1 fd ed fe ee e1 86 b7 c1 2b d6 fb 77 1f 6f ff f6 db c7 db ef bf 3c de 3e bc c7 ff 0f f6 87 f6 14 05 d7 e2 5b 7d f5 74 fb f6 ed fb ed 6f 7f fb db ed 3f ff e7 ff 7d fb f6 c7 1f e9 b7 f7 ef df a6 9f ec 1f 69 56 b6 25 cb 57 95 c3 33 d0 b6 a5 3d 1a 67 70 a5 94 fe d3 f7 3a 06 82 bb 3b c7 01 3a 63 8b 65 c7 4b 7c 2d 33 50 82 27 3e 9f f6 9b fd f8 4c f9 fb ed 85 7e 7e 7e 7e 0a 7c 98 9f 7d 1b 5a 70 a1 d5 b6 a3 b7 c7 9d b2 77 bc d9 ef 64 68 7d e9 f3 5a 56 f9 91 0b 8f 19 e7 2f 38 4c 9d 32 f6 75 9e 94 19 b7 da 82 6f b5 87 b1 ed 18 ca f8 00 47 1d bf a1 c3 97 7f fc 71 fb af bf ff fd f6 3f ff f3 3f 6f ff cf 7f fc d7 ed ff fd 8f ff bc fd c7 7f fd 81 df 9f aa fe 4f 67 bd f8 fe d3 bb db ff fe 3f fe b7 db c3 4f 6d 7a 26 a0 9c eb 79 ea 5a 8d 65 7a be b5 94 df 2c ee 18 7f 69 1d 53 87 57 32 79 9c 18 1a 21 bb 61 51 11 6d 2e 8c 86 a3 6d 09 d3 ae 1e 32 aa 32 39 db b9 d1 71 18 38 4e d5 57 1e a2 e3 cf e7 f0 30 78 08 c6 d1 d2 90 e3 d2 ca a1 21 83 d1 80 31 87 03 e6 9e f2 f5 b0 ed fe 4d 07 94 65 19 72 4e ca 60 f8 01 47 15 57 06 32 df a0 6b 6c 05 c9 c9 9f 00 f0 3c 03 59 72 78 bc a1 9f d2 46 f9 81 60 62 50 79 be b7 83 19 90 f0 f9 e1 80 88 c9 d2 55 e6 06 12 75 dc 43 25 84 27 89 d6 52 ce 1b 40 c2 cf 00 eb 80 bb 93 b7 aa 3a f8 9c b0 d6 4f 2a 45 9a 84 8c f8 d4 16 1e a0 08 9b 22 db d6 3d d2 2b d5 19 de e1 bf 44 ca 52 0f 7b 06 f4 77 ef de df 7e fb fc 36 c7 c7 c7 3b 02 3a 7e 36 88 eb 9f b5 e9 5e 9a d3 8f b7 db 47 68 7f bd fd ed 85 c9 8a df da 5f 4c 10 3f f0 8c df a2 9b 15 0a 1a 12 f3 e2 c5 b4 38 a1 02 b4 2f 57 b7 b4 48 7f b1 3d b0 70 2e 56 04 94 34 4d e1 6b 89 02 6d 47 35 8d
                                Data Ascii: a29C@PNGIHDR,'sRGBDeXIfMM*i,$@IDATxr%;ndf23TueWOt@2ZS&a3gD7]77jLY(8Z`@0!&RgIEaTSh <^n/^o9[noS~~}s|6jBRVwtN^Om/sH? _!z$?aJ~?OR!_%yF(+Lm*+wo<>[}to?}iV%W3=gp:;:ceK|-3P'>L~~~~|}Zpwdh}ZV/8L2uoGq??oOg?Omz&yZez,iSW2y!aQm.m229q8NW0x!1MerN`GW2kl<YrxF`bPyUuC%'R@:O*E"=+DR{w~6;:~6^Gh_L?8/WH=p.V4MkmG5
                                Apr 26, 2024 06:04:29.989223003 CEST554OUTGET /picture/0/2009071047071895628.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.375448942 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: W/"637db4f0-699"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 36 62 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 16 08 06 00 00 00 2f 83 d7 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 15 a0 03 00 04 00 00 00 01 00 00 00 16 00 00 00 00 4f bb 68 de 00 00 06 03 49 44 41 54 38 11 35 55 6b 6c 1c 57 15 fe ee 9d 3b af 9d 5d ef ae 1d af 5f d9 3c 9c d8 b1 8c 9d da 88 97 da 40 8d 62 a4 56 08 25 4d 64 42 c5 9f 22 15 fe b4 05 21 95 7f 44 a9 41 08 90 90 e0 07 48 a5 fc 40 08 24 10 12 95 68 43 05 a5 c2 ee 43 0d 4a 43 d3 d4 4d 89 9d c4 cf 34 1b ef da de 1d af 67 76 9e f7 72 56 29 3b 1a cd 1d ed 39 df 9e f3 9d ef 3b cb 94 52 0c f4 99 9d 9d 65 a3 a3 a3 ac 5e af f3 72 b9 cc 37 36 2e 6b 5f 1c 5d ef ed f0 97 46 f5 56 75 88 d9 e6 23 49 28 ef 26 7a ee e5 94 95 de 7f ad f2 d8 9d f1 f1 f1 f4 e2 c5 8b 8a d2 e5 85 0b 17 da 4f 30 c6 14 fb 18 94 cd cf cf f3 85 85 05 ad 50 58 17 d3 83 6b 93 26 af 3c 23 92 dd 29 15 f8 25 cb e2 90 86 89 b4 19 81 77 f4 ab 14 fa 96 84 3e e7 45 f8 cd 5f ae 3e f5 e6 f8 b8 9d 4e 4d 4d 49 c2 bc 0f 4c a0 bc 0d b8 ba ba 2a 7c df 17 8f 8d fc f6 3b 8e 68 7c cf 34 93 7c 2b 64 90 9e 01 e6 d3 1d 26 48 63 05 56 b2 61 f4 e7 a1 73 03 71 cc 76 43 b7 f9 fc c2 9a f1 e3 a5 e8 71 af 58 2c ca 99 99 19 29 fe 0f 18 45 91 39 33 f9 e2 8f b2 5c 3e 15 a6 1c cd 35 1d ea f7 3b 10 57 02 48 37 46 f4 00 47 f6 3f 11 92 a2 81 e0 e1 4e c4 5f eb 85 18 b4 3b 72 b6 ff cc e4 31 a7 bc cf 9f ff ee db b7 a7 76 da d5 6a e7 ce 9d d3 e9 a0 9f 2c bd 30 9b 17 db df 0e 59 00 75 39 85 76 be 02 71 d5 43 68 03 fe 38 60 9f ed 82 e8 39 04 5e 8b 60 bf 55 85 7c b3 81 b8 64 81 1d ef d2 73 85 e2 11 5b 13 7d 4b b5 e1 57 1a 8d 86 e2 69 9a 6a 63 bd af 0d db 96 fb 64 a4 87 50 d7 68 6e 3f fc 08 71 8b c0 33 1a 74 0f 88 0f e6 11 4c 0c 23 1d 62 e0 9b 4d a4 0e 87 16 c7 30 7e 72 0b c1 cb 35 04 2a c8 98 b6 7c 74 7a e2 f5 cf d5 6a 35 ce 5d d7 15 1d f1 7b df cc d8 71 4e c6 06 d4 0b 5b 14 94 20 7a ba 04 cc 0c 80 c7 40 b1 c9 61 7e ff 2a c2 97 96 80 34 85 7b c2 46 f0 64 1f b8 6d 80 ff 6a 05 e1 ad 3d 08 3d 28 74 64 7b be 6a db 75 21 7a 8c 3b 05 53 cf 7d 39 88 b6 81 05 d2 c6 f5 5d 70 41 d2 b8 d2 42 b2 e1 41 d7 14 c4 5b 0d 18 f5 08 71 81 78 e6 1c d6 5d 1a b2 bb 07 d6 88 69 60 29 9a f3 55 98 43 79 43 79 73 93 23 9d ef f7 89 c1 dc 3b 63 c2 90 65 25 b2 60 8b 0d 20 8a a0 a5 02 e2 ef 4d 28 9b a3 f5 8d 2c ec 16 4d fa af 0d b4 a6 75 58 9d 39 d8 bf db 02 c2 16 60 10 1d 82 14 72 b3 0e 95 fa cc b6 f3 05 3b b1 0f 08 a4 77 7b 45 dc 24 ac 04 b8 e6 82 d1 25 da 6a 63 1c e0 0c fa 2d 3a 0a e2 30 48 20 2a 26 50 23 de 35 0e 66 a4 24 74 0a 51 0a da ed 10 49 43 c2 2a ef b7 85 1c ed 13 56 b2 37 04 e5 42 46 34 94 b8 0d 49 20 1f 5f f0 29 61 7e 0f 9c 53 ab 29 29 e0 8a 87 b6 01 19 69 fc 7e 0c e9 87 40 cd 94 de cc 03 50 c2 e8 70 b2 95 63 22 0a dd 50 33 06 20 b2 21 f8 c1 00 78 9b 2a a4 4a c9 6d
                                Data Ascii: 6b5+PNGIHDR/8sRGBDeXIfMM*iOhIDAT85UklW;]_<@bV%MdB"!DAH@$hCCJCM4gvrV);9;Re^r76.k_]FVu#I(&zO0PXk&<#)%w>E_>NMMIL*|;h|4|+d&HcVasqvCqX,)E93\>5;WH7FG?N_;r1vj,0Yu9vqCh8`9^`U|ds[}KWijcdPhn?q3tL#bM0~r5*|tzj5]{qN[ z@a~*4{Fdmj==(td{ju!z;S}9]pABA[qx]i`)UCyCys#;ce%` M(,MuX9`r;w{E$%jc-:0H *&P#5f$tQIC*V7BF4I _)a~S))i~@Ppc"P3 !x*Jm
                                Apr 26, 2024 06:04:30.376600981 CEST568OUTGET /picture/79/2009091000057235222.png?v=3200000098 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.749844074 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-10da"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 31 30 66 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 10 ce ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 69 00 00 00 2c 08 06 00 00 00 66 17 96 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 69 a0 03 00 04 00 00 00 01 00 00 00 2c 00 00 00 00 55 86 6e db 00 00 10 44 49 44 41 54 78 01 ed 9b 0d 78 94 d5 95 80 ef f7 33 93 90 10 0c 3f 5d 5d c4 85 52 b5 28 58 50 50 40 42 32 d1 aa d4 2e 4a 52 5a 56 a5 cf ee a3 42 5d 6b ad 6d b7 ad 15 41 02 3e 5d 6a ad b6 b6 5a b5 d4 ed b3 6a 91 85 4a 21 10 fe 5c 92 e1 47 8a 82 50 31 42 05 16 70 43 aa f2 2b 04 f2 33 df f7 dd 7d cf 37 99 38 19 26 99 49 42 80 ad dc e7 b9 73 ff ce 3d f7 dc 73 ee 39 f7 dc 7b bf 31 2a 0c fb 3d 6d a8 32 d3 54 65 bd fb f5 0b 5f b2 73 67 bd 3a 17 ce 2a 0e 18 e5 86 a5 63 14 19 4a 9d 50 ca 58 a5 0c a3 2c 10 b4 ca 46 d5 d5 ed 8d b5 9d 4b cf 1c 07 9a 09 29 91 0c 43 19 ef 1a 68 99 46 cb ba 0e 1e bc 76 d8 a6 4d 91 44 98 73 e5 ce e7 40 ab 42 8a 1f 1e 2d 3b 86 96 bd a6 4d a3 2c 23 68 2f bd b6 b6 76 5f 7c fb d9 90 bf e6 9a 6b 7a 7a 9e 57 aa b5 be 73 d3 a6 4d db db 42 d3 d0 a1 43 4b 4d d3 dc f2 e6 9b 6f 4e 6d ad df f4 e9 d3 cd 8a 8a 8a 60 6b 30 f1 6d a1 50 a8 81 3e 5e 7c 9d e4 87 0d 1b f6 14 e3 fd e7 1b 6f bc b1 31 be 8d fa f9 d0 bf 11 fa 67 c5 ea ed 58 26 55 8a 4d cc 51 4a 17 29 4f 17 d5 d7 35 a8 72 c3 fe 73 4c cb 42 45 45 eb 8d 79 f3 dc 54 38 4e 45 7b e3 24 ae 4f c4 65 18 c6 5c d7 75 97 91 5e 93 99 99 d9 ea 02 ba fa ea ab ef 80 11 5d 13 70 74 43 c0 f7 81 bf 2a a1 fe c0 c6 8d 1b ff 10 ab 5b b2 64 49 1e 70 e1 58 39 55 5a 56 56 56 0c cc 82 24 70 59 e0 29 a1 fe cb f1 6d d0 d5 87 f2 9e f8 ba b4 85 14 df 29 9a d7 83 b5 56 83 95 ab 7e 14 9e ff ea 91 72 d3 5a 6e 1a e6 52 bb 4b c6 d2 51 35 35 1f 9d 0c 7f ca 6a 9e 64 05 fe 5e b0 31 a1 67 48 16 22 98 e5 c4 f7 99 b4 30 7f 5f 43 43 c3 28 04 e1 0f 48 d9 85 c9 2b fd 42 e3 0f 70 3f 06 de a4 ed c3 f8 7a f2 bb a8 9b 94 50 f7 17 ca 4d 42 8a b5 41 43 01 78 6a 62 e5 64 29 63 bc 91 58 8f c6 5e 45 fd 45 8d f4 f6 67 51 dc 0a cc c7 d0 58 11 83 a5 2d 07 fa 2f 92 b2 6d db 9e 19 6b e8 48 8a 96 e5 2a ad 26 40 f4 ef 22 c7 6b 3f c0 63 7c b3 c2 b4 4b d6 04 02 c3 35 e6 a1 23 b8 13 fb 32 99 75 98 a4 57 25 d2 76 1c a6 6e 96 7c 56 56 d6 16 f2 b2 6a c5 e4 cd 21 ce 23 2e a5 fc 42 22 0e 29 c3 88 c7 31 29 c3 32 32 32 be 42 31 37 10 08 7c 5d ca b1 48 fb 71 e2 54 ca 77 24 eb 9f 9d 9d fd 36 b4 6c ce c9 c9 f9 1f da c3 08 ad 1a d8 b7 60 aa 43 79 c1 d8 b1 63 b7 90 36 39 65 71 38 fe 19 3a 9f 86 b6 c9 d4 5d 2a 79 e2 83 71 ed b2 f8 26 d3 2e 8b ee 7d 16 dc 3b a7 94 81 32 10 54 19 5a e9 61 0c 34 cd 71 bc 3f 85 4b 66 7e 58 61 5a 2f 56 58 c1 db e2 09 69 6f 7e f8 f0 e1 97 b3 1a ff 3b b1 7f 4d 4d 8d e0 ff 07 e2 64 98 d5 9d f4 3b c4 bf c2 48 7f 45 92 4f 1a 60 c2 bd 34 e8 31 63 c6 88 c6 34 05 e8 ff 02 51 f0 24 0d c7 8e 1d 9b 82 16 94 90 5e 09 c0 31 60 bf 01
                                Data Ascii: 10f61PNGIHDRi,fsRGBDeXIfMM*ii,UnDIDATxx3?]]R(XPP@B2.JRZVB]kmA>]jZjJ!\GP1BpC+3}78&IBs=s9{1*=m2Te_sg:*cJPX,FK)ChFvMDs@B-;M,#h/v_|kzzWsMBCKMoNm`k0mP>^|o1gX&UMQJ)O5rsLBEEyT8NE{$Oe\u^]ptC*[dIpX9UZVVV$pY)m)V~rZnRKQ55jd^1gH"0_CC(H+Bp?zPMBACxjbd)cX^EEgQX-/mkH*&@"k?c|K5#2uW%vn|VVj!#.B")1)222B17|]HqTw$6l`Cyc69eq8:]*yq&.};2TZa4q?Kf~XaZ/VXio~;MMd;HEO`41c4Q$^1`
                                Apr 26, 2024 06:04:30.786448956 CEST555OUTGET /picture/79/2009090942076263186.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:31.176006079 CEST924INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Content-Length: 624
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: "637db534-270"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 13 a0 03 00 04 00 00 00 01 00 00 00 13 00 00 00 00 20 6f 50 a6 00 00 01 da 49 44 41 54 38 11 95 94 bf 4a 03 41 10 c6 ef 62 14 0f 5b c1 d4 16 e9 b4 13 c5 c2 4a b0 b2 f1 01 22 42 12 7c 03 b1 32 95 8d 3e 80 49 b8 14 21 b6 0a 62 a7 96 22 16 82 2f 90 2a 95 58 18 05 c1 08 e6 fc 7d 4b f6 d8 13 73 49 16 e6 76 fe 7c f3 dd ce ec dc f9 d5 6a 35 f2 46 ac 4c 26 93 8b a2 e8 02 59 4f 83 66 d2 82 93 c6 b2 4e c2 21 27 78 b2 76 bf df 5f 44 3f b3 b6 b3 b7 c0 35 1d db e3 c4 57 c8 6c 7c b2 01 d1 3c ce 1d 11 61 3f b8 09 8e de f6 7d ff 5d 38 64 b3 54 2a dd 10 fb 51 3c 26 93 41 70 03 d9 07 bc 25 7b d8 02 93 17 8e f8 ae 8b 71 cb 14 d9 33 44 97 00 1e 5d d0 5f 1d 5c 47 38 f6 ae 1b 8b c9 9c d2 6c 79 79 17 68 75 48 16 90 37 ec 0a bb 57 af d7 97 c9 35 15 c6 64 04 cf 70 da 9c a1 bb ca 93 fc 07 48 f4 ec 3f c0 24 be 2c b7 96 1b 95 50 2c 16 5f c3 30 dc e6 44 d3 69 58 bf 56 ab dd a7 01 14 e3 85 db b4 e0 18 75 09 09 cb e5 72 43 7e bb f8 8a 6e e9 5f 90 e5 6d a9 9f 88 12 06 27 5a 1a 60 35 57 89 05 d1 1a b1 39 f7 02 5a 20 da 16 05 60 01 40 dc 68 ec 06 b6 21 e2 06 8f d0 3b f6 84 c4 8e b1 67 62 32 4a 69 e2 d4 64 6b 20 35 47 6f ec 31 19 93 1e ea 45 22 a2 e4 0a aa 46 c8 94 4b 4c 2d f0 62 32 19 80 f6 44 00 91 06 b7 22 df 38 8b 9e ad 92 33 95 20 23 f1 03 e7 0b 84 5d f6 71 78 0c 06 ec 1d 39 89 9e 79 f4 e0 80 a8 c4 4c b6 41 4e f0 f0 ed cf 11 f6 2f f2 cc d7 af 7c de a4 81 0e a4 6b 16 69 c1 39 18 dd da 69 10 04 27 bd 5e 6f 05 fd 5a 71 9d ca e0 f4 d0 c2 31 2b a7 15 5c 86 c8 04 79 40 14 d8 a4 42 a1 f0 89 fe ed 60 0d ec 17 43 d9 f5 9c 19 00 c6 ab 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRrP6sRGBDeXIfMM*i oPIDAT8JAb[J"B|2>I!b"/*X}KsIv|j5FL&YOfN!'xv_D?5Wl|<a?}]8dT*Q<&Ap%{q3D]_\G8lyyhuH7W5dpH?$,P,_0DiXVurC~n_m'Z`5W9Z `@h!;gb2Jidk 5Go1E"FKL-b2D"83 #]qx9yLAN/|ki9i'^oZq1+\y@B`CIENDB`
                                Apr 26, 2024 06:04:31.182724953 CEST544OUTGET /images/11435/rmwd_3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:31.556754112 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-d42"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 64 35 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c ac 49 44 41 54 58 09 8d 58 7b 70 5c 55 19 ff f6 3e f6 99 6c 9a b4 29 f4 95 02 23 11 2a 48 04 0a 1d 02 0e 2f 61 da da 88 65 da e2 54 20 23 a3 65 a8 8e 83 8e 4c eb c0 3f 32 03 8a 8c 30 3a 8a 05 84 0a 82 50 70 86 4e 5b da 82 35 b6 a5 5a 5e b5 e8 34 62 91 92 90 d0 47 9a a4 d9 f7 de dd bd 7b fc fd ce dd 13 36 a4 45 4e f2 ed 39 f7 dc ef 7c e7 7b 9f ef 5c 91 8f 9b 8d a1 c5 c7 10 7f 46 4e a4 54 79 d7 73 a2 94 12 e7 8a 15 9c 12 3b 5f f0 54 26 9b 53 03 ab 2e 50 b9 7c 51 11 d3 4a 0d 7e e0 57 81 65 37 b5 6a 6c 8d 3a 32 32 b2 d7 f3 4a aa e8 79 aa ab ab eb 62 3d 59 fb 71 ea 1f c2 e9 6c 5e 1d 7e 69 9d 4a 67 72 0a 2f 42 a1 b1 54 46 45 a3 51 c9 e7 f3 12 8b c5 a4 5c 2e 89 15 12 25 f9 5b 67 89 df ff 4f 49 f7 ee 95 c6 86 44 85 64 ac 7c be a0 b8 51 16 6c d5 d3 95 ee ee ee e8 d0 f0 09 35 3a 96 01 a4 15 05 1a 4b 67 89 f4 b1 94 29 4c 58 b6 2d 96 65 49 e6 cd 6d e0 5f 24 fe c0 d7 c4 7d d1 93 8a ef 8b 63 c9 df 28 a4 93 ce 64 cb e1 70 18 ec 59 00 d1 88 dc 8e e3 4a a5 02 28 6b b2 95 ed db b6 7e 43 55 ab 32 f2 ca 53 72 ec a7 2b 65 e8 87 9d 92 7a 73 bb f8 7e 45 38 9f 6c 6c 6c e1 42 d3 48 7d f6 e0 e0 e0 16 df f7 73 3d 3d 3d 77 e3 b9 d9 bc a4 49 ea 9b 66 05 13 ec 27 48 cb 09 b6 10 78 a9 8e a5 73 5a 20 e2 54 b1 65 2c e2 3e 92 48 24 ee d0 08 fc 29 6a c3 94 c0 7c 48 f2 3b 9e 06 5a 48 e2 57 af d4 52 59 21 b5 2e 99 4c de 4e 1d c5 8b 45 4f 5c d7 15 1b 2a 92 e6 19 92 78 74 95 d8 50 15 e7 7c 15 5a 05 1c cb ca e5 72 3b 1c c7 81 8d c0 05 14 d8 70 d1 b5 e2 e1 0d 91 a8 57 2e 40 4b 38 a0 72 7a 15 6c 5b b0 a6 65 b9 5a 77 e1 97 b4 19 f5 98 eb d1 5c 6b f5 ea d5 4b a8 ab e1 17 1f 96 ec bb 6f 48 61 59 42 bc af 3b e2 dd 40 70 f5 2e 40 2c 6a ec 74 3a a3 06 6f 3b 47 95 cb 15 35 f8 cd 39 6a 68 51 48 0d 7c 7b 1e fc 33 af a0 53 aa a9 46 58 a4 35 9b cd 0e d9 b6 a3 05 a2 67 fb 55 5f 5c f0 0e 5e 63 86 22 a9 b2 c5 16 2e 5c d8 09 27 ec 1f 1d 1d 7d 1b cf 67 03 26 b8 2e 91 3e d9 2c 38 fe 0a 50 2e d3 b3 46 46 53 6a e8 f8 a8 76 bf 42 d1 03 8b e5 9d 58 00 01 82 18 ab 5f 6c 2c c8 b9 d0 86 0d 1b 4e 5b bc 78 c9 91 82 57 02 ab 96 56 23 3d 4f 37 fa 28 9a e2 1f 45 f0 ab 00 5f 9a 9b 1a 0e 42 8c 79 78 e5 f3 bd 21 68 79 9e b7 37 9b 2f ce 77 20 37 ed 41 f5 d3 2d 32 9b 1f 21 9e 46 8c 6d fc 99 b8 e9 21 29 3f 9b 15 c7 75 f4 7b 1f 6e 4d db 25 93 0d 71 a0 15 28 7b a8 af af ef 76 64 81 f9 e1 9a 57 d0 85 d8 d8 57 4f 1c d1 1c 91 ab 48 6a 48 8a 60 34 16 09 6b 73 85 b8 31 bd 06 9c 22 5c f3 91 48 38 c2 95 0e 38 19 43 4a 49 68 0f 02 12 09 51 d4 a3 6b af 13 bb 7f 9f 26 0e 49 f9 2f e1 7b 5e 96 a6 73 e7 6b 7b d6 8b ce d8 6a 9e d2 d4
                                Data Ascii: d5e+PNGIHDR((sRGBDeXIfMM*i((zfIDATXX{p\U>l)#*H/aeT #eL?20:PpN[5Z^4bG{6EN9|{\FNTys;_T&S.P|QJ~We7jl:22Jyb=Yql^~iJgr/BTFEQ\.%[gOIDd|Ql5:Kg)LX-eIm_$}c(dpYJ(k~CU2Sr+ezs~E8lllBH}s===wIf'HxsZ Te,>H$)j|H;ZHWRY!.LNEO\*xtP|Zr;pW.@K8rzl[eZw\kKoHaYB;@p.@,jt:o;G59jhQH|{3SFX5gU_\^c".\'}g&.>,8P.FFSjvBX_l,N[xWV#=O7(E_Byx!hy7/w 7A-2!Fm!)?u{nM%q({vdWWOHjH`4ks1"\H88CJIhQk&I/{^sk{j
                                Apr 26, 2024 06:04:31.603776932 CEST544OUTGET /images/11435/gzxx_2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:32.003010035 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-668"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 36 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 04 d6 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 20 08 06 00 00 01 99 70 43 ea 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1d a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 87 ca 6a 66 00 00 05 d2 49 44 41 54 48 0d a5 56 6d 68 95 65 18 be ce d7 b6 73 76 e6 66 1a 9b 33 d3 8a 42 c4 d6 44 2a 49 0d a6 08 eb 47 fa 23 a8 5c 0a 52 30 2a a8 fe 55 92 44 45 81 a0 51 f8 c7 ec 93 50 33 32 30 34 48 33 9b 53 1b e8 af 82 ca 1f 45 e5 9a e6 96 6e ba b3 ed 7c bd ef 39 dd d7 f3 3c f7 7b de 9d cd 12 ba e1 39 cf fd dc f7 75 7f 3e 1f ef 89 00 88 c8 88 ca 08 28 36 b1 1f e5 d1 81 93 65 ce 71 8a af f4 03 a5 c2 cb 48 5e 72 d0 d2 10 b0 e3 dd 9e 55 d9 0b d6 3e 16 18 0b 10 b4 53 12 45 2c 4e 58 e1 8f 3e e4 07 8e 5b e0 c0 0b 28 bf b2 1a 9d 9c 89 60 0e b1 e2 11 78 46 4d 11 25 9c 85 12 9d 88 9b 34 26 ce 8b 77 11 36 3d ee 34 a2 cc 7c 44 24 60 00 39 89 43 1a 7a c3 0a 2b 30 2b 8f f6 6e c4 5b c2 26 ed d2 fc 26 8f 75 61 ab 70 51 93 43 48 31 89 8d 14 0f 4b 3a d6 ab 4d 8c bc f3 1f 2f 66 2c d8 5f 7e 5a 32 8f 20 75 63 1b 46 be 5c 82 54 f1 2c e2 de 98 00 05 39 63 ce 3d 15 97 43 67 e1 49 ca f1 e2 68 45 36 b0 77 15 8d 51 37 01 14 65 8e 0c be ae 11 2a 20 2d 29 4a 4b c6 e5 68 de 82 79 9c 3d 37 b0 e9 4e 2c 14 9b 56 19 ba b5 9c 5b 1f 59 88 3b 98 78 cc ef 71 bd 96 85 12 63 1b 72 31 34 94 ea 63 1d 6e 1f 18 2a 8c cd c6 16 c0 8f 33 58 85 68 5c 5b fc 15 b5 3c 2a 8e cc 1e 79 ac 58 ad 85 2d 34 af 40 b9 24 55 ff b5 07 51 49 b2 61 83 8d 3b f2 71 04 51 63 61 ad 4d da 23 3b e1 69 9a 45 1f 98 fd 74 19 5e 7e 14 c3 ef 35 9a 1e bb 40 a8 11 c3 88 ab 7c e6 93 2e 6d 6e 84 36 d4 93 88 57 7e f9 c6 a0 6a 3a 8f a9 1d 0a 7f ff 0c ff d4 33 0a 33 72 93 04 db ad 91 b9 9b d9 dd 6b 82 32 b4 1a ca 25 a9 00 47 6b 6b 9c 31 1b 9a a0 e0 87 41 6c 7e 70 1f 3e 14 f6 aa 8c a2 0c ca 1b 0f ac c7 c6 a5 2d d8 4e 27 12 c8 dc 04 3a 36 75 cb cc 2b 46 21 03 5c 8b 88 61 40 62 7c 35 76 6d b8 96 cd 14 79 89 1e 52 72 40 d8 2e 43 5a b7 76 c5 6e 90 6a ed 1c eb 40 9a 86 89 52 21 a4 50 64 d0 a1 90 8e ac 95 27 4c 93 4a f9 60 77 cc 81 18 4f de 17 a0 cb ce 01 a7 74 ae 2f 90 1b 43 5f 0c 95 0a d2 cf 59 eb be 33 cb cc f9 53 66 6e 98 bb c2 cc e3 9f c9 89 72 dd b0 11 c3 a9 fa 51 0c 1e dd 28 ad f7 91 1a dc 87 6c 74 2e 1a d6 0f 20 7f b5 df 6c 52 c9 65 10 44 d4 a6 e4 5a 1e 45 f3 9a dd 2e 81 4f 90 76 5c e6 f7 23 a8 0d 05 30 86 65 11 68 4f e2 ad 0f 18 e8 9f 6f 47 50 13 7a 40 63 c2 fb 5c 3b 60 10 d1 39 c6 8c db 3a 0d 5b 9e dd 01 4f ea e1 89 31 34 7c 06 51 6f dc 2d dc d1 63 57 f5 ba 0d 1d 7d 11 f5 8b bb 30 63 d9 16 0b a2 a1 d4 95 fd 7c b5 89 a8 25 4d 69 4e e2 a7 0f 50 90 a1 a4 01 d9 cc 92 1c 36 d7 1b 7b d8 79 00 82 94 9c 46 01 2a d7 48 7c cd 49 66 57 b8 8f 34 e6 f0 73 c0 f0 55 1c 9f f3 1a 16 c8 98 2f fc 61 23 17 8c e2 68 68 53 15 21 1d f9 65 0c 2e
                                Data Ascii: 684)PNGIHDR pCsRGBDeXIfMM*i jfIDATHVmhesvf3BD*IG#\R0*UDEQP3204H3SEn|9<{9u>(6eqH^rU>SE,NX>[(`xFM%4&w6=4|D$`9Cz+0+n[&&uapQCH1K:M/f,_~Z2 ucF\T,9c=CgIhE6wQ7e* -)JKhy=7N,V[Y;xqcr14cn*3Xh\[<*yX-4@$UQIa;qQcaM#;iEt^~5@|.mn6W~j:33rk2%Gkk1Al~p>-N':6u+F!\a@b|5vmyRr@.CZvnj@R!Pd'LJ`wOt/C_Y3SfnrQ(lt. lReDZE.Ov\#0ehOoGPz@c\;`9:[O14|Qo-cW}0c|%MiNP6{yF*H|IfW4sU/a#hhS!e.
                                Apr 26, 2024 06:04:42.390172005 CEST578OUTGET /kms/api/api/qa/wiki/hot/qalist HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time)
                                Apr 26, 2024 06:04:42.788033009 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:42 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104282|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 35 62 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 57 5d 4f 1a 69 14 be ef af 20 5c 37 8a 80 b5 34 d9 34 9b 34 9b 6c 76 b3 71 93 dd bd d9 ee c5 c0 0c 2e 86 82 65 a0 b6 db 6c 82 56 e8 f0 25 d0 e2 27 20 50 b1 52 ab a8 4b ad 30 20 fc 97 3a e7 9d 99 2b ff c2 9e 99 97 a1 88 da fb 26 8d 89 81 73 ce 7b de f3 f1 9c f3 bc 3c bf 65 32 99 03 1c 1f f2 06 cd a6 7b a6 3f 4d cf 51 80 22 0f ab 7d 35 db ac 36 3b 37 e5 98 b2 5a 39 c6 6e e1 d8 bb 36 97 7d c2 62 75 5b 18 bb db cd b0 9c f9 36 35 7f 1c e2 f8 a0 c7 ef d3 0f 49 62 52 16 77 d5 70 59 6a 9f 42 53 80 b7 8b d2 d9 0a 14 6a d2 59 1a da 22 2c 47 e4 76 07 32 02 29 a4 20 5e 81 56 03 d2 47 4a 2f af 54 92 f2 59 56 6a c6 e5 5c 83 c4 77 ee 1b ae 19 1f 3f cf 05 74 c7 c3 7a 10 a2 52 53 94 9a 7b 92 28 42 7d 0b 32 a9 8b 8e 80 9f 2f 3a 31 a5 5e 55 0e 17 ce c3 0b 7d 6d 3a ab 9c 9c a2 57 e5 f0 54 13 76 50 be 29 57 ea 68 46 d2 19 49 ac 52 95 d4 8c a1 3d 39 d8 51 f7 aa e7 e1 c5 87 be 87 3e f4 38 81 fe be 78 c9 22 a4 57 a1 bb a6 2c 24 d1 ab 72 b2 44 ca 1d 2d a2 ec ba 1a de 54 7a 2f 49 2c 41 0a 18 66 42 39 3b 83 7a 4c d9 8e 7c 0a 17 c8 71 49 49 a4 49 ae 87 f9 d3 2a 7c 0a 17 bf 9f 9e a6 55 b8 21 1b 3d 22 f2 3a 25 9d 15 68 90 5a 5d 9b 89 8b ce a6 bc d8 82 97 6d cd af 90 95 37 97 d0 d7 a7 e8 2b fc 2a bf 4f 40 aa 21 6f b4 e1 6c 65 20 a4 c9 c8 b9 1a 11 4e 51 48 af 24 8d 1a 44 93 17 9d 24 fd 40 8f 40 66 79 e0 19 76 5f 63 85 47 9c 48 bd 0a 59 38 1c 08 69 dc f2 41 0c 9b 3f 10 d2 8b 06 42 88 46 e8 8d 3f db d1 0a 84 f7 5f 4a 16 cb 6f fd 5c fe 4b 5d bc b1 ea 46 b6 d7 d7 98 76 03 2b 8d a9 0e 72 53 df ae aa 95 93 41 c4 57 9b 83 71 40 69 19 9a 8b 3a c8 62 03 4b ec 33 89 a5 06 0d a4 45 47 e4 49 ad b7 10 df 92 33 51 b4 24 e5 34 e6 8c cd a0 e0 57 df 44 a1 54 92 da cb 08 16 0a 13 ea 0d 8b 02 91 1d 10 73 58 2f d0 33 a5 9d 40 33 c4 88 81 5d ec b7 0e f7 42 6d 92 ac ed a0 5f 52 d8 83 c3 56 1f bf 62 42 ad b4 24 51 90 da 3b 14 dd 88 05 cc 53 d9 d5 06 85 ac 95 c9 8a 40 2d b5 e4 73 c7 fd c1 7b b9 07 f1 1a 08 65 75 c3 98 03 dd cf e7 09 b0 69 2d b8 61 66 d0 4a 59 58 c7 98 a9 01 85 bc dc 68 cb ed 92 96 4e 7a 1b 4b 87 43 0b c5 30 c2 f4 ef 60 70 ee de f8 f8 fc fc fc d8 2c ff cf bc 7b 7e 6c c6 ff 64 cc e5 1b 9f e5 67 3d fc b8 3b e0 f7 05 c7 bd fe 19 8f 6f 8c f5 df 0f 85 3c ec 77 b6 e9 59 8f 67 2e e0 70 3c fd c3 82 61 a8 e1 18 49 bc d3 80 de 58 c1 ea 19 bd 2e 62 42 20 14 c9 7e 65 00 5c 4d 12 11 a0 9e 84 d5 25 1a 1b 94 44 52 d8 a7 90 d5 b4 d1 14 56 ce 18 06 6d 35 48 7a de 14 9d b4 7e 9a 59 eb 23 dd 11 d7 b6 c3 58 51 ae 00 c7 04 b9 df 79 2e f0 a3 be 36 7d 21 af b7 bf 18 a9 ea 01 aa b5 0d 36 a4 08 cd b1 28 bc 46 c1 72 5e 2e c8 fd e0 65 66 46 4e f0 41 26 18 e2 47 84 4f b8 00 df df bb 43 ce 59 6e 2e 78 25 14 4d f8 0b f3 68 34 90 b9 90 f3 37 cf 15 e9 63 e6 27 ee d9 c8 5d bc 3f 14 70 8d 1e e7 fd 01 9d 39 86 6e 9f f3 32 c1 07 d7 45 f0 f8
                                Data Ascii: 5bcW]Oi \7444lvq.elV%' PRK0 :+&s{<e2{?MQ"}56;7Z9n6}bu[65IbRwpYjBSjY",Gv2) ^VGJ/TYVj\w?tzRS{(B}2/:1^U}m:WTvP)WhFIR=9Q>8x"W,$rD-Tz/I,AfB9;zL|qIII*|U!=":%hZ]m7+*O@!ole NQH$D$@@fyv_cGHY8iA?BF?_Jo\K]Fv+rSAWq@i:bK3EGI3Q$4WDTsX/3@3]Bm_RVbB$Q;S@-s{eui-afJYXhNzKC0`p,{~ldg=;o<wYg.p<aIX.bB ~e\M%DRVm5Hz~Y#XQy.6}!6(Fr^.efFNA&GOCYn.x%Mh47c']?p9n2E


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.44974249.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:03.846879959 CEST420OUTGET /images/11435/index2021.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/css,*/*;q=0.1
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:04.235677958 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: text/css
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 06 Feb 2023 05:39:48 GMT
                                ETag: W/"63e092a4-6457"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 31 33 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 5c 5b 8b 1c d7 11 7e 17 e8 3f 74 b4 04 24 79 7b 3c dd d3 33 7b 09 31 41 b6 04 81 bc d9 10 42 08 a2 67 a6 67 a6 a3 99 e9 71 4f af 76 b5 c6 60 27 2f 31 b1 73 c3 60 3b 38 c6 b9 e0 18 82 ed 87 10 30 49 88 ff 8c 2e de a7 fc 85 9c d3 e7 56 75 4e 9d ee 9e 35 76 e2 ac 2c c9 ea 99 3e d7 aa af aa be aa 73 be 33 59 a4 e5 36 ab 82 6b 27 d5 2c 3c bc f6 ad ab 57 6e 06 2f 5d bd 12 b0 9f 55 5a ce f3 f5 71 d0 df 9c b1 c7 fc c9 26 9d 4e f3 f5 5c 3d 7a f9 ea 95 ab 57 7a cb 6c 56 a9 57 66 cb 22 ad 8e 03 fe 88 bd 22 3e 2f f3 f9 c2 fe 42 fd 4c 7d 23 5f cd d5 fb e3 a2 9c 66 e5 71 b0 2e d6 99 6e 60 b2 cc d2 72 96 9f a9 2f 9d 17 c5 ea 38 88 9c cf 8f d3 59 95 95 ea 5b 93 62 5d 65 6b 36 98 6b fd b8 cf e7 c5 27 b0 c8 78 c7 70 4a d3 7c bb 59 a6 0f 8e 83 f1 b2 98 dc 93 5f 2b ee 67 25 9b ca e9 71 b0 c8 a7 d3 6c 2d 1f d7 03 61 df 2c aa 85 ea 3c 35 dd 2d 0b f6 d9 de a0 fe d1 1f 1f 2f 78 5b f6 97 fa fd 24 3d 98 c8 56 ab 32 5d 6f f3 2a 2f d8 52 a7 cb 65 d0 ef c5 5b f9 51 78 9a 8d ef e5 55 d8 f4 95 a2 f1 d3 55 71 de f4 79 95 9d 55 e1 34 9b 14 65 2a 06 00 17 fe 64 19 2c f3 fd ab 57 0a fe b7 9a c2 32 df 56 e1 b6 7a b0 cc c2 ea c1 26 c3 6f 8c 8b e9 03 2d 0a 6c fd c3 59 ba ca 97 6c 71 af ad f2 49 59 6c 0b 26 29 3f 48 d9 26 a8 fd 38 cd a7 d5 82 ed 65 bf ff 4d bd 9d 62 8f a2 be 6a 08 7f 07 ee 62 24 24 53 88 99 7c 6d d8 e1 b5 a1 f3 5a dc a1 b7 d8 ed 2d ee d0 5b ec f6 36 e8 d0 db c0 ed 2d e9 f0 5a e2 be 36 ec f0 da d0 7d 6d d4 e1 b5 11 78 ed ea 95 a7 6f 8a 9f 8b 57 7e fb e4 cd 0f e5 3f 6e 3e 5d ef ce 2a cd d7 ed 3b 93 9e 54 85 5f 05 c5 3e af b3 d3 2a af 96 99 dd 5a dc 37 38 a5 d4 5c 4e 0b 81 59 20 3b b1 5a d3 ed f6 23 ab 65 30 28 d5 ae 94 57 de ee 8c 8b f9 36 3f 67 9a 30 18 69 a0 9c 14 16 1a 00 f4 0c 6b f0 3b 0e a4 3c e9 46 4e 25 36 8d fa 7d 2d d4 7a b2 66 78 f1 65 87 17 25 ce f0 46 f5 8f db 9b 46 35 a9 7b 9d 97 a0 a9 8f 7a a2 c2 3e 28 f8 e7 8f 96 f9 3a 0b d5 c2 1e 90 02 b5 c8 52 66 15 90 40 19 69 db 66 13 0e 5d fd 08 7c de d3 0f db 65 2e 91 42 4c 0a 09 7f 38 4e 27 f7 e6 65 71 b2 9e 1e 07 27 e5 f2 fa 38 5d af b3 72 3c ef 6d d6 f3 1b 0c 30 c3 32 db 64 69 15 54 c5 26 98 30 8b 93 95 62 41 d5 20 98 21 ea 22 ab 40 a6 b4 e1 c5 b2 aa 27 05 2d ae dc a1 03 20 ea 96 94 0a 41 d7 2f 23 73 2c df 4e 80 2c 36 bf cd bb 36 1a 02 85 3f 76 a4 6b 56 ff 48 7d 16 73 0a d9 22 1d 07 47 46 53 5d 70 a7 5c 08 34 f3 be d6 00 d0 7d 24 50 96 ef 97 d2 3d 6f f7 d1 40 7f b7 ad 7b 68 6d 10 22 97 f9 8b da 24 ba 4a 82 e7 40 34 e2 08 fe c0 8c 5f ae 94 44 09 64 e3 aa 3c 5d 3b fd 42 e0 bb 44 c7 10 f9 b7 cc bf 99 2c 84 80 5b 32 cb 50 49 af 9a 86 57 67 d0 f5 f6 26 07 fa 9b f4 66 82 4e f2 f5 e6 44 3b 87 44 bb 08 1d 86 a6 3f a8 94 d2 67 e1 6b 5a 9c 54 fc 0d ed 95 d4 fa 2b 7d 4a 83 aa 68 9a f5 08 7e c8 7d 99 6f 73 6f e8 47 d6 bc 87 60 de ee ea c2 b6 21 c4 73 35 39 0e 80 4e 42 51 75 cd c4 d1 d1 91 14 5e 1b 6c c4 50 ef e6 0c 44 04 de 70 4d 0d a2 43 f6 87 41 9e 72 3e 4e af c7 c3 e1 7e 60 fe e8 f7 86 37 94 6b e4 9b ef f6
                                Data Ascii: 1362\[~?t$y{<3{1ABggqOv`'/1s`;80I.VuN5v,>s3Y6k',<Wn/]UZq&N\=zWzlVWf"">/BL}#_fq.n`r/8Y[b]ek6k'xpJ|Y_+g%ql-a,<5-/x[$=V2]o*/Re[QxUUqyU4e*d,W2Vz&o-lYlqIYl&)?H&8eMbjb$$S|mZ-[6-Z6}mxoW~?n>]*;T_>*Z78\NY ;Z#e0(W6?g0ik;<FN%6}-zfxe%FF5{z>(:Rf@if]|e.BL8N'eq'8]r<m02diT&0bA !"@'- A/#s,N,66?vkVH}s"GFS]p\4}$P=o@{hm"$J@4_Dd<];BD,[2PIWg&fND;D?gkZT+}Jh~}osoG`!s59NBQu^lPDpMCAr>N~`7k
                                Apr 26, 2024 06:04:04.235861063 CEST130INData Raw: 3d e9 d0 ba bc 69 a8 a9 f5 1a d1 2e fe f2 f6 e7 7f 7b ef e1 67 bf 7f fc ea 27 0a d1 e6 e7 67 fa b6 fb af 08 d1 78 97 5f 0a a2 f1 86 3b 20 1a ff da 7f 0b d1 74 df ff ef 88 06 26 ba 2b a2 c1 35 fa 1a 20 1a 3d d3 16 44 e3 2f 59 88 26 d5 57 df b5 ab
                                Data Ascii: =i.{g'gx_; t&+5 =D/Y&WZR6C;hk;vmujmu`Wd0
                                Apr 26, 2024 06:04:04.235954046 CEST1289INData Raw: 64 bc ca 9d 19 1f 18 f5 98 9c 94 5b ee d5 6e 8a 5c e2 1a 00 71 e9 e4 5b 46 30 32 b3 33 73 09 95 4e 26 a3 d1 f0 b9 a1 a5 a8 77 ea 1f 6d 85 b0 b2 0f fc 08 ee 6e 07 04 19 02 11 74 47 7c cc b5 eb bb 5d a4 53 ee e6 ef 1d f6 0f d8 4f 10 f1 c5 15 bf e5
                                Data Ascii: d[n\q[F023sN&wmntG|]SO ji.s8)3(W_/!"*0]sXqF!!rR-bh#jAB-h(mWe#z{u>6HkhRM]
                                Apr 26, 2024 06:04:04.236027956 CEST1289INData Raw: 87 fc 97 2b ba f3 19 2f 9a 6a 0f 9f 7d 9c 36 99 fc 18 cc 01 77 a5 8c 04 b1 d3 30 20 21 8a f3 b4 81 95 83 74 dd 43 1c f5 c7 20 77 4f 90 da ae 18 a8 08 03 a7 b3 69 e2 0e 5a 36 27 3c 65 4e de 2c fd 2a 9c bc fe e8 d6 b3 b7 9e e5 4e 5e f2 5c ff e8 d6
                                Data Ascii: +/j}6w0 !tC wOiZ6'<eN,*N^\e<R)Z\G;_2W,&E2^bKt*rd(CY5@`WY;\+]8FWnr$+l }=Xt8qSEQ)7O`6$X-f`^/8tMPWY2z
                                Apr 26, 2024 06:04:04.236197948 CEST1289INData Raw: 3e 0c 02 d1 1c ec 32 b0 36 a1 bc f4 62 0d ba ba 57 60 b1 be c8 62 80 f3 a8 56 ee 1a 50 25 f6 89 4e 56 b4 39 cd ec b3 e3 cc 61 e7 5a 27 4f 77 c2 70 01 ad a4 9d e7 fb d2 56 32 e1 87 d9 bf ce 32 57 4f c0 0d d2 f0 d5 0b 84 62 27 42 9c db e7 1e 21 07
                                Data Ascii: >26bW`bVP%NV9aZ'OwpV22WOb'B!hQ*"Amm2SEuq^WfYEJ&r6rd4yzN;YiFyx8j,^#)NLnh]df$CE1sVA<pLi
                                Apr 26, 2024 06:04:04.239454985 CEST408OUTGET /images/11435/jquery.cookie.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:04.612633944 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 997
                                Connection: keep-alive
                                Last-Modified: Thu, 29 Dec 2022 10:32:08 GMT
                                ETag: "63ad6ca8-3e5"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 6c 75 65 3d 27 27 3b 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 2d 31 3b 7d 0d 0a 76 61 72 20 65 78 70 69 72 65 73 3d 27 27 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 26 26 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 7c 7c 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 29 7b 76 61 72 20 64 61 74 65 3b 69 66 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 29 7b 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 3b 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 2b 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2a 32 34 2a 36 30 2a 36 30 2a 31 30 30 30 29 29 3b 7d 65 6c 73 65 7b 64 61 74 65 3d 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3b 7d 0d 0a 65 78 70 69 72 65 73 3d 27 3b 20 65 78 70 69 72 65 73 3d 27 2b 64 61 74 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 7d 0d 0a 76 61 72 20 70 61 74 68 3d 6f 70 74 69 6f 6e 73 2e 70 61 74 68 3f 27 3b 20 70 61 74 68 3d 27 2b 28 6f 70 74 69 6f 6e 73 2e 70 61 74 68 29 3a 27 27 3b 76 61 72 20 64 6f 6d 61 69 6e 3d 6f 70 74 69 6f 6e 73 2e 64 6f 6d 61 69 6e 3f 27 3b 20 64 6f 6d 61 69 6e 3d 27 2b 28 6f 70 74 69 6f 6e 73 2e 64 6f 6d 61 69 6e 29 3a 27 27 3b 76 61 72 20 73 65 63 75 72 65 3d 6f 70 74 69 6f 6e 73 2e 73 65 63 75 72 65 3f 27 3b 20 73 65 63 75 72 65 27 3a 27 27 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 5b 6e 61 6d 65 2c 27 3d 27 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 76 61 6c 75 65 29 2c 65 78 70 69 72 65 73 2c 70 61 74 68 2c 64 6f 6d 61 69 6e 2c 73 65 63 75 72 65 5d 2e 6a 6f 69 6e 28 27 27 29 3b 7d 65 6c 73 65 7b 76 61 72 20 63 6f 6f 6b 69 65 56 61 6c 75 65 3d 6e 75 6c 6c 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 21 3d 27 27 29 7b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 63 6f 6f 6b 69 65 3d 6a 51 75 65 72 79 2e 74 72 69 6d 28 63 6f 6f 6b 69 65 73 5b 69 5d 29 3b 69 66 28 63 6f 6f 6b 69 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 61 6d 65 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 28 6e 61 6d 65 2b 27 3d 27 29 29 7b 63 6f 6f 6b 69 65 56 61 6c 75 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 6f 6f 6b 69 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 6d 65 2e 6c 65 6e 67 74 68 2b 31
                                Data Ascii: jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typeof options.expires=='number'){date=new Date();date.setTime(date.getTime()+(options.expires*24*60*60*1000));}else{date=options.expires;}expires='; expires='+date.toUTCString();}var path=options.path?'; path='+(options.path):'';var domain=options.domain?'; domain='+(options.domain):'';var secure=options.secure?'; secure':'';document.cookie=[name,'=',encodeURIComponent(value),expires,path,domain,secure].join('');}else{var cookieValue=null;if(document.cookie&&document.cookie!=''){var cookies=document.cookie.split(';');for(var i=0;i<cookies.length;i++){var cookie=jQuery.trim(cookies[i]);if(cookie.substring(0,name.length+1)==(name+'=')){cookieValue=decodeURIComponent(cookie.substring(name.length+1
                                Apr 26, 2024 06:04:04.612895012 CEST36INData Raw: 29 29 3b 62 72 65 61 6b 3b 7d 7d 7d 0d 0a 72 65 74 75 72 6e 20 63 6f 6f 6b 69 65 56 61 6c 75 65 3b 7d 7d 3b
                                Data Ascii: ));break;}}}return cookieValue;}};
                                Apr 26, 2024 06:04:04.615493059 CEST473OUTGET /picture/0/1910211913211267415.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
                                Apr 26, 2024 06:04:05.003542900 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:36 GMT
                                ETag: W/"637db4e8-15b4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 31 34 34 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 94 79 38 14 6c f7 c7 d5 c8 3a b6 9a b1 ef 11 91 0c 22 db 30 0c d9 5a 46 96 c8 be 15 43 96 88 11 43 d2 c2 c8 92 22 21 cd 94 7d 99 4c 76 b2 1b 8a ec 34 96 18 86 c2 d8 b3 1b cc af de f7 7a 9e eb f9 bd d7 f3 c7 fd cf b9 cf 39 f7 f7 f3 3d e7 ba 63 11 57 8d 38 d8 04 d9 18 18 18 38 4c 8c 0d ae 33 30 1c 63 fc 73 58 98 7e 47 7a 58 4c 7f 5f 80 c3 4c 0c f4 2c 51 99 cb 13 b6 3e c2 3b 68 e6 b5 d5 ef 61 c9 20 2e 8b 97 86 af cb 39 17 3f 2a 8c c7 da d7 24 24 b6 54 b0 77 18 bb 82 14 6e 56 99 d8 6d 32 ec 27 6d e3 60 4e fb 7d 24 de d0 2e 78 b4 da 9d fe d3 aa df 5b f4 8e 9f 66 a5 a8 11 1c f6 92 bc 47 b7 24 ba 92 8b 69 52 57 9e 53 08 66 2b aa 46 eb 6f 73 8e 52 e5 ce 97 e0 6e 07 df 0a 6e 14 83 6b b8 df 0d b9 15 bc 53 47 df a3 1f 3d a5 84 66 31 4b 52 ef 3f ec 2c 82 19 dc 50 e2 8e 31 76 15 e7 7e de 06 13 97 8c 8d 82 19 24 4f 52 af cb 62 92 31 45 43 85 c6 27 bf ad 33 2b b4 30 a2 27 b1 1d 62 5b eb e5 33 1a c9 c1 3d 2e e0 b1 81 a3 d7 c7 ec 58 0c 82 14 98 8e f3 98 00 19 25 93 f9 59 0c a4 fe f4 41 da 7a 78 4a e3 0b b8 cc 77 dc 43 a8 eb c5 3f b6 30 b5 fa a7 ee f9 85 db f4 0a 7d 53 bd d2 75 9b c9 47 82 bb bf e2 af ec bf 5e 3d eb 9f 82 4b a9 fe c9 c9 08 cd ba 5a 92 fc 68 f4 bd 18 29 f0 a9 ea 6d dc f0 4c 9b d5 96 a7 b4 d7 5b 81 d2 c7 30 03 d2 3f 45 9e 04 44 c5 64 f7 15 02 4d 06 13 52 1e 3f 64 19 6b 15 21 55 d3 82 63 16 2b bc 8c 1e 9f 59 1e d1 ff 2f ca 9f 2c a9 bf 34 6a 56 76 26 95 8b 52 aa ad c3 91 1d 0d 40 3d 31 19 bc 06 4b f1 99 70 b5 ca ff e1 ff bb b5 90 ca db 72 d1 1f f9 61 2b d1 37 97 35 b3 3d 44 0d 07 0a f9 f5 a4 03 b2 58 7f a3 ff 87 f6 9f 82 ae 4f c9 c1 6f b6 a3 9f 56 68 5e cd 3b 3a 40 a2 e2 5b 52 72 6b 4e fe c6 fd db d7 bf c5 60 5e b5 1d 1b 96 88 b9 3f 37 8d d5 74 b1 0f b7 a7 09 b6 6d 8d 05 cd 1b b9 59 fd 6b 7a ec f8 2b 89 62 2a 6c 88 26 68 50 7f 03 66 f3 6d 20 5a f4 de 3d 71 af 61 b6 9e 89 5d d0 bf 4a e9 aa 01 ba c4 af 26 d4 92 a0 54 91 07 33 d4 b3 89 65 4f 75 f0 6c a6 37 1d bb b0 94 5a 5f 6f 8d 88 7f 47 b6 be 8c a9 7d aa 8e f4 5a 30 4f d8 08 7d 61 ed c1 22 87 9f a4 5d 28 f9 dc c6 fb 3f 53 fe c3 0d 1a 5b e9 d5 2b 62 0a 88 b7 e3 92 53 08 63 2f 7f df a1 e9 55 84 90 2e c1 f0 a4 aa cf b9 fe 99 d7 ff 33 ff cf c8 2b 8a 95 1f 0d 07 0a 90 3a 75 bd 46 ed 7e 03 24 0d 33 4e 90 b0 e3 6d 56 cf 29 0d 40 03 10 eb bf 2c 93 f1 4d bf 50 fb 3a a9 10 3b 55 a9 af 6e a6 37 a5 73 53 aa ad 57 4d 29 72 6e ff ea 54 d4 8e 87 f1 58 03 c0 7c e7 53 2e 9a e3 08 12 12 99 60 36 10 7c 6d 65 76 87 f7 9f 36 81 50 c3 1e a6 7c 78 2b 98 de 1f 95 d7 a7 c0 2f 1e 9a d2 3a 0d bd 46 75 25 4b 7c 7f ee e7 a2 f3 d6 4a b7 cf 78 31 57 72 cb 5a 53 5a 87 97 71 69 52 ff 5d f1 97 2c 3e d2 52 00 80 c4 a5 03 6e fb 44 d2 e9 88 3f d1 e3 89 f0 f9 21 87 b4 99 42 9d e2 c7 8b c7 7e 8d a6 2c 1e c9 ab 1d 8d 3a 04 62 5c 82 b1 79 1e 55 f3 f9 3b 16 9e d2 5f 7b 45 99 cf e4 c4 2c 36 36 b1 0d 31 ae 20 f1 0c a4 9c e4 ba 03 c7 cb 14 c2 75 ef 4f 1e c6 ac e3 5b 58 b9 2f c0 e8 94 98 19 50 64 66 52 83 6a 01 94 9f e5 ac 78 0b
                                Data Ascii: 144bly8l:"0ZFCC"!}Lv4z9=cW88L30csX~GzXL_L,Q>;ha .9?*$$TwnVm2'm`N}$.x[fG$iRWSf+FosRnnkSG=f1KR?,P1v~$ORb1EC'3+0'b[3=.X%YAzxJwC?0}SuG^=KZh)mL[0?EDdMR?dk!Uc+Y/,4jVv&R@=1Kpra+75=DXOoVh^;:@[RrkN`^?7tmYkz+b*l&hPfm Z=qa]J&T3eOul7Z_oG}Z0O}a"](?S[+bSc/U.3+:uF~$3NmV)@,MP:;Un7sSWM)rnTX|S.`6|mev6P|x+/:Fu%K|Jx1WrZSZqiR],>RnD?!B~,:b\yU;_{E,661 uO[X/PdfRjx
                                Apr 26, 2024 06:04:05.003602982 CEST1289INData Raw: ec da c2 8d 92 5c d9 28 78 14 a5 15 66 ac be ee 62 ea cd 6f 2f ad df ec 21 9b 7d 1c 20 d1 dc 86 ae 4e 6d 9a 2e f1 96 f0 0d 49 63 fd c2 b7 87 31 29 c9 f6 b0 ca ca 2f 94 ba b8 51 4d 31 d2 94 e2 0a 17 fd 66 cd 61 32 96 46 2f b7 2c ac a6 05 32 2f 94
                                Data Ascii: \(xfbo/!} Nm.Ic1)/QM1fa2F/,2/C>O2"%^G%Yqa3lW}X5US_N@KR]vOm;ZZIu~[N='>;^]9BJ@62XcVJ=&gFv*
                                Apr 26, 2024 06:04:05.003690958 CEST1289INData Raw: c9 d7 3f 37 84 1c 89 dc 06 d8 cb 29 4e 15 8d 8b 11 53 8f fa 17 cf 27 d7 a1 4e a4 24 46 30 55 99 3f 09 e8 e2 85 31 62 1c 8c 0e 29 b4 d2 bc 6b 2d 0e 69 06 bd 1f 0e 04 86 7c fc aa 1a ed 0b 5a e5 e0 9d 9f 76 db 05 0e e6 87 2d d6 84 f9 e0 50 db 59 05
                                Data Ascii: ?7)NS'N$F0U?1b)k-i|Zv-PY3a{.T IpI=Iv)fpq9*!~mvc&z[Bg#Y@m6;CjsL'HM(gB,j,'D-JJ<%2!Sx_EJ[ykN/
                                Apr 26, 2024 06:04:05.003758907 CEST1289INData Raw: a5 de 50 47 da d4 c9 df b6 2c d3 b5 cc 3f 7e f5 00 0a eb 28 c5 2f c8 9b 55 df ee 80 f8 0a 7c 7e 6f 8f 9f 6e 2b 10 f8 fa 55 01 27 e3 dd 62 1e 95 09 70 bf c3 07 a8 02 41 94 27 99 6f 1f a9 cb 89 35 30 d4 69 b3 96 f8 81 30 b7 9a b3 34 9f 51 0b 5e 31
                                Data Ascii: PG,?~(/U|~on+U'bpA'o50i04Q^1&]Tus8'@YJ YZFvf`;l<|A`evqlF.">a4Ow^f^w 4.|74=Fdf-jNq
                                Apr 26, 2024 06:04:05.003772020 CEST364INData Raw: fd d9 a2 6b 57 b8 da 5e 6f 2e 96 ec 78 51 9c 88 34 36 06 1e 1b 3a f2 f6 df 9d 95 57 bb c2 26 6d 2b fe 94 d5 2f fa e5 f9 e2 3a dd c7 b3 9c 2f ae fc 1c 77 00 68 41 6c 37 fa c8 93 d2 fd bf 96 59 89 6f 27 cd 99 f6 f1 bd 63 eb 4d 66 d9 6b a7 9c 0a 43
                                Data Ascii: kW^o.xQ46:W&m+/:/whAl7Yo'cMfkC.-j}8[jGTLhs104c-{oQ1o6{=y\1sq{XKJ^RzeS7Rse>7(Kcu+e%qr_cwoyB_>.K&mSpy
                                Apr 26, 2024 06:04:05.038780928 CEST475OUTGET /picture/119/2207151452135829377.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
                                Apr 26, 2024 06:04:05.411128044 CEST917INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:05 GMT
                                Content-Type: image/png
                                Content-Length: 617
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:34 GMT
                                ETag: "637db522-269"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 02 30 49 44 41 54 38 4f 7d 95 4f 88 8d 51 18 c6 7f 4f 16 36 b2 55 ac 0c 26 2c 86 b0 d0 8c 29 6c 24 c3 ce 14 52 56 9a a1 ac c6 9f 25 d9 30 33 ab 29 7f 96 8a 52 a3 a8 f1 27 6c 2c 30 6c 08 0b e4 66 94 52 36 92 1a 0b 36 af 9e db 39 d3 b9 c7 bd f7 ab d3 bd 7d df 7b 7e df fb be e7 7d 9e 4f b4 b9 22 62 09 b0 0f 58 07 6c 00 36 a7 b0 57 c0 5b e0 03 30 23 69 be de ae fa 46 44 f4 03 97 80 55 80 01 79 39 d4 e0 bc 3e 03 c7 25 cd 96 8c 16 60 44 8c 00 57 80 5b c0 19 49 73 1d 2a e8 01 2e 00 fb 81 51 49 57 73 dc 02 30 22 86 80 bb c0 90 a4 fb 39 20 22 b6 a7 ff 3f 80 af 92 7e 15 cf f6 00 f7 80 bd 92 fc 4b 13 18 11 6b 80 4f ee 97 a4 77 c5 86 87 c0 ae 2a cb 71 49 a7 8b 98 be d4 d7 5e 49 0d 45 c4 e2 f4 96 d7 55 e0 21 e0 06 70 0e 98 06 fe 02 bb 81 29 a0 86 5e 04 36 35 ab 8b 88 c3 c0 65 60 ad a4 6f c5 9b 1f 00 f3 92 86 cb 0c 23 e2 36 d0 27 69 75 11 bb 02 f8 08 1c 33 70 02 e8 97 34 50 04 38 78 27 b0 5c d2 d9 0a 38 09 1c 95 b4 b4 ba ff 1c 98 35 f0 11 30 27 69 b4 dd 89 56 9b d6 a7 f2 7f 4a 1a ac 9e 79 3a 7a 0c fc 0e 9c 94 74 bd 1b 30 22 32 cc 61 c3 92 de 57 40 b7 6e c2 40 f7 6d 4c d2 cd 4e c0 88 58 06 3c 06 16 b5 83 a5 49 39 00 4c 1a 38 e3 91 91 34 d6 05 e8 53 3c 95 7a fd a2 c3 b0 bb b7 bd 06 9e 07 b6 49 da d1 05 78 07 d8 92 26 e1 77 07 e0 13 e0 99 81 07 01 4b 67 63 17 a9 35 4f ba 3e f1 62 2a 2c c5 37 c0 88 81 76 96 a7 40 a3 9e b9 62 c3 91 04 bc d6 21 3b 0f be d5 36 98 a5 67 87 f1 1c b5 e8 b8 00 7e 49 c0 95 35 30 22 b2 9e 07 ec 3c a5 39 64 a7 69 d1 73 3a c1 b6 19 46 44 d6 f1 82 e3 d4 f6 95 1d 67 dc 9a 2d a5 58 cd 9c a5 76 22 9d fc 82 d3 34 ab 68 53 82 7b 61 6d 6f 05 ec 3c 5e d9 44 dd 1a 67 e5 f5 b2 a9 5d a9 51 32 fe 03 a6 12 ed 40 36 85 bc d9 9f 01 5f b6 ff fc 92 69 49 7f ea 84 fe 01 eb 0d 06 16 e3 86 e5 3f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR0IDAT8O}OQO6U&,)l$RV%03)R'l,0lfR669}{~}O"bXl6W[0#iFDUy9>%`DW[Is*.QIWs0"9 "?~KkOw*qI^IEU!p)^65e`o#6'iu3p4P8x'\850'iVJy:zt0"2aW@n@mLNX<I9L84S<zIx&wKgc5O>b*,7v@b!;6g~I50"<9dis:FDg-Xv"4hS{amo<^Dg]Q2@6_iI?IENDB`
                                Apr 26, 2024 06:04:05.422383070 CEST408OUTGET /script/14/2110281542104950.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:05.814838886 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:05 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Tue, 09 Apr 2024 03:51:08 GMT
                                ETag: W/"6614bb2c-5aa09"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242;Path=/
                                Data Raw: 64 62 37 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dc bd e9 6e 5b 59 96 2e f8 bf 80 7a 07 55 06 1a 91 59 b8 b6 39 49 a4 1c 59 d5 b8 b7 d1 d5 68 a0 d1 b7 81 fe d3 0d 04 10 a0 48 89 14 4d 51 03 e9 e4 60 5c c0 43 78 9e 64 87 c3 93 e4 31 1c b6 c3 0e cb 93 1c 96 e4 e9 61 4a e7 50 fc 95 af d0 6b 9f 73 f6 e1 5e e4 fe 16 49 91 8a 8a ae c8 aa 4c 87 bf 23 7d 7b 5c 7b ed b5 d7 90 9d cf 1c 9e 9b 2e 55 f6 57 97 66 2b d3 c5 d2 9f ff f4 d7 e2 6c e9 d0 d8 d2 74 f1 5f be fd ba 5c a9 17 a7 cb f9 e9 e9 ca b7 5f 8f 55 ea 0b d3 f4 77 95 e9 5a e5 40 a6 5c a6 bf c9 2f 4d cf d0 df e4 2b 95 85 f2 c1 03 07 aa d5 ea fe 42 b9 51 9d a9 ee cf cd ff 6d 7f a6 74 60 76 2e 9d 9b 2e 1f 88 46 e3 91 e4 81 7c ba 54 9d 9e da ef fd e8 bf fe e9 2f df fc e3 3f 64 01 79 37 93 a5 39 3d c9 d3 99 cc 74 b9 3c 3b 55 9c 5e 9a 4e 67 67 4b 39 d5 ea 03 53 e9 a5 a5 d9 e9 a5 99 a5 e9 e9 1e 4d 29 67 96 66 17 2a 63 b3 59 ea a2 f1 53 d4 ef f2 52 46 ec 76 37 73 71 3e 9d a5 b1 a1 8e ff f5 80 ff 7b e1 08 64 67 ff 36 96 29 a6 cb e5 7f f9 f6 4f 95 f9 85 7d a5 e9 ea b7 7f 82 5f 7b 33 84 d0 b1 fd 46 bb bf 9b aa 94 f6 57 e6 e7 8b f4 77 df 15 67 a3 b1 b1 23 60 12 c6 8c 7f b2 b3 e5 85 62 ba 7e 70 ac 34 5f 9a 1e fb a7 d9 b9 85 f9 a5 4a ba 54 f9 a6 c7 cf fe 0f 80 1f f8 67 e7 d3 0f ce d9 8b db 9f 2e 36 3f ad fd f3 01 f0 d9 3f f7 d5 b8 b1 b1 b9 f4 52 6e b6 74 70 2c b2 50 eb d5 22 bf 53 0b e9 ac 5a 0a 7d fe 04 ea 45 7b 80 7a 0e e1 fe e2 f4 4c a5 cf de cc d0 32 a9 1c 1c 53 3f d1 bb 37 a3 68 db d2 6c 2e 3f 60 e3 bc 1f f9 5d 5a 37 3b 97 eb 73 dc a6 e6 97 b2 d3 4b fe 1a fd 5d 9a b6 3f 53 9c 4e 2f cd cc d6 fa 6c 60 63 7e 7e ee e0 58 f4 f7 6d db c1 f4 4c 65 7a a9 cf 16 66 e6 4b 15 3a 06 0e 8e 7d fb 75 24 16 f9 f6 eb de 4d 55 7b 20 3f ad 56 43 9f 9b 49 fd 40 28 4e a6 8a f3 99 43 fd 91 cc ff 8d c4 75 71 be 7a 70 2c 3f 9b cd 4e 97 fa fb 29 6f 86 0e 8e 4d cd 57 f2 bd 7f a0 f7 5e 4a 1f c9 cc 17 e7 e9 17 7e 15 8f c7 bf e9 fd 7d 4f b9 90 3e 98 57 1d eb 73 7a 2a 4b e9 52 79 b6 32 3b 4f b2 2e 5d 2c 8e 45 f6 c7 ca bd bb a5 46 7c 1f 9d b9 87 66 2b fb 86 f8 0d f3 c3 fc f0 dc 7c 63 88 1f 1f 1b 53 ea c6 be ec 74 66 7e 29 ed 77 7f 54 9b fc 70 71 ac 38 fb 5f 7a ce d3 bc fa ac cf 59 2a ce 96 2b fb bc 13 79 9f 52 61 46 d7 d6 9e ad 9c 9a cf d6 fb 6c e4 0c ed f4 7d 33 e9 b9 d9 22 9d ea df 7e 3d 37 9b 59 9a 2f cf d3 19 f5 ff a6 69 3b f7 bb f3 ab b3 d9 4a 9e 44 5a 24 f2 3f f5 b7 0e e7 66 4b fb f4 0f c5 22 7d 9d d7 bd 77 d9 7e 5f 00 45 23 47 cc f6 68 a9 14 55 2c fd ff 92 71 fb 2f 19 1f e4 97 c4 ec 2d 89 0d d4 92 98 bd 25 b1 81 5a 12 b7 b7 24 3e 50 4b 12 f6 5f 92 90 7e c9 fe b9 f4 6c 29 fa 5d 24 36 36 3b b3 94 9e 9b 0e 46 35 19 a1 e6 9b 0a 24 9a 98 af 4c 9d 55 1d 4b f4 eb a6 97 8e 4c a5 33 87 72 4b f3 87 4b d9 83 9e 04 40 3f ae 05 b5 28 a7 f7 2f 1c 9e da e7 69 32 fb a6 e6 6b 47 f4 a9 a4 7e 31 fa bd fb e9 c0 4a 17 bf 53 9d 1b 0b 17 8a bf 90 f5 7a f3 86 a5 ad 92 8e a5 0f 57 e6 61 3b 83 df 57 5e 48
                                Data Ascii: db70n[Y.zUY9IYhHMQ`\Cxd1aJPks^IL#}{\{.UWf+lt_\_UwZ@\/M+BQmt`v..F|T/?dy79=t<;U^NggK9SM)gf*cYSRFv7sq>{dg6)O}_{3FWwg#`b~p4_JTg.6??Rntp,P"SZ}E{zL2S?7hl.?`]Z7;sK]?SN/l`c~~XmLezfK:}u$MU{ ?VCI@(NCuqzp,?N)oMW^J~}O>Wsz*KRy2;O.],EF|f+|cStf~)wTpq8_zY*+yRaFl}3"~=7Y/i;JDZ$?fK"}w~_E#GhU,q/-%Z$>PK_~l)]$66;F5$LUKL3rKK@?(/i2kG~1JSzWa;W^H
                                Apr 26, 2024 06:04:05.814898968 CEST1289INData Raw: d3 ef f3 f6 64 79 b6 41 22 23 aa 66 99 ae 60 d3 fb d8 af d5 a7 cf c4 c4 04 ee 7a f0 3b d3 a3 fa 85 7a 2a e3 e1 08 f9 d2 17 8d 11 69 6c 47 02 5d 4c 5c 21 c1 b5 e6 c8 98 31 a9 5f cd cc cc 84 23 19 f5 86 d2 dc d3 81 de be 8f 7e f4 e0 98 b7 9d 7c 22
                                Data Ascii: dyA"#f`z;z*ilG]L\!1_#~|"/*gc_GaI<2?Z?cKP:G.XszEIz>OgFt?iNsOBs731vxg|_T/MHNNFIY&D*HD&r*Im
                                Apr 26, 2024 06:04:09.612627983 CEST474OUTGET /picture/0/s2204131654202122053.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:09.992721081 CEST1034INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: image/png
                                Content-Length: 734
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:25 GMT
                                ETag: "637db519-2de"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 a5 49 44 41 54 78 da ed 9a 4d 56 c2 30 10 c7 39 82 47 f0 08 de 40 8f c0 46 a9 2b b9 81 2c 4c 9f 3b b9 81 dc 40 6e a0 37 90 1b e8 0d 60 d3 f4 3d 37 70 83 9a 49 8b b4 21 85 ce 47 db c0 93 f7 b2 a1 24 cd 8f c9 fc 67 32 c9 60 20 f8 89 9e d3 cb 91 d2 8f a3 58 bf 46 4a 7f 46 b1 5e 9a 96 39 6d 09 cf e0 37 f7 71 fa 00 7d 06 21 7d 6e d5 cf 95 05 f0 4f be 69 5b c2 18 30 56 6f 20 d1 53 7a 53 58 21 13 6d 30 a6 19 bb 5b 8b a8 e4 4b 1c c4 03 d6 aa c5 86 93 f5 45 b1 b4 b2 2e 1b bc f3 74 ad 52 07 05 ef 96 12 8f 02 66 dd 17 4c 09 6a cd 5e 82 91 4a c7 21 c0 94 a1 c8 82 11 8a 65 44 2c 15 2a 4c c5 52 4d 7d ca aa 59 8f 02 80 11 8a 46 40 26 75 99 85 0e b3 83 d2 b3 a3 4b ed 54 60 b6 ed a0 3f 9d c2 52 f3 65 14 f5 b9 19 6e b0 f9 5d ac 87 b6 9f 50 83 f1 cc 32 fa 40 43 f9 a4 1c 93 68 9a 74 64 d2 6a e2 1b 27 53 96 95 30 be 33 8a 93 ef 4e b2 79 a5 57 64 5f c2 28 db 51 65 91 03 5a 90 15 0f b7 39 4b a6 21 02 01 c3 df b6 19 d7 31 58 a0 cc 66 0f e0 e0 67 03 64 92 69 42 66 50 05 b2 d2 0d 0a c9 6c 6e 80 a4 00 59 3f c2 77 ac 02 49 25 b1 6e 6e 46 b3 90 5e 10 26 54 05 92 8c fa 6c 20 10 06 7c a7 f6 80 a2 38 7d d9 35 5a 59 2c 30 20 01 2b ff 03 09 00 81 32 c2 46 12 c6 32 61 63 23 0b 84 cc 99 24 80 00 c6 2d c6 e0 e7 e1 55 b9 15 5b b6 49 d2 2a 95 65 fb 65 9b 17 58 09 95 d0 49 ed c9 45 ac df d9 5b 72 6b ee 0e 81 7c 5b 66 fc 1c 0e a4 3e dc e4 14 69 9d 4d 79 0f e6 d4 cd f9 e2 b0 2d 6d e1 1c d2 49 7d 10 13 c9 b3 92 3c 68 ba b5 35 01 ff 59 11 4b 57 8e 85 a0 5c 6c 76 b1 d4 fc ad ac 78 d4 71 f6 36 78 c8 f2 d5 5c b4 3e a0 92 b7 ea d2 a3 41 ed f9 66 53 f9 86 a5 e2 c6 11 6e c1 a3 7c 5c 92 07 5c 3d 67 87 02 4c 19 cb 5d 2a 12 15 1c f8 a3 ec 41 b2 4a af d1 65 b5 ba 13 09 b4 b9 9b 6c de 78 87 c9 ac 40 7d 7e a5 e0 b3 2b d6 4b c8 67 77 87 c9 88 82 67 71 99 62 13 2e 8c 99 1b f6 10 39 54 28 98 13 f9 f0 18 e4 30 24 28 3b 17 ee 2d 93 50 2c c5 b2 8c 1f aa 3f a1 b0 ef 6e e3 d6 56 1f 92 de fa 69 87 0d be b4 22 20 3a 03 e8 f4 ba 59 71 bd 6c d1 06 48 a7 d7 cb fc 97 34 cc 52 e4 54 6d 4c 5f 18 a3 d7 0b 80 75 85 8e fc 7e 90 05 5c 78 21 e1 3b f3 2c ff 4d 3a 96 76 f6 5f dc e6 d9 1e 23 c9 e5 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxMV09G@F+,L;@n7`=7pI!G$g2` XFJF^9m7q}!}nOi[0Vo SzSX!m0[KE.tRfLj^J!eD,*LRM}YF@&uKT`?Ren]P2@Chtdj'S03NyWd_(QeZ9K!1XfgdiBfPlnY?wI%nnF^&Tl |8}5ZY,0 +2F2ac#$-U[I*eeXIE[rk|[f>iMy-mI}<h5YKW\lvxq6x\>AfSn|\\=gL]*AJelx@}~+Kgwgqb.9T(0$(;-P,?nVi" :YqlH4RTmL_u~\x!;,M:v_#IENDB`
                                Apr 26, 2024 06:04:11.852438927 CEST490OUTGET /images/11435/tsfw_bg.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.241060019 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-10c5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 66 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 58 77 3c 5b eb ff 8f 55 44 8d 5a 17 35 d2 28 17 4d 48 88 ac da 5b 8d 5a 25 d4 8a 24 b6 44 23 2a 28 6a 53 d4 a8 d1 da 74 db a3 5a b3 56 cd 52 a3 2e ad 16 45 d5 2a 8a 2e 7a 5b bf b8 b7 bd bf fb c7 7d 7d cf eb 9c f3 3c e7 73 3e e3 fd 59 cf 79 5e 27 d1 c2 dc 90 1b 28 06 04 00 00 dc c6 46 7a 56 8c d1 f7 f0 e2 38 c2 b8 a7 ba db 0d 33 06 51 9a 3e 8e 66 4d 71 a7 05 e1 a9 24 80 36 91 e2 46 02 19 fb e1 3d 48 56 24 3c 31 f8 c2 00 49 0d 00 60 89 f1 b2 c1 d1 70 66 a6 58 02 c5 4f 11 7f c8 a3 48 f7 f3 67 48 03 00 6a 9a 74 7f 3c c1 87 44 03 b9 91 3c bc c8 ea e0 ad 96 76 30 c8 8b a8 0e b6 53 35 83 99 f9 eb 92 3c bd 8c 42 a8 24 eb 10 73 1b 42 88 0f 01 43 04 6b 6a 80 d4 e8 58 86 02 3f 12 0d 0f a2 fb f9 92 03 b0 74 75 f0 5f 7a b1 8c f9 21 59 09 0c fa 8b 85 e6 a3 0e fe 1b 14 ce cc 02 a4 4b a1 92 40 aa 8a 2a 50 02 0c 0e 07 21 91 8a 70 84 2a 12 09 87 80 94 61 70 65 25 18 e3 44 42 e1 08 ac 2a 12 ab 8c 02 fd 3c c0 0c 6b 54 a2 3b d6 4a cf e0 a7 2d c6 93 3a d8 93 46 f3 c7 2a 29 05 05 05 29 06 a9 28 52 a8 1e 4a 70 0c 06 73 a8 43 59 19 ca e0 80 06 04 93 69 78 3a 94 1c 20 fd 4b 83 1e 29 80 40 f5 f2 a7 79 51 c8 a0 43 8d 78 37 4a 20 4d 1d cc 40 fa b7 0b 7e fe 66 66 ff 28 26 07 fc 0c 14 23 64 4a 74 bc bf 12 5c 11 a6 e4 e7 77 e8 d7 5f dc 01 34 2b d2 ff c3 f8 4f ee 00 9b 60 7f 92 92 15 29 80 12 48 25 30 f2 e1 2e fd 2f 53 ff db d0 21 23 03 0d f6 2c d5 8b 91 14 bc af 1e 85 10 e8 47 22 d3 8c f5 d4 c1 8c 37 8a 44 2f 22 16 ad 02 43 ba a1 89 28 28 1e 8e c4 43 55 60 08 38 14 83 c0 a8 42 49 6e 48 38 d2 1d ee e6 86 c4 b8 ff d2 f3 5f f2 2a 70 18 0a 65 a0 87 d6 87 c3 51 70 b8 3e 06 a3 0b 57 d6 d1 36 c0 c0 60 08 55 15 34 06 fe 4b d6 98 1c 40 c3 93 09 a4 5f b6 bd 18 b6 7f ca a2 fe a7 2c 56 97 4a c2 d3 28 54 1b 0a c5 f7 57 15 58 78 52 68 94 00 4f 8a 3f 48 57 f7 30 eb 28 90 9c 9d 17 99 48 09 0a 90 3f 4c d3 df 5e eb 91 a8 5e 17 49 44 03 2a c5 0f f4 57 9c b1 5e ff 81 01 83 21 c0 09 18 bc 2a 14 af 8a 44 41 51 68 04 06 ea 86 46 11 a0 ca 30 24 5a 05 45 22 61 30 68 0c f8 a7 3c f1 5f f1 fb bb 4e 19 14 86 1f fe bf e0 60 e1 44 3c 82 e8 86 52 81 92 60 44 65 28 1c 4e c2 40 31 aa aa 44 28 9a a4 8c 70 23 11 90 ee ca 18 02 58 89 01 51 e9 b0 74 fe 55 4a bf 48 8c fa 3c 9c fe d3 18 8c 87 7f 5a 8b 44 66 f4 13 95 d1 38 01 eb 93 ef 01 80 a3 53 c6 7a da 36 f4 e9 f7 05 a1 fe 36 7f 48 f4 45 2c 6f 92 2f 7e 21 73 64 f5 81 74 44 df 72 6b 5f fa 63 dc b2 c4 a6 e3 87 f5 19 ed e2 41 b4 05 57 b4 d6 31 be 12 a3 0e 41 91 28 9d 27 7c 92 b2 6c ac 3e a2 0a a9 56 b5 df 6f 46 77 e0 2c ee a0 c3 4a 5a 99 73 39 05 5d a4 ff 48 23 ba 0c cc 86 86 5c fc 3d 71 60 b3 70 6a b8 2d 2f 26 7f 6e a8 60 26 34 68 4b e6 db b7 f7 5f be a0 3d 9a d8 cd 42 4a c5 94 5d fb bb d6 fb 17 1a 70 71 32 57 09 49 53 d4 89 d7 95 1c 67 58 f9 eb 8e d9 76 ef a1 53 16 2d c5 f8 12 58 d8 1b 8e a0 83 8e 03 62 95 39 86 ca c0 96 e7 99 96 9f 81 20 c7 60 e6 9d dd 47 b3 4e 18 18 e9 65 86 41 ee cd 22 b9 4d 85 05 f9 59 dd e3 07 d3 62 dc 2e b3 a4 b2 3d bb d0 d0 24
                                Data Ascii: fee}Xw<[UDZ5(MH[Z%$D#*(jStZVR.E*.z[}}<s>Yy^'(FzV83Q>fMq$6F=HV$<1I`pfXOHgHjt<D<v0S5<B$sBCkjX?tu_z!YK@*P!p*ape%DB*<kT;J-:F*))(RJpsCYix: K)@yQCx7J M@~ff(&#dJt\w_4+O`)H%0./S!#,G"7D/"C((CU`8BInH8_*peQp>W6`U4K@_,VJ(TWXxRhO?HW0(H?L^^ID*W^!*DAQhF0$ZE"a0h<_N`D<R`De(N@1D(p#XQtUJH<ZDf8Sz66HE,o/~!sdtDrk_cAW1A('|l>VoFw,JZs9]H#\=q`pj-/&n`&4hK_=BJ]pq2WISgXvS-Xb9 `GNeA"MYb.=$
                                Apr 26, 2024 06:04:12.338057041 CEST464OUTGET /images/11307/tsfw_12.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.715630054 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:47:41 GMT
                                ETag: W/"637db3fd-83e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 37 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 55 79 58 13 67 1a 0f 20 08 28 14 11 54 84 42 36 16 4b b0 39 26 27 89 a4 08 39 0c 48 20 72 89 5c cb 24 33 40 84 64 62 32 40 54 3c 38 44 60 a1 96 02 ad 1c b5 58 2e 01 45 dd 1e 2b 88 02 45 44 90 06 5b 60 81 4a a3 5d 97 f2 a8 b0 a0 82 4a 2d db 4e 54 dc fe e1 d3 3f 76 9e 6f e6 3b e6 7d 7f bf f7 7c be 7c 69 d0 76 1b eb 8d d6 38 1c ce c6 5f 2c 08 c1 66 26 f6 b2 2c 2d b0 6f a2 e6 3b 03 36 39 a1 c2 48 34 14 49 40 d3 41 0d 8c f3 85 10 19 8c f7 57 82 89 70 08 0c 42 fb f6 f6 c1 de 38 9c 59 9a 22 2c 12 8d 94 04 72 e5 88 92 0c 1a 65 c8 3a a5 1a d3 c6 e1 bc 7d 74 6a 50 9e 0c a3 78 19 9c a8 50 f1 08 b3 97 3a 08 78 05 c4 23 ec 62 4a a8 12 35 1f 4e 52 88 f7 6b e0 d0 fd 41 61 f2 fd c9 72 0e 44 f0 79 1f ef ad e3 62 00 4a 18 05 f1 3a 65 8a 4a cb d5 f1 08 2f 70 b9 d8 da 78 4c 21 e0 5f 88 a0 c9 3c c2 4b a3 22 25 52 3c 1f d1 c0 78 26 99 4e 92 53 01 00 cf 62 91 01 06 93 c5 02 de c3 d3 a8 00 8d 42 c5 06 8b 04 30 b8 4c 16 97 c6 c6 bf 7a 08 18 9b 06 4a e0 86 08 44 af b8 b0 1d 8f 90 84 a2 6a 2e 85 92 9e 9e 4e 4e a7 93 11 4d 22 05 e0 70 38 46 0c 1a 8d 84 49 90 b4 fb 54 28 a8 23 a9 b4 9b 96 11 04 b0 56 ae 51 a8 51 05 a2 c2 1b 11 41 19 92 8a f2 08 98 a5 2f 5d 50 aa 25 92 d7 c0 2a ed ab 40 61 21 a3 e8 40 35 05 20 53 29 4a a5 d1 af 17 d2 5a 34 04 fe 9f 19 6f 94 d6 86 ed 53 c3 94 10 58 8b a4 6a e4 58 3e 12 36 fd 81 ea cf 89 8c 82 98 35 dc 60 8d 02 4b 0a 98 22 40 e4 a9 4a 58 85 fa 0b 78 04 ec 0f 19 52 40 5c 26 2c 87 40 2a 1d 22 31 60 00 24 b1 41 06 4c 92 31 e8 72 92 97 17 08 72 60 36 8d 09 83 f4 65 9c 37 e9 b3 e9 34 80 cd 01 e8 42 3f 11 07 00 84 1c 8e 50 e0 cb 67 d0 04 7c 5f 80 09 30 7c 59 cb ba fe 2a 2d 0a aa e4 f0 32 b7 02 e3 7e a5 4b fb 53 5d 2e 5f 03 83 28 a2 09 43 90 94 e5 2a 90 26 21 28 a2 4d 42 d4 78 3e df 98 75 36 de 63 97 42 05 21 e9 5a a2 31 4d 2f bd 16 c0 1a 45 1a 0c 89 34 88 12 ff 22 ce 5c c5 9b 6c 80 20 16 c3 8b 29 23 31 98 10 44 f2 82 30 ff 39 90 8c 45 62 33 41 26 8d e3 c5 81 69 0c 80 f0 4a 1f fa 7f e3 47 c1 8c a2 18 8b e5 0f c5 b3 7c 84 55 a4 71 f9 ba 15 b0 cd eb 66 82 55 58 07 69 b0 56 19 11 ff 4c c7 e1 56 c4 f9 0b 7c c3 74 3f 4c 57 ec 16 87 81 1b 72 07 93 1a 49 5f ae 34 1f 11 de 92 e4 7d bd 63 6b 66 92 6f 94 42 74 47 b2 7b 3c 16 b4 c8 8d b0 2b 2f 93 ad 8a cd a9 5b e3 f8 31 29 c2 9e 28 fc 9b c8 bc 98 94 bb 73 fd ba 75 91 6b 2a 2a ea ea 25 b3 bd 19 66 43 83 e5 f4 c4 c5 c1 01 cb cb 73 d5 da 04 7d f9 63 7d 47 c6 8d c2 ee 7b a8 e7 df 4b ab c6 5d b2 7c 1e c6 03 79 16 6b 3b 93 ec 2c da ba d6 df b4 8c cb da 23 b5 fa ef c5 c1 8e 18 aa 5f ff 41 2f 6f c9 4f f5 03 71 c7 02 cf 98 6c 19 cb 8b 2b ee b2 96 8a 36 67 77 85 bd 13 b9 ca fe d9 e1 e6 26 33 76 a7 f0 44 f3 e3 86 c6 87 f3 b4 0f 4d 65 0e cf e7 37 c4 7c ee 64 95 ed 36 43 65 16 6e 97 bf 9d 67 7e aa e0 37 c1 83 b3 d6 31 b8 49 ea 58 cb 54 ad 9d db e0 ac e9 6c 97 93 01 f7 ab e2 fa c1 c3 37 9e 2d 39 cf 9d 9a 3d 2f 6b f2 d1 e1 9e 3c 12 9b 67 8b 32 f9 d4 08 c5 3f 87 79 e7 c5 56 41 3d 5d 63 a4 9a 7a 5a 67 86 fb 45 c7 b7
                                Data Ascii: 734UyXg (TB6K9&'9H r\$3@db2@T<8D`X.E+ED[`J]J-NT?vo;}||iv8_,f&,-o;69H4I@AWpB8Y",re:}tjPxP:x#bJ5NRkAarDybJ:eJ/pxL!_<K"%R<x&NSbB0LzJDj.NNM"p8FIT(#VQQA/]P%*@a!@5 S)JZ4oSXjX>65`K"@JXxR@\&,@*"1`$AL1rr`6e74B?Pg|_0|Y*-2~KS]._(C*&!(MBx>u6cB!Z1M/E4"\l )#1D09Eb3A&iJG|UqfUXiVLV|t?LWrI_4}ckfoBtG{<+/[1)(suk**%fCs}c}G{K]|yk;,#_A/oOql+6gw&3vDMe7|d6Ceng~71IXTl7-9=/k<g2?yVA=]czZgE
                                Apr 26, 2024 06:04:12.740328074 CEST474OUTGET /picture/0/s2204271830049031912.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.130577087 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:25 GMT
                                ETag: W/"637db519-d7b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 63 62 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 94 7b 34 d4 eb 1a c7 7f 63 8c 5b 4a e3 6e 52 b3 13 b9 44 d2 34 94 cb 58 52 e3 b6 51 52 f6 b8 24 51 92 eb 14 35 0a bf 23 c6 84 90 e4 5a 38 1a 35 a1 c8 5d d2 4c 4c b4 6d b7 90 fb 56 cc 60 cb a5 33 bf 1d 99 8c 99 df 19 67 9f b5 cf 5a e7 af b3 ce 7e de 3f df ef fa ae e7 f3 7c 9f f7 85 47 e1 29 60 bb 23 d1 81 08 20 24 00 00 21 3e 00 3c 01 d8 02 88 bf 58 9b 26 7f d1 02 81 80 df 00 68 19 e0 00 70 08 89 d0 02 24 d0 08 24 1a 01 bf 05 b0 e2 3e 51 7f 78 03 ff 2e 84 04 52 12 25 25 2d 23 2b b7 45 2c a8 df 0e 48 20 90 48 09 49 24 0a 25 29 29 56 c7 8a ef 01 49 34 4a 71 b7 89 8d 94 d2 49 3f 69 2d b2 f2 c1 f8 cc 12 99 3d 47 ab 5b 55 dc fa 79 da b8 f3 57 6e c9 ca a9 aa a9 6b 60 74 f6 ea ea e9 1b 1c c2 9b 9a 1d 3e 62 6e 7b ec 38 d1 ce de c1 f1 94 fb e9 33 1e 3f 91 3c fd 03 2e 5c 0c bc 14 74 f9 6a 64 d4 b5 eb 94 e8 1b 09 89 d4 24 da ed e4 94 7b 59 f7 b3 73 72 f3 f2 0b 1e d1 4b 1f 3f 61 3c 2d 2b af a9 ad ab 6f 68 6c 7a d9 dc c6 7e db de f1 ee e7 ce 5f 06 06 3f 0c 0d 8f 8c 8e 8d 4f 73 b8 33 b3 73 bf cd 7f 5e 80 7e ff ba b2 fa 6d 8d ff 7d 7d 93 0b 01 20 ff 1c d9 1f 60 ff c5 85 16 73 49 48 4a 22 25 a5 37 b9 10 12 d7 37 05 68 49 d4 6e 13 29 45 9b 93 d2 7e 64 25 ad 83 f1 32 ca 47 33 4b aa 5b 65 f7 e0 dc 78 2a e7 af f4 cb a9 6a 1f 9a d6 81 36 d1 fe 45 f6 bf 81 dd fa bf c8 fe 04 fb 0f d7 38 20 8f 44 88 c3 43 a2 01 6b 40 c4 06 c3 32 52 e2 0c f9 76 02 dd 0d 3f 3e 8d f7 0f 52 86 03 74 8d f6 78 5e 75 9c 58 2d 7f ad f1 5e d0 95 60 91 31 0f 06 68 61 55 46 9c 42 dd 46 b5 bb a3 97 1b c3 2f 68 57 db bf f0 91 09 94 e9 f8 41 e1 2b 83 c7 15 c9 31 04 01 31 04 ca 79 26 34 9c 05 61 9d 93 e3 45 3d 7c da 74 d7 56 e7 7c 87 ae a4 e1 3a df 25 05 45 fb 6e 5c 7d 25 3e 95 7a 87 2b e3 1e 6a 01 03 b5 af 70 60 ab 19 0c 84 1b de 23 73 7c e3 47 3b 75 b1 10 69 7e f5 7b ae 22 bd 0b e3 a4 9b b5 c3 3e 55 fb 15 c6 55 5f e3 6f d1 a6 c6 dd 02 e5 9c 51 16 ce 1f 79 6f 9f d0 9b e7 f4 86 29 d3 59 03 a2 29 16 29 07 63 68 69 e5 33 0f a3 0d 59 82 70 dc f4 92 91 e5 85 10 bc 8b c2 b4 e5 70 b6 a5 79 a1 77 9c 31 52 d3 ca 7b 44 09 13 c1 f6 9f b8 5a e8 59 4d ce 0e b2 01 2d 20 0f d5 b9 d1 67 67 9c f2 cf 99 fc d4 5d 7e f8 d9 23 3c b3 82 d6 e1 1e 49 3f 79 91 94 be cb ad 30 db 20 ca 9b 4b 4b 08 8b 64 aa a8 bf 7a fa 04 b4 c5 6e 05 a7 1a 8b 34 9b 04 56 55 ed 30 70 eb 46 c7 7d f6 f9 5f 17 c1 6d ab 8b 56 97 35 d4 79 03 ba 34 4b 62 b3 61 43 7f d9 0c 63 43 3b b7 d2 e3 cb 97 73 c8 b8 44 d1 10 d8 e8 ca 06 c7 9c da 60 40 21 c6 86 e3 2b 4f 61 b7 7b 58 2b 3f c3 87 da b6 61 c2 12 54 b3 42 b1 59 f4 f1 4b 66 d7 03 7d 58 1f a2 d4 5d f2 e4 e3 b4 07 cf 18 57 8f 2d 0c e0 84 74 13 6a e2 a1 e2 5e bb 77 e0 98 d7 94 2b 1b 06 a8 cf 21 d7 29 18 58 4e e5 f5 71 0d 23 26 2f 35 5c e5 cb 7c 66 b4 81 db 03 b2 dc b3 7f 28 b8 a9 b0 ad e7 f9 42 41 e9 8b d1 9c e0 ae d6 a7 41 cd 27 ea ab 53 62 bf 76 92 95 c9 de b1 7d 30 80 ca de 61 a9 26 50 27 de c8 90 dd 38 ae b9 8b e0 ac 3b c5 b7 ee 65 19 f5 b6 a8 f3 9c ac 20 6c 5b 08 56 6e e6 fb 30 92 c6 7f
                                Data Ascii: cb3{4c[JnRD4XRQR$Q5#Z85]LLmV`3gZ~?|G)`# $!><X&hp$$>Qx.R%%-#+E,H HI$%))VI4JqI?i-=G[UyWnk`t>bn{83?<.\tjd${YsrK?a<-+ohlz~_?Os3s^~m}} `sIHJ"%77hIn)E~d%2G3K[ex*j6E8 DCk@2Rv?>Rtx^uX-^`1haUFBF/hWA+11y&4aE=|tV|:%En\}%>z+jp`#s|G;ui~{">UU_oQyo)Y))chi3Yppyw1R{DZYM- gg]~#<I?y0 KKdzn4VU0pF}_mV5y4KbaCcC;sD`@!+Oa{X+?aTBYKf}X]W-tj^w+!)XNq#&/5\|f(BAA'Sbv}0a&P'8;e l[Vn0
                                Apr 26, 2024 06:04:13.134675980 CEST570OUTGET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:13.595946074 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104253|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 63 31 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 59 5b 4f 62 59 16 7e ef 5f 51 31 99 a7 e9 aa e6 20 20 98 c9 24 9d 99 74 32 f3 30 e9 e9 ee 79 9a cc 03 2a 56 3b b1 b4 c6 4b d7 74 3a 9d 00 25 0a 08 02 a5 82 0a 5e b0 44 ad f2 02 94 96 e2 41 f4 bf 54 9d bd cf e1 a9 fe c2 7c eb ac c3 01 2f 54 77 ba e7 b1 13 8b 82 bd f7 59 6b ed 75 f9 d6 e5 fc f0 c9 83 07 3d 13 81 c9 e9 d1 a9 9e 07 fd 0f 7e c0 4f 2c 0c f9 a7 fc f4 f3 9f d6 02 96 fe 33 1d 98 9c 1a 19 1f a3 e5 1e a3 7c de cc 1d 8b e4 b2 a1 1e c8 dc 96 8c 5e 8b dd b0 d6 58 d6 f7 36 f1 5d a6 d2 22 95 d5 0b 21 3d 7f 2a 22 87 fa 5e b9 39 97 f9 70 b9 d9 f3 a9 49 1d c4 9e fa 27 02 63 53 7f 19 22 62 63 d3 a3 a3 f6 c6 f7 cf be 0a 3c 1d fd de 64 22 c3 fb a2 d4 f8 70 99 90 5b 17 32 79 fc 3e 18 d7 1a 29 62 d5 22 a9 1f 17 f5 f4 ac 5c 2f 6a 57 f3 ef 83 f3 38 29 0a fb 22 99 d3 d4 43 16 8a 56 4c 19 f1 45 ab 2d 61 57 56 37 8d f9 14 89 86 3f 75 4f 16 54 11 39 61 b2 c6 db 19 88 c9 34 b5 da 91 b8 7e 2e 8e 37 f4 cb 53 59 2f f6 6a b5 d7 b2 10 25 72 a9 b2 88 6f 80 6b e7 4d b5 da 9a 88 17 df 07 c3 b2 9c 12 17 a7 cd ed 75 a1 ee ca 95 b2 53 f1 38 1c 22 f2 1c cf 35 0b 41 63 37 24 e6 66 c5 ce 9c be 36 23 d7 d3 32 bb 8a 23 d0 9f 56 6f 18 e5 90 78 91 90 4b 67 f2 f0 aa b9 78 66 14 21 76 91 b9 35 83 6b c6 f5 dc bb 60 01 62 cb 42 12 cc 3f ff f2 cb 77 c1 a5 f6 45 3a 74 cc 8a c7 ae 88 9c 69 f5 ec 87 cb 68 f3 f9 be 88 ce 7e b8 8c b5 b6 d6 9b d8 bd 9a d1 97 4e 60 43 be 0a 04 87 f5 a0 6d 59 88 e9 d9 0c 0c cb ac b5 7a 49 bc d8 37 ca db f7 f2 62 15 e9 4b 6f 8d f2 fa 87 cb 35 87 d3 fd d0 db eb f1 78 5c 4e 2f 08 b6 4d fd df c9 bf 4f 4f b2 a5 7b 14 a7 5f 51 fa fa 06 86 7c c3 0e d7 60 c0 e7 1b 1e 1a 52 94 80 cf af 0c 3a 3c 03 3e 4f fb a9 ef 46 02 cf fe 36 fd c4 f4 03 c5 dd 5e 1f f3 3f 09 b0 73 84 2a 32 54 31 4a d7 ed bd e9 a7 70 db c0 9f f1 cf 3c e1 74 38 5d 0f 1d ae 87 4e cf 37 8a d2 ef f2 f5 2b 9e 47 0e 87 e3 f7 0e af c3 d1 7e 88 dc fa eb 29 ff d4 f4 24 f3 6a ef 0c 8f 8c 06 be fe 76 fc 99 b9 de f1 c4 e0 44 a0 83 cd 0d ef 9d 20 df 6d 09 70 6b 67 e8 8b 51 ff 63 a2 75 63 9d d8 df bb 31 f8 ed c8 e8 d0 e7 63 93 cf 02 13 1d e2 75 8a d1 3e f0 0f f3 e2 77 68 4f 8d 3f bd 97 f4 50 60 b4 73 dd 8c c9 1f 3f fd 89 48 a7 a0 12 b5 b0 fe 4a d5 1b c7 14 84 d5 79 f8 b1 1e 7b 05 e7 87 e3 1a a7 17 72 6b 0e fe 0d 9f 16 3b 6b a2 f2 7f 89 77 8e 65 62 cb 7c c8 ff 8b cc 8d e3 14 11 2a b3 0d b8 b1 3c 59 06 02 e8 87 87 22 19 d2 d4 25 60 82 b1 37 23 8e d7 e0 99 10 50 ab d5 d9 d5 45 a4 44 c1 1e 9b d7 eb 47 22 bd d0 5c be 96 85 4d 84 89 71 bd 81 15 19 dc 13 91 23 8e 75 38 bf 56 8b 53 e0 14 5e f3 53 74 5d f3 f6 2c 8c 48 c5 79 dd a6 83 93 5a e3 5a 5f da bf 75 12 d1 64 c9 a0 2e 89 74 86 1f b7 70 e6 32 44 5b 17 bb cd f5 6d 20 83 2c 12 c6 c8 44 8c 85 97 d1 ac ae ee e2 16 40 3c 11 a9 9a e1 5f b4 35 0d 2e 7d 8e df 69 ea 8e ae 9e 74 0a c6 94 71 0c 61
                                Data Ascii: c1fY[ObY~_Q1 $t20y*V;Kt:%^DAT|/TwYku=~O,3|^X6]"!=*"^9pI'cS"bc<d"p[2y>)b"\/jW8)"CVLE-aWV7?uOT9a4~.7SY/j%rokMuS8"5Ac7$f6#2#VoxKgxf!v5k`bB?wE:tih~N`CmYzI7bKo5x\N/MOO{_Q|`R:<>OF6^?s*2T1Jp<t8]N7+G~)$jvD mpkgQcuc1cu>whO?P`s?HJy{rk;kweb|*<Y"%`7#PEDG"\Mq#u8VS^St],HyZZ_ud.tp2D[m ,D@<_5.}itqa
                                Apr 26, 2024 06:04:13.767874956 CEST565OUTGET /images/11435/dot.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104253|1714104242
                                Apr 26, 2024 06:04:14.155318022 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-c34"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104253|1714104242;Path=/
                                Data Raw: 63 35 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 0c 08 f3 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 20 08 06 00 00 00 1f 7c 28 f1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd 05 00 76 8e 58 90 0f 40 60 00 80 99 42 2c cc 00 20 38 02 00 43 1e 13 cd 03 20 4c 03 a0 30 d2 bf e0 a9 5f 70 85 b8 48 01 00 c0 cb 95 cd 97 4b d2 33 14 b8 95 d0 1a 77 f2 f0 e0 e2 21 e2 c2 6c b1 42 61 17 29 10 66 09 e4 22 9c 97 9b 23 13 48 e7 03 4c ce 0c 00 00 1a f9 d1 c1 fe 38 3f 90 e7 e6 e4 e1 e6 66 e7 6c ef f4 c5 a2 fe 6b f0 6f 22 3e 21 f1 df fe bc 8c 02 04 00 10 4e cf ef da 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a a0 11 9a e1 10 b4 c1 31 38 0d e7 e0 12 5c 81 eb 70 17 06 60 18 9e c2 18 bc 86 09 04 41 c8 08 13 61 21 3a 88 11 62 8e d8 22 ce 08 17 99 8e 04 22 61 48 34 92 80 a4 20 e9 88 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13
                                Data Ascii: c50PNGIHDR |(pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'
                                Apr 26, 2024 06:04:15.863024950 CEST550OUTGET /images/11435/yqlb24030806.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.241348982 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:14 GMT
                                ETag: W/"65ea6792-955f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 33 36 61 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 8f 40 70 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 a4 bc f7 bb 5e 57 75 2e ba ff 84 f3 db 3d f7 3c 29 80 8d c1 dd 92 e5 22 59 b2 24 ab f7 2e 59 12 b6 65 43 c0 40 a8 01 42 42 02 e4 e6 dc 10 52 c8 73 6e 42 02 a4 93 70 c9 49 20 d8 d8 56 d9 5b da bd 97 af f7 ba bb ba e4 22 57 59 73 dc fb 8e 32 d7 5c df de 32 c9 39 fb 79 a6 e7 5c 73 8e fa 8e f1 ae b9 b6 24 68 6b 7b 8f 9f 63 57 9b ff e5 d8 d5 b3 df 78 fa ca 7c d7 d3 57 e6 9b c7 2e cf d1 b1 2b f3 ee e9 2b 73 24 63 9e b0 17 3c bb 50 86 cf f8 7c 9e 9e 56 39 bf 07 5b 3a 9e 86 cd e0 f9 d8 95 39 f6 61 b6 d8 a7 97 15 7f 66 87 e7 2b f3 12 17 64 34 3e b3 0d 5b 5e ff ca bc ac 21 8f 78 54 5e 6c 48 3c 7e 8f 63 98 e7 dc c4 a6 ac 91 2b 9e 25 46 cd cb 62 c7 3e db 9c 93 7c 54 8e e5 03 5f a2 2f b1 c4 d6 6a e7 69 8d cf ce 04 3b f5 af 71 43 46 62 41 7e c0 4b 31 d0 18 fc b3 fa 65 59 ad 05 ec 5a cd 0c 27 f1 01 6c 61 57 f2 f2 72 ad 58 05 b9 44 b1 79 ff 5a 03 ab b9 c6 69 36 82 18 38 3f 9f 73 d0 0f 2a 63 b5 b0 d9 e2 e1 59 64 b8 9e 66 87 e5 cc 3e 66 5e 47 75 0e ed f8 bc 0d 47 93 35 ec 2d c7 b0 37 c3 de e2 b5 e5 38 77 f5 d8 95 f9 ae 63 57 e7 3f 77 ec ea d9 f7 bd 07 a5 16 3f 82 12 1b 50 30 2c b8 63 97 a4 d9 9e ba 34 ab 64 99 77 4f 5d 9e 93 26 6b 95 c5 33 e4 c3 7d 3c eb 5e a8 17 ae 17 c8 9b 7d d1 33 5f ee d8 e5 c8 77 5c 5f c8 24 7e 94 00 3e 0e 7d 0e 63 ba d9 da eb 68 0e 2d cf ec d3 ef 45 b1 58 7e b1 3c d8 07 7c 8b ff 30 5e b3 e3 f7 2e cd 91 ed 1d bb 2c b9 f8 33 3c 47 3e a3 b5 ed 19 e1 6f 96 d3 22 fe b5 59 05 57 d8 31 5b e6 cb 3f b7 d4 72 31 1f ac 3f 4b be 3f cc de cd 6c f0 7e ac 46 56 5f df 37 4f 19 1e a1 3f b3 67 73 cb 59 84 d7 dc e2 fd e9 71 0a f1 e4 fc 22 1c 60 73 a1 7d 5f c3 85 f5 85 fe bc 53 9d bf ff 0f 13 ef d8 e5 73 9f 7b ea f2 dc d5 30 51 24 f0 e4 25 04 2f 8d c5 67 fc 3c e7 00 2e 9f 01 18 ec f1 0c d0 f9 99 f7 10 84 7f 06 81 f4 39 d0 f3 e7 72 26 45 8b d9 ba 28 24 e7 bd cb 02 64 74 1e f9 93 38 c3 38 66 e9 a9 8b 0b ed 59 0c 88 bf d5 8e c4 c5 fb 9a 8f c5 6f b2 78 36 bb ba 46 71 2c 4f c3 8b 9f 43 1d 93 c5 9e 0d db c3 1c c4 cd 31 f3 9e 34 b0 d9 0e 67 d4 c3 9e 15 93 30 06 7f a6 8d c3 f6 03 fc f5 1c 36 82 3a 4a bc 0b 31 f0 79 70 13 fb 58 e1 d7 63 38 17 f5 82 61 10 c6 e8 e5 66 f9 a5 e2 fd b3 0d cb d5 db 58 ac 97 b4 96 2a ab 18 21 67 9f b7 cf 35 c0 57 e4 22 ac 80 59 88 97 61 a2 7d e2 6d 41 46 f7 7c 8e 41 ac 5e 8e 6b e0 f1 b1 5e be fa e4 e5 f9 cf 2d 7e a5 e9 ee 93 97 e7 be f1 d4 c5 39 7a 92 c7 6c 34 5f 9a 73 4f 5e c4 73 38 20 17 3e 47 85 f2 fb d0 63 dd 48 16 20 db b9 ad c5 67 68 4b 40 b7 38 9e b8 38 eb 9e bc 18 c4 10 c6 e3 9b 54 8a 60 3a ec 43 e5 d8 8f 8f 45 e3 6c 89 3d 8c 89 e3 51 bb 6c 2f cc 61 11 df de a7 9d 41 d7 63 28 79 59 ae 9c 87 ca 49 5e f2 c2 12 9c 74 6d b1 f9 18 14 9b 98 5d df 98 8a a7 cf 5f 6a 65 b1 04 b6 3c 26 e1 59 b8 be 38 4b 4f 28 ce 98 e3 bd 10 c5 00 3b 1e 53 b3 7f b3 99
                                Data Ascii: 36ac@pPNGIHDRxysRGB IDATx^Wu.=<)"Y$.YeC@BBRsnBpI V["WYs2\29y\s$hk{cWx|W.++s$c<P|V9[:9af+d4>[^!xT^lH<~c+%Fb>|T_/ji;qCFbA~K1eYZ'laWrXDyZi68?s*cYdf>f^GuG5-78wcW?w?P0,c4dwO]&k3}<^}3_w\_$~>}ch-EX~<|0^.,3<G>o"YW1[?r1?K?l~FV_7O?gsYq"`s}_Ss{0Q$%/g<.9r&E($dt88fYox6Fq,OC14g06:J1ypXc8afX*!g5W"Ya}mAF|A^k^-~9zl4_sO^s8 >GcH ghK@88T`:CEl=Ql/aAc(yYI^tm]_je<&Y8KO(;S
                                Apr 26, 2024 06:04:17.236216068 CEST554OUTGET /picture/0/2009280932523126211.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.623867035 CEST793INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Content-Length: 493
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1ed"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 57 49 44 41 54 48 0d ed 55 3b 0a 02 31 10 5d c5 42 d0 0b a8 88 b5 5b 58 79 03 ef e1 a7 f2 4c 56 82 e7 b1 f2 06 a2 68 67 25 58 58 e8 1b 48 70 cc 4e 12 93 85 8d c5 0e 2c 99 bc f9 3c f2 32 9a 2c ab ad 22 05 1a 12 cf 0b 26 e1 b1 58 03 66 d6 36 4d a0 aa 7d cb 43 34 45 fc ea c9 b1 85 7b 08 ec 6d 41 1f f1 15 2a 5d 6c c5 2e dc 77 5b c9 a4 4e 46 ec 93 5a 54 13 32 4e 10 58 ab e0 06 d7 71 10 12 0b 93 2c e4 7c 43 f4 73 52 d6 ff 8e 64 19 f0 1c df 43 27 28 3f 17 f2 06 3a c7 8c d1 3e 46 ea 25 ea da 54 ac 8c fc a5 de fc ba c6 10 3f 85 e6 12 26 a4 79 20 2d 11 56 49 ea 11 f0 1b cb 21 7f 64 b6 04 e6 94 3a 78 b8 30 48 47 34 a5 e1 9a 2b b2 1d b0 b3 49 1c b5 67 a7 29 9c f8 d7 86 e8 d1 d7 7d a4 9a 98 3b 96 fa 04 63 c9 88 83 ee 18 d2 0d 71 b4 ad e5 78 2b dc f5 89 c5 9c 7f 20 41 c4 68 da c1 37 63 cd b9 4b 31 6e ce 37 3d 94 98 5e aa 05 ef ce 7c f3 15 73 9e 98 d5 7d 5c 3d 8d 34 99 1f 34 cc a3 5a dd 47 aa 4c 36 5c c9 88 c5 7b 20 89 94 3c 77 ac da 97 14 73 61 d4 bb 4b 09 98 f6 02 4f 01 a0 44 46 4c db d2 26 11 db a6 7a 5c 9a ad 6e f0 2f 0a bc 01 e4 ca b0 1c bf 51 6b e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7WIDATHU;1]B[XyLVhg%XXHpN,<2,"&Xf6M}C4E{mA*]l.w[NFZT2NXq,|CsRdC'(?:>F%T?&y -VI!d:x0HG4+Ig)};cqx+ Ah7cK1n7=^|s}\=44ZGL6\{ <wsaKODFL&z\n/QkIENDB`
                                Apr 26, 2024 06:04:17.716375113 CEST554OUTGET /picture/0/2009280932522748512.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:18.105582952 CEST1049INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Content-Length: 749
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-2ed"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 02 57 49 44 41 54 48 0d ed 96 4d 48 55 41 18 86 3d 9a 29 25 4a 04 e2 22 fa 41 c9 76 59 58 81 60 41 8b 02 23 5a b8 b0 40 50 31 85 56 6e 82 c0 85 42 44 10 41 2e d2 ad 85 ed 22 5c d8 2a 68 11 12 44 11 14 ee 24 2a d0 85 98 f4 83 22 6a 54 a7 e7 bd cc c4 b9 e7 cc 78 4e 57 97 f7 85 87 99 f9 be 77 be ef de 39 3f f7 96 94 14 55 3c 81 8c 27 10 86 61 19 54 67 b4 fb 6d 14 29 85 7e 78 01 eb b0 01 9f e1 2e ec d3 4e 46 35 eb 85 b7 f0 13 a4 25 78 0c 47 fd d5 3d 19 36 ed 85 d7 e0 d3 37 12 9d f0 dc 67 20 fe 07 06 3c 2d 92 61 cc 15 f0 0a 24 7d 8b 7b 70 06 9a e1 1a 7c 84 a8 7e b1 18 81 53 d0 00 97 60 1a ac ba 92 5d 1c 11 dc 3a 5e 69 0d 4e c7 2d c4 aa e1 0d 48 bf e1 82 c3 a3 cb f4 48 06 b4 00 bb e2 9e c4 1a d3 7b b9 d1 9d 44 d2 04 c8 d5 83 ae f9 e8 26 9e 1a f2 5f 41 ea f0 f9 72 71 0c ba 59 ec 4d 72 62 33 33 be 9b 50 9b e2 99 c4 23 dd 8e fb 76 c4 02 bb 59 97 9b d8 8f 58 2e 6f 19 04 c1 50 5e c0 bd 58 31 e1 c4 51 97 46 fd 14 5b 66 fd c5 c4 8e 47 73 9a f3 c9 cf c3 59 47 fc 22 f1 d6 78 9c 75 b3 89 7d 72 e4 f2 43 14 78 00 d2 3b a8 b4 59 e6 2d a0 1b 4e 8f c9 53 18 84 21 78 06 d2 0a 1c 8b f8 af e4 a2 61 a8 bb fe 90 8d 7b 47 4c 8d 60 af f3 14 f3 0a 99 19 cb 61 18 6c 8e e9 3f e9 05 73 03 ca 8c b7 8d b9 62 d2 43 c5 32 09 f3 65 d0 a3 22 e9 25 51 65 37 32 d7 b3 7a 15 c6 e0 3e f4 c0 c1 48 be 83 b5 fd 70 2f 99 27 ae af f5 3a 47 53 50 c7 24 e9 85 b2 c7 69 8c 04 f1 f4 81 fd c0 6a 5a 13 49 67 9f b2 b1 1d f4 bc 4a 33 50 e7 db 4d ee ba 4c 46 ba ee ff f7 4d e3 85 29 70 0e 56 4d c1 0f 8c 07 1c 9e 5b 26 af e1 09 ec 8c 7b 0a 5a 53 a8 05 be 83 34 0f 47 54 88 31 80 51 b0 1a 67 92 bb c1 0a 6a e4 da 44 c1 26 58 34 1d f4 d3 77 12 26 cc 5a c3 08 04 ae bd 5b 8e 51 f8 30 cc 81 a4 e7 d9 6a 78 cb c5 d3 0a d0 69 3f cc 9a 8e 6a 9e fd 37 37 ad 78 5a 9e 66 b5 a0 7f 1d dd 69 de 6d cf d3 34 ef 3d bf ed 0d 8a 05 8b 27 50 e8 09 fc 05 2c 5f 0f 2c f6 d0 df 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7WIDATHMHUA=)%J"AvYX`A#Z@P1VnBDA."\*hD$*"jTxNWw9?U<'aTgm)~x.NF5%xG=67g <-a$}{p|~S`]:^iN-HH{D&_ArqYMrb33P#vYX.oP^X1QF[fGsYG"xu}rCx;Y-NS!xa{GL`al?sbC2e"%Qe72z>Hp/':GSP$ijZIgJ3PMLFM)pVM[&{ZS4GT1QgjD&X4w&Z[Q0jxi?j77xZfim4='P,_,}IENDB`
                                Apr 26, 2024 06:04:19.316833973 CEST544OUTGET /images/11435/zzjs03.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:19.705832005 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1217"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 31 32 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 37 10 c8 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 11 81 49 44 41 54 78 01 ed 9c 79 7c 55 c5 d9 c7 cf b9 37 0b 24 97 d4 80 62 c5 2a 4b 3f 58 6b b5 75 03 04 81 37 1f 8b 58 a8 50 09 44 c5 56 76 83 ed a7 2e a8 ed eb 5b 51 53 b1 74 51 5a 2d 76 01 0b 24 71 29 35 02 5a 68 51 a4 1a 5b 51 d9 ac d5 5a b7 16 52 b6 56 05 ad c9 0d 24 e1 de 7b de ef 13 ee 5c e6 9c bb 9d 73 ef 09 f0 47 87 cf 30 cf 3c f3 cc 33 cf fc ce cc 33 cb 39 37 a6 f1 df e0 09 81 ca e9 2d 57 58 31 63 86 69 18 67 50 d1 e4 df db 24 0f ad 58 56 5a 67 9a a6 a5 94 51 7e 6c 05 cb b2 cc a1 43 87 9e 1e 89 44 86 61 d9 50 f2 fd 49 7b 61 74 2f 49 c9 07 a1 c3 a4 cd a4 3b 48 df 81 ff 66 20 10 f8 53 bf 7e fd 5e 69 68 68 88 92 f7 3d 4c ae 6e 3e be bd dd 58 62 59 c6 f8 54 ca 41 f8 d9 a0 11 9c d2 50 5f b2 5b ca 8f 09 60 01 c7 1c 3c 78 f0 45 a4 33 b1 e9 12 d2 9e a9 8c cf c6 03 e8 66 ea 3e 1d 0c 06 eb 4b 4a 4a 9e 6a 6c 6c 8c 64 ab e3 b6 7c c2 94 e6 d5 c8 5e 9a 49 9e f6 37 7c be 7f 68 64 4d 8d 19 3b aa c0 32 32 7b 76 74 74 7c 03 83 66 00 88 8c 4c df 02 3a df 43 e7 8f 7a f7 ee fd b3 b5 6b d7 b6 e7 a3 b8 72 5a f8 6a 2b 16 ab 77 a3 23 60 04 6e 5c 51 1f ba 3f e0 46 d8 6f 99 f3 ce 3b af 70 d0 a0 41 37 00 ea df d1 3d cf 05 a8 16 40 b5 20 bb 87 f8 2f 62 98 98 f0 67 d0 49 01 9d 27 c2 5c f0 fe fb ef bf 73 fe f9 e7 4f a9 a9 a9 c9 bd af 96 35 db d6 80 69 36 16 14 14 9d 5e 50 54 38 00 fe 1a bd 2c 66 1c 92 3d e2 23 16 40 bf 44 a7 ef 27 9e a6 1b e4 a0 ff 01 90 4f 12 1b 89 6f 33 ad b7 39 a7 75 55 55 55 51 53 53 d3 40 f4 9c 4e dd 61 a4 a3 48 cf 22 a6 eb d3 eb b8 88 6f 6d da b4 e9 69 47 5b 59 b3 b8 81 8f 11 2a 53 82 02 68 c3 af ba 6f 97 fc 55 5f b7 ca db f6 87 f7 d2 7e fc c1 99 d6 09 dd 42 c5 05 4a 58 4f 17 2f 5e 2c 53 f3 2e 78 ef 61 cc d4 59 b3 66 fd 55 2f cf 85 06 88 e0 b6 6d db e6 c5 62 b1 5b a9 9f d4 79 00 7c 83 36 97 93 3e b1 65 cb 96 ac ed b1 48 75 a0 e7 8d 78 5c 21 36 31 13 4e 25 99 8a 8e e9 e8 72 ba 96 b3 a2 d1 e8 5a 64 e6 a1 bf 06 99 8c 23 5e f4 a9 80 b1 41 5d b8 c0 88 ee 57 65 07 bb 19 6d 56 ab 11 23 1f 07 d6 32 8b 8b 8d 40 52 07 97 2d 5b 76 1c 53 f4 03 04 3b 41 c7 80 67 aa ab ab 47 2b 45 b9 a4 23 46 8c 38 61 ff fe fd cb a9 7b 51 8a fa ff 64 45 9f cb 48 7a c4 4b 67 53 e8 49 b0 2a 2a 2a 0a c2 e1 f0 b5 30 6a 00 58 76 13 b6 40 3b 2b 7b f6 ec 39 65 dd ba 75 ad b6 82 34 99 ca a9 2d 5b d1 73 ae 2a a6 fe f2 e3 8b 43 33 3f ea 63 44 a2 4d e1 9f 5a 31 cd 55 98 46 d3 aa ba b2 fe 71 94 55 15 c3 38 78 f0 e0 c9 e4 12 23 19 85 fd 0e 97 7a a7 86 0d 1b d6 17 50 37 53 d3 06 2a c6 7d 08 ef 16 16 97 cf 6c de bc f9 61 bf 40 15 0b c5 6d 30 2a 1f e8 d6 ad db 40 f4 de 07 eb a0 f0 55
                                Data Ascii: 12337PNGIHDRVCMsRGBDeXIfMM*iVCIDATxy|U7$b*K?Xku7XPDVv.[QStQZ-v$q)5ZhQ[QZRV${\sG0<3397-WX1cigP$XVZgQ~lCDaPI{at/I;Hf S~^ihh=Ln>XbYTAP_[`<xE3f>KJJjlld|^I7|hdM;22{vtt|fL:CzkrZj+w#`n\Q?Fo;pA7=@ /bgI'\sO5i6^PT8,f=#@D'Oo39uUUUQSS@NaH"omiG[Y*ShoU_~BJXO/^,S.xaYfU/mb[y|6>eHux\!61N%rZd#^A]WemV#2@R-[vS;AgG+E#F8a{QdEHzKgSI***0jXv@;+{9eu4-[s*C3?cDMZ1UFqU8x#zP7S*}la@m0*@U
                                Apr 26, 2024 06:04:20.225879908 CEST543OUTGET /images/11435/xzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
                                Apr 26, 2024 06:04:20.618750095 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d39"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 64 35 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 43 08 06 00 00 00 7d 69 30 13 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 6e a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 6e 76 f2 0c 00 00 0c a3 49 44 41 54 78 01 ed 5c 7b 70 54 57 19 bf 67 1f 79 ed 26 d2 16 9c 5a a4 62 1c 69 6b 0b 2a 6f a8 d0 b4 43 b1 cd 30 75 92 92 94 76 84 84 57 28 52 d4 69 47 fd c3 e2 60 6c d5 51 2b 58 94 81 34 90 07 53 98 b2 96 a0 96 c1 99 da 9a 81 94 57 48 69 21 ca a3 4e 36 42 a8 42 88 0c d9 5d d8 cd ee dd eb ef 5b f6 6e ce de bd bb b9 bb d9 c7 cd e3 64 ce 9c 73 be f3 9d 73 be f3 fd f6 9c f3 9d 47 2e 13 46 9d ae 34 50 ba dc f1 8c e4 17 56 30 41 f8 0a 04 63 f8 3b 8f 60 d7 db 75 96 06 c6 98 24 0b 8b fc 51 a7 07 0d 3c 5b d5 3b d6 e3 11 76 48 92 f0 94 9a 3c 40 f0 7d a3 60 5c 66 6b cc bb 4c f9 06 35 a6 51 5a fa 35 e0 76 0b 75 d1 40 23 69 24 41 7a 4c 64 e2 5b 1b 37 4a 01 cc 46 81 4b 3f 46 11 2d 96 56 3a 97 82 b8 28 22 43 41 90 24 e9 e1 33 1d ae f5 44 1e 05 4e a1 9c 8c 24 25 69 4d 58 bb 8c 35 9b 4c 59 f7 9b b2 cc 85 a0 bf c3 e7 f9 85 db bc a3 6b 1c af 95 0c c5 4b 96 f5 de 40 d3 05 72 f3 04 98 ad 36 d7 4e e9 e7 d6 4a 77 b8 6f 3a af 61 b4 05 07 19 93 c6 e5 58 b3 4d 32 33 1f d6 d4 d4 ac 00 63 35 68 57 8c 46 63 c5 aa 55 ab da f9 fc d1 78 72 35 80 d1 63 0c 99 8b a8 da 24 88 37 e5 16 bc 39 82 5b 72 09 7e a4 83 c0 49 2c 3b 5b 30 44 00 57 57 57 37 a6 af af 6f 7b a0 bc 20 8c f7 fb fd bf 45 7c a1 5c 51 bc e1 f4 e9 d3 bf 8e 32 2b e1 17 e0 c7 f0 79 84 96 78 eb 18 2a fc 30 d7 45 f4 f1 0a e4 fd 10 71 9b d5 6a dd dd dc dc ec 1b 50 7e c6 ce 0b 92 34 55 e6 f3 78 a5 cd 55 55 d2 ca eb f7 08 3e b1 d3 b9 09 a6 49 3f 4e 4c e8 dc b2 85 79 82 28 ca 45 04 c1 eb f5 8e 47 2a c4 08 41 26 f6 e7 6a 8f 15 15 15 e5 00 b4 5a 94 6f 83 5f 07 7f 1f 4a 0f 5b d0 48 33 e8 a3 11 c1 3d f0 8b 10 6f 70 3a 9d ed c1 1f 2e 65 47 77 8c ed e2 33 51 76 c9 35 b7 f3 ba cf ee ec 95 fc e1 eb 1f 93 6e f3 46 00 c7 57 90 68 9c 40 83 d0 7f 83 00 34 d2 46 ec 3a 8a fe df 07 df 32 73 e6 cc 79 b1 74 69 2c b6 6c 81 92 8e f3 3c 30 ff b3 f0 4b c8 e6 69 50 e5 d9 02 83 f5 e7 44 0b 28 b5 b1 b1 d1 72 eb d6 ad bb 89 80 86 be 8c 61 7e 90 e2 41 d7 89 70 01 c5 b3 b2 b2 44 8b c5 72 a9 bc bc 5c a4 74 34 17 1c 69 04 9a d2 49 a8 db a3 24 0e a3 b4 09 fa 0b cd 56 5c bf ae 99 4c a6 87 8e 1f 3f 4e d3 a8 aa 7b 7a 85 bb d0 2f 7a df 06 00 5f 53 65 10 70 82 62 66 8b 9b 76 e4 07 ec 0d 16 34 44 b6 81 d9 1c a5 40 18 19 8a ef 82 70 8f af 59 b3 e6 5c 58 46 30 41 53 03 f2 db 90 e4 47 da 39 94 7b 09 f4 0f da da da c8 82 1a 96 ae ac ac cc 68 b7 db 1f 40 e7 be 8f be 2a 7f b8 5b d1 f7 75 b1 3a 8e 75 cd 7c cd e3 fc 11 76 db ab 31 e2 ee 0d f0 32 f6 29 4e 4d 1a 0a 98 a5 ba be 9e b9 e5 f2 6c fb f6 ed dd 48 8c 95 09 5a 42 80 f0 46 15 9c 1a 2f 80 fb 3d 84 e6 05 24
                                Data Ascii: d552PNGIHDRnC}i0sRGBDeXIfMM*inCnvIDATx\{pTWgy&Zbik*oC0uvW(RiG`lQ+X4SWHi!N6BB][ndssG.F4PV0Ac;`u$Q<[;vH<@}`\fkL5QZ5vu@#i$AzLd[7JFK?F-V:("CA$3DN$%iMX5LYkK@r6NJwo:aXM23c5hWFcUxr5c$79[r~I,;[0DWWW7o{ E|\Q2+yx*0EqjP~4UxUU>I?NLy(EG*A&jZo_J[H3=op:.eGw3Qv5nFWh@4F:2syti,l<0KiPD(ra~ApDr\t4iI$V\L?N{z/z_Sepbfv4D@pY\XF0ASG9{h@*[u:u|v12)NMlHZBF/=$
                                Apr 26, 2024 06:04:20.786292076 CEST543OUTGET /images/11435/xzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.175580978 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1139"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 31 31 35 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 10 a3 49 44 41 54 78 01 ed 9c 0d 98 54 d5 79 c7 ef b9 33 bb 3b bb 33 b3 1a 01 2b 1f 66 61 a1 21 7e 34 68 f8 d2 24 35 f8 a4 45 8b 6d 9a 5d ba 80 1a 60 01 03 d1 d4 34 24 d2 da 27 6d ca 43 f2 98 b4 b1 6a 4a 63 ca 46 60 59 d4 46 d7 65 ed 93 98 58 34 09 b5 da 87 48 41 91 28 b1 11 58 97 f2 d1 0a 01 76 66 76 67 77 66 ee e9 ef bd 77 ee ec 7c 22 ab 33 b3 4b f5 ec 73 f6 7c bd f7 9c f7 fd df f7 be e7 3d e7 dc b9 ca 28 51 98 3b 77 ae ff cc 99 33 93 b5 d6 7e cb b2 aa 4a 34 4c 31 ba ed 35 4d f3 74 5d 5d 5d 57 7b 7b fb c0 db 75 d8 b8 2c b4 50 5b c6 72 65 18 97 43 ab f8 7b 9d 64 6b c7 66 ff 16 a5 94 76 af a7 bd b8 61 f6 ec d9 13 e2 f1 f8 67 e9 f5 26 06 aa 03 d8 d1 e4 ab 8b 3b 4a d1 7a 13 20 7a 88 c7 89 6f 10 1f 22 6e df bd 7b 77 2f 69 46 b8 79 65 cf e8 fe 7e 63 a3 d6 c6 a7 33 1a 92 05 10 fe 99 c7 f0 2c 69 6f ab 39 22 55 45 05 f6 2a 82 c7 e3 f9 1e 80 ce 04 50 4f 3e 06 46 78 dd 19 f8 eb 24 ae 01 dc 13 e9 bc 36 2c e9 f9 21 e5 3f 4c af cb ce 23 f7 0b 1f 99 14 b8 6e ed 5a 65 15 0d d8 e9 d3 a7 cf 66 a0 87 89 53 dc 01 19 28 01 c0 72 07 45 2b 46 62 30 61 ea 62 a2 3c 55 6e 10 2d 7e 69 d4 a8 51 d7 6d df be 3d 22 95 8d cd e1 c5 da b2 da 5c 82 b3 a5 a6 61 7e a9 a3 2d f0 9d a2 00 0b a8 63 19 ec 51 e2 1c 19 14 40 fb 01 f4 27 d8 ae 4d 68 f0 1b e4 43 52 3f d2 82 d7 eb b5 a2 d1 e8 25 f0 79 39 f3 c0 1a f8 fb 88 f0 98 54 88 07 ea eb eb ff 02 bb 9b 68 5c 1a 7a 1e 19 3e 9e e2 5f a9 1d 5e 4f c5 e7 0d 53 0f c4 07 62 ff 40 7d 9a 26 ab fd 9d 6d c1 cb 8b 02 ec cc 99 33 bf c8 c0 7f 4f f4 32 48 14 c6 ee 0b 04 02 df dc b1 63 47 38 c5 cc 08 cf 20 43 7d 22 91 f8 2e bc df 28 ac 92 1e 42 9e 3f c6 24 ec c3 0c 88 89 a8 75 45 f0 56 56 d4 b7 3f 54 7d 48 ca b7 dc ae 3f 10 ed 0d 9f 80 56 b4 9f a0 f4 18 5f a0 4a 80 c8 09 2d 2d 2d cb 21 5c 47 c3 ff a0 71 4b 6f bb ed b6 5f e6 10 25 2b e6 cc 99 e3 0b 87 c3 8d d0 bb 7d 3d 77 be 81 2a a2 ec da b5 eb 20 e0 de 85 1c 75 c4 cb 88 93 a8 6e 20 ee 43 fb 3c a9 e9 9e 0a af 91 48 4d 6e 31 9f 11 d5 11 c3 a2 3a 09 ac 56 55 55 86 99 2c 50 9d 0c 9b 37 6f be 90 4e 37 50 1c 4f fc 28 8f c8 7d 6e 5b be 14 50 a7 40 5f 97 6c 8b 92 7e fd 7c d2 d4 74 99 00 f7 55 64 d9 ee d6 a1 b5 9f b0 f3 4a e1 52 0d 86 fe 98 7e 60 e5 4a 5d d3 b4 56 57 26 4e 85 ef 37 8c 94 52 a1 b0 46 d7 fa f5 aa 3f 07 d8 58 2c 26 80 ba da 67 30 d0 c4 c1 2e 73 73 68 74 80 5a db f8 c3 48 37 f9 63 b9 54 e7 4f 0d 32 ec 76 b9 45 f6 a0 9d 57 6a ab 5b 27 29 f5 8b 4e 44 c3 a7 e2 87 c2 3d da d2 ab d2 db 94 76 68 73 80 4d 27 3a 97 7c d2 f9 17 70 0d f2 62 8b 4e 9c cb 75 23 95 86 89 4c fc 59 77 a1 50 21 7c 7a e6 f9
                                Data Ascii: 1155/PNGIHDRVCMsRGBDeXIfMM*iVCIDATxTy3;3+fa!~4h$5Em]`4$'mCjJcF`YFeX4HA(Xvfvgwfw|"3Ks|=(Q;w3~J4L15Mt]]]W{{u,P[reC{dkfvag&;Jz zo"n{w/iFye~c3,io9"UE*PO>Fx$6,!?L#nZefS(rE+Fb0ab<Un-~iQm="\a~-cQ@'MhCR?%y9Th\z>_^OSb@}&m3O2HcG8 C}".(B?$uEVV?T}H?V_J---!\GqKo_%+}=w* un C<HMn1:VUU,P7oN7PO(}n[P@_l~|tUdJR~`J]VW&N7RF?X,&g0.sshtZH7cTO2vEWj[')ND=vhsM':|pbNu#LYwP!|z
                                Apr 26, 2024 06:04:21.505769968 CEST545OUTGET /images/11435/xuezjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.889700890 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-ddc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 64 66 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 41 08 06 00 00 00 ba 8e 08 59 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 0d d6 76 a0 00 00 0d 46 49 44 41 54 78 01 ed 5c 7b 70 54 d5 19 3f e7 ee 83 24 bb 8b 5a 45 2d a0 20 b6 1d 7c 54 a9 bc 8a 5a a5 4e 0b 33 41 ad 24 6c 44 67 4a 42 8c 41 74 a8 d4 3f b4 b6 3e 52 65 7c d4 5a 18 51 4b 62 02 9b 00 23 ba 24 d4 a9 ca 88 58 ec 20 ca b3 2a d5 2a 56 13 50 ab f8 36 d9 cd 66 93 cd bd a7 bf 6f d9 7b f7 dc bb 9b dd 64 b3 c1 4d c8 61 2e e7 3b df f9 ce 77 cf f9 ed b7 df f9 ce 63 c3 d9 70 ca 18 81 a2 85 81 ab 85 c6 ca 39 63 67 43 09 c7 bf 03 c8 d6 36 ae 71 d5 73 ce 85 ae 18 f5 03 97 a6 4f 9f 3e b6 bb bb 7b 86 a2 28 67 69 9a 66 1f b8 37 f5 5b 73 08 a0 bc 29 84 78 75 df be 7d ad e9 b4 5d 53 d9 76 52 67 27 ab 13 82 5d 99 4c 16 68 ff c3 c6 6c 0b fc 0d 05 ff a3 fa 01 01 d9 eb f5 da 9a 9b 9b 6f 87 fe 3b f1 38 e9 45 83 24 7d 01 b0 17 ef dd bb b7 31 55 7f e7 2e 68 fb 3b ea 2f 4f 25 03 3d 3b ce 3b c3 7d 49 55 15 d7 94 54 82 99 d6 c5 00 be 17 ed 07 13 c0 34 dc 51 b0 66 ff b4 69 d3 2e eb 69 ec 45 65 c1 5f a3 2e 25 c0 d4 16 7a 2e fa 77 73 fb 12 a2 b3 0e 32 b9 08 e8 25 0b 1e ac 89 ab aa ba aa c7 ce 0b b1 c8 54 c7 f9 cb 76 bb 73 a2 dd e9 98 00 fe b3 72 9d c6 8e c8 66 1d 64 f2 c1 78 d1 60 b3 60 19 1b a2 7f 38 79 f2 e4 ef 5b 99 54 86 85 fe 58 e6 db 1d f6 72 ff ea bc 03 fe da fc 96 7c 97 67 01 dc 84 26 d5 4f ac ac 14 8e a4 93 51 4d 4d 4d 39 94 dd 03 e1 cf 6c 36 5b 69 45 45 c5 5b 52 c3 94 64 6c 92 b3 ca bc 80 97 6f b2 32 73 a8 7c 25 c6 5b 28 f7 07 e3 3e 0b e5 4f 65 1e d1 98 c4 6c 46 d8 80 b2 9d a9 21 5d 26 92 c7 c2 a2 9d 11 c8 31 e3 15 7c c4 08 a6 24 80 bc 66 cd 9a e3 bb ba ba aa a3 ed 19 1b 83 a8 e0 2f a0 67 e9 8a d2 e5 c9 a2 08 00 ff c6 9e 3d 7b 48 67 4e a6 a9 53 a7 8e b5 82 0c 97 91 80 4d b4 f3 9c 1f 80 39 5f a0 0f a4 33 22 56 c0 5a af fb 66 34 eb 56 0f 06 97 c3 d6 e3 ed 38 3b b8 72 25 ef 8c 33 62 ad 22 91 c8 18 90 06 1f 2f 1f af 2b 1c ce 81 00 e7 6b 65 90 81 cf fc 2f c3 c1 22 d1 c2 04 f8 23 64 8c b8 80 2c 52 d6 7d b2 fc 92 a1 48 db 0a 5d 2b e1 32 76 c9 63 03 ba 4e 2b c0 f8 34 de 19 a9 b8 ef 23 b9 a8 c5 36 34 34 b8 3a 3a 3a 4e 25 06 be ee a7 c1 7f 12 a9 27 47 75 75 f5 99 54 70 3a 9d aa cb e5 fa a8 a4 a4 44 d5 2b 8f b5 dc 5f c2 d5 e2 f2 f0 b5 42 8d 34 02 d8 49 3d 8c ff 00 73 b0 12 5f 1d 0f 53 bd 42 93 1c 00 fe 06 f4 fb f4 00 e0 cd 54 21 a5 f1 a0 a3 75 f0 d5 2d df 7e fb ed 41 80 3e 51 aa 3f e6 c8 c6 d5 79 cd a3 46 b8 a7 01 ab 3b b1 ba fb d0 00 80 f3 4f 38 57 ee 3f 4e f1 4c da 54 e7 31 82 05 3b 7c ca 83 10 72 18 82 69 08 c8 8f 85 f2 5b 20 56 99 46 74 48 57 d7 d4 f0 08 06 b8 8c 1e ef 8d c2 ed b4 31 65 fd 4a de 96 6c d0 e4 2e be c2 73 52 b2 ca 9e 78 00 9a da 0c a7 18 02
                                Data Ascii: df82PNGIHDRYAYsRGBDeXIfMM*iYAvFIDATx\{pT?$ZE- |TZN3A$lDgJBAt?>Re|ZQKb#$X **VP6fo{dMa.;wcp9cgC6qsO>{(gif7[s)xu}]SvRg']Lhlo;8E$}1U.h;/O%=;;}IUT4Qfi.iEe_.%z.ws2%Tvsrfdx``8y[TXr|g&OQMMM9l6[iEE[Rdlo2s|%[(>OelF!]&1|$f/g={HgNSM9_3"VZf4V8;r%3b"/+ke/"#d,R}H]+2vcN+4#644:::N%'GuuTp:D+_B4I=s_SBT!u-~A>Q?yF;O8W?NLT1;|ri[ VFtHW1eJl.sRx
                                Apr 26, 2024 06:04:21.913000107 CEST555OUTGET /picture/0/s2009141600404513131.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.298559904 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-1ad7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 34 37 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 57 79 38 d4 7b d4 b7 2f 4d c8 5e d6 42 54 86 ba c2 60 8c 89 88 b2 65 9b 66 64 99 6b 6f 26 94 ec bb 24 5b b8 2d 96 88 b9 48 8a 91 b1 35 d9 97 52 d9 49 33 f6 50 8d 89 c1 84 c6 ce bc 63 dc e7 be ef fb d7 ad e7 f9 fe 9e e7 f7 cc 9c ef 39 9f b3 7c ce 39 bf c4 cb 16 c6 7c 07 24 0e b0 b0 b0 f0 5d 34 31 b4 66 61 61 fd 6b ef e1 61 63 fc 22 30 91 9f c3 c2 22 91 77 d1 50 df 36 78 74 61 e2 6a b8 1d 21 b7 e5 66 de cc 9f 32 33 f9 ae 73 70 7d 73 d1 76 53 28 e1 1a f9 cd 70 af 16 0c 2d 0d b5 01 96 e1 2f 9f 95 7d 5c e1 2a 0d 28 bb 72 c8 70 a0 24 fa 00 47 9b b4 1f bb 90 81 cf 9d 13 31 0a 42 09 06 67 8e 5e 62 9b 56 54 88 b9 73 c7 e1 e8 b4 82 52 47 c7 45 0b e2 bc 8d 4e 30 40 3b 8c 5a b5 86 40 e7 6e ef 62 e8 ec 99 e9 35 43 4e 99 54 1d 6d 84 a7 e7 a3 a3 3c b7 fb 15 2e 0c 70 72 e8 b3 88 e9 1f e2 40 0a 72 b0 c2 5b 9b bd 84 32 1b 8f 64 52 f0 a1 8e c5 a3 b3 b6 61 4f 50 c5 36 a4 09 19 63 c7 c5 a1 8a 76 e0 b5 46 43 bf 06 16 00 ee b7 8e 3f 57 69 59 59 19 f8 8b a0 b8 b8 12 40 c4 51 b1 7a b1 bf ab ce 79 02 c4 82 1f 2b 5c 0e 05 71 66 58 39 7e c3 27 af af 07 b7 b0 01 5b 92 74 e1 a7 ca 83 f6 de 7e ed 00 40 53 b6 f1 fc 88 66 43 dc b8 d3 e1 12 82 7c 69 6e e5 d1 cb 65 51 b6 ec b6 24 1a 3f 3c 9a f3 f7 ce 62 2c 49 53 bd 52 ac 04 98 e5 46 cb 51 05 80 ed 41 42 bf 88 e3 7f c5 24 46 90 b3 4d 2c e3 77 cf c3 c0 01 02 84 73 fe 61 7a ec 62 48 d6 5f 38 82 ff a2 bd cf 59 3a 96 7f b8 72 99 47 b7 c5 52 43 cb 96 7d 60 21 ee 29 f8 5c e5 4c 2c 10 67 0b a7 ca 6f 82 a0 7b 2a 33 9c 28 d2 ff 9d 09 39 5e 98 83 83 43 f8 5b 79 4d 4d b1 3d 69 b9 49 fa a9 f2 35 ab 53 66 47 f1 4a 52 a4 93 96 21 01 9a f7 6e 10 c1 48 ab bc e5 47 dc c0 96 02 5d 12 2b 00 97 75 e3 51 b1 2e 03 f4 de ff 0c cf 3a 6d 64 70 2c c9 bc c6 21 9d 0c bb 0c c1 e8 22 76 f8 80 84 45 cc 73 fb 1d 9f a1 af 9f 02 0a 69 53 cf 81 5a 6f 79 f8 7f 33 58 58 2f 0e 53 a2 be 86 a3 d8 2b d5 b5 a2 ae 56 24 42 32 11 75 79 ae 72 e9 b5 95 00 f2 a6 f3 2f 26 0f 78 7d cf ea c7 23 40 bc d2 13 14 c0 5a 63 ca 8d f5 a9 44 42 5d 1f 37 7e fa 06 d8 76 b8 e5 b7 6a 95 21 ec cf 65 2a ee f5 c4 fe 87 dc a5 f3 62 8f 2a cf 0d 44 b0 0f 36 ee c5 e2 f7 ce 8b 8a 33 6e 84 f2 ae 16 63 0a 57 61 17 d7 85 2d f9 aa c5 ff 0b c4 0b fa df ea 66 b9 60 d5 fc d1 a8 bf 3f cc c9 22 5a 3a 4a 9c 89 5c d8 ae f5 92 57 d3 bf 0b c5 08 00 af e4 32 13 d7 72 53 41 22 84 1d 61 90 ba 6e 59 47 4d 7b c4 b9 fa 01 df 5f 0c f1 bf 62 3a d1 45 5d 06 04 f7 63 b3 6c 45 a8 af 45 a3 af bb 46 83 6d d1 cd 58 71 f5 df 55 54 17 53 34 6a 18 54 7f de dd 5c 0b 21 6c 0b a3 53 d8 e2 17 25 1f 74 f6 6b 11 22 7f b3 86 80 d2 2d 12 1a 6d 06 62 09 95 7f 3f e2 7c 09 7c ed 9e 92 ac ba 02 cb e4 63 f9 6f 6a fc bf ca 30 05 e1 dc 54 58 10 d2 2a 00 7e 7c b9 72 a9 0c 41 2c ef 00 c0 8c 14 a0 80 d6 bb 33 28 f3 fb a0 1e 68 54 f8 1f 31 41 08 1b bc 96 aa b3 f4 47 20 3b 50 c5 58 3e eb b8 9b 0c 8e fd 5a 67 fb 57 8c 26 96 85 02 bc 99 0b 70 75 71 51 34 cf 7e 94 9e 4e 18 1e 3e c1 e3 0d 32 98 20 87 28 c4 70 01 53 5a e5 e6 8d 3c 3c 66
                                Data Ascii: 1474Wy8{/M^BT`efdko&$[-H5RI3Pc9|9|$]41faakac"0"wP6xtaj!f23sp}svS(p-/}\*(rp$G1Bg^bVTsRGEN0@;Z@nb5CNTm<.pr@r[2dRaOP6cvFC?WiYY@Qzy+\qfX9~'[t~@SfC|ineQ$?<b,ISRFQAB$FM,wsazbH_8Y:rGRC}`!)\L,go{*3(9^C[yMM=iI5SfGJR!nHG]+uQ.:mdp,!"vEsiSZoy3XX/S+V$B2uyr/&x}#@ZcDB]7~vj!e*b*D63ncWa-f`?"Z:J\W2rSA"anYGM{_b:E]clEEFmXqUTS4jT\!lS%tk"-mb?||coj0TX*~|rA,3(hT1AG ;PX>ZgW&puqQ4~N>2 (pSZ<<f
                                Apr 26, 2024 06:04:22.314435005 CEST544OUTGET /images/11435/gzzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.705518961 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-110e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 31 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3b 10 c4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 47 08 06 00 00 00 9d dc b0 c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 44 14 b0 d5 00 00 10 78 49 44 41 54 78 01 ed 5c 09 74 54 d5 19 7e 77 26 0b 59 86 45 04 0b 07 11 52 28 08 68 ab 61 91 06 95 45 b0 b4 42 8b 21 b2 29 8b 02 89 88 88 6b ab a7 d6 88 7a 4e 55 4e 2d 62 ab 08 4a 12 51 91 40 10 8d 4b 69 b1 90 c8 22 8b 15 50 14 f1 10 5c 82 54 92 54 99 09 59 66 b9 fd fe c9 dc 97 fb 5e de 9b 37 6f 26 0b 72 78 e7 bc dc 7f bb ff fd ef ff fe bb df 09 53 ce 3d b6 3c 70 fd 6c cf 5b 3c c0 af 51 98 12 af 70 45 61 0e c5 87 bf 3b 36 ac 4e 19 c5 18 03 a5 e1 61 02 38 97 86 f7 40 e6 9c 1f 86 f1 00 db ca b9 d2 ce 48 92 29 cc eb 0c b0 89 85 6b 52 df 25 be c3 48 e8 1c ad a9 07 fc 7e b6 cd cc a9 24 cd 15 1e ef 73 28 6f 8e 1c c9 e3 08 3f e7 58 f2 82 c5 83 e6 bf 05 4d 3b d1 42 0c ec 40 dc 79 3d ab f7 92 dc 39 c7 5a 7b 4b e1 01 e5 2a 59 0c 7d a9 37 8e b5 9b eb 88 8b 9b 82 4e b5 4e e6 21 72 2f 21 3c 18 b6 32 e3 4c 80 af b8 e2 8a 5e 7e bf 3f 03 b6 f4 0f 04 02 fd 50 91 be 9c f3 4e 48 5d 48 5d 48 bf 06 6f da de bd 7b 77 b7 8e bd dc 29 97 c3 9c ce 1b 0b 5f 4c 58 47 b4 69 b7 f2 cf 6a ab 3d 1f a1 33 10 e3 15 9b 38 91 bb 0c 1d bb 62 c5 8a 52 e4 c9 40 25 b8 d3 e9 bc 73 de bc 79 4f cb 8a 9b 1b ce ca ca 72 1e 3b 76 6c 2c 8a 9b 0c dd a3 bd 5e 6f 6f b9 0c d0 83 a8 94 a6 c1 b9 8f 81 38 56 96 6b 2d d8 c9 d8 09 51 56 95 5f 39 99 2c 90 60 ca 59 c7 8e 4a 42 13 c7 ae 5a b5 6a 10 a2 84 9c 0a db 31 7f e0 fc 49 c8 b7 88 63 87 0e 1d da 1b 65 2d 2c 2b 2b 9b 8e 72 7e a2 b1 cf 02 81 7c ad 85 88 86 3d 64 c8 90 81 c8 33 0b 6f 0a 18 db 27 4c 98 b0 36 37 37 37 a0 11 32 41 98 82 5c 98 53 09 b6 cf eb 7d 7b c6 0c de bf bc 8b e2 49 fe 9f fb 13 d0 55 1e e4 78 41 01 ab 6c e2 58 a8 b8 1a 6f a3 20 e7 f1 42 61 73 a5 68 ea 17 fb 7c be fb e1 d4 69 28 ab 89 0d 61 ca 21 47 54 e2 3d 88 96 74 77 18 39 0d 2b 3d 3d 7d 14 ca 2a 06 51 04 d7 82 e2 e2 e2 d9 68 29 e3 0b 0b 0b fd 1a 61 23 84 39 3e 46 47 7b a9 60 c1 79 29 a7 9d 9e af 3a 55 05 29 aa af 08 73 70 c7 57 94 da a9 14 c9 c7 f4 a0 82 1d d0 08 1e 45 53 5f 00 45 e1 06 ce 0a f0 df 73 38 1c 5b 90 1e 46 7a 32 21 21 e1 e4 98 31 63 2a 23 8d 32 61 e8 b8 71 e3 52 2a 2b 2b 37 02 17 4e 0d b2 f0 41 c7 a2 fb c9 06 f2 77 21 6b 96 1e 48 4f 19 7a c9 5e 77 35 f8 52 5f db 18 7c 8d f9 58 80 7b 52 86 12 1e f4 36 9a ff 45 a8 ec 88 90 c0 58 54 64 56 a3 30 be 55 20 70 13 e1 49 49 49 b5 a7 4e 9d 2a 5e b4 68 91 66 24 94 64 4d 41 34 c5 29 a8 cc 32 bc 17 98 08 ed 07 fd 25 72 e6 ee dd bb f7 53 2f 64 22 67 8b 8c 72 af 86 fd 5b 8d 32 a1 8c 22 0c 80 99 46 3c 3d 6d d2 ec d3 53 15 ee 7f 19 bd 82 59 40 f0 80 93 2f de b4 ba 43 b0 db 64 62 a0 82 22 4d 48 eb 15 0b 3c 54 e1 ec f9 f3 e7
                                Data Ascii: 112a;PNGIHDRVGsRGBDeXIfMM*iVGDxIDATx\tT~w&YER(haEB!)kzNUN-bJQ@Ki"P\TTYf^7o&rxS=<pl[<QpEa;6Na8@H)kR%H~$s(o?XM;B@y=9Z{K*Y}7NN!r/!<2L^~?PNH]H]Ho{w)_LXGij=38bR@%syOr;vl,^oo8Vk-QV_9,`YJBZj1Ice-,++r~|=d3o'L67772A\S}{IUxAlXo Bash|i(a!GT=tw9+==}*Qh)a#9>FG{`y):U)spWES_Es8[Fz2!!1c*#2aqR*++7NAw!kHOz^w5R_|X{R6EXTdV0U pIIIN*^hf$dMA4)2%rS/d"gr[2"F<=mSY@/Cdb"MH<T
                                Apr 26, 2024 06:04:22.709733009 CEST543OUTGET /images/11435/azjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.087724924 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1118"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 31 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 10 cc ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 61 00 00 00 45 08 06 00 00 00 5a 3b 88 83 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 61 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 27 b4 34 79 00 00 10 82 49 44 41 54 78 01 ed 5c 0b 74 54 c5 19 9e 7b f7 ee 6e 76 b3 79 f0 92 82 c1 04 41 02 07 84 84 24 15 8c af 0a 8a a7 a9 d2 a2 3c 7a 84 42 79 8a 96 56 8b b6 b5 b4 d4 f6 d0 1e c1 17 ad 0f 44 90 48 d1 a3 06 b1 0a ad 45 54 b0 50 40 23 09 81 20 8a 20 8a 85 08 21 0f 92 ec fb de dd db ef 5f 72 97 7b 37 7b 37 9b c7 6e 36 e7 64 ce 99 3b af 7f fe 99 f9 bf 79 cf dc e1 58 8f 8a 89 04 1e 79 44 e6 0f 9f b2 2f 60 32 fb 31 f4 30 24 22 32 4e 3e c2 31 b6 6e cb 4b a9 6f a9 13 85 5f 8f ea 6c 09 cc 98 e3 ca f2 ca d2 cb b2 2c 17 86 e3 cd 31 ee 75 43 92 6d d1 e6 17 b8 06 0a e7 c3 11 f5 f8 b5 5f 02 0b 17 ca 46 8f 2c fd 43 0f 00 e2 2c 33 79 ba cf 63 7f 5e 49 a5 07 04 45 12 9d 64 d6 78 ed bf 61 b2 9c d3 1a 3b 80 34 e3 ae 9f 36 4e 26 ba 1e 10 5a 93 56 5b c3 fd 6c a1 26 0a c7 95 08 49 c6 4c 9e e3 46 71 1c fb 48 1d e6 f3 b3 45 e4 16 d4 9e 3d f6 8e 49 60 ea d4 12 83 c4 e4 8c 20 17 8e f3 08 bd 6d 73 36 3f c5 b9 c8 ef 47 73 ed f7 30 c9 5f a1 84 63 6c 18 4d 76 5d 10 d6 ae 5d bb 8c e3 b8 25 a0 f9 dc 6c 36 df 3d 7b f6 ec 33 4a e4 1e 53 4f 02 53 11 d0 14 0c e4 64 59 62 e3 99 97 3d 75 d1 8b f7 0b 4e 3f 9c 2a 65 20 7b d8 ee e8 85 17 5e 18 89 b0 15 e8 b7 fa 43 df e8 f1 78 fe a0 8a d8 63 d5 91 40 49 09 f3 23 a8 56 09 96 19 4b f6 fd ab 69 25 a6 ab c2 dc b9 72 8a 2c 7b 1f 57 c2 c8 44 f8 e7 64 86 05 01 82 cf a2 40 95 ca 52 d9 7b ac 3a 12 40 cf 21 33 9e 7b 59 1d 2c cb 6c e9 e1 93 f6 c6 7a c9 5e 07 fb 1d ea 30 9e e3 37 91 5b b7 3b 52 13 c7 c2 0e a0 69 8d 32 10 fa 32 e8 40 b3 8c 45 3a 9d c4 b3 1e 7c 4e 43 c8 9e d6 f8 09 56 db ef 24 47 d3 64 54 f3 2c 85 16 53 52 8b 62 57 4c 8c 07 3b df 28 b6 16 73 2f 31 16 5c ac 15 17 17 a7 7b bd de 3e 44 04 01 dd 84 04 d7 2b 11 60 fe 17 7a 4e b3 5b 5c b8 70 e1 ff 02 a8 37 7b b4 c5 00 ef 3e 55 55 55 ab ea eb eb af 3f 71 e2 44 f2 b9 73 e7 cc 3e 9f 2f 6c 8b 6c 0b df 58 d1 52 39 7b f7 ee ed 1d 32 64 88 bb 7f ff fe 27 33 32 32 1e 84 df c1 48 e9 4d 9d ed c8 f3 c9 be cd e8 6e 06 87 a3 83 d0 3f 66 26 e1 ae 37 d7 5b 4f 53 78 00 04 8c 01 cb 61 7f a4 b9 76 86 8b 17 ea 77 d4 68 34 de 34 77 ee dc f3 a1 01 91 dc 4d 4d 4d 37 36 36 36 6e 5c be 7c f9 e5 15 15 15 5d d6 0a 23 e5 31 52 58 df be 7d d9 63 8f 3d 76 66 d0 a0 41 1b 7a f5 ea 45 32 d3 55 53 ef 95 6d 92 bd e9 8f a8 f1 33 d1 12 a8 b5 33 4c 51 4f a2 bf 5a 23 14 25 3f b5 79 1a e7 53 22 73 2f be f8 62 8a 24 49 17 e0 d1 a6 da c8 f3 fc b2 05 0b 16 fc 45 61 d4 9a 09 80 47 1f 3c 78 f0 5f 4b 96 2c c9 70 bb dd ad 91 27 74 f8 3d f7 dc 53 37 7d fa f4 27 52 53 53 a3 2a ff 9c 39 72 ba af 2f 13 37 3d ce 39 c2 15 8c 4f 49 49
                                Data Ascii: 11343PNGIHDRaEZ;sRGBDeXIfMM*iaE'4yIDATx\tT{nvyA$<zByVDHETP@# !_r{7{7n6d;yXyD/`210$"2N>1nKo_l,1uCm_F,C,3yc^IEdxa;46N&ZV[l&ILFqHE=I` ms6?Gs0_clMv]]%l6={3JSOSdYb=uN?*e {^Cxc@I#VKi%r,{WDd@R{:@!3{Y,lz^07[;Ri22@E:|NCV$GdT,SRbWL;(s/1\{>D+`zN[\p7{>UUU?qDs>/llXR9{2d'322HMn?f&7[OSxavwh44wMMM7666n\|]#1RX}c=vfAzE2USm33LQOZ#%?yS"s/b$IEaG<x_K,p't=S7}'RSS*9r/7=9OII
                                Apr 26, 2024 06:04:23.228302002 CEST554OUTGET /picture/0/2009280934076324972.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.774064064 CEST554OUTGET /picture/0/2009280934076324972.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.154692888 CEST673INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 373
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-175"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 00 df 49 44 41 54 48 0d 63 60 18 05 a3 21 40 8f 10 f8 8f 00 52 b4 b6 8f 89 d6 16 e0 32 9f ea 16 03 03 4d 02 88 9f 82 30 2e 4b 41 e2 2c f8 24 c9 94 03 79 86 60 54 91 ed 63 a0 8f 42 81 f8 14 10 77 91 e3 40 4a 7c 2c 06 b4 d0 14 88 d1 83 94 91 18 87 90 ed 63 3c 86 ff c7 23 07 97 22 68 31 30 28 cb 81 78 21 10 5b c3 75 51 81 41 d0 62 a0 1d ae 40 1c 07 c4 ca 54 b0 0f 6e 04 31 16 c3 15 53 93 31 6a 31 35 43 13 af 59 03 16 d4 c4 14 20 e7 a1 4e 7f 8e e6 85 27 40 fe 5e 20 be 84 26 fe 13 2a 8e 26 8c 87 0b cc ab 30 40 b0 ac c5 63 0c 51 52 83 2e a8 c5 81 5e 27 ca e5 24 28 7a c9 c8 c8 f8 17 a6 1e a5 40 07 85 33 4c 82 06 b4 06 d0 e2 9b 30 73 07 2c a8 61 0e 18 a5 47 43 80 ea 21 00 00 5e 82 48 fb 71 5b 03 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHc`!@R2M0.KA,$y`TcBw@J|,c<#"h10(x![uQAb@Tn1S1j15CY N'@^ &*&0@cQR.^'$(z@3L0s,aGC!^Hq[qIENDB`
                                Apr 26, 2024 06:04:24.159003019 CEST544OUTGET /images/11435/cxzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.545710087 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-7ef"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 38 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ef 07 10 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 41 08 06 00 00 00 51 b9 b3 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 5e 4c 2d 24 00 00 07 59 49 44 41 54 78 01 ed 5c 7b 68 1c 45 18 df d9 bb 5c ad 49 4c e8 c3 57 8a d4 d2 4a 1f 6a 1f 79 21 16 a5 41 5a 29 c6 22 34 67 b1 4d 43 2e d7 04 41 c5 07 f8 40 85 50 4b b5 42 6d 45 41 f2 68 43 52 1b 69 8a fe d3 04 a1 a6 12 05 85 68 82 82 15 ad 96 24 d4 5a fb d0 f4 ee 92 cb 35 77 bd 5b 7f df e5 f6 ba b9 bb ec ed 5e ef b6 9b 66 3e d8 db f9 be f9 be 6f 66 7e 3b fb cd de ec cc 32 81 d3 75 21 90 d3 d4 f4 74 88 49 0e 41 60 cb 05 26 30 49 10 4e 89 82 78 68 d4 e1 68 65 8c d8 09 62 72 82 9f f5 21 90 db de 3e 2f 38 36 7a 40 92 84 27 13 5b b2 af 05 9b 6d bb af aa ea 6f ca 17 13 2b 71 69 32 04 82 5e 6f cb d4 20 93 b5 54 26 04 fc 47 ea 25 29 8c 31 ef d1 c9 10 4d 90 9f dd dc 5c 19 92 42 6d 09 b2 e2 45 4c 7c d1 e7 74 7e c8 7b 74 3c 34 49 25 21 41 aa 9b a4 c4 58 8f 55 b4 2c b5 cd 62 8b 10 a6 3b 95 79 2c a2 6b 55 0a 33 95 2e 29 29 29 0b 85 42 af c0 ff 1a 49 92 ee cc 54 39 2a 7e 03 c8 fb 05 83 d3 89 9c 9c 9c 9d 3d 3d 3d a3 2a ba 49 b3 00 de 03 d1 51 0e da 36 9b e0 70 6f af 19 24 c3 bc c3 87 b7 fb c7 bc ff 22 19 ee c4 d0 5b 5a d8 d7 97 95 10 e8 c6 c6 46 07 00 d9 09 e5 0b 16 8b a5 ca e9 74 9e 24 27 a9 50 61 61 e1 ee 60 30 f8 3a 6c 6f 64 98 ca 42 f9 74 91 d7 8c 8c 8c 54 94 96 96 ae ef ed ed fd 33 95 f6 90 8d 24 30 0b fd ca 74 75 5c 18 93 d3 b9 59 59 57 fe 13 84 10 f8 89 68 21 49 cc 7d f1 a2 18 17 3a 5a 5a 5a f2 51 a1 06 28 16 e0 58 83 9e f8 81 ec 44 ef b9 b8 b8 f8 71 d8 bc 81 e3 46 82 1c 5b ed 85 b8 f0 ad f5 f5 f5 71 6d 8f 55 9c 8a 67 92 74 4a 99 87 c7 bb fd 77 1f 3b 76 eb 8a 8e 0e db b0 c7 b5 0f 79 d7 3a 30 13 86 4e 6f dc 38 1e 57 58 20 10 20 80 a3 8a 00 7d a1 d2 a9 9e 34 6c df d2 a3 6f 94 2e ea f5 50 57 57 d7 ba 54 cb 93 44 76 68 92 ad 24 6c b9 7c e1 fc e5 01 b7 cb 83 27 91 49 f1 1b e1 2a ac 1b 05 74 92 61 1a 98 8a 8a 0a cb c0 c0 c0 6a a5 2b 14 fa 19 f8 2f 94 32 23 d2 28 37 07 77 e6 7e 94 95 27 97 07 be 08 e9 13 32 af e7 fc 44 6e de 47 5d 1e d7 16 80 5a 1a b5 93 24 5b 34 1d 49 a0 dc df 6e 17 ad bb 87 c0 87 6f e9 b6 b6 b6 6c 9f cf 17 1e a4 70 b5 97 40 e1 4b 85 11 e9 3d 46 bc cd 66 0b 66 67 67 ff 65 b7 db 83 c4 ab 11 62 f3 3c e4 5f 52 ea c0 ef ba be be be 1e a5 cc a8 74 51 51 d1 37 68 db 23 72 79 a8 cb c7 a8 cb f3 32 af f7 9c 77 f0 e0 a2 40 30 f8 b9 24 48 ab 12 da 32 76 ca 22 b0 cd a3 91 f1 4d a4 81 0f 20 5f 86 f2 69 3a 62 40 26 1f 0b 49 4e 87 df ef 1f 74 b9 5c 43 0d 0d 0d 4b c1 4f 37 ba 36 7a a5 a1 e6 6e 87 63 60 d9 ea d5 25 8c 09 6f c3 dd 19 d9 25 f0 3b 07 d9 bb 77 58 ac ab 64 90 29 cf 8a ab bc 07 67 1a 95 35 11 f4 17 c0 d9 cb 50 ae d5 64 70 13 2b f5 17 15 d1 63
                                Data Ascii: 806PNGIHDRZAQZsRGBDeXIfMM*iZA^L-$YIDATx\{hE\ILWJjy!AZ)"4gMC.A@PKBmEAhCRih$Z5w[^f>of~;2u!tIA`&0INxhhebr!>/86z@'[mo+qi2^o T&G%)1M\BmEL|t~{t<4I%!AXU,b;y,kU3.)))BIT9*~===*IQ6po$"[ZFt$'Paa`0:lodBtT3$0tu\YYWh!I}:ZZZQ(XDqF[qmUgtJw;vy:0No8WX }4lo.PWWTDvh$l|'I*taj+/2#(7w~'2DnG]Z$[4Inolp@K=Fffggeb<_RtQQ7h#ry2w@0$H2v"M _i:b@&INt\CKO76znc`%o%;wXd)g5Pdp+c
                                Apr 26, 2024 06:04:24.548955917 CEST544OUTGET /images/11435/cgzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.923948050 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-11a1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 31 62 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 10 cd ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 3e 08 06 00 00 00 ab cd 0c 4e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 25 ce 5a 3a 00 00 11 0b 49 44 41 54 78 01 ed 9c 0b 74 55 d5 99 80 cf 39 b9 79 27 24 b6 0a 0a 38 3c 8a f8 00 07 90 f7 28 14 58 96 29 08 b6 2e 25 b5 f2 6a 48 02 4a d7 1a 99 b1 ed b4 33 d2 95 99 71 f9 b6 68 bb 96 4a 12 c8 4c 28 22 b0 6c 5d 42 b1 2d 8a 0c e5 6d 00 6d 45 04 e4 a1 b5 84 20 90 40 de 8f 7b ce 7c 7f c8 b9 d9 e7 dc 93 fb 48 ee 05 66 2d f7 5a fb ee fd 3f f6 bf ff fd 9f ff fc fb 71 ce b9 ba f6 55 ea 96 05 32 8a 8b bf 67 ea d6 02 4d d3 6f d3 74 4d b7 34 ed b0 a1 19 ab 6a 17 2c f8 1f 5d 17 f0 52 d2 ed ca 57 65 74 16 c8 7c ed b5 6b fd f5 b5 2b 2c 4b bb d7 bb a5 be 45 4b 4a 9a d7 30 7f fe df 84 6e 78 33 7d 85 0d 67 01 7f 5d 5d 69 e7 46 96 d6 d6 14 ad a5 79 6d a1 65 b5 d9 f8 2b 8f 0e 67 51 0f 7a 7a 49 c9 5c d3 32 cb 3c 48 c1 28 dd 58 d2 90 9f ff 92 2f 98 72 75 63 c6 8e 1d 7b 53 6b 6b eb 12 e2 df 37 2d cb ea 4d 59 8b c6 07 c8 6f 00 af d9 b7 6f 5f 4b bc 47 60 6a d6 22 47 1f ba be d5 a7 1b 0f 1b 89 66 73 4b 93 f6 4b 4b b3 66 d8 74 fd 12 ef 4b ff 6f 3c 7a d6 ac 59 49 27 4e 9c 28 c1 98 b3 19 84 67 c8 c3 e8 1f 25 24 24 4c db b3 67 cf 17 f6 40 e3 51 a6 95 14 5d 20 6c f4 b0 65 27 25 eb 03 2f cc 2b 38 21 70 d6 ea d5 d7 34 d7 d7 9d a5 7a 49 47 26 c4 db 86 8f 48 f6 f4 e8 a2 a2 a2 05 0c e8 3f 61 ae 44 f1 f9 f9 f9 f9 1f 89 90 2b 95 c6 8f 1f 9f 7a fc f8 f1 37 e9 7f 6a 28 1d d0 79 a8 df ef df 35 6a d4 a8 69 e5 e5 e5 71 d3 d9 d2 f4 04 62 70 40 95 d6 26 ad de 06 32 13 13 1b cf 69 9a 09 7c c9 d0 96 a5 5f 38 73 c6 08 f2 8c d2 d2 d2 6c 14 5e 0e 63 1f f2 1d a6 69 fe c2 16 72 a5 ca e6 e6 e6 a7 e8 3b a4 91 6d dd d0 bd 2f f5 4d 53 a7 4e 4d b7 71 b1 2e 75 cb 3a ac ca 64 79 f7 62 ef 0d 1b d2 86 ac 5b 97 74 fe 62 f5 32 68 1d 0e ac 6b 27 3f 9d 3e bd 29 c8 d0 2d 2d 2d 62 e0 00 23 8a f7 57 85 5e ee 3a 31 59 0c f7 b0 47 bf db 09 15 ab c8 47 dc 34 74 be b1 aa aa ea 9f dc f8 58 c1 96 a1 af 72 c8 b2 b4 07 ab 2a 4f 57 1d bf 50 7d 91 90 e2 88 df a2 a3 f0 06 19 da 21 e0 2a 00 98 f8 72 51 23 d9 56 05 c5 fd e4 ef 30 e9 4d 20 3c cc 9b 31 63 c6 ad c0 cf da 74 bb e4 4e 9c 6b d7 63 5d ce c8 cc fa 95 ae 6b 7b 1c 72 2d 2b 09 38 a0 a7 d0 d0 eb 50 4f c3 f7 64 5b 5d 7e ca ca ca d2 1b 1a 1a ae 97 3a de 70 13 0c 6f 4b bd 3d 9d a4 bc 5b ea 49 49 49 fe f4 f4 f4 bf e6 e4 e4 f8 05 be 1c 89 78 bb 0a 9d e6 28 7d 15 63 e4 85 0a ac 31 51 26 30 51 1e 84 ef 66 05 2f 41 34 03 de 40 fc 54 68 dd ae 66 ad 5c 39 b0 c5 ef 7f 83 15 c6 70 4f 61 ba 7e 38 41 d3 1f a8 6d 9f df 0c 99 f8 30 72 15 cc 9f 4a 76 19 59 64 f4 17 bc 64 62 e5 89 ea ea ea 93 cb 97 2f bf 05 f8 72 a5 81 6a 47 e8 e7 f4 24 88 eb d7 af f7 63 e4 72 95 8f ba ac
                                Data Ascii: 11bd2PNGIHDRZ>NsRGBDeXIfMM*iZ>%Z:IDATxtU9y'$8<(X).%jHJ3qhJL("l]B-mmE @{|Hf-Z?qU2gMotM4j,]RWet|k+,KEKJ0nx3}g]]iFyme+gQzzI\2<H(X/ruc{Skk7-MYoo_KG`j"GfsKKKftKo<zYI'N(g%$$Lg@Q] le'%/+8!p4zIG&H?aD+z7j(y5jiqbp@&2i|_8sl^cir;m/MSNMq.u:dyb[tb2hk'?>)---b#W^:1YGG4tXr*OWP}!*rQ#V0M <1ctNkc]k{r-+8POd[]~:poK=[IIIx(}c1Q&0Qf/A4@Thf\9pOa~8Am0rJvYddb/rjG$cr
                                Apr 26, 2024 06:04:24.927198887 CEST544OUTGET /images/11435/cyzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.329821110 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-e4a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 65 36 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 08 cc f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 0d b4 49 44 41 54 78 01 ed 9c 0b 70 55 c5 19 c7 cf b9 37 09 84 24 90 22 28 0a a5 25 f8 aa b6 be 78 09 08 03 88 58 68 6d c7 07 b1 15 85 81 04 19 b5 b6 b4 56 69 6d b5 f8 ae 76 40 69 c7 51 92 1b 11 02 8e 85 aa a3 30 83 22 15 ac e1 0d 55 3b 54 44 de 6a 19 81 80 08 79 27 f7 9e fe be cb d9 c3 de 67 ce 0d f7 5e 43 7b 77 e6 66 77 bf fd be 6f bf fd ef 77 be b3 bb e7 9c 98 46 26 9d 12 02 f9 e5 e5 37 07 4c 6b 8a 61 98 17 19 a6 61 5a 86 b1 dd 63 78 2a 6b a6 4c 99 6f 9a 52 3d 91 4c 55 c8 e4 89 21 50 f0 d2 4b dd fc 75 35 15 96 65 fc 28 ba a4 f9 8e 91 93 33 b1 7e d2 a4 ff 48 bb 27 3a 53 86 da 1a 02 fe da da 79 b1 41 16 69 6b 94 d1 dc f4 d7 99 96 15 c4 38 e3 d1 ad 21 1a a5 3d cf e7 bb 2d 60 05 16 44 69 8a 24 99 9e e9 f5 a5 a5 73 32 1e 1d 09 4d ab 94 80 61 4d 0b 61 32 cd d5 59 1e ef 85 39 1d cc 22 c2 f4 32 bd cd b4 79 b3 74 62 a6 ec 0e 01 c0 fb 9e 73 97 43 24 27 c7 98 f2 d5 c4 92 3d 22 dd 65 d1 a2 89 4d 75 b5 d5 14 83 4e 0c df 85 fd 36 6f ce 8e 0a 74 59 59 d9 14 cb b2 1e 86 f9 80 d7 eb 9d 54 5a 5a ba 55 94 64 d2 09 04 2c c3 f4 12 83 1d 38 5a 1a 8d 3a 55 29 c8 ce 6e 38 6c 18 01 ea 27 a2 85 65 99 5f 1d 3c e8 89 08 1d f3 e6 cd 2b 04 e4 b9 30 f6 e4 77 45 20 10 98 ad 94 64 f2 13 08 98 96 b5 5d c7 82 e5 dd 33 e7 2c 5d da e9 e2 c5 8b 73 8e 1c 3b fa 34 6d 27 1d d8 34 f6 ee 1c 37 ae f1 24 c1 96 6c 6e 6e 16 80 1d 3a a0 7f db 6e ca 64 36 02 96 c7 ac 34 02 d6 15 0e 20 96 f1 93 2f 0f 7c 71 c3 97 80 05 ad 83 43 a7 c0 5a ba 52 ea 11 1e ad 33 65 ca d1 11 f8 61 41 97 bf 98 a6 b1 21 a4 d5 b2 72 a8 87 83 bc ed 4c 4f d6 e3 c2 17 5c de 2d 58 b0 20 af be be be 87 10 98 94 f3 98 85 e5 52 b6 d3 5e f2 d1 52 ce c9 c9 f1 e7 e5 e5 7d 56 5c 5c ec 97 7a a2 69 c0 80 01 97 a1 7f 10 72 dd e8 c3 4b 58 3a 19 e8 12 55 e6 9e bf c9 e3 f1 ec a5 af bf 6f d9 b2 45 6e 52 49 49 5d 5e 78 a1 a8 d9 ef 7f c5 32 ac cb a2 2a 34 cd ed 5e c3 bc a9 c6 be bf 99 f6 8d ef 79 98 b3 a3 0a 84 11 01 e8 73 c0 ba 66 da b4 69 1f 87 35 c5 ac 0e 1a 34 e8 22 bf df 3f 1f b9 fe 31 99 52 df d0 88 ed 65 f9 f9 f9 f7 ad 5e bd ba 21 19 dd c9 6a 62 db 07 ff 9c 41 c0 98 8a be de a2 93 3e f6 e3 ae f3 cf f4 66 3f bc 77 f2 64 a7 1f 73 ee dc b9 87 68 ef 26 4c 6e 13 ca ca 6f 27 b9 e1 1f 38 70 e0 a5 80 5c 05 6f be 1b fe 54 f3 60 fb 9a ee dd bb 5f bd 7c f9 f2 c6 64 f6 d5 7d f1 e2 7c 7f 53 93 e7 c8 ad b7 1e 8b a6 57 6e 7a ac 46 12 03 1a cf 14 99 56 53 bf 7e fd b2 01 f9 15 18 75 90 e5 f2 0d ee ff 5b 55 90 1c 06 0f e0 9e 87 cd 1d 45 1d f9 d0 83 07 0f 3e 46 f1 d7 c9 51 7f 42 cb a1 e2 e2 9a 78 fa b2 30 e2 36 18 9e c6 00 e5 fa 59 94 cf d6 84 9a 29
                                Data Ascii: e663PNGIHDRZDt"sRGBDeXIfMM*iZDTIDATxpU7$"(%xXhmVimv@iQ0"U;TDjy'g^C{wfwowF&7LkaaZcx*kLoR=LU!PKu5e(3~H':SyAik8!=-`Di$s2MaMa2Y9"2ytbsC$'="eMuN6otYYTZZUd,8Z:U)n8l'e_<+0wE d]3,]s;4m'47$lnn:nd64 /|qCZR3eaA!rLO\-X R^R}V\\zirKX:UoEnRII]^x2*4^ysfi54"?1Re^!jbA>f?wdsh&Lno'8p\oT`_|d}|SWnzFVS~u[UE>FQBx06Y)
                                Apr 26, 2024 06:04:25.332088947 CEST544OUTGET /images/11435/jyzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.705333948 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1090"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 30 61 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 36 10 c9 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 46 08 06 00 00 00 4c bc 83 e2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 46 00 00 00 00 ec 6c f1 34 00 00 0f fa 49 44 41 54 78 01 ed 9c 09 70 14 55 1a 80 bb 67 72 40 48 40 04 54 0e 0f 82 8a 17 eb c1 25 0a b5 81 5d b0 54 d0 f5 8a 5b 22 60 42 80 52 57 d1 da 5d 3c 57 58 57 ad dd f2 5e d0 05 12 8c 04 8f 55 b4 ac 92 2c 94 68 21 ba 1c 42 40 dd da f5 60 41 85 05 14 91 43 08 09 e4 98 e9 fd fe c9 bc e6 a5 67 32 d3 d3 d3 01 ac ca ab ea bc ff ff df ff fe ff 7f ff bc fe fb 7f af 5f c7 34 da 4a 5a 1e c8 2d 2d bd 31 6c 5a c5 86 61 9e 63 98 86 69 19 c6 86 80 11 58 70 a0 b8 78 be 69 0a da 54 4c 05 b4 d5 a9 79 20 ef 95 57 ba 86 6a 0f cc b3 2c e3 aa f8 3d cd 65 46 56 d6 f8 83 13 26 6c 97 f6 40 7c a6 36 6a 32 0f 84 6a 6a ca 5b 76 b2 f4 b6 46 18 0d f5 af cd b0 ac 88 8f db 66 74 32 8f c6 69 ef 50 56 36 2e 6c 85 2b e2 34 c5 92 cc c0 5d 07 4b 4a 9e 6d 9b d1 b1 ae 49 4a 09 1b d6 94 66 4c a6 b9 3c 23 10 3c 2b 2b db cc 27 4c 57 ea 6d 66 94 37 43 27 b6 c1 ee 3c 80 f3 fa d9 4f 39 ba 64 65 19 c5 fb c6 4f fc 46 7a 77 7a f9 e5 f1 f5 b5 35 bb 00 23 93 18 be b3 fa af 5b 97 19 d7 d1 73 e7 ce 2d b6 2c eb 61 98 bf 0f 06 83 13 4a 4a 4a fe 23 42 da 4a 93 07 2c c3 0c 12 83 6d 77 34 d6 19 b5 0a c9 cb cc 3c b4 db 30 c2 e0 4d d1 c2 b2 cc 7d 3b 77 06 62 42 47 79 79 f9 71 38 79 0e 8c 3d b9 2e 0a 87 c3 4f 29 21 6d 75 93 07 4c cb da a0 fb 82 f4 ee 99 1e 8b 16 e5 9c fb fa eb 59 7b f6 ff f8 34 6d 87 27 b0 69 6c de 74 c5 15 75 87 09 d1 9e 0d 0d 0d e2 60 9b 8e d3 4f 8b 36 b5 55 51 0f 58 01 73 81 11 b6 2e b2 1d 62 19 bf de fb fd 8e 6b f7 e2 2c 68 d9 36 1d 80 5c 7a 81 e0 31 33 5a 67 6a 83 e3 7b 60 74 5e a7 99 a6 69 ac 69 d6 6a 59 59 e0 4e 27 7f 71 42 20 e3 31 e1 8b a4 77 15 15 15 1d 0e 1e 3c 78 92 10 f8 51 ce e0 57 58 22 70 b4 6c a6 fe a5 c0 59 59 59 a1 0e 1d 3a 6c 2d 2c 2c 0c 09 7e 24 4a ff fe fd bb 62 4f 01 76 fd 0c 7d 7d 81 cf a4 ee 0a 9e 0b 9c 4b 5d 0f 7e 80 6b 3f f8 16 70 b9 ad bf e4 5a 39 66 cc 98 4f 67 cc 98 21 f1 d2 f7 d2 e9 85 17 f2 1b 42 a1 37 2d c3 ba 20 ae 70 d3 dc 10 34 cc eb 0f 44 9f 6f 66 f4 c1 37 1b e6 cc b8 1d 1c 44 06 b3 8d c1 8c 9c 32 65 8a 0c a6 55 ca 80 01 03 fa 22 78 1c 7a c6 50 f7 e3 f2 9a ef ef c5 de 65 f4 7f b5 5b b7 6e 95 4b 96 2c a9 03 f6 ad 48 36 f1 c5 a7 1f df 43 c0 98 84 d0 53 44 30 fa be 65 ba ce 3f 21 98 f9 f0 e6 a2 a2 43 4a 99 39 67 ce 9c 1f 40 ba 2a 82 9b 1a 61 a5 93 29 6e 78 dd f2 30 f3 02 95 95 95 85 f0 df 8d 83 07 b9 ed 97 02 df 5e 78 2b 32 32 32 9e 58 b3 66 cd b6 14 fa b9 62 ed f6 fa eb b9 a1 fa fa c0 9e 9b 6f de 1f af 83 3c f4 c8 46 52 73 34 8e 90 3e be 14 64 99 83 06 0d 1a bb 68 d1 a2 87 10 78 46 12 a1 32 29 36 f0 43 6f a7 5f 35 f5 01 ea 2c ea 3c ea ce d4
                                Data Ascii: 10ac6PNGIHDRZFLsRGBDeXIfMM*iZFl4IDATxpUgr@H@T%]T["`BRW]<WXW^U,h!B@`ACg2_4JZ--1lZaciXpxiTLy Wj,=eFV&l@|6j2jj[vFft2iPV6.l+4]KJmIJfL<#<++'LWmf7C'<O9deOFzwz5#[s-,aJJJ#BJ,mw4<0M};wbBGyyq8y=.O)!muLY{4m'iltu`O6UQXs.bk,h6\z13Zgj{`t^iijYYN'qB 1w<xQWX"plYYY:l-,,~$JbOv}}K]~k?pZ9fOg!B7- p4Dof7D2eU"xzPe[nK,H6CSD0e?!CJ9g@*a)nx0^x+222Xfbo<FRs4>dhxF2)6Co_5,<
                                Apr 26, 2024 06:04:25.706975937 CEST544OUTGET /images/11435/jyzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.095218897 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-ca8"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 63 63 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 0c 12 49 44 41 54 78 01 ed 5c 0b 70 54 d5 19 be e7 ee 23 24 61 f3 80 00 e5 d1 0a 29 a8 94 aa 2d 84 f0 1a 66 a8 03 58 31 2a e3 94 f4 21 10 92 6c 40 a5 33 a5 d0 11 a1 53 8c 29 43 91 f1 59 db 5a d9 0d cb 43 1c 4d ca 94 47 5a 1c 4a 6d 2a 50 88 04 ab 2d 0e 50 ac 30 2d 22 08 4d 0c 64 c9 73 f7 f4 3b 9b 3d 37 e7 de bd bb d9 bb b9 c9 2e 24 77 66 73 fe ff 3f ff 39 e7 ff bf 7b 1e ff 3d f7 dc 10 a9 ff 32 84 c0 40 97 eb bb 7e 42 8b 24 89 7c 4d 22 12 a1 92 74 46 96 e4 1d 8d 45 45 db 08 61 6c c7 45 38 d1 9f 46 46 c0 f1 c6 1b 59 be 1b 8d e5 94 4a 0f e9 6b 92 77 24 bb 7d 71 53 41 c1 a7 2c 5f d6 57 ea 97 6a 11 f0 79 bd 9e f0 a0 32 6d 7a af d4 d6 fa 56 29 a5 01 4c fb 7b ac 16 41 1d 3e d5 ed 5e e4 a7 fe ed 3a 59 a1 22 22 af 68 72 3a 5f ee ef b1 a1 d0 84 48 fc 12 5d a6 12 12 52 6d 95 2d 77 da 93 48 36 a6 d9 2a 31 8f 04 75 ad a2 b0 9f d6 47 00 60 dd a5 ac 4a 50 b1 db a5 a2 86 c5 c5 e7 98 76 fa ce 9d 8b 5b 6f 78 af 82 0c 74 52 e8 dd 39 a9 b6 d6 a6 0b ec e6 cd 9b 8b 28 a5 65 50 be 6c b1 58 0a 9c 4e e7 49 56 49 5f bd a8 44 2c 98 43 15 f7 db 5b a4 1b 9c 71 d8 6c cd ff 93 24 3f f8 8e d1 4f 29 69 f8 fc 73 39 64 2a f0 78 3c 19 00 f5 35 28 8e c4 6f a2 df ef 7f 81 57 d2 57 53 42 e9 19 d1 77 84 5b 2f 8d d8 b7 2f 65 42 45 85 bd ee da 17 2f 22 af b3 83 12 e9 fc c7 f3 e6 b5 74 0a 82 25 db da da 18 a0 8a 1c 20 8f 0e 66 f5 d9 84 ca 64 87 e4 a7 13 15 00 a8 f4 bd fa cb 97 1e a9 07 38 90 25 29 72 10 88 65 77 30 3e a4 c7 8a 4a fd 74 07 02 79 8e f4 57 08 91 6a 54 78 50 6a 07 af 05 f5 d4 50 d9 ba 81 e9 05 c2 ad ed db b7 a7 36 35 35 7d 89 09 70 13 c6 01 f5 fd 8c 0e 5e e7 91 ce 66 b4 dd 6e f7 a5 a6 a6 fe 37 3f 3f df c7 f8 be 74 a5 6f d9 92 dd e6 f3 ed a2 12 fd 86 ae df 84 9c b1 48 e4 3b 8d c1 f5 88 04 17 aa df 42 d9 a6 5b 40 23 04 e8 17 00 fe 9c 65 cb 96 9d d6 64 dd f2 2c 5b ed 4f 7d f0 fe 6a 4c 00 25 70 f6 2b cc 61 e0 71 11 dd 71 db 50 8b ad ec 7c 61 61 33 07 c1 0a 90 9e 05 13 15 a8 ac 10 f4 47 a1 b2 95 20 97 32 be 2f 5d 27 72 72 da e0 ef 7a f6 1b 52 51 31 d0 d7 da 2a d7 2d 5c 78 8d 61 70 9e fd 11 2e b6 48 21 5a 90 b2 04 59 97 24 c0 65 65 fa f4 75 25 3f bf 31 12 00 56 f4 be 45 50 78 11 60 f1 ae cd 7a f1 70 a1 10 bb 4b 97 82 3c 9b 5b ff 86 df c6 20 1f 92 cc 9a 35 cb ea f5 7a 0d dd a8 90 4a e2 24 c0 1a e2 3d 72 e4 c8 75 33 9a 0f d9 2b c0 9c 3b 01 c0 8a 0f 04 67 31 9f de de 55 63 93 26 4d b2 e1 26 b1 98 ae 18 e5 07 74 a5 9f a0 f9 2c 7c aa 81 1f 4b 6a 6b 6b 55 b1 ab 51 7b 4d 0b b7 60 cc 93 00 74 f9 4d 0c 2a c3 8e 75 b4 a9 f0 e1 f7 f8 85 74 3a 23 e0 86 00 0b 80 d8 e3 99 78 69 79 31 4f a4 1f 16
                                Data Ascii: cc41PNGIHDRVCMsRGBDeXIfMM*iVCIDATx\pT#$a)-fX1*!l@3S)CYZCMGZJm*P-P0-"Mds;=7.$wfs?9{=2@~B$|M"tFEEalE8FFYJkw$}qSA,_Wjy2mzV)L{A>^:Y""hr:_H]Rm-wH6*1uG`JPv[oxtR9(ePlXNIVI_D,C[ql$?O)is9d*x<5(oWWSBw[//eBE/"t% fd8%)rew0>JtyWjTxPjP655}p^fn7??toH;B[@#ed,[O}jL%p+aqqP|aa3G 2/]'rrzRQ1*-\xap.H!ZY$eeu%?1VEPx`zpK<[ 5zJ$=ru3+;g1Uc&M&t,|KjkkUQ{M`tM*ut:#xiy1O
                                Apr 26, 2024 06:04:26.097574949 CEST544OUTGET /images/11435/yczjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.470851898 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-cc4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 63 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 41 08 06 00 00 00 4b 85 53 d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 cb 54 45 75 00 00 0c 2e 49 44 41 54 78 01 ed 5c 7b 50 54 d7 19 bf e7 ee b2 28 0f 71 7c 10 1b 6c 44 6d 3b 8e 24 ad 55 d4 aa 75 82 1a 1f 31 da cc 18 21 a5 93 80 f2 72 92 be 34 99 b4 53 d3 5a 62 ed c3 c4 26 26 f6 8f 16 16 31 10 6d 42 a7 3a 23 8e cd 58 a2 c4 8c f8 7e 34 d1 5a 1a 43 e8 f8 98 88 09 b2 b0 0b b8 ec ee ed ef db dd 73 b9 dc 5d e0 de dd bb 2c 51 ce cc dd f3 fa be ef 9c f3 3b df fd ce f3 2e 13 86 9c 2e 04 12 4a 4b 9f f4 30 29 4f 10 d8 54 81 09 4c 12 84 7a 51 10 2b ed 79 79 6f 32 46 51 9f 63 3c 30 e4 f7 8d 40 e2 9e 3d 63 dc ed f6 32 49 12 be 17 9c 92 1d 16 2c 96 9c 8e dc dc eb 94 2f 06 27 1a 4a 55 23 e0 76 38 ca 7b 07 95 a8 a5 85 42 97 f3 9d 62 49 f2 62 3a a4 b1 6a 04 83 c4 e3 ad d6 a7 3d 92 a7 22 48 56 60 12 13 d7 77 14 14 bc 3e a4 b1 81 d0 04 a4 78 04 69 5d 8f 44 c6 6a cd a2 69 8a 25 96 4d 82 99 3d a0 cc 63 7e 5a b3 32 71 28 1c 1c 01 80 f5 90 3c 2a 81 c4 62 11 f2 6c 39 f9 9f 12 75 d2 ee dd 39 ce 76 c7 e7 08 7a 95 14 74 53 66 9c 39 13 13 14 d8 92 92 92 3c 49 92 36 83 f8 a6 c9 64 ca 2d 28 28 b8 48 42 ee 55 27 09 cc 04 1b 2a 37 df 75 47 68 e7 91 c4 98 98 ce 2f 04 c1 83 b8 ef ed 97 24 66 6b 6a 12 03 4c 41 79 79 f9 48 80 fa 17 10 a6 e0 99 ee f1 78 5e e5 42 ee 55 9f 49 52 bd b2 ed 98 6e 6d bf bf ba 3a 2e ad aa ca d2 dc da f2 1a f2 ba 15 94 09 8d 57 96 2f bf d3 9d e0 e7 ec ea ea 22 40 e5 74 80 9c ea cf ba 67 3d 49 64 95 82 47 9a 2e 03 20 09 df bf 7d f3 b3 55 b7 01 0e d2 62 e5 74 04 30 97 ad a4 78 80 c6 2a 89 86 c2 3e 04 56 24 26 ed 60 4c 38 d9 03 0f 49 b2 20 ae 06 f5 72 b2 68 fe 1d d1 79 a7 5b 15 15 15 f1 1d 1d 1d e3 28 01 9d f0 75 a0 fe 0f 0a fb 5d 23 fc 47 28 6c b1 58 dc f1 f1 f1 57 b3 b2 b2 dc 14 bf 97 5c d2 ce 9d 93 ba dc ee bf 4b 82 34 2d 68 bb 19 ab 37 09 6c b5 dd 3f 1e 31 ff 40 f5 67 10 c7 04 65 50 25 02 f4 6b 00 7f f1 ba 75 eb fe a3 ca ba eb a3 34 da 5f be 70 ee e7 30 00 85 68 ec 03 d4 60 e0 71 03 ea f8 66 b2 29 66 73 e3 da b5 9d 1c 04 33 40 da 8a 88 26 50 89 09 f4 e3 21 ec 39 04 8b 28 1e cc cd 9c 39 73 1c 06 bd f7 90 37 35 58 fe 40 a5 a1 9e c7 62 62 62 16 1f 3f 7e bc c3 88 32 cf a6 a7 77 41 ce 16 7a c6 56 55 25 b8 9d 4e b1 f9 a9 a7 5a 49 76 23 fd 28 1c 0d 52 98 2d 08 63 14 69 fd 06 01 2e f1 f4 e5 1e 45 66 54 41 a5 ca a1 9e f3 5c 2e d7 3c 04 6b 28 6e a4 bb 95 95 65 ef 4b 9e 19 bd fa 34 08 5e 43 25 b8 6a 93 16 7f 45 c1 44 bd f4 99 3f 4e b6 b5 0e cf 1f fc f1 de 3c cd 6f 40 6f 02 8c 4a 47 5b e2 8c 92 a5 47 4e c0 5e 01 6c 6e 1a 2a a3 5c 10 7c 0c 7b fa 0d 3d 42 61 0a 8a 60 0a 68 2e 4c 36 a8 0d de 0e 3d fc e1 d2 a2 fe bf a0 a2 49 0e ca 7f 1c 8b 9c 93 d0 dc 95 a2
                                Data Ascii: ce0-PNGIHDRVAKSsRGBDeXIfMM*iVATEu.IDATx\{PT(q|lDm;$Uu1!r4SZb&&1mB:#X~4ZCs],Q;..JK0)OTLzQ+yyo2FQc<0@=c2I,/'JU#v8{BbIb:j="HV`w>xi]Dji%M=c~Z2q(<*bl9u9vztSf9<I6d-((HBU'*7uGh/$fkjLAyyHx^BUIRnm:.W/"@tg=IdG. }Ubt0x*>V$&`L8I rhy[(u]#G(lXW\K4-h7l?1@geP%ku4_p0h`qf)fs3@&P!9(9s75X@bbb?~2wAzVU%NZIv#(R-ci.EfTA\.<k(neK4^C%jED?N<o@oJG[GN^ln*\|{=Ba`h.L6=I
                                Apr 26, 2024 06:04:26.475389004 CEST554OUTGET /picture/0/2009181426032922031.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.871027946 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-37e7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 33 37 66 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 44 78 05 50 14 de 13 30 29 48 23 20 0d d2 dd dd 48 37 82 52 52 c2 89 84 34 02 47 e7 71 34 d2 d2 29 20 88 84 74 73 c7 d1 d2 29 71 77 34 48 1c 21 1c 21 7c fc fe 33 df f7 bd 99 7d bb 6f df ce ec cc db 7a bb 71 af 0c 34 89 09 e8 08 30 30 30 88 b5 b5 d4 8c 1f 71 cf 7f 80 ff e4 71 4f f8 d4 5c f0 88 30 7d 8c 35 55 30 7e 4c 30 ec 3f 1e d4 1c cc b5 3f e8 eb 63 f0 3e d2 f8 18 98 60 67 0c 9c ff 44 1e 81 ee 11 30 30 b0 8b 31 31 b0 ff c7 79 e4 15 63 fd bf db 9e 62 ec ff 4f ff 27 28 a8 6d 14 81 81 21 65 a4 ad f6 f2 0d 10 f3 28 e4 e9 94 9b a6 d7 7a 80 a1 e1 6d 0f 2b 4b 53 19 31 0b 59 2a 06 26 16 79 de 67 51 49 c9 77 5c 24 22 24 99 38 2b 03 d2 76 4f 9f 2e a9 d3 0e b1 d0 18 b7 45 16 44 46 53 6e 37 3e 8d 6e 7b 86 fd 81 b0 9f 4c 32 42 38 81 3d 5a 12 47 0b 4b 20 fc 32 e4 e5 98 ae ff e4 a7 c9 0b bd 49 ef 89 ee dd de 2b 85 7f 9a 37 27 17 9f ae ae 7c 27 f3 7b ce 27 14 76 57 7d 5a 19 2e f7 cf 5b 48 ff b4 b8 d5 55 be 69 15 94 fe c2 7e d9 08 70 33 44 53 8f 67 21 32 00 40 8b 2f c6 49 01 f6 3d f1 d8 62 cf 40 f8 bf e4 6b 0a df 7f 0f 24 0b 1b 01 58 8a dd c4 c8 2a e7 82 f4 08 0f b6 1d 76 fd 51 ae 5e 4e 4e 63 0e 5c 2d 71 a0 1c 83 fc d1 71 f2 4a 41 eb 10 58 54 ec 53 2b 5a 30 8a 1b 53 6e e7 c3 06 c0 d0 d3 bc 0e 22 f4 de ea d5 90 6a 8e a0 26 48 cc 31 ff e8 ab ff c5 c5 78 42 c2 80 b9 0e ad bf e0 a7 d7 4f c5 35 3e cf 34 0d d8 b0 52 2b 68 a2 28 65 a4 e3 e1 f0 1a a1 bb 2a 94 b4 94 7b 5e d4 bb a1 06 b7 67 3e 3d d2 e6 79 63 00 33 bd 11 1a 0d c3 97 04 5f 86 2b bd 55 0c 8c df ff 16 cf 3d a0 ee 96 6b 8f 47 4b eb 88 f6 d4 36 b8 bd 5e cf 8f d0 1c 23 fa ee 0e 33 5c 8f 90 47 5a 9f d8 f8 15 ce 70 7a ed c6 b7 1e 92 36 a4 39 a6 3d 94 f3 68 bd a4 90 e1 e0 82 39 7e cc 4c 38 69 52 c8 46 bc a4 94 99 1c a4 0e 75 48 3b bf f8 be 9f 5b 95 b0 31 41 e5 b8 0c 4b 66 cb b4 2a bb ab 1c 0f 47 09 03 b1 6c 07 59 ac b8 29 6b 0f 39 dc 66 7f a6 5a 52 08 ed 2f 15 56 ad f5 41 c0 9e 7e 4c e2 2c 54 e9 7a 4b ef fb 0d b7 5c 45 1e 5f c2 91 6b 50 83 fc 62 5c 3b cb a2 62 cf 8e 07 9d 38 5e 47 f3 9b b8 85 8c bd 2a 01 8d 30 fe 97 df 8f be 26 ec 15 11 c9 d7 ca bf 9a d9 ca 21 0c 5d e6 eb ca 4d 18 ec fa 3b 3e 2d 8a a6 d4 64 68 12 eb 65 2d 6c 1f 2e 39 36 69 c5 9a c6 49 be 26 78 94 fd d5 8f 1a d0 73 2e 5b fa 09 b3 10 6d 98 52 6f 37 a4 95 b5 8f 4e 78 ca e9 bd 23 af 32 0c b1 77 d3 b4 b1 20 f9 30 d0 68 36 d2 d8 05 f1 20 2a cd 08 97 49 e6 d1 61 0e fb 21 3d 66 b3 e6 15 9b f1 11 98 23 ea 02 79 0f 70 3f 24 e4 7b 35 d8 6f c0 76 5e 73 fe c2 79 3a 8a ad 45 81 4e a6 99 8d 08 ba b3 af 97 73 ac 8f 9c 16 c7 1e b3 38 e5 e3 d3 9b ec f4 38 8b d6 f4 da 4d fc 39 3e 6f 73 c6 fe 32 30 bd 42 b9 a4 ac 9d 46 b7 02 48 23 2f aa 94 8e dd 2e 7b ce bb c1 51 d4 a1 b9 36 ca ce 52 04 23 ec 15 ae 3f 56 2b cd ef 80 b1 ef 58 35 64 59 a0 a4 25 47 c5 46 ba 83 c6 25 86 70 a5 7f b5 d3 f7 3b 6e c8 2c 56 a7 16 d0 e1 29 b9 cf 44 fe 64 f1 05 69 e7 73 52 2a 0a b3 b3 e7 eb be fc b5 03 b3 ec 55 dd 49 fc 79 68 3f f4 f2 75 0f 5b fc 37 71 a3 e5 36 6a 84 55 06 1f d4
                                Data Ascii: 37f4DxP0)H# H7RR4Gq4) ts)qw4H!!|3}ozq4000qqO\0}5U0~L0??c>`gD0011ycbO'(m!e(zm+KS1Y*&ygQIw\$"$8+vO.EDFSn7>n{L2B8=ZGK 2I+7'|'{'vW}Z.[HUi~p3DSg!2@/I=b@k$X*vQ^NNc\-qqJAXTS+Z0Sn"j&H1xBO5>4R+h(e*{^g>=yc3_+U=kGK6^#3\GZpz69=h9~L8iRFuH;[1AKf*GlY)k9fZR/VA~L,TzK\E_kPb\;b8^G*0&!]M;>-dhe-l.96iI&xs.[mRo7Nx#2w 0h6 *Ia!=f#yp?${5ov^sy:ENs88M9>os20BFH#/.{Q6R#?V+X5dY%GF%p;n,V)DdisR*UIyh?u[7q6jU
                                Apr 26, 2024 06:04:27.879096031 CEST572OUTGET /images/11435/ztjcfw-2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.262022972 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-101a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 30 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 56 79 34 d4 51 bc ff 19 14 ca be 85 ec 4b 62 90 a2 64 df 0d 59 c6 4e 91 35 eb 0c b2 0f 65 8d 44 21 6b 76 d9 65 08 29 93 0c 12 59 c6 d2 8c a5 18 3b 63 12 1a fb 64 7f f3 ce 3b ef 9d f3 ce 3b ef 8f 7b bf f7 7c bf f7 bb 7e ee f9 9c fb 02 6a 6a c0 c8 c0 cb 00 00 00 a3 21 44 d7 02 00 a8 38 29 67 77 ba 0b 94 bd 86 58 71 93 22 e8 03 20 f6 41 00 70 89 fd 3f 17 15 90 5f 78 05 00 18 4c bc 75 74 a0 50 2f ff 60 ff 20 2f ff 00 21 43 1d 1d a1 80 40 7f 0f 6f d8 23 00 08 9f 2e b2 0c b3 cb 24 73 a9 cf 93 1f 31 db 68 ff da 6a ca 85 c5 02 22 a2 48 ba 7e 16 fb 32 96 0c c0 e5 19 0b 9b 66 6f 42 12 83 0d 07 27 6b 21 c4 ba 27 6e 82 01 52 94 b4 54 2a 89 f2 d4 4a 4e ba 9f 62 ed a0 f4 57 70 a6 fa e3 d3 08 d2 e6 e6 f1 cf e3 76 62 21 f1 64 04 31 ca 1c c3 ca 26 f1 7a b5 cc 07 b8 6b 91 a0 aa fc 4b 30 cd 0c d2 33 80 8e 01 71 42 16 68 84 58 56 31 dd 9e b4 bd 00 b0 45 8d 08 8f 0a 6e d4 38 a1 7a ef 0f 80 80 80 09 59 31 b6 be c5 f3 f8 36 a8 84 2d 20 f4 1a 58 10 61 23 5e a2 4a b7 00 fa 65 ad fa 39 80 fe 2b 40 a3 e5 07 77 06 20 0b 00 60 88 27 da 22 c0 3b 46 60 63 cf 50 9d 16 f8 55 9b 39 c3 0d fc 2a bb 5a 4b 07 bc a2 02 f2 24 0d c4 40 9a 5f 00 67 eb 58 0b 30 a8 ab 1b 28 45 6a 8a c8 d2 74 35 50 c5 d8 7f ba 69 00 8a 41 d3 02 a1 a9 76 e9 cc 9a ce 40 4c 9e 36 78 08 10 52 02 01 3a 02 ec c3 d4 42 c6 d4 a5 37 70 9d 0b b5 4e 01 09 28 08 15 d0 85 c9 1e ce bd 87 bb c5 81 ca fe c1 1b b6 b3 b5 b0 24 bc d4 0d 6b d2 76 e1 be ce e2 41 bf 22 52 98 5b 20 ca 0e 21 52 1b 8f 5c 06 00 de 43 ec d7 33 25 8d 74 e2 ea ca e2 aa 07 11 46 da eb 2d 3b f3 dd f2 17 51 17 de 9e 3f 6b 7f 09 a2 01 58 4c 47 49 d3 4e 04 c2 24 75 40 1f 55 63 48 a7 6f ed 03 60 da 06 f0 9a 3f 74 bc 85 a7 2f bd cf f0 23 e2 30 05 a1 74 a2 29 50 fc 16 da af ca 7f 95 e1 d2 a5 4d 71 d7 b7 e8 1b cb 29 ea e7 b7 16 fd 17 52 a2 0e 28 d6 33 7c c4 16 f0 38 5f 33 af be ab 3c fe f4 b1 8b 5f 68 83 45 2a 11 43 a3 2d ef 47 26 8a 9e f5 25 44 9f a6 5e c7 2e 29 34 39 80 39 93 b7 ed 5e a0 a0 22 26 7d 88 cf 16 af 75 85 07 b2 97 d8 d6 a2 6f 6e 0b e6 9c d2 67 86 31 02 c8 44 b3 2e d3 4f 17 3f 62 60 5d 51 7f a9 40 29 4c 76 b8 50 40 33 6a 57 e6 25 ef a5 d7 00 8b a7 c2 4d 04 19 00 32 3b 0f d3 34 a5 a9 80 e1 dc 8a 65 00 68 ff 7d c5 a1 26 8b db f8 3b 1d 00 e8 96 c6 4a 35 6a 5d bc fc 95 03 d9 c5 54 f8 95 bf bd 8b 1b e4 72 41 57 f3 b2 58 97 2a 8b f6 85 95 98 ab 0c 6f af e4 68 f1 58 75 29 ff a2 f9 d8 48 cd 5b ca 9a bf c8 d2 f2 55 5e 89 91 b8 c0 e6 10 bb 1e c0 7d c1 f9 4a 71 f7 95 f6 44 7a 1a ad 7e 3a 76 17 61 e5 24 56 d7 d4 5f 22 23 74 dc 79 a9 34 22 2e 10 85 8c 98 0a a1 b5 24 0e 73 91 de fe c0 0a 50 ad b6 cf 6b 47 88 e8 8e 4c 20 c7 dd 57 0e 9a 47 e9 f8 7e a1 9b c9 27 c9 ed 06 f2 59 b1 cd e6 d4 e3 a0 10 cd cf 35 82 bc c9 df 4b 83 b0 c1 0a cc 8e 31 39 65 be 58 de 16 01 b5 98 4f 65 d5 d8 7b bf 43 82 81 a7 c9 a9 6e 31 58 79 26 8f 97 53 2e 0e 2f 9f eb 39 bf b0 e3 95 e8 e3 72 23 d8 29 da a4 29 ba f1 db dd 09 e5 e4 eb 2a 76 21 d1 89 81 52 62 d8 37 e8 1e 3e 63
                                Data Ascii: 1006uVy4QKbdYN5eD!kve)Y;cd;;{|~jj!D8)gwXq" Ap?_xLutP/` /!C@o#.$s1hj"H~2foB'k!'nRT*JNbWpvb!d1&zkK03qBhXV1En8zY16- Xa#^Je9+@w `'";F`cPU9*ZK$@_gX0(Ejt5PiAv@L6xR:B7pN($kvA"R[ !R\C3%tF-;Q?kXLGIN$u@UcHo`?t/#0t)PMq)R(3|8_3<_hE*C-G&%D^.)499^"&}uong1D.O?b`]Q@)LvP@3jW%M2;4eh}&;J5j]TrAWX*ohXu)H[U^}JqDz~:va$V_"#ty4".$sPkGL WG~'Y5K19eXOe{Cn1Xy&S./9r#))*v!Rb7>c
                                Apr 26, 2024 06:04:28.447015047 CEST554OUTGET /picture/0/2010261444146948667.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.827780962 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-248dd"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 46 40 b9 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 dc bd eb 92 24 49 72 a5 17 55 95 75 eb ee e9 01 06 03 2c b1 e4 0a 85 fc 43 be 19 df 81 8f c3 67 e2 1f fe a0 00 bb 8b 85 0c 80 b9 f5 b5 ae 99 c5 f3 1d d5 63 a6 ee 19 59 d9 3d 83 c5 ae d0 ba d2 55 4d f5 e8 51 35 73 73 0b 0f 8f c8 ec 27 ff c7 ff f9 7f 7d ba 74 43 79 a2 9f 18 a2 23 69 8f f9 0b f5 f0 f1 b1 f8 c7 fc 67 e6 9f 8b 3f c7 9f fb 8f f1 3d e6 3f f3 9d fb 8f c5 3f e6 ff b9 7c 67 fc 63 fd c7 f2 3f e6 ff b7 e6 ff 73 eb 39 d7 fb 18 df 63 fe 33 df b9 ff 58 fc 63 fe 9f cb 77 c6 3f d6 7f 2c ff 63 fe f0 df 00 9c ed dc 9f be b3 1e 6c e4 d9 7f ad 3f b1 d1 23 c1 5f d3 a7 ed cc 39 7d d1 23 cf d8 9f d2 ff 39 b1 c1 46 fe 5c fe c4 45 12 7f 4d 9f b6 73 8e e9 8b 1e 79 c6 fe 94 fe 21 f6 91 57 95 60 23 7f 2e 7f e2 22 89 bf a6 4f db 39 c7 f4 45 8f 3c 63 7f 4a ff 10 fb c8 f8 c3 77 88 89 f1 01 39 b1 d1 23 09 b9 a6 c7 76 2e e7 9c 22 b8 c8 33 1e 7b 6c c4 46 47 5e 6d 67 c0 99 e0 6a d0 e5 f2 f4 01 bb cd 29 0e 39 f5 cf c5 fc ff c9 37 c7 3c f5 ff 6e c7 98 d5 81 9c fa 43 05 4f cc d4 1b ff a9 07 8d 9c fa a2 9b 31 53 5f 80 93 32 31 53 3f c1 fe d4 ee 93 e6 44 4e fd 21 be 89 99 7a f0 73 cc 53 8f 3f 73 9c 7c a4 b7 8e 6c 50 24 dd 99 63 ea 0d 3d c4 98 8b 98 f1 c3 e9 a0 8f 9c fa c2 48 b1 8e d4 8f 31 2d d1 69 91 ee 00 a6 21 a7 6e a3 b0 0d 46 4e bd dd c7 98 11 ff d9 4d 65 05 ff ab 29 23 f3 b5 51 3c 98 27 71 0f 01 a6 7f ea 0f e1 ff 6b d9 93 1b 39 f5 e4 fb 9c 2d 98 29 27 7e ea 8d 99 2b f3 27 ad a2 c9 2d 3d 2b 0c 39 f5 13 ec c1 ee 8c 41 9f 35 cc da 42 f0 a9 c7 80 9c 7a fc f7 e4 1c f3 d4 1b 38 73 48 f7 c2 6f 89 4e 44 e4 95 e8 c3 85 12 5c e4 35 fc b9 3c b0 34 a4 f5 e4 a6 2e 7e f0 b5 b4 3e c6 fc 69 e8 06 82 6d 05 59 ba c6 64 1b 5c 57 2a 0a 77 e7 5b 35 74 7c dc 4f 15 ca 0f fd c8 f8 22 49 83 2f 32 b8 48 70 e7 1f b0 33 3e 9d 1b 1c 19 0c 9c e8 cd 8d eb d0 e2 fb a9 f8 43 b0 3b 89 8c c4 38 f5 fb 11 65 79 0c 53 7e 8e 9c 86 a0 ff b5 c7 53 fc bb e2 fb fc c9 1c 49 f5 d7 f4 6b 36 17 7f 84 13 eb 24 0f e0 e7 aa 26 15 2d b6 ea fd 1b 1f 53 67 a4 0b 1a 35 c4 1e 79 f2 9f 27 94 b1 fc 19 e3 9f 59 c8 04 15 2d 12 7f 52 da f1 99 c3 3d 9c 0c 4f 44 c0 de 80 ac f6 c9 d7 55 56 60 c5 94 cd fe 75 6e 64 c3 e0 43 eb 45 70 3a c6 57 09 9c 47 87 43 3e 47 74 01 cd 37 49 56 69 6d 9c 7d f4 a7 2a a2 6c 1c 4d b0 c3 3d ff b2 a5 6e 76 90 d8 1a 3d a3 18 f7 13 fd a7 67 2a 88 23 6d f5 36 77 34 52 1e 49 aa 8c 87 f0 89 8b bc 1f 5f b9 33 75 9b 3d 8c f7 23 3e 97 f1 71 f4 11 51 1b d0 bf cd f8 c9 4c 9b f3 e7 b1 b0 42 d6 ab 56 bc 63 fc 3e a1 1d 1d 6c 56 d5 15 f8 29 41 25 cd 31 57 40 f2 3d c6 97 b8 c8 e3 f4
                                Data Ascii: a2bF@PNGIHDR,'sRGBDeXIfMM*i,$@IDATx$IrUu,CgcY=UMQ5ss'}tCy#ig?=??|gc?s9c3Xcw?,cl?#_9}#9F\EMsy!W`#."O9E<cJw9#v."3{lFG^mgj)97<nCO1S_21S?DN!zsS?s|lP$c=H1-i!nFNMe)#Q<'qk9-)'~+'-=+9A5Bz8sHoND\5<4.~>imYd\W*w[5t|O"I/2Hp3>C;8eyS~SIk6$&-Sg5y'Y-R=ODUV`undCEp:WGC>Gt7IVim}*lM=nv=g*#m6w4RI_3u=#>qQLBVc>lV)A%1W@=
                                Apr 26, 2024 06:04:30.357687950 CEST555OUTGET /picture/79/2009090942076381032.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.735434055 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-a2a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 61 34 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 1a 08 06 00 00 00 e1 55 91 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 45 a0 03 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 c0 5c 79 56 00 00 09 94 49 44 41 54 58 09 d5 58 0b 70 54 d5 19 3e ff b9 bb d9 0d 62 80 b0 9b 5d 92 54 96 cd 4d 02 c2 30 56 ec 88 b6 43 83 60 79 55 29 0a 33 58 ed f4 65 a5 45 b1 55 d0 aa a3 ed b4 e0 f8 a0 03 5a 14 67 3a 8e 43 5b 3b 2d c6 51 5b 21 05 29 d4 8e 8c c5 56 05 2d 19 4d b2 9b 07 86 4d 36 bb 84 f0 48 b2 49 f6 9e d3 ef 2c b9 f1 ee cd ee b2 11 a6 8f 33 73 f7 9c f3 fd ff f9 ef d9 ff fc af 73 89 9d a7 55 7d f5 b9 32 99 14 db 18 93 cb 18 23 09 f6 3a 6e 88 bb 1a f6 ad 8b 9c 67 e9 ff 2d 99 72 ed bc 7c d5 96 42 f7 19 d7 11 30 55 d9 f8 1a fa 2f 1d f8 7c 7b ed bd fd 36 3c eb b4 c2 5f 72 3f 31 59 2c 78 72 7b 73 e4 e4 31 93 b1 c2 e7 2b 81 c2 37 41 df b3 98 94 51 62 da 13 a1 68 f4 90 49 37 fb 6a 9f 6f 5a 92 c4 13 98 97 33 62 ff ec 27 e7 83 91 48 a4 cf a4 67 eb f5 29 25 8b a4 30 86 c2 d1 13 07 ac 3c 15 3e ef 46 22 e6 b4 62 6a cc 25 ff 15 b7 83 d6 b9 fb 8c fb e6 0c 0a 51 2c d5 85 a7 dd 2b ac bc e7 1b 4b 26 0a 25 a3 5b c8 d0 ae 35 79 75 9f e7 06 46 e2 28 94 12 c5 66 ee 81 25 fe 55 92 78 55 f7 79 b7 9a 3c aa af 28 29 b9 d6 20 f9 2e 94 f1 41 8a 4f 90 bb 50 0c 85 67 fb 7c 97 58 f9 ec e3 aa f2 c9 65 52 b2 3f 31 e2 f7 5b 69 95 53 26 cf 80 ac ef c3 ec c7 d9 9f a4 10 9a c3 ca 6c 1f 73 26 75 e5 2f 99 1a 91 b4 5b 4f 26 b6 11 ac b9 33 fe b3 0a bf f7 1a 13 98 39 93 15 0c 9c e0 3b 98 21 af 0e c7 62 a1 61 fc 1d f4 cf 82 af 5d f7 f9 76 8e 58 0c 97 bf 91 c4 6e 0d 77 c4 f6 98 7c 15 7e 4f 61 1f 19 9b 31 5f 3b 8c 8d ea 8c 24 df 03 eb db 0d 05 8c b3 12 0d c1 97 c3 4a f6 87 3b 63 77 5b 71 73 9c d3 52 20 ac d9 64 b4 f7 52 52 a3 1d 1b cb 3c d1 ed f9 b6 64 f2 03 8b 42 cc e5 06 14 fe 24 2c e6 11 13 c0 69 87 2d 0a 49 c1 38 ac 9d 82 b1 2b 4d 1e 7b af 4f f1 dc 0b 2c 01 97 ad b3 d3 a0 90 79 70 d7 fd 76 dc 9c 8f b2 94 b5 2f d5 8c 77 17 14 4c 2a 1a 9c 10 7d be 76 a0 b6 f0 8c 4b 6d 4e 37 17 a8 1e 1b 6a 4c 14 25 5e b5 62 63 1d c3 95 be 40 8c 0e 66 5a 47 42 7b 1b 4a f9 8e 49 6b 8e c6 16 99 63 b3 27 49 d7 e0 d0 da cc b9 b5 d7 fd 7e af 94 c6 43 1a 77 4e 17 c6 e0 d7 ac b4 e1 f1 0c 26 b4 6f 65 c0 53 d0 88 52 d6 d7 2d 59 42 42 2a 05 a4 4c fc ac e3 cc e0 ea 6f be b1 ab e1 d0 8c 3b 3f 7e 57 7f 01 78 d9 b0 90 e3 38 b9 65 63 09 b2 c3 eb d2 ba e6 8e d8 ed 69 80 65 22 b8 b8 11 79 ae c1 02 a5 0d 83 3e df 42 c4 a2 b5 0e c9 e7 a4 11 86 27 92 19 7b 25 c9 4d 8d 91 48 1c 71 2b 13 8b 9b 91 b1 01 6e 7a 33 8e 58 43 2c 4b 42 c1 3b 60 8d 8f 82 59 a6 dc 67 c3 ee c5 f7 41 21 ca cc 46 7c 1e e3 02 3c 37 55 cf fd e8 95 39 5f 39 fc 53 8c 8f ab 47 48 56 13 de 7b a7 19 03 00 5d dc 56 5a 5a 3a 0e a6 b8 86 09 fa b1 5d 32 fe c4 01 3c 3d
                                Data Ascii: a46.PNGIHDREUsRGBDeXIfMM*iE\yVIDATXXpT>b]TM0VC`yU)3XeEUZg:C[;-Q[!)V-MM6HI,3ssU}2#:ng-r|B0U/|{6<_r?1Y,xr{s1+7AQbhI7joZ3b'Hg)%0<>F"bj%Q,+K&%[5yuF(f%UxUy<() .AOPg|XeR?1[iS&ls&u/[O&39;!ba]vXnw|~Oa1_;$J;cw[qsR dRR<dB$,i-I8+M{O,ypv/wL*}vKmN7jL%^bc@fZGB{JIkc'I~CwN&oeSR-YBB*Lo;?~Wx8ecie"y>B'{%MHq+nz3XC,KB;`YgA!F|<7U9_9SGHV{]VZZ:]2<=
                                Apr 26, 2024 06:04:30.776546001 CEST555OUTGET /picture/79/2009090942076634816.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:31.166893005 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-49f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 34 62 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 13 08 06 00 00 00 9d 92 5d f2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 12 a0 03 00 04 00 00 00 01 00 00 00 13 00 00 00 00 a7 c9 9b e5 00 00 04 09 49 44 41 54 38 11 85 94 5f 4c 5b 55 1c c7 bf e7 f6 b6 65 fd 73 a1 85 b6 b7 a5 63 03 c1 f1 4f 91 21 98 25 33 41 03 33 2e c6 65 51 d1 17 13 37 13 b3 07 5f d4 07 f7 b0 07 62 96 28 0f 4a c2 f4 c5 8c f9 32 63 e2 9f 19 92 99 99 68 b2 2c 6c c9 44 86 42 a2 b0 41 1d 30 4a 81 72 4b 29 b7 f7 de f6 de db e3 b9 57 3b d1 68 fc a5 39 3d e7 f7 fb 7d 3f 39 bf df f9 b5 04 ff 61 f4 d2 f1 ea 7c 3e 7f f2 9e e4 3a e4 e0 e0 88 05 d5 9b 5e 97 eb 3c 19 b8 92 fe 37 09 f9 a7 53 fd bc ef b0 b4 e5 7a 6d 66 45 a8 fb 64 3c fe e0 da b6 33 6a e5 44 2a f5 d4 c9 c7 57 ee 3c 1c cf 2d 57 07 f4 d1 3d 03 df 5d db ad e5 77 1f ac fd d4 bc f0 ea e9 2f 0f bc 5c e3 d3 f0 7c e7 32 9a c4 3c 3c 4e 03 cb 59 4f 74 6c 2a 16 7d f7 72 3d 86 06 e6 28 4b fd 1b c8 b1 1b 54 f8 f4 a9 63 17 27 a2 2f 78 f9 62 ec cc d1 db a8 ab d8 41 7a 42 86 b2 a4 62 df 3e 13 4f b6 4b d8 56 1c 58 dc 12 8c 6f df ae 91 ce 7e 95 98 2d eb ef 83 ee 7d f4 cc e0 c7 e3 f1 13 57 7f 0d 74 9f 39 3a 87 c2 92 06 f5 dc 4f 78 a0 21 81 90 23 09 e5 fc 0a d2 51 11 87 0f 2a 18 1d af 8b ad 67 5d fb 47 4f c5 1a 87 2f cf 7f 6f c1 38 6b a1 23 4f bb e7 32 be d8 37 d3 35 8f f5 d4 67 10 f6 eb c8 7d 91 40 a4 43 86 3a 49 a0 fe 40 20 74 99 70 7d 36 03 37 6b 46 ef 81 34 c6 a6 c3 3d 77 b7 bc a2 a5 b5 41 ab c3 07 5b 52 fa ea 7a cc 2f 7b 2d 47 5d 40 81 6e 00 e2 e6 3a d4 9b 04 7c 2d e0 6c 00 03 02 82 9a 47 76 c3 c0 5e 96 63 99 e8 93 7d 29 63 75 23 35 d2 d9 ca a3 64 f4 b3 ce 55 46 3c 72 b5 15 cc 17 1c 70 ba 08 64 8f 1f 72 c8 8f 4c 63 bd e5 46 68 69 1e be 74 0e 35 21 27 56 56 2a 6c 5f d0 a3 06 0a 59 2a 40 37 fb 78 0a f2 22 2b 0e 5c 49 15 9a 44 35 39 3e 1f aa 7d ae 2b 89 dc 4b ed 50 2a dc a8 14 d8 84 b0 cf 56 a0 15 6a be 88 00 2d e1 7a 22 8c c6 90 9a e4 4d cd 57 60 48 8b c1 81 d0 2e 0b 5f 50 8b ad 7d ed d2 82 a4 b8 71 e5 e7 08 9a d4 4d 04 b7 f2 c0 ed 6d 70 b3 59 d4 14 0a 68 31 37 71 69 32 86 8d 9c 1b fd 1d d2 82 aa 68 cd f6 d5 18 83 27 94 cc 50 d0 ee 52 c9 ac ec 8c 4b 3b 40 1c 52 82 c2 90 24 d4 56 c9 20 5e 1e d4 64 c5 27 75 18 b2 8e b4 dd 00 a0 6b af 24 97 74 53 b0 40 04 64 9a 63 29 bf d8 54 b6 84 9d 99 48 6f 73 76 69 a1 18 c0 ba 18 83 c4 f9 91 95 9d 6c 76 9c c8 b8 04 a4 a2 71 2c 16 ab d0 14 51 17 c2 ee 8c 58 d6 59 0c 9e 10 1a a0 6c 67 99 a6 2a dd a7 7a ef 5e 7f e5 c2 23 b5 ef e4 fb f9 9c ca 23 2c 14 e1 75 97 b0 b8 59 01 9a 03 78 07 31 2e 3c 3b f5 9b 22 2b 47 fe 50 59 37 a2 41 b2 7a ae ab 19 45 7d 82 b1 fc 56 c0 c1 71 92 b2 27 9e aa f2 94 da 2e de 10 c9 91 87 24 34 84 55 b0 3d e2 c1 22 15 85 c2 78 98 5b 6a 33 0d c3 2e 92 bd c3 0e 5c ce 1e f6 0d a4 de
                                Data Ascii: 4bb+PNGIHDR]sRGBDeXIfMM*iIDAT8_L[UescO!%3A3.eQ7_b(J2ch,lDBA0JrK)W;h9=}?9a|>:^<7SzmfEd<3jD*W<-W=]w/\|2<<NYOtl*}r=(KTc'/xbAzBb>OKVXo~-}Wt9:Ox!#Q*g]GO/o8k#O275g}@C:I@ tp}67kF4=wA[Rz/{-G]@n:|-lGv^c})cu#5dUF<rpdrLcFhit5!'VV*l_Y*@7x"+\ID59>}+KP*Vj-z"MW`H._P}qMmpYh17qi2h'PRK;@R$V ^d'uk$tS@dc)THosvilvq,QXYlg*z^##,uYx1.<;"+GPY7AzE}Vq'.$4U="x[j3.\
                                Apr 26, 2024 06:04:31.169332981 CEST544OUTGET /images/11435/rmwd_2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:31.544511080 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-d67"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 64 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c d1 49 44 41 54 58 09 8d 58 6b 8c 55 d5 15 5e f7 dc 73 df 33 77 86 11 18 06 14 01 99 d1 d0 da 2a 55 51 b0 8a d6 68 29 c5 2a c8 a3 0f cc 98 3e 30 1d 9b a6 75 d2 d2 aa b1 26 35 4d 8c fe b1 2a b5 ad 40 5a 6b 55 68 52 44 4b 25 11 6a 00 1d da fa a8 b6 d3 80 4a 19 79 e9 0c 33 73 9f e7 be ef ee f7 ad 73 ce 65 86 87 ba 6f d6 dd fb ec bd f6 da df 5a 7b ed b5 d7 39 22 27 4a 10 4d 8b 8f 01 fe 0d 8f a6 4d 75 d7 26 a9 96 1c 09 5f bb 9a 5d 12 74 0a 25 33 b8 48 4c 7a 68 d0 e4 9d a2 b1 d1 69 9c bd cf 4b e4 c9 21 09 84 a2 52 ad 94 95 53 86 87 87 fb 4a a5 b2 29 96 4a e6 c6 1b 6f bc c4 ed 75 ff 39 ab 51 c2 99 9c 63 8e 6e 7e c4 64 b2 79 83 de 40 20 95 ce 9a 68 34 2a e5 72 59 42 a1 90 54 20 d3 0e 88 91 d2 ca a4 14 ae fc 2a 96 34 d2 de bb be 4a 19 96 e3 14 0c 17 ca e5 74 7a 43 ae 74 77 77 47 07 8f 8f 9a 91 54 16 94 31 54 28 95 c9 71 8d 13 5a a6 d1 61 05 83 62 59 96 14 1c 47 82 b6 2d d6 d7 9a 25 b4 b9 24 d5 5a 4d 6c 4b 5e a1 39 ec 4c 36 57 09 87 c3 80 67 81 14 82 2e c5 76 b5 5a 05 55 84 06 ac cf 9d 7b f1 be ae ce ae 5b 86 9f 7b 4c b2 db 1e 97 c2 e0 61 a9 d7 2a 12 68 6d c7 2c 91 e6 a6 a6 36 9d e9 fd 51 fa d9 87 0f 1f 7e a1 56 ab e5 77 ee dc 79 37 9e 27 f8 0c 94 38 b6 28 14 74 b0 a6 22 8d c2 0e 96 00 b0 d4 53 99 bc 2a 44 9e 7a bd 2e b1 48 68 5d 22 91 f8 ae 32 f0 af a8 1b 53 96 20 34 cf 6e fb 2d e7 49 f8 b3 0b c5 9e 7c ae 58 01 f3 78 32 99 bc 9d 36 8a 17 8b 25 dd 82 00 d4 0c 5f f3 0d 31 6f bd a4 4c dc 96 9a 09 ac 01 8f 15 c8 e7 f3 af 1a b1 2e a7 b4 a2 93 93 4a fa b8 44 27 4e d3 89 60 c0 fe 55 24 d9 9c 48 da 60 98 52 07 6c cb 0a 48 bc 29 29 81 e6 24 b7 d2 2b 46 ed 8a 87 90 d5 d3 d3 b3 c4 00 f8 e8 cf be 22 e9 5f de 2e e5 a5 61 29 df 6c 2b 95 6e 0a f9 d6 2f 72 66 28 93 c9 9a c3 77 5c 62 2a 95 aa 19 e8 bd 56 fd f3 c8 ea e9 26 9b cb 19 d8 94 f2 b9 49 5a 26 e5 72 b9 c1 60 d0 56 cd 0d d6 ae d5 6b 12 c2 9e 43 a1 18 38 54 a2 c7 2b b1 45 8b 16 2d 70 1c 67 60 64 64 e4 35 74 76 82 c6 b9 ae cf 38 b6 b6 e0 f8 2b 21 b9 42 cf 1a 1e 49 9b c1 a1 11 75 bf 42 b1 04 88 95 97 c1 0c 05 dc 33 36 76 a2 0f 91 7d 81 67 9f 7d b6 7d f1 e2 25 c7 0a 25 6e 92 a5 bb 49 cf d3 e2 99 cc 60 77 55 85 5a 5d a0 a7 4c 68 69 da 0f 35 e6 80 a7 46 3e 5f a0 55 2a 95 fa 72 4e f1 52 1b 7a d3 cf 69 7e ba 85 b5 32 ae f2 d2 ab 1f 12 d9 d7 27 2d 7f df 24 ce c3 fb 24 d6 71 ae 8e d7 e0 d6 41 f0 27 93 4d 64 2c 50 f7 c0 c1 83 07 6f 47 14 b8 34 0c 0f e0 86 d3 33 58 88 a0 04 5b 57 5a a7 8a b5 fd 57 da 97 69 ef 92 66 08 b3 c0 13 e0 c2 f4 1a f2 95 ca 4e 24 12 8e 50 60 70 fa f4 e9 0f 64 73 74 58 30 41 96 4b 50 15 3b 93 8f b7 4a
                                Data Ascii: d83-PNGIHDR((sRGBDeXIfMM*i((zfIDATXXkU^s3w*UQh)*>0u&5M*@ZkUhRDK%jJy3sseoZ{9"'JMMu&_]t%3HLzhiK!RSJ)Jou9Qcn~dy@ h4*rYBT *4JtzCtwwGT1T(qZabYG-%$ZMlK^9L6Wg.vZU{[{La*hm,6Q~Vwy7'8(t"S*Dz.Hh]"2S 4n-I|Xx26%_1oL.JD'N`U$H`RlH))$+F"_.a)l+n/rf(w\b*V&IZ&r`VkC8T+E-pg`dd5tv8+!BIuB36v}g}}%%nI`wUZ]Lhi5F>_U*rNRzi~2'-$$qA'Md,PoG43X[WZWifN$P`pdstX0AKP;J
                                Apr 26, 2024 06:04:31.561747074 CEST544OUTGET /images/11435/gzxx_1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:31.950825930 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-5f1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 36 30 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 04 d6 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 20 08 06 00 00 01 99 70 43 ea 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1d a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 87 ca 6a 66 00 00 05 5b 49 44 41 54 48 0d a5 57 4d 68 5c 55 14 fe e6 27 4d 66 d2 98 54 45 db 60 6a 15 d1 52 6c 15 82 58 10 0a 69 41 eb 42 37 fe 94 4a 8b 05 25 20 88 1b 41 88 e8 46 fc a9 d4 3f dc 48 a0 b8 71 21 c5 42 24 1b c7 85 a6 89 b4 60 bb 50 b1 50 44 17 26 62 93 54 4c 9b 4c 66 32 c9 bc 99 e7 f7 dd f7 ce cd cb 6b 27 04 3c e4 e6 dc 7b ee 39 df f9 b9 e7 de 97 64 00 64 38 b2 1c 9e 72 d5 af 10 8a c4 f3 12 2f 5d e6 b8 78 1a 20 77 aa 12 bc ff f2 33 fb c5 65 9f f3 c6 40 13 b2 ab cc 5c 08 97 4e 23 d4 66 de d9 4f bc 8b c2 74 a4 97 95 e0 e4 f0 c8 e3 e2 22 87 51 ff 16 81 5b c9 48 12 71 52 db 41 e4 9d d7 ea df 51 28 d7 a6 80 fc a3 21 aa b4 36 04 17 67 2d 86 93 d5 95 77 32 06 a0 a5 a3 ec f8 51 7c cc 59 21 5e 8b 15 be 7b 0e c7 c9 b3 e9 3c 12 3a 0c a7 5e 22 9a 54 44 a9 00 b3 f5 32 50 5f 88 46 fe b1 10 95 7f 81 60 91 6b ca f3 9a 84 b4 c8 98 75 15 58 a9 45 19 e6 65 95 a4 26 37 a5 2c ca cc be 7d 5d 06 5e 90 75 fe e4 97 e3 f6 37 d0 27 1e c4 03 c7 76 63 27 11 7a 39 ec 68 c5 7b 0f ed c4 bd 2e cf c6 58 5c 6b 4a 8d 7c 80 b1 ff 98 d9 36 72 03 c8 bb 32 cb 95 25 63 4a 8d 06 d0 68 32 9c ce 7e 14 6a 3f 21 9b e5 82 64 7a 9a 3b e3 40 19 27 a5 5c ae d4 81 2d cf 47 50 f3 5f 64 d0 16 f7 93 55 c2 1b 3b cf 29 e3 e5 66 51 fb 68 2c 97 d9 76 04 73 2b fe 4a e8 45 9e 79 10 be 7e f1 66 b8 eb 45 5c fb e3 7b 54 2e 7c 82 f6 c4 be a5 25 2c a9 e6 2e bf 89 c0 0a e4 c3 8a 41 cc 91 c9 4d 6f db 5b ab 05 ab 53 a9 4d 68 bf cc 62 e8 89 2f f1 39 a7 f3 1c cc dc c9 bb 47 0e e3 68 ff 56 7c 20 10 02 b8 9b 20 60 0d 95 43 43 42 d6 b9 25 49 47 a9 4a a7 61 c6 d6 00 2d ad 52 1b 4d 21 14 1b 63 50 39 1c 59 3e 56 bc 64 71 4c 27 37 80 cd 32 6c 6b fa fa 73 65 9a 8a 45 64 eb 68 65 47 d4 e6 42 6c 2e eb 0c a3 21 10 cd 6b 8c 61 b1 da 8d 85 e2 21 34 28 93 dc ed f1 fe 88 dc b9 4a 31 49 ea a6 ee c3 91 ab ca cc 79 84 67 4f a1 99 f2 1c 79 4c 20 ca 7b 8e 75 9b 3d fb ba c3 aa 4e 96 20 99 1f d4 15 79 8f 56 14 3b f4 42 df 41 a7 10 fc c5 67 8c 86 96 b2 13 9a 61 48 94 64 24 32 ee d9 be cf e9 64 a7 cf a1 a9 16 31 cb 58 d1 7b 34 24 71 5d 35 4f 6c 8b 74 7e da 73 86 8a df 23 72 da a4 a1 1a de 39 51 fe ac 84 45 64 29 45 86 71 c2 42 12 c9 60 e5 d4 01 37 d7 af 64 1f 5a c4 de d0 8a 62 9e 4d c1 e4 e6 c9 c2 76 c7 a1 73 4c 1e f0 dc 3c ce f0 0a ed e0 b8 93 f3 92 35 85 e9 29 0a 9f a3 72 68 84 98 dd 35 8c bd b5 1a f8 00 83 4f 29 70 ff a7 78 b6 a3 03 37 5f 1c c4 39 f6 59 af 79 d6 5e 71 e2 08 3e 1c dc 83 87 39 df c2 21 30 8b 94 53 37 97 ac e7 d8 83 78 68 fc 08 4e 70 5e 94 82 c2 d5 49 e9 10 74 27 ad 80 9c ae 21 e9 0a 40 fa 7a 00 22 c4 f0 87 d5 37 4a 05 51 48
                                Data Ascii: 60d)PNGIHDR pCsRGBDeXIfMM*i jf[IDATHWMh\U'MfTE`jRlXiAB7J% AF?Hq!B$`PPD&bTLLf2k'<{9dd8r/]x w3e@\N#fOt"Q[HqRAQ(!6g-w2Q|Y!^{<:^"TD2P_F`kuXEe&7,}]^u7'vc'z9h{.X\kJ|6r2%cJh2~j?!dz;@'\-GP_dU;)fQh,vs+JEy~fE\{T.|%,.AMo[SMhb/9GhV| `CCB%IGJa-RM!cP9Y>VdqL'72lkseEdheGBl.!ka!4(J1IygOyL {u=N yV;BAgaHd$2d1X{4$q]5Olt~s#r9QEd)EqB`7dZbMvsL<5)rh5O)px7_9Yy^q>9!0S7xhNp^It'!@z"7JQH


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.44974149.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:03.856307030 CEST418OUTGET /images/11435/jquery.superslide.2.1.1.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104242|1714104242
                                Apr 26, 2024 06:04:04.255759001 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-2c9e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242;Path=/
                                Data Raw: 66 34 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 5a eb 73 1b d7 75 ff ee 19 ff 0f e0 8e 43 ef 05 ee 2e 1e 0e eb 04 e0 12 23 93 52 4c 5b b6 48 3d 2c 27 1e 27 b3 2f 00 4b 02 bb 2b 60 41 8a 26 31 93 8c 33 8e dc d4 49 3b 95 9a c4 89 db 69 ea 69 3c e9 54 72 a7 99 54 51 ac f8 9f 21 44 e9 53 fe 85 fe ee 63 17 77 01 08 a4 13 f5 43 3f 90 dc bd f7 9c 73 cf fb 9c 7b 96 e5 e2 d2 f3 cf 15 8a 85 2b c3 d8 ef 5f e9 06 9e 5f d8 ab 99 55 b3 5a e0 cb 8f 1f fe f1 d1 27 7f 7a fc 9b 7f 1b 7f f0 df 27 0f ff e1 e4 3f 7e 31 fe f4 37 4f de ff 6c 7c eb 83 93 0f ff f0 e8 ce ad f1 7f dd 39 f9 f4 c1 93 9f dd 7d f2 eb 9f 0b 8c 7b ff 3e fe fc e1 f1 97 ff fa e8 07 f7 1e df fb 9f 93 5f fd 78 7c f7 e7 40 fd f3 17 1f 77 92 24 ae 97 cb fb fb fb e6 e4 b8 9a e9 46 bd 32 43 e5 e8 eb 51 7c d0 0f da 9d a4 50 ab 54 ab 06 7e bd 44 0b 38 f3 f1 bd 4f 8e ef ff 71 7c ff 3f 33 48 10 1f 7f fe b7 4f 7e f4 d1 f8 27 ff 32 be f5 cb 3f 7f f1 77 c7 5f 7e 72 72 07 0c fe 0e 0c 9e 7c 78 eb d1 27 ef 73 92 e3 5f 7d 26 76 c4 da c9 c7 3f 1c 7f f8 d1 a3 9f fe fd f1 fd 1f 8f 7f 7a 6f fc e0 f6 c9 ed cf 8e 1f fc e4 f8 fe 6f 8f 1f 3c 78 74 eb 9f c6 77 3e 38 be ff 31 16 9f 7c ff f6 f3 cf 71 12 42 25 10 e1 f8 cb bb e3 4f 3f 1a 3f fc c7 c7 9f bf 0f 88 f1 a7 1f 03 6d 22 0c 98 18 ff e1 f7 8f ef fe e9 e4 e1 dd be 9f 0c fb e1 86 df b2 87 dd a4 9e f4 87 7e e1 d1 cf 7e ff f8 cb db e3 5f fe b3 27 56 37 43 cf bf 79 f2 bb 5f 8f bf b8 f3 e4 f6 2f 1e df bb 27 8e 83 36 9e 7f 6e a9 35 0c dd 24 88 42 dd 26 87 b6 d9 0a cd 01 b3 8e 95 2d 3b e4 50 1c 51 98 ec 9a 92 f0 c0 3a 4c 0e 62 bf ae 71 1c 8d fa ad 96 ef 26 75 ad 65 b3 37 7b 98 44 5b 5d fb a0 be 54 a5 9e 8f 87 ab 41 cf af af 54 2a 34 08 13 bf cf df 6a ec 35 81 25 da 72 a1 ba 52 01 f0 84 ed 3a b6 83 64 dd ef 76 eb 9a d9 f1 0a dd 40 a3 3d 3b 08 e5 8a e3 69 34 b1 fb 6d 5f 80 84 c3 6e 37 25 57 d7 7a d1 70 e0 47 7b 7e 5f a3 03 b7 1f 61 bf 4a f7 82 01 7e 83 e4 a5 70 bd 6b 0f 06 6f da e0 42 8b 42 c9 ae dd f6 19 bb 71 df df 93 27 b0 47 8d 86 fe cd 94 09 f6 a8 d1 18 90 57 12 3b f1 53 b0 f4 5d a3 51 1c 73 1a e1 c5 28 c2 53 85 fa f6 20 08 db d0 d2 3e fe 80 17 30 9c 5c 18 86 82 5b 3f f4 b2 67 00 24 6e e7 62 64 7b 62 2f 86 d2 72 87 a4 ef d0 01 93 ed 12 64 bb 92 88 43 a4 d2 84 c2 2b 34 ef 16 4b d5 11 4d 3a c1 c0 f4 6d b7 a3 67 b6 25 87 7b 76 bf e0 5a b6 09 99 c0 88 7e 38 a2 73 ac 4c 1d 42 3d cb d6 19 05 42 7d cb 35 85 a1 69 0b 8b ae 99 2a 8b 7a 84 b6 f9 4a aa 2d b6 d2 11 30 aa ba d8 72 20 96 55 01 d9 f2 0e 5f 96 16 67 0b bb d6 8e 39 08 de f3 75 42 bb 7c 2f 35 3e db ec 59 5d d3 ed 04 5d af ef 87 3a 49 e1 42 30 38 d1 24 8d 04 c9 cc 49 18 62 6c c5 76 7f e0 6f 86 09 b6 54 77 23 f4 46 7e 4b ba 2d a1 7d 75 3d 73 60 d2 50 08 29 7e 4c 1a 4c b3 db 34 51 b1 84 13 12 3a 54 17 e1 90 84 ee 59 88 99 ee c0 d7 2c f0 9e c6 cd d1 51 45 7d 6d 2e 55 99 61 f7 55 50 b8 9a 84 c2 93 04 b8 39 43 0b ba 57 69 e1 55 82 1e a8 a0 c2 5f 25 a0 78 91 60 ef a9 60 39 c7 93 d0
                                Data Ascii: f44ZsuC.#RL[H=,''/K+`A&13I;ii<TrTQ!DScwC?s{+__UZ'z'?~17Ol|9}{>_x|@w$F2CQ|PT~D8Oq|?3HO~'2?w_~rr|x's_}&v?zoo<xtw>81|qB%O??m"~~_'V7Cy_/'6n5$B&-;PQ:Lbq&ue7{D[]TAT*4j5%rR:dv@=;i4m_n7%WzpG{~_aJ~pkoBBq'GW;S]Qs(S >0\[?g$nbd{b/rdC+4KM:mg%{vZ~8sLB=B}5i*zJ-0r U_g9uB|/5>Y]]:IB08$IblvoTw#F~K-}u=s`P)~LL4Q:TY,QE}m.UaUP9CWiU_%x``9
                                Apr 26, 2024 06:04:04.256067038 CEST1289INData Raw: b9 35 89 74 4e 45 52 9c 53 a2 28 2b 12 e1 15 15 21 e7 be 12 25 b7 26 91 d6 ad 0a dd c0 cf 79 fc 5c c0 cf b7 98 73 f2 70 a3 af 5a 3c 86 36 c5 9f d7 c4 9f d7 b1 9f 0f 7e 7a 11 1e 16 b0 0c a9 7b 66 0b 0f ba 66 6a a5 d7 09 a1 6f 58 b1 65 54 2d eb 62
                                Data Ascii: 5tNERS(+!%&y\spZ<6~z{ffjoXeT-b3_oZ1-f%zu~+yTKLR+K/0Vf<ycK=:]mH.x<5{<QznyyootyZ!w_V,!O9|cvXVv
                                Apr 26, 2024 06:04:04.256175041 CEST393INData Raw: 74 44 c9 53 b2 2c eb 11 5a 56 d5 7c b9 52 5d f9 06 06 59 15 fc 9f 8a 27 bf 48 3a e9 d7 6b 57 7e f2 13 3a c9 56 4b 1c b0 cd ee 2a 96 f9 52 d1 c7 15 62 35 9b 7a 79 84 1c 32 52 e2 80 76 f9 eb e2 9b 62 fa aa d7 84 f7 6d 6d 12 f1 c0 fe 57 41 f7 ca 1d
                                Data Ascii: tDS,ZV|R]Y'H:kW~:VK*Rb5zy2RvbmmWA"O';EhbF{G9y "$$l]/UsP]sRLFecTQuI]B#ZBn!tPVdJSm_|2"rJm#jfSjJ
                                Apr 26, 2024 06:04:04.256270885 CEST1289INData Raw: 5b f0 d2 b8 b9 55 ea d4 f1 63 54 47 ae 8e 5b 0b e6 0c 4e ce cb 41 67 e9 dc d1 d1 1b 4b 16 ae a0 f6 d1 d1 65 de 04 5e 6e c6 6b 56 b5 19 5b d5 3a da b4 18 3e 1e 5b 15 52 d7 d9 45 0c 3b bb d8 a9 60 47 6c ec a2 a2 13 ca fa 77 76 d5 5b b2 c2 e5 e5 ef
                                Data Ascii: [UcTG[NAgKe^nkV[:>[RE;`Glwv[jDhkt5DdApC^f:k6;+S(b{c~$0./^/quEE^+\3`d}]s/..hN!g.!#0Jg$X$K
                                Apr 26, 2024 06:04:05.962614059 CEST476OUTGET /picture/130/s2312041756338975590.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.350502014 CEST1185INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 885
                                Connection: keep-alive
                                Last-Modified: Mon, 04 Dec 2023 10:33:21 GMT
                                ETag: "656daaf1-375"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 03 3c 49 44 41 54 78 da dd 5a d9 51 e3 40 10 75 08 0e 81 10 c8 00 32 c0 8b f9 67 33 b0 d6 5e be 71 06 26 03 3b 03 6f 06 26 03 6f 06 de 00 a4 92 32 60 e7 8d 7a f0 48 8c e6 1e 1d a8 aa 0b 0a 64 6b 5e 9f af bb 35 9b 05 5e 8b 97 f2 f6 c7 af f2 e1 71 5d bc 32 d9 2f 37 f9 09 c2 7e bf 2c 37 c5 87 42 ce d2 3d 3b 7c 8e 7d fe 6e 91 95 37 b3 21 2e 3c 98 1d 6a c5 0e 74 64 87 29 3b 0e ed 25 50 02 29 e5 99 3d 67 9e 12 c4 1c 0f a9 b5 1b 0f 80 59 f2 23 ac 1f 15 08 b9 52 d9 2f 90 af 96 83 42 83 c0 3c fd 2e ef 35 71 30 94 9c bd 62 ed 71 9d ff 1c 19 10 d9 5a 25 94 fd 2d c0 c8 a0 90 5d ad 32 d8 d0 f1 e2 e2 7e 16 d6 29 b2 89 80 e1 62 b4 d2 72 9d ff 99 12 20 84 87 29 7e de a7 05 a8 d8 ea 2d b4 29 0e 13 03 94 d9 d0 9a 6a 12 60 36 c5 bf 6f 93 b6 a1 74 ab b4 2d 0a 16 7e 8e d5 52 cc cd fe 0a 30 46 50 48 0a 9f 37 73 42 3a aa 98 aa e4 24 c0 b8 dd c2 98 14 00 a8 5d 85 b9 b5 86 4d e7 1c 88 dc 4e 10 cf 2c ad 00 09 6a 01 0d 28 58 c4 16 26 ef 05 08 53 22 e2 b9 dd 17 d5 bd 98 65 da fe 5a 87 f2 a3 8a dd d6 e0 78 f2 38 44 02 58 91 77 6c bb 88 27 bc a6 ee 74 1d ea 50 57 61 45 17 69 62 b8 78 20 b9 42 46 96 e4 52 83 c6 61 d9 77 73 ad d7 7f c7 bd 10 53 67 5a 27 a8 26 90 60 40 ad 16 79 67 95 32 03 2e cc 18 68 de 70 09 62 0a 2e d4 87 e2 ec 44 43 8e 07 1c c2 f7 f0 62 c8 d2 65 89 00 ea 93 2f 22 cd 02 4e 66 89 50 5c 6d ba d7 c4 b5 a7 82 d2 44 fc 84 88 6d 83 37 4f 09 ca e8 22 b1 2f 00 11 a0 28 2d 57 29 01 51 b5 7f d5 4b dd f3 78 25 22 aa 05 fb e6 3c 8e 5b ab 8a 0d 88 52 ba 4d 13 f7 4e ca ae 9c 41 5d b3 5c 7e 92 eb 03 cd e7 b2 d0 22 da e4 62 d6 5d a9 00 64 3f 1c 51 a5 6d 15 fd 91 28 50 46 f7 56 7d 02 72 06 a5 ae 43 3c cd 3e eb 9b c2 9a f9 b2 fb df 04 2b 50 59 33 06 20 27 50 ba c2 1a 9b 25 84 00 b2 06 65 cb 14 ae 5b 82 62 e5 0b d0 75 fe a6 6a 61 8c a0 02 e7 72 67 79 e7 23 04 ee 4a f4 a6 b1 03 8a 3a ae 1a 6a 94 e5 13 43 72 2c eb ea 94 61 85 92 06 54 18 20 7d 8c 75 b9 9c 73 e1 1b 39 20 9e 6e 77 72 d3 16 d3 5a 5d 80 10 bb 2e c4 54 2e 09 46 40 a2 43 55 0c 20 83 29 90 06 d0 de cc e9 1a 72 71 02 f4 b9 2d 53 a4 44 ea 99 0e 98 5c 4e c2 e5 54 f3 84 ae 46 0a 09 84 5c e0 3a 3b d0 00 1d 05 a0 36 05 f2 59 b7 4b 03 91 9b 41 62 c8 66 dd 2e 5e 98 88 41 7d 92 c5 50 40 a7 7a 96 0b 9f 60 06 6d f1 65 0a 21 75 28 eb 6b 41 d5 0b 20 ce 12 3c b2 57 ea 3a a4 6b 2c b5 80 a4 55 4a df 16 5a 75 b9 29 44 f7 4a 8e 11 90 54 6b aa c9 bb 5c 7b 56 1d 7b d3 90 02 10 12 99 f3 6b 32 b1 e2 aa 05 e8 ad 97 77 15 b4 bb d7 c0 c5 57 7b 2e 77 5d c9 88 39 84 bd 40 21 51 c6 01 8d dd 90 a3 e5 7a 9f 9c fa 02 94 f8 9c 76 ea 83 ff a7 3e cf 7f bb 37 75 9a 81 56 0f 44 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44x<IDATxZQ@u2g3^q&;o&o2`zHdk^5^q]2/7~,7B=;|}n7!.<jtd);%P)=gY#R/B<.5q0bqZ%-]2~)br )~-)j`6ot-~R0FPH7sB:$]MN,j(X&S"eZx8DXwl'tPWaEibx BFRawsSgZ'&`@yg2.hpb.DCbe/"NfP\mDm7O"/(-W)QKx%"<[RMNA]\~"b]d?Qm(PFV}rC<>+PY3 'P%e[bujargy#J:jCr,aT }us9 nwrZ].T.F@CU )rq-SD\NTF\:;6YKAbf.^A}P@z`me!u(kA <W:k,UJZu)DJTk\{V{k2wW{.w]9@!Qzv>7uVDIENDB`
                                Apr 26, 2024 06:04:06.351540089 CEST462OUTGET /images/11435/cb7-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.750684023 CEST916INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 616
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-268"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 14 08 06 00 00 00 66 be a6 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 e1 47 ab 79 00 00 01 d2 49 44 41 54 38 11 b5 95 bf 4b 02 51 1c c0 bb f3 8c 94 6c 69 12 42 1c 1a 0b 82 88 20 1a 6c 69 8c a6 6b 2b 22 50 d0 c9 c5 a1 c9 bd 96 44 3b 95 e8 0f 28 08 9a 5a 9a 9b 0c fa 35 34 16 98 59 10 71 43 16 a1 5e 9f 17 0a 75 f7 a0 d3 f4 0b 8f ef fb 7e df f7 fb b9 ef 7b df bb 77 ca 40 4b e2 f1 f8 70 a3 d1 d8 c4 8c 30 a6 2c cb f2 b5 96 dc a8 7b 82 4a 1e 8f 27 6f 18 c6 69 3b 41 11 13 c0 33 f5 7a fd 50 51 94 11 cc 23 f4 05 ba 26 d6 dc 48 b3 d9 0c 13 b7 c0 98 67 18 85 42 21 01 c3 d2 52 a9 54 c0 34 cd 03 8c b2 d7 eb d5 b3 d9 6c 85 80 ae 24 16 8b ad 93 b8 87 be 45 67 94 68 34 ba cd 64 43 55 d5 89 7c 3e ff d0 15 f5 47 12 e0 2d 4c 51 79 58 65 b2 cc 38 ee 05 58 3c 03 68 4e f4 8b b1 28 e0 21 aa be 14 0b bd 10 8a bc 83 63 02 0f 69 4c bc 4c de db 60 8e 69 8d a7 2f b5 6d 37 9a fc 37 fa 95 cc e5 72 2f ad f8 0f 0a 1e 14 70 bb f8 71 04 ec ce 3f 6c 95 d7 d8 63 8f 71 c0 8b c5 a2 41 90 18 ff 16 71 e6 7d 93 be c2 1d c7 42 43 fd e2 1d 95 6d 87 26 3d f2 79 bf ca d6 64 3e 07 1c f0 3e dd 5f 91 05 f3 99 df e0 9f 94 ad c9 7c 0e b8 a6 69 09 e0 19 59 30 f7 cf 93 cc 2f f3 51 88 e5 80 b7 de d5 33 59 82 1b 5f 32 99 f4 d5 6a b5 51 62 cb 3d 6f 28 e0 39 76 ae 71 fd 9e f7 14 9e 4e a7 87 00 ef d0 b7 52 24 12 b9 76 1c 8b 9b ad db 63 80 6a d5 6a 75 b6 52 a9 ec 02 1e a7 6f d3 ba ae 37 c4 95 6b e1 78 26 c1 b4 27 75 60 8f 51 b1 f8 73 5d c1 5a e5 67 f1 7d 11 8a ca b3 2c 74 c0 f9 1d 0a 4c 24 9b e8 52 30 18 3c 61 17 9f ed 88 2f 08 07 a6 43 fe 36 18 73 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRfsRGBDeXIfMM*iGyIDAT8KQliB lik+"PD;(Z54YqC^u~{w@Kp0,{J'oi;A3zPQ#&HgB!RT4l$Egh4dCU|>G-LQyXe8X<hN(!ciLL`i/m77r/pq?lcqAq}BCm&=yd>>_|iY0/Q3Y_2jQb=o(9vqNR$vcjjuRo7kx&'u`Qs]Zg},tL$R0<a/C6sIENDB`
                                Apr 26, 2024 06:04:06.805641890 CEST462OUTGET /images/11435/cb6-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:07.195382118 CEST1070INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 770
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-302"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 17 08 06 00 00 00 11 21 8f 2d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 60 65 e2 7c 00 00 02 6c 49 44 41 54 48 0d b5 94 3b 88 13 51 14 86 9d 47 a5 3b 56 8a 43 1a 59 10 2d 04 65 7b 2b 2d 7c f4 46 58 6c 64 21 89 21 31 5d c4 ca 74 36 82 a0 10 92 58 2c 8b 88 b0 08 76 4a 44 1b c1 46 c1 05 75 41 58 c1 2e 51 b1 88 f1 41 de f1 3b c3 dc 70 73 27 a3 44 dd 0b 67 ce e3 ff cf 39 97 73 ef 5c 6b 87 b1 72 b9 dc 62 af d7 bb 6c db 76 bd 52 a9 3c 30 e0 99 6e 26 93 39 3e 1e 8f 97 91 eb b5 5a ed 9d 4e b2 75 47 ec 7e bf ff 08 95 86 bc 5e 28 14 f6 99 b8 e9 67 b3 59 7f 34 1a 3d 86 bf 02 76 cf c4 23 0d 20 7c 10 12 09 6e a7 d3 39 63 26 98 3e c5 4f 11 73 24 6e 59 d6 37 13 8f 34 70 5d f7 3c a4 1c f2 9a 26 b7 d3 e9 f4 39 33 49 f9 82 09 07 ff 0d c5 2f 7a 9e 77 5a 61 4a 5b ca 30 75 2a 95 da 43 ec 29 72 98 f3 58 e6 3c d6 75 4e 58 fc 2e b1 4d e4 04 b3 ff a2 e3 ca 9e 34 a0 e0 4e 76 b1 0a b0 c4 ae 82 38 fe 02 b6 4f 6c 88 04 a3 53 89 e8 45 c4 81 f3 11 ce 77 89 63 8f 51 1b f8 17 68 f8 53 62 ae 7c 64 b1 cb 24 f3 4c 42 7a 86 fb 43 62 10 45 c5 ad 2d 01 0c ce 2e fc 24 e1 87 c8 9a e0 93 06 00 9e 04 1c c7 59 29 97 cb ef c5 9e 77 71 a3 0e 0c 06 83 2d 36 b9 5b e5 46 0e 59 01 ff 4b c7 36 28 95 4a 6e 3e 9f df fb a7 46 c2 11 6e 1c 6f 66 83 62 b1 e8 35 1a 8d cd 6e b7 fb 99 db 72 25 2e 59 30 e1 34 9b cd b7 92 33 8b e7 f2 9b 9f 14 40 3f ac 56 ab 75 94 d0 c1 30 e1 2c fa 5a 68 9b 4a 30 c9 3d d4 6e b7 8f 70 51 3e 29 82 aa 6b 03 5e 15 51 80 e8 44 22 f1 82 83 aa 63 7e 45 df d0 31 dd 0e 31 e1 d4 7d df 7f a9 63 aa ae cc 2e f8 cd 75 90 99 f6 f0 e5 09 f8 ed e2 e7 bb 03 41 24 58 dc 22 65 8a 0e ea ce 3c 03 9d f5 af f6 b6 37 70 99 55 f0 bb 32 c7 c8 66 79 3e 2e 11 cc 47 80 e9 c0 2d 9e 85 9b d3 a1 e0 e0 83 ba 2e 85 ab 21 b8 60 92 c0 1a f4 0f 9e 04 13 53 be 70 94 ad 6b 55 d7 ad 56 ab ab 02 70 a7 23 3b 05 bb 0f 24 32 f7 52 75 b7 ff 0c cc ad 0d 87 c3 fd c6 75 33 29 b1 be e4 9a e0 e4 0d 61 d6 1b 02 a2 9f f0 22 9a bc b9 7c e6 ff 4a 25 4c 5d 1d 6e cd 31 c0 25 05 fe 8d 96 e2 fc 80 cf 55 ee 2f 51 fa fc 97 d4 89 33 fd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR!-sRGBDeXIfMM*i`e|lIDATH;QG;VCY-e{+-|FXld!!1]t6X,vJDFuAX.QA;ps'Dg9s\krblvR<0n&9>ZNuG~^(gY4=v# |n9c&>Os$nY74p]<&93I/zwZaJ[0u*C)rX<uNX.M4Nv8OlSEwcQhSb|d$LBzCbE-.$Y)wq-6[FYK6(Jn>Fnofb5nr%.Y043@?Vu0,ZhJ0=npQ>)k^QD"c~E11}c.uA$X"e<7pU2fy>.G-.!`SpkUVp#;$2Ruu3)a"|J%L]n1%U/Q3IENDB`
                                Apr 26, 2024 06:04:09.661982059 CEST473OUTGET /picture/0/2110281115095875340.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242
                                Apr 26, 2024 06:04:10.047364950 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:00 GMT
                                ETag: W/"637db500-45e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242;Path=/
                                Data Raw: 34 37 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 05 04 fa fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 2a 08 06 00 00 00 cc 28 69 21 00 00 04 25 49 44 41 54 58 85 e5 99 6b 88 55 55 14 c7 7f 5e 73 b4 10 c4 30 99 22 51 c9 51 c1 47 85 33 61 64 6a 06 3a 03 6a a4 89 63 46 34 45 50 06 42 d8 07 51 29 45 f2 1d f5 a9 44 14 fd a2 88 8f 41 23 8d be 68 82 e2 c8 e0 2b cd d7 cc a4 d4 0c 25 9a a6 e1 03 4b 8d 25 eb c8 69 b7 f7 b9 eb dc 73 e7 fa a1 1f 1c b8 ec bd ce 3e ff 7b ef de eb 75 3a 4c 9e f5 3b 05 30 1c 78 13 78 11 28 07 ee 02 a7 81 ef 80 35 c0 af ce 92 bd 80 77 80 71 40 3f b5 ff 0d d8 0d ac 03 0e a7 95 90 56 78 57 60 15 30 2d c1 e6 26 30 1f 58 06 e4 80 b9 7a 95 25 dc b3 16 f8 00 b8 61 15 f2 50 0a d1 8f 00 df 03 c3 f2 d8 75 01 96 00 83 81 87 81 c9 86 b5 eb 80 0a e0 65 e0 96 45 4c ce a6 f9 1e 9f 1b 44 c7 79 c3 28 3a 62 04 b0 c8 6a 6c 15 5e a1 7b b4 bd 99 09 3c 51 4c e1 93 80 8e 25 10 de 09 78 d5 62 68 15 fe 6c 36 3d a9 78 da 62 6c 15 de a3 34 9a ef d1 d3 62 64 15 5e 90 b3 2f 90 0b c5 14 7e ac 84 c2 7f b4 18 59 85 7f 9d 4d 4b 2a 76 58 8c 23 e1 72 92 bf 05 b6 01 2f 78 ec 7e 00 f6 94 48 74 93 67 bc 3f b0 1a d8 02 4c 41 43 fe 58 cd 31 22 6e ea c9 3e e3 dc fc 3c b0 4f ee 69 27 d1 7f 03 95 c0 51 67 bc 3b 70 ca 39 b4 b5 f2 8b bf e6 18 4a c8 7e c5 b3 f0 7e e0 8b 76 10 1c b1 d4 23 1a 4d cc 5c 4f 33 5d 84 df f6 18 f7 0a 2c 3e 1b 68 28 8e ce 7f b1 0b f8 24 30 d7 db 33 76 47 84 ff ec 99 e8 13 58 e4 96 46 d1 b3 45 10 1b 21 db 60 6a e0 07 14 fa 7a c6 da 44 78 8b 67 62 68 c2 83 24 d7 1e 6b f5 b7 79 68 d3 b5 2e 26 98 0d f6 8c 35 e7 d4 63 b8 c8 df f3 64 c2 62 cd 9a 82 26 3d d0 22 7a 34 f0 4b 82 4d 67 3d b0 2e c7 72 5a b9 5c f6 4c d6 e4 79 b0 04 a5 91 2a 20 2d 2d 2a ba 39 cf 7d 2f a9 f8 38 77 80 c6 9c 96 51 bb 3c 37 bd 6e 10 73 52 f3 68 df 76 0b 71 dc 28 9a 40 a5 d5 08 5c 89 02 d0 56 8f c1 e8 c0 fe 72 39 a7 41 cb e7 ca 5c 0e e8 af d8 6a b0 ed a9 87 d6 45 82 e4 fd c8 29 21 fd aa c7 c8 5a 91 9c 07 46 69 f1 1b 42 22 f3 98 14 e7 62 6e 60 9b ac 8f 0b bf a6 d5 b9 cb 04 bd 2c 5c 01 aa 81 cd 1e 5b a9 e4 27 02 d7 8d 6b 3d a3 c5 b3 cb f6 e8 30 c7 93 ac e5 1a ee 5d d6 e4 f1 30 71 c4 cf d7 02 9f e9 98 9c 9f 85 c0 db 1a d2 2d 48 27 61 63 a0 e2 5a 18 7d 88 0b 17 ff bc c2 63 fc 18 b0 13 e8 66 7c b0 fc 9d 1f 01 4f e9 f5 b1 7e 01 0b 65 9a 48 0d f0 cc 6d 88 f7 5f dc b4 76 b1 ba 47 97 21 c0 5e e0 71 a3 00 e1 a7 94 11 b6 ab 6e 85 71 9e 39 39 17 b3 e2 03 ae f0 eb ea 06 7d 5b 46 3c cc 21 f5 36 c5 66 a0 e6 40 d5 81 75 eb b4 f3 15 14 8e 8a ab 0b 2c 50 ae 3e ff 4b e0 d1 22 88 97 4c 74 0e 70 04 18 14 b0 11 ef f2 8d 3b 18 aa 80 e4 70 cc 08 cc 49 3e fe be 6e 85 f9 7a 06 d2 22 1d ae f7 34 e7 ff d4 e3 f6 22 96 86 5c 72 52 e9 f6 95 46 ae 50 4b ac 9b a6 a2 ad ea 5b 6b 0c 2d bd 4a ed 88 b5 ea fa a1 f4 19 fd 27 66 87 26 2d 4d cf 2a 60 53 42 aa 1b a7 49 bf 80 9b 02 f4 48 28 0b 5d fe 00 de d2 83 1a c4 52 2c 37 6a 29 b7 d2 e0 d6 2a 02 55 d2 02 a3 e8 1d ea 04 12 45 93 a2 ca bf aa fb ba 4a 3b b6 49 f8 f2 9b e7 f2 dc 73 02
                                Data Ascii: 47aPNGIHDR.*(i!%IDATXkUU^s0"QQG3adj:jcF4EPBQ)EDA#h+%K%is>{u:L;0xx(5wq@?VxW`0-&0Xz%aPueELDy(:bjl^{<QL%xbhl6=xbl4bd^/~YMK*vX#r/x~Htg?LACX1"n><Oi'Qg;p9J~~v#M\O3],>h($03vGXFE!`jzDxgbh$kyh.&5cdb&="z4KMg=.rZ\Ly* --*9}/8wQ<7nsRhvq(@\Vr9A\jE)!ZFiB"bn`,\['k=0]0q-H'acZ}cf|O~eHm_vG!^qnq99}[F<!6f@u,P>K"Ltp;pI>nz"4"\rRFPK[k-J'f&-M*`SBIH(]R,7j)*UEJ;Is
                                Apr 26, 2024 06:04:10.047408104 CEST180INData Raw: 18 af 97 29 db 4c d3 ad 15 0e 6a 92 24 85 73 7d a0 6a f1 15 d3 9d 02 eb ed d5 8e ee 10 6b 5b 22 22 ad f0 88 06 7d a0 af a8 b6 f2 ae be d1 a8 d7 68 9b 8a 42 85 47 5c cb 70 6f 96 ea 29 b3 f0 07 c6 ff 56 b8 35 55 fd 01 59 00 a6 ff 2b e3 73 fe 43 56
                                Data Ascii: )Lj$s}jk[""}hBG\po)V5UY+sCV'<Bd~In^&*SZI$'rVbx)IENDB`^0
                                Apr 26, 2024 06:04:11.852771997 CEST487OUTGET /images/11435/next.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.253698111 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-879"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 37 38 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 56 79 54 53 67 16 8f 14 a9 80 76 5a 16 65 71 89 01 59 2a 59 5e c8 0e 01 43 02 82 23 10 02 28 4b 05 92 bc 17 12 cd 66 76 40 65 75 01 2a 14 97 52 45 40 ea 12 50 c0 11 3c 58 28 14 38 56 63 07 50 a6 45 84 29 54 18 45 51 76 11 04 ac e3 bc 28 38 fe e1 e9 3b ef 9d ef 7e df 77 ef ef fe ee 76 ce cb 66 87 6c 5d 65 e1 60 81 40 20 56 05 05 b2 38 f0 ea 03 7f de 2b cc 8c 92 b9 79 28 bc d8 ab fc a3 54 e1 32 81 4a cb 55 40 08 06 28 e3 41 c8 20 09 37 11 e2 40 5c 30 69 ef 2f 90 37 02 f1 49 96 28 22 4a 15 15 bc 9d c6 97 49 30 5c a3 0e 46 27 91 c3 d6 30 98 af 4e ce e5 ef 81 54 48 1e 94 28 92 d2 51 13 3f 36 a3 90 22 90 8e da 49 0c c6 05 cb 99 90 50 14 98 ac 80 c2 93 43 22 f8 c9 7b f8 54 10 e5 eb 83 f4 d6 d1 60 00 09 a4 e2 22 75 12 b1 54 49 d3 d1 51 6f 71 69 b0 6c 3c c6 a2 90 6f 55 54 7b e8 a8 77 a4 a2 82 d9 48 a6 4c 01 21 89 18 4f 34 1f 07 00 48 12 09 03 10 88 24 12 e0 81 c4 e3 00 3c 16 07 bf 24 34 40 a0 11 49 34 3c 19 b9 f8 a0 60 6f 0a 50 40 e3 b0 02 16 7d c1 3b 3a 4a a8 52 c9 69 58 ac 56 ab c5 68 3d 31 32 45 22 16 a0 52 a9 46 0c 3c 1e 0d 6b a0 95 49 52 15 57 87 96 2a 9d 96 10 58 90 92 af 10 c9 55 22 99 14 69 44 e4 f2 64 6a 15 1d 05 33 7d 17 82 44 1e 1c fc 1e 58 aa 5c 4c 14 9c 32 ac 8e 2b c7 02 18 1c 56 22 31 c6 f5 56 5b a9 e2 40 ff a7 f1 51 6d 65 44 92 1c c2 72 20 a5 4c ad e0 c3 f5 10 38 7d e0 ea af 1d 19 15 61 36 b4 50 85 08 2e 0a 57 cc 92 f1 d5 12 48 aa 0a 62 d1 51 f0 0d 06 14 81 34 8a 27 8e c4 a3 80 64 34 17 20 71 d1 9e 38 02 80 a6 12 a8 44 34 c4 23 01 24 01 c0 e3 91 a8 82 25 9c 8f d9 e3 f1 44 06 15 47 f6 f3 07 e0 ec 03 fe 54 06 c1 0f a0 04 00 4c 16 91 c0 c4 79 02 b8 25 db 20 a9 52 c5 95 f2 a1 25 df 22 d8 f7 a2 2d e3 2f 6d 69 4c 05 c4 55 c9 14 11 32 99 78 a9 0b d8 42 99 4a a6 14 ca e4 48 26 d3 58 75 32 d2 6d a7 48 0a ca b4 4a 77 63 99 de 45 cd 82 14 22 0d 04 06 28 64 12 e4 db 3c d3 44 1f e1 40 a5 f2 01 3e 95 4b 44 73 89 24 32 9a 4c 21 50 d1 3c 0a 99 8f c6 e3 48 14 4f 32 04 51 a9 14 2a 6a d1 1e fc 20 7f ef fa 14 3e 81 e3 90 2f d1 a1 01 20 97 00 f2 c8 9e 68 08 07 e2 d1 00 00 51 d1 54 22 11 44 53 20 3c 81 07 f1 49 02 3c 95 8f c2 c2 14 b1 c6 d6 f9 a0 95 96 8e e0 fe 34 8a ef 07 03 de bc 1f 2d 48 0a cf 93 02 1e 9c d8 14 ff 4a 04 c2 34 37 88 c5 88 d0 fd 7b b4 c8 2b d4 91 f1 79 9a ec 6e 4f 40 1a db 63 e8 c2 f9 ab 97 6d f2 d0 61 df 4c ba f9 cd 59 da 98 17 a4 b9 14 78 b0 1b 9c 6d 97 af db 56 60 13 74 d0 a6 20 e1 c4 21 93 ec 0c 33 56 fa 09 16 ea fb d6 15 39 36 ad 7e 49 ee 04 3b eb ac 0e 7e ad 12 df dd eb f3 6a 16 48 dc 90 5f b0 c3 67 7e b4 77 5e 33 bb d7 cb 6b eb 35 ce c6 18 68 63 c6 83 e9 61 82 e5 c9 1f b6 fa ab ad 4c 1f 66 a3 ca b7 33 d9 f7 02 9c 2c 3a 4d 2b c8 e5 5b c2 a2 75 a8 65 c1 ce a9 99 43 7b bf 9c 2f ca 48 61 7d 71 9a d2 35 06 0d 64 0d 64 6f 79 e9 1c 29 44 44 26 48 75 a8 7f a9 23 1d 11 97 73 c3 6d 75 28 a1 37 43 b8 32 52 98 b3 2c d4 f4 eb ba 86 ba d7 13 cf 9e ed 76 b3 5b f9 c7 f4 ab d7 5a d5 ae e6 9b db 8e ec ef 0f 5c 21 ba 78 62 fc 1f 23 a9 06 83 c1
                                Data Ascii: 78b}VyTSgvZeqY*Y^C#(Kfv@eu*RE@P<X(8VcPE)TEQv(8;~wvfl]e`@ V8+y(T2JU@(A 7@\0i/7I("JI0\F'0NTH(Q?6"IPC"{T`"uTIQoqil<oUT{wHL!O4H$<$4@I4<`oP@};:JRiXVh=12E"RF<kIRW*XU"iDdj3}DX\L2+V"1V[@QmeDr L8}a6P.WHbQ4'd4 q8D4#$%DGTLy% R%"-/miLU2xBJH&Xu2mHJwcE"(d<D@>KDs$2L!P<HO2Q*j >/ hQT"DS <I<4-HJ47{+ynO@cmaLYxmV`t !3V96~I;~jH_g~w^3k5hcaLf3,:M+[ueC{/Ha}q5ddoy)DD&Hu#smu(7C2R,v[Z\!xb#
                                Apr 26, 2024 06:04:12.253865957 CEST965INData Raw: b1 72 5f 1b 88 ff fb 2f a0 02 b0 ca 16 af 20 a4 e1 1b e3 22 bc 2f 72 0a 37 c7 85 4f 9d ca 79 10 f1 2c 51 20 a8 1e 1b 1b a3 fb d2 68 31 65 56 26 6f 32 df 64 ae ef dc 79 fe c1 57 57 7a 4b ac 1d 3b 34 6b 3c bf a8 ad ad 6a 49 2a b3 4c 33 dc ba 85 99
                                Data Ascii: r_/ "/r7Oy,Q h1eV&o2dyWWzK;4k<jI*L3hnylD&7h:gG?1I~y}xw899~;)+]KLhfi6]B=\__Xs|MqrWYN5kmYw
                                Apr 26, 2024 06:04:12.368277073 CEST473OUTGET /picture/2/2301111439021304919.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:12.752942085 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 11 Jan 2023 06:39:00 GMT
                                ETag: W/"63be5984-76b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 37 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 6b 07 94 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 34 a0 03 00 04 00 00 00 01 00 00 00 34 00 00 00 00 7e 77 cf 39 00 00 06 de 49 44 41 54 68 05 cd 5a 6b 6c 14 55 14 3e 77 76 ba db d2 02 ad 10 24 82 b2 01 35 41 89 2c 46 88 c4 68 17 8c 46 f1 c1 2a 31 b1 fe b1 9a 68 48 fc 41 89 80 46 8d 94 68 8c f8 08 f8 c3 44 89 a8 c4 18 14 63 a8 8f 80 fe 00 a9 c1 e0 2b ba 35 21 24 88 b8 88 a0 62 a1 ad 14 96 7d cd 78 be d9 4e 77 66 3b ef 59 4a 6f b2 99 99 7b cf 3d f3 7d 73 1e 73 e7 dc 15 54 c3 96 7a b2 2f ae 94 68 29 49 4a 5c 52 44 42 95 28 ce ea f1 33 b6 8c 50 28 a3 48 6a 3a a2 4a 69 96 e9 ee 7a b1 25 63 14 08 73 2e c2 4c c6 dc 25 ab 07 13 b2 94 7b 50 90 48 f1 65 1c 7d 01 5a 46 25 b5 ab a8 c4 b6 ec 78 b9 29 1d 60 fe f0 94 c0 84 52 ab fa 92 24 d4 b5 fc 84 93 c3 da 6a 70 c2 d6 db 43 aa 58 d7 f5 4a cb 9e 20 ea 7c 13 d2 2c 22 72 ef 08 21 12 41 6e e8 75 0e 88 e5 29 ba d2 af c5 3c 13 4a 76 f4 35 4f 88 29 6b d9 b5 3a bc 82 aa 85 1c bb e2 c6 4f d7 4f 5a e9 55 97 27 42 a3 65 15 3b d0 aa aa a6 25 49 ba c7 4b f2 70 25 34 44 e6 2b 76 b1 66 bb 1b 8e 46 3f 93 ea 2f aa b1 45 6e 2e 28 39 81 49 ad ee 6b 97 45 ee 82 93 01 46 3c 50 60 d1 92 91 03 68 5b 0b 8d 15 cb 54 63 77 b3 94 25 a1 b1 4a 46 27 07 52 1c 53 f3 ac 62 6a 84 cb 21 9b b1 69 91 96 2f 68 cc e8 e0 ad 8e c0 a6 28 ca 76 cb b1 ea ce bb 9f 38 b9 91 53 f3 8a ea 7e 5c 37 36 08 7a 74 e9 38 5a 30 bb 8e 1a 62 96 c6 b5 9a 16 a8 2f 9b 53 e9 fb 03 05 da f4 c9 59 3a 93 55 2d 75 70 4a 7f 8d 53 ba e9 35 62 42 05 57 ab 93 f2 3f 5b ce e6 ce 95 f7 37 52 6b 22 6a 37 7c 5e fa bb d3 79 da f0 c1 19 5b dd 05 25 3a cf 98 f9 64 a3 24 5c 8d f3 89 b1 cb 74 0e cb a0 b1 0f d3 81 23 25 ca 17 ac 9f 9c 69 52 80 8b 68 9d a0 d9 33 22 c8 6c 9a 37 38 a9 88 52 7e 03 8f 2f d2 65 86 09 21 1d aa 42 4d e8 03 56 47 dd cd 40 e6 a9 37 4e 5b 89 d4 ac ef 85 e5 e3 e9 aa b8 ec ea da 58 4b 02 bb be f6 ab 24 05 5e 68 7a 45 73 be 2c 63 bc bf af 7b 18 b0 6b 16 42 ec a8 52 3e 69 54 18 e4 5c 8e 10 b5 dd d2 40 12 1e 13 7b 63 fa d7 02 f5 1c 2a 8e 50 d5 32 5e d0 6d d7 c7 08 ae 85 b6 b7 27 4f bf 1d 2b 8d 90 f3 da 01 2b 81 03 62 49 23 c4 df 33 ed 4e b1 e3 55 71 91 31 fd 7e bc 48 8f 2d 6b d4 5c 25 75 53 8c b6 7f 9d a3 f7 be c8 72 dc 95 b5 5c 33 4b a6 c7 db 1a 69 62 53 d9 39 76 fd 98 a3 3f fe 09 4e 46 c7 56 e6 40 1d 1a 21 4e d3 4b f5 81 20 c7 f9 9c 2c 66 4d 63 f3 0c b5 ef f6 e7 e9 46 ce 86 11 49 d0 bd ad f5 d4 c4 e9 fe d4 7f 8a 36 ba 64 61 8c 26 34 96 c9 1c 3e 56 a4 7f fb 15 5a 96 ac d7 2c f4 03 a7 e9 a0 6d 88 43 87 8c cf 66 ce 5a f1 a0 8a 30 ef a1 3b 1a e8 92 c9 15 42 d5 ba 6e 5d 10 ab ee d2 ae 67 4e 93 09 3f b4 e3 bd 25 0a 43 88 55 c4 c1 45 2e 29 94 e2 07 19 aa bd ff 65 96 2e bf b4 0c 0c 8a ea a3 82 6e e7 18 29 96 54 fa ec
                                Data Ascii: 782kPNGIHDR44xgAMAa8eXIfMM*i44~w9IDAThZklU>wv$5A,FhF*1hHAFhDc+5!$b}xNwf;YJo{=}ssTz/h)IJ\RDB(3P(Hj:Jiz%cs.L%{PHe}ZF%x)`R$jpCXJ |,"r!Anu)<Jv5O)k:OOZU'Be;%IKp%4D+vfF?/En.(9IkEF<P`h[Tcw%JF'RSbj!i/h(v8S~\76zt8Z0b/SY:U-upJS5bBW?[7Rk"j7|^y[%:d$\t#%iRh3"l78R~/e!BMVG@7N[XK$^hzEs,c{kBR>iT\@{c*P2^m'O++bI#3NUq1~H-k\%uSr\3KibS9v?NFV@!NK ,fMcFI6da&4>VZ,mCfZ0;Bn]gN?%CUE.)e.n)T
                                Apr 26, 2024 06:04:12.752974987 CEST956INData Raw: 9b 9c 49 f7 5d 37 c4 48 8e 08 da f9 6d 8e ce e5 2b 69 ff d0 d1 91 b1 66 9a e8 e5 a2 44 49 59 08 25 1e 36 7e 7e 3a 58 a0 9b e7 c7 b4 b8 c9 31 c8 b7 3f 3f 3b 44 88 68 cb 8e ac 09 0a 88 22 79 ec dc 77 8e 1e be 73 1c c5 98 3c 56 05 db 76 99 e5 4c 93
                                Data Ascii: I]7Hm+ifDIY%6~~:X1??;Dh"yws<VvL<^(3!-~.=ibm`2+*s#+~pRr@:}Jg:=lNV*5*#lc`~&zfrFXKoh@Oo4@&D:7~v}
                                Apr 26, 2024 06:04:12.759874105 CEST433OUTGET /images/11435/jquery1.42.min.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://www.jszwfw.gov.cn/col/col172937/index.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.160089016 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-11a86"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 36 39 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 7d f9 77 db 46 96 ee ef 39 27 ff 03 85 ce c8 84 09 51 92 93 7e 67 86 14 cc e7 b5 e3 1e 3b 4e c7 ce 36 94 9c 07 8a 20 45 89 22 64 2e 5a 2c 6a fe f6 f7 7d f7 56 15 aa 40 c8 71 cf 9b 79 39 dd 16 08 14 0a b5 dc ba fb b2 fb 70 eb eb af 1a 0f 1b a7 ff 58 e5 f3 9b c6 df b3 cb ec dd f1 7c 72 b1 6c bc 9e 0c e6 19 6e 5d ee b7 bf 6b 3f 92 46 27 cb e5 45 67 77 f7 f4 23 db b6 8f 8b f3 5d de 96 47 cf 8a 8b 9b f9 64 7c b2 6c 3c da db df 4b 1a 7f 2f 4e 66 8d 9f f2 c5 64 2c 8f 9f af b2 69 63 3a 39 ce 67 8b 7c d8 58 cd 86 f9 bc b1 3c c9 1b 6f 5e bd 6f 14 f3 c6 df 7e 7c dd f8 25 9f 2f 26 c5 ac f1 c8 b6 5b b4 6b 3e 5a cc c7 bb a6 1f f7 ed 57 b3 e3 e9 6a 98 2f 1a ef 26 9f 3e 4d f3 f6 e9 c2 7f 71 21 37 4f 17 6e bc 1b 63 7d 8f 81 3c 2f 4e 8b c6 cb 02 23 cb 96 18 85 74 f0 53 3e cd b3 8d f1 26 8d a7 ef 9e 27 8d 6c 36 94 61 bf d6 49 e9 60 75 ae d9 32 ef 34 de 65 cb c6 cb 7c d0 d8 ff b6 f1 e8 51 e7 db 6f 3b df fd ab 2c 4d 63 67 ef af 7b 7b 6c 88 c5 6b 8e 56 b3 63 7e af f9 24 b9 8a 6f ed af c6 79 d6 8c 6f 27 a3 e6 d6 71 7b b2 f8 29 cf 86 37 f1 ed 72 7e 73 bb 68 0f 8b e3 d5 79 3e 5b be 98 e6 fc 83 df d8 ae 62 3a 6d 46 d3 7c b4 8c e2 bb e3 6c 79 7c d2 cc e2 db 45 be 7c 3f 39 cf 8b d5 b2 79 9e 25 fb 71 77 9e 2f 57 f3 d9 dd 71 7b ce 0e 9b f1 dd 9d fb de 3f b2 66 96 0c e2 db 41 7b 31 3f ee 1d b7 b3 d3 ec ba 79 bb 9a 4f 3b 72 27 c9 16 37 b3 e3 ce 28 9b 2e f2 04 0b 94 bd bf b9 c8 3b d1 42 00 25 ba 8b 3b c7 ed f1 b4 18 64 d3 17 97 d9 b4 39 68 2f f3 eb e5 7a ad 7f 9f 15 b3 25 06 ca 9f 93 d9 2c 9f 7f ff fe cd eb f5 3a 8a e2 ee a0 7d 91 cd f1 e8 87 62 98 6f 6f fb bf 30 c2 f3 e2 32 7f 76 32 99 0e 9b 83 b8 1c e7 6f 1c 66 32 4c 46 49 9e 9c c6 b7 97 d9 bc 31 49 b3 f6 34 9f 8d 97 27 5d 2c d8 12 03 2b 46 8d 41 9a a6 51 31 38 cd 8f b1 24 b7 a3 62 de 64 d3 a2 31 99 35 06 31 3b 29 92 41 bf 38 92 7e 86 76 65 1a d9 1d 7a 18 6e a5 29 b7 22 dd 3a dd de 1e 6d 6f 73 07 5e da 5d 42 5b 76 56 a4 7b dd e2 60 d2 2d 5a ad 38 6f 66 ec 69 90 8c 7a c3 f6 71 86 9d 90 df 45 62 1f c4 71 67 88 c1 9a e5 c7 47 74 1f 1a 93 de d7 5f b1 cd 1e 5e 8e 3b 57 e5 24 ff 8e bd d7 36 cd 59 7e 25 e0 14 b7 c7 ba 9b d8 35 b7 69 bf bb 76 0d d9 99 f2 c9 7f 94 4f 96 f3 95 f7 60 26 fb 8c 29 df 0e f1 dd 36 57 2b cd ec c8 8e db f9 25 41 ea 04 a0 8d 53 94 5d 5c 4c 6f 9a 6c 5c 76 5c e0 7d 5d 76 dc 4f fb 58 40 fe 83 3e e6 63 81 ca 45 72 9a 4c 30 f7 b3 64 96 cc bb 93 f4 b8 4d 68 69 2e 4f 26 8b 24 92 de 17 d8 78 02 76 13 bb 36 b9 cc 5f 4e e6 f9 10 9b c5 16 eb f5 d6 84 ff 97 07 eb 75 d6 1e ac 96 cb 62 b6 bd 9d e9 40 b1 a5 c7 38 fa 67 51 1c df fa 6f f3 dd 2e c7 b4 4a f5 dd f6 82 18 a2 b9 a7 9b 75 86 cd 3a 3b 58 59 20 39 c3 9e dd 4e d2 55 ff ec a8 3b 69 17 c0 59 04 66 40 dc c5 34 c3 4b 6f 13 80 26 3e a5 df ec 8d da 17 ab c5 49 73 d2 5e 00 17 1c 2f 8b 79 dc 59 b5 17 17 d2 ff d9 ce 0e 8e d5 dd 69 7a 8c c9 2c b1 04 f9 32 6e 1f 4f 0b 20 83 65
                                Data Ascii: 69e4}wF9'Q~g;N6 E"d.Z,j}V@qy9pX|rln]k?F'Egw#]Gd|l<K/Nfd,ic:9g|X<o^o~|%/&[k>ZWj/&>Mq!7Onc}</N#tS>&'l6aI`u24e|Qo;,Mcg{{lkVc~$oyo'q{)7r~shy>[b:mF|ly|E|?9y%qw/Wq{?fA{1?yO;r'7(.;B%;d9h/z%,:}boo02v2of2LFI1I4'],+FAQ18$bd151;)A8~vezn)":mos^]B[vV{`-Z8ofizqEbqgGt_^;W$6Y~%5ivO`&)6W+%AS]\Lol\v\}]vOX@>cErL0dMhi.O&$xv6_Nub@8gQo.Ju:;XY 9NU;iYf@4Ko&>Is^/yYiz,2nO e
                                Apr 26, 2024 06:04:13.160178900 CEST1289INData Raw: 73 94 64 ed e3 d5 9c f0 fd 5e 1f 75 67 18 08 07 34 4f bf fe ea d4 0e 67 76 30 ef ce 30 a4 3f 1b e9 a8 79 da 9f 1d b9 61 60 84 de 98 6e 8b 54 9e 62 8c e7 dd 51 3a 5b 4d a7 5c e4 49 fb 62 9e 73 76 5c ba f3 62 b5 c8 31 9a 7c 1e ad d7 9b 4f 80 e9 2e
                                Data Ascii: sd^ug4Ogv00?ya`nTbQ:[M\Ibsv\b1|O.(d@74wsm#"Br"Qz;8Lh=M{\&/}wAmX$&/~cEfQ/kEi,wIA
                                Apr 26, 2024 06:04:13.160280943 CEST1289INData Raw: 11 dc ce a3 e5 ed 56 76 96 0b 2a 00 a6 64 5b 20 4b db 33 78 9d 44 c7 dd 89 44 43 10 25 7a 04 3b 7b 09 44 ee bc 3c e3 0e f7 7a e7 f4 2e 59 16 d2 71 4d b3 9f 14 64 05 46 f6 f0 45 00 86 87 30 5c 6f 38 d8 64 74 7b d2 ab e9 ad 09 00 3c d8 d3 5b 4a 95
                                Data Ascii: Vv*d[ K3xDDC%z;{D<z.YqMdFE0\o8dt{<[J_";K-Q 2\PL:2CSU.dy~QkG]Bb3-rlZQ3j[QY%@SF!Ej 6J(Hc?r@r=
                                Apr 26, 2024 06:04:13.160353899 CEST1289INData Raw: 98 de a4 91 08 fa 62 d8 17 40 9b d4 c6 63 3b 7e 8f d7 45 98 c4 4a e8 3a a0 63 0a fb 19 34 9a 13 98 d9 e6 cb a7 39 40 37 6f 82 27 82 6c 04 ae 50 3a a0 31 c9 b7 19 41 0d c6 55 52 4d 67 3d ef ab a7 9b cf a9 6f b2 d7 10 24 7e c6 b8 e6 cf 60 f7 6b 12
                                Data Ascii: b@c;~EJ:c49@7o'lP:1AURMg=o$~`k%^rQ$=3YM-!0&cX%]5dZU"+9%+2*|W5r4kC1o*VbV+pk~G_$A5Q]P}ukVjn kT0^"
                                Apr 26, 2024 06:04:13.160435915 CEST1289INData Raw: 70 cc 6f fa b8 2d 96 e6 4b 85 df 41 b0 44 ca 26 63 18 a1 63 9b 48 02 be 56 66 7b 5b ce 94 ae 11 88 7e 55 63 a3 fe 4f ce c8 de 38 83 a3 57 29 5e f9 0b 0c 9a 61 58 f3 2a 66 35 7d 9c 41 a5 0c c4 55 b1 df 95 5f 27 12 36 ee 56 77 35 92 9f c0 46 88 f8
                                Data Ascii: po-KAD&ccHVf{[~UcO8W)^aX*f5}AU_'6Vw5F5(4f4y ?P&pR$] >qIuR4>9!B=:3&Ch_}uU=h03<X;vw]FP4*}y`s]CPYLZ3&1:z9O(
                                Apr 26, 2024 06:04:13.543703079 CEST476OUTGET /picture/129/s2210261102364063171.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242
                                Apr 26, 2024 06:04:13.942975998 CEST1028INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Content-Length: 728
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:35 GMT
                                ETag: "637db523-2d8"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 9f 49 44 41 54 78 da ed 9a df 8b 0e 51 18 c7 5f 24 b9 b0 45 b9 50 e2 c6 0d b9 72 e1 0f c0 1f a0 66 ce ee f6 ee ba 91 48 92 ad 73 66 2c 52 d3 46 49 b2 22 69 ef 84 14 17 2e dd 29 17 28 17 22 2b ca 96 1f 71 c1 ea 3c 33 af d7 ae df 8e e7 bc ea cd ae f7 f0 3e ef cc 6c a7 d7 33 f5 f4 de bc 73 9e f9 3c 3f ce 39 73 be 53 a9 fc e3 1a 48 4c 4f a0 e0 08 da 78 a0 f4 54 20 b5 99 3b 83 1f a1 82 49 b4 eb bd 71 ba b5 92 f7 12 2a db 84 83 bd 9c 5b 08 b7 85 12 2e 57 87 b3 a5 1d c3 d8 08 f9 02 d3 84 52 70 7f e7 98 59 48 82 b1 65 46 c9 4c 28 f5 eb 50 a5 87 45 94 ee a3 1a de 37 14 2a 7d 9e 14 3c 6c 01 12 50 a3 67 08 51 13 71 6d 63 de f2 46 9f 17 08 a5 f7 6d 20 9e 5e 49 19 7c 9c 02 34 78 70 6a 45 5e 20 7c c8 a3 c4 d2 db 45 00 a2 cd 66 38 f8 95 aa 4c 57 8b a4 b6 ac 23 fb 35 f9 4c 12 7d 1e 6b 1f c8 b3 89 c0 d1 47 67 18 a8 2b 81 b0 59 2f 09 99 6e f3 c1 b0 b7 df e6 06 b2 6b 45 c5 93 0b 83 3b c1 40 0c c4 40 0c c4 40 0c c4 40 0c c4 40 ff 31 50 20 e1 39 be 1d de f1 c3 f4 47 7e 1f 62 20 06 62 20 06 62 a0 6e 03 7a 62 8f b6 a8 e7 df 04 91 eb 13 8e 7f 3b 50 fa 69 e9 40 b8 5a 5f 14 57 cd 02 fb 9f 24 31 f3 c3 08 ce 15 2c 68 69 21 eb eb 9a 5b 1d a5 47 4a 05 9a 2d 61 6c 8f cd 12 84 fc 5e 9c 98 a5 47 7e 1f bf 11 34 09 ef ca 03 4a 4c cf 0c 95 0f b3 65 4b a4 b8 0c 69 f9 c7 86 54 c1 b3 f2 7a 28 82 3d b3 74 a4 c1 82 fb e7 c1 de d3 66 51 13 26 ce 36 97 3b 29 28 f8 8a bf a7 84 82 6a 18 a5 27 b0 1c be 94 20 0c 3f c4 f1 0f 59 3f 33 76 d7 79 80 ac e4 d7 55 d3 36 d6 ed e7 ee 5a 87 14 bc f0 1d c8 aa ee 84 0c e9 1b be 03 59 bd 88 52 72 fd 5e 67 47 ea 37 56 6c a6 7e 37 70 1c 33 f5 c1 3f 18 98 e8 55 d9 96 ce 4f 5a 14 9c 75 a6 3d 82 dd 1d 4b f9 0e c3 40 de 73 f9 eb 8b eb 6b 73 1f 1d d9 f5 a0 90 3a 6e 7b c9 d0 77 9d fe 86 6b 6b 18 a8 55 2f fd 65 f7 dd 5f 34 10 fa bb e5 04 da 0f ab 72 3b 68 c8 e9 ae 9a 56 b0 be 70 20 09 63 8e e0 65 c6 98 79 b9 1d d8 cd 22 ce 2c 8f 5a 6c f5 af 95 71 dc 6b cb 0a cb 6e ba c5 42 3a 54 9c 93 03 f5 e5 f6 e5 ae f1 81 91 d2 af 10 66 54 9c 34 8b cb 3a c3 ee 8b b2 0d e8 eb 26 fa 7a 8f f6 38 8c f4 8e 76 ef fd 09 31 e8 4b 50 a1 9c e3 cc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxQ_$EPrfHsf,RFI"i.)("+q<3>l3s<?9sSHLOxT ;Iq*[.WRpYHeFL(PE7*}<lPgQqmcFm ^I|4xpjE^ |Ef8LW#5L}kGg+Y/nkE;@@@@@1P 9G~b b bnzb;Pi@Z_W$1,hi![GJ-al^G~4JLeKiTz(=tfQ&6;)(j' ?Y?3vyU6ZYRr^gG7Vl~7p3?UOZu=K@sks:n{wkkU/e_4r;hVp cey",ZlqknB:TfT4:&z8v1KPIENDB`
                                Apr 26, 2024 06:04:14.625971079 CEST545OUTGET /images/11307/tsfw_06.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242
                                Apr 26, 2024 06:04:15.014420033 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:14 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:47:41 GMT
                                ETag: W/"637db3fd-719"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242;Path=/
                                Data Raw: 36 32 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 55 79 50 13 67 14 8f 28 96 a2 14 14 44 41 6d e3 0a 8a a3 9b 64 43 b2 c9 06 12 0a 09 94 a0 a4 18 50 50 10 d8 24 1b 08 90 6c 4c 16 93 00 d2 0e a3 40 a4 55 91 b1 5c 1e 63 45 3c 2a 82 8a 94 c3 02 5a 45 b1 52 50 28 55 71 f0 a8 58 a4 2a 8a 42 b1 4a e9 86 c3 fa 87 e3 ce ee 7e df f7 f6 bd df fb bd 6b d6 1c 22 f9 c2 ce d6 d5 96 42 a1 d8 89 03 45 52 72 65 93 0f 6c 63 45 be 7b 1d 02 cc e4 e2 42 f8 47 10 a1 b8 92 30 a0 3a 8c e2 ab c0 65 18 55 ac 46 e3 30 29 86 2a 4c 1b 9b 31 6f 0a 65 ea 16 55 58 04 11 11 bc 8a 27 c7 d5 34 d4 a2 43 33 aa b5 a4 35 85 e2 ed 63 d4 a2 f2 44 8c a0 ca b0 38 95 86 0f f4 d7 35 00 54 95 82 0f 84 b3 83 19 c1 5a 21 16 af 0a 4c d1 61 a1 29 92 30 79 4a a2 1c 51 00 3e 02 aa b7 91 47 02 a8 31 02 a5 1a d5 49 1a 3d cf c8 07 c6 70 79 e4 de 22 a6 03 d4 31 15 22 91 0f 8c 93 8a 08 0e a1 0a 71 1d 46 65 d3 3c 41 39 03 82 a8 30 4c 83 58 6c 18 86 56 50 99 0c 88 49 67 90 37 0c 42 2c 1e 1b e6 31 39 d4 89 0b 20 bd e9 14 4a 9e 54 14 30 e1 8b 3c f1 81 78 82 d0 f2 e8 74 83 c1 40 33 78 d2 70 5d 1c 1d 42 10 c4 82 c1 64 82 a4 06 a8 37 69 08 d4 08 6a f4 8b 27 11 44 98 5e ae 53 69 09 15 ae a1 5a 10 51 19 9e 4c f0 01 92 e9 78 08 6a 6d 70 f0 5b 60 8d 7e 22 51 64 ca e8 46 54 4b 87 68 0c ba 5a 6d 89 6b 4c 5b 4f 48 b1 ff 69 bc 57 5b 1f 66 d2 62 74 29 a6 c7 93 75 72 b2 1e ca c5 ef b8 fa b0 23 8b 22 c9 86 f7 a5 4e 45 16 05 4d 12 e1 f2 64 35 a6 21 c4 22 3e 40 7e a1 29 54 0a 1e d7 93 01 cb b8 0a 0e 88 42 30 0a 7a 32 58 10 88 b0 10 36 88 c9 60 08 56 42 32 19 8c 28 27 71 de 67 ef c9 64 70 45 b0 3f ec 0f 41 7e 10 e4 8f f8 06 70 21 91 90 c3 e2 c2 a2 00 26 0c 07 4c da 8a 35 7a 02 d5 c8 b1 49 df 2a d2 f7 84 2d fb 83 b6 3c a1 0e 43 09 5c 17 86 e3 49 93 5d 10 12 8f 13 b8 3e 1e d7 52 85 42 4b d5 39 54 8f 70 95 46 81 1b f4 cb 2c 65 1a 8f 5a 84 e9 54 9b 30 45 80 0e 57 53 c7 f2 cc 53 bd 87 03 82 c8 21 39 82 b2 41 94 0d 73 40 0e 97 85 80 32 2e 47 0e 32 19 30 d7 93 83 61 08 c2 45 80 09 7b c5 3b f9 1b ef 53 52 42 c6 a1 9d a4 c3 83 14 28 4b 21 e3 78 82 18 43 c1 04 21 08 43 40 84 cd 56 80 5c 8c c9 92 61 72 58 c9 44 e4 00 9d a4 48 b7 b4 ce 3b ad 34 29 22 fb d3 b2 7d 3b 18 e4 e1 ed 68 61 1a 72 9e 74 e4 e0 c4 88 fd 1a c8 79 5c 2e 16 f9 86 19 6f 3d 2e 5c 19 ef e8 3b ef 6b 83 32 af a5 d4 de b1 fd 46 65 c7 3f c0 f7 11 56 67 8e 38 25 5d 0c 4a ad c8 06 6e e5 0c ad 30 3a bc ec 5c d9 9f 31 d7 97 6e 6d bf cd 26 ba c4 c3 f6 fe a2 c0 32 1b 67 b5 f5 ee b5 15 eb 9d 22 dd c0 a3 e6 ae cd 8a 4d 7b e6 d9 98 92 4a bd 12 77 7d 5b eb 93 f7 b3 32 ce d0 30 72 c7 73 06 a3 29 ca 6e c6 83 84 c8 05 82 ac 56 c9 c6 9e 4f e3 97 a5 bd be 77 eb b5 29 78 35 12 b1 41 b7 cb df 4a c0 f5 ee b5 c3 9b 85 56 35 af 7a fa f6 3e 78 50 99 70 b0 aa 28 4d 9b d4 11 73 bd fe f4 7e e9 d0 fa d0 b5 50 cb e8 59 a0 22 bf f5 89 15 4b 40 49 f0 12 e8 b6 0e ab dc 1e 5f af b4 3d 6c 7f f9 51 41 4e 7d 98 9b cb e9 e7 83 84 ed a5 4f cc bf ad be 7e 75 cf 92 e6 6c 70 d4 bd a4 6f d0 ee a8 93 b2 aa bc a7 2a 33 aa c0 af 20 6b 7a fd 37 5f 8d
                                Data Ascii: 622}UyPg(DAmdCPP$lL@U\cE<*ZERP(UqX*BJ~k"BERrelcE{BG0:eUF0)*L1oeUX'4C35cD85TZ!La)0yJQ>G1I=py"1"qFe<A90LXlVPIg7B,19 JT0<xt@3xp]Bd7ij'D^SiZQLxjmp[`~"QdFTKhZmkL[OHiW[fbt)ur#"NEMd5!">@~)TB0z2X6`VB2('qgdpE?A~p!&L5zI*-<C\I]>RBK9TpF,eZT0EWSS!9As@2.G20aE{;SRB(K!xC!C@V\arXDH;4)"};harty\.o=.\;k2Fe?Vg8%]Jn0:\1nm&2g"M{Jw}[20rs)nVOw)x5AJV5z>xPp(Ms~PY"K@I_=lQAN}O~ulpo*3 kz7_
                                Apr 26, 2024 06:04:15.016947031 CEST557OUTGET /picture/130/s2310091718588556384.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.410522938 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 09 Oct 2023 09:19:30 GMT
                                ETag: W/"6523c5a2-57c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                Data Raw: 35 39 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 08 04 f7 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 34 08 06 00 00 00 27 a4 00 92 00 00 05 43 49 44 41 54 78 da ed 5a 69 8c 14 45 14 c6 2b de b7 c4 33 46 41 f0 48 fc 61 34 5e 51 d1 1f de ba ec f4 4c 9b 88 41 49 0c 88 26 2b db 5d 3d 0b c4 1f 4e 4c 3c d0 80 47 e2 c1 0f a2 26 02 c6 60 54 62 50 f9 e1 7d fd 40 8d 89 a8 18 95 04 11 dd e9 aa 9a d9 5d 30 ec 06 18 df ab a9 9e a9 ee e9 9e 3e b6 67 1a 92 a9 e4 a5 a7 bb df 54 bf af eb bd 57 ef e8 29 53 7a e3 00 1f 79 93 e5 f3 84 ad d4 4c 3a 2f 8c b7 60 32 4b 23 f4 45 38 5e dd 8e ef 6e 32 7a 4a 81 d0 65 30 ef d3 fa c0 d8 d4 6e 02 a9 35 c8 62 f3 03 81 10 fe 82 ca ab 1b fc 62 3f be 3b 4b 3b 8e 82 fb 9b 15 de cd f3 4a 5b 8f e8 38 98 02 61 ef ab 02 6a 84 7d e1 c7 a7 eb b5 43 00 f8 2e 17 70 93 3e e2 cb 6b 54 66 b9 f8 10 38 b1 2f 4d 4d e8 be 21 fb 0c dd aa 9e ab 2f e6 67 f7 17 ab d3 e7 5a ff 1e 2d 56 c6 62 6f a9 0f 2d 58 ec 03 e7 3f da a0 7d ba 3e 64 9f 7f eb 40 ed f0 eb 4b b5 43 01 f8 df 6e e0 7c 48 9d 3f 67 da 33 4b a5 da c1 ba c5 ae f2 82 c9 5b f4 8a 3a 67 ed 20 55 96 bc 51 9d 86 d7 22 81 e8 1f ac 9c 90 27 74 3d 4c 38 2e 27 de 2b 84 36 e9 bd 02 0c 61 6b 5c 60 60 a5 1a 2a 48 d8 4f e2 5a 91 dd 24 cf b7 79 56 91 28 bc 7f 8a 15 00 f0 ba 31 72 52 0b 18 c3 be 0c f9 16 2c a8 1d a6 cc b3 57 1e ff d0 48 e5 ba 70 35 b2 58 a9 65 62 41 f4 3e 29 c4 9b 9e 7b 1b 14 01 b7 ca 6b 37 cb f3 ed ee b7 cd 8b 0d 5e 8b 96 e5 bc 17 f8 81 d1 0d 7a b9 b3 32 70 ce 7d 64 da 1e ba 42 e8 a5 fc c0 80 47 9a 2b ef 6f 70 db 01 fb d2 0b 26 47 d8 8d f2 7c a7 6b 0e 93 3d aa f0 0e 8b eb c5 f2 0c 50 a3 63 5b 9e 67 b2 2b 43 c0 54 51 95 c3 5c e9 b3 fe 2b c3 df 91 42 2c f2 13 10 ed 4a b9 fe aa f4 66 ef b9 df 76 65 56 dd 23 56 2e 69 aa 29 5d 26 ec 8d 30 5b e1 dd 89 ea 2e 9c 03 e1 d7 f8 c9 83 f6 38 09 30 20 b8 c5 6f af 03 e2 0b e1 fc 6d dc 43 1a c6 4f d8 d7 7e 82 17 4c fe 04 38 8d 75 70 bc a3 b9 2a f4 7b 3f fb 80 df ab 60 9e b5 a0 62 67 36 d5 91 fd dc 11 30 52 ad 4c 97 5a 82 d7 81 eb 9f f9 f2 7a f6 20 cd b4 6f 80 eb df 06 f0 de a5 f2 e6 0c 76 4b 0b e8 d4 c1 d4 e9 3f a0 1f e1 61 bf 47 e0 1d ab f3 36 9c 43 3b aa 4a de 6d 61 bc 69 82 c9 9c 7a 60 7a 60 0e 04 30 18 54 c2 71 05 d0 73 18 11 77 8a c0 63 3e 0f de ed 19 6f 1c 98 26 98 95 59 e4 4e b0 b7 cd 81 67 ef 4b 15 0c 44 ac c7 67 95 0c 7a a2 83 14 56 c6 b3 a9 75 6b e8 84 5d 04 fb d9 ee b4 d5 6c 1c f3 11 8c 88 f3 26 bf 0d c3 93 4e 11 86 4d 18 ac ca b0 69 b8 e7 cd 7a 60 7a 60 42 69 58 b3 e8 a7 72 9f 79 0d 6c f4 5d b0 9f 4d f0 7b 42 d9 f3 ec d0 4c 33 04 0c 66 7c 5f c1 a6 f6 39 66 98 a9 11 ce 49 d8 37 e0 b5 5e c6 3c 48 37 fe 3a 32 a8 c8 82 e9 bb 4c 23 f6 dd 33 c0 8e 4b 06 c6 64 1f 39 d9 df fe 30 30 03 9d b3 a4 7a 62 22 30 da 10 3b ab 1b 42 e6 96 8e 9e ac 59 ec 7e 70 cf af 0b 55 33 f9 77 58 ce c2 10 c7 c9 74 a3 17 f9 82 56 46 a6 b6 1d 7b d3 a2 68 48 9f 82 67 8d 84 d8 d3 16 a7 b8 92 1c 0c 61 bf a1 3e 63 a1 af 6f d1 f0 a9 7a b1 7c 5a 12 12 c5 bf 41 7a a1 6a 17 ba 51 3e 0f e6 ff
                                Data Ascii: 598PNGIHDR34'CIDATxZiE+3FAHa4^QLAI&+]=NL<G&`TbP}@]0>gTW)SzyL:/`2K#E8^n2zJe0n5bb?;K;J[8aj}C.p>kTf8/MM!/gZ-Vbo-X?}>d@KCn|H?g3K[:g UQ"'t=L8.'+6ak\``*HOZ$yV(1rR,WHp5XebA>){k7^z2p}dBG+op&G|k=Pc[g+CTQ\+B,JfveV#V.i)]&0[.80 omCO~L8up*{?`bg60RLZz ovK?aG6C;Jmaiz`z`0Tqswc>o&YNgKDgzVuk]l&NMiz`z`BiXryl]M{BL3f|_9fI7^<H7:2L#3Kd900zb"0;BY~pU3wXtVF{hHga>coz|ZAzjQ>
                                Apr 26, 2024 06:04:15.430963993 CEST550OUTGET /images/11435/yqlb24030801.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:15.830038071 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:17:38 GMT
                                ETag: W/"65ea6732-98e3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 bc 40 43 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 ac bd f7 9b 5c c7 75 26 3c 7f c2 fe 4c 80 19 24 72 ce 39 47 82 41 b2 2c 59 eb 55 30 2d c9 b2 1c 25 7b fd d9 92 95 bc b6 57 96 57 d2 67 93 22 41 12 20 72 98 9c 33 02 41 30 81 48 04 33 09 52 24 45 22 87 99 ee db f7 76 f7 84 3a 1f df 13 ea d6 ed 19 48 6b fb 9b e7 29 56 3a 75 c2 7b ce 5b d5 33 03 80 55 55 bf e1 6b c5 19 fa 6f 1b 5e a3 1f 6e 78 8d 8e 6c 78 9d 3e d8 f0 2a d1 86 d7 c8 7d ba 86 9e 36 a2 97 35 9e 6f 78 9d dc fa 57 5d 2a a3 7b 2c a7 67 58 de ce a0 87 fc eb a2 13 67 d7 bf 4a b4 5e 6d f0 5c c6 6c 53 75 8b ad 40 07 f4 fb 33 fe 2c 91 9d 0f f7 6c 6c 7e 63 0e 9b 1c 93 f8 ce ba bc 5c a0 db e2 e6 33 01 0e 76 96 cf 84 fe 43 b7 fa af 36 1c ec da f9 11 3d ec 9b 0f c0 22 3d 2f fe 19 86 86 bd fa a6 36 04 77 60 a9 f1 64 d6 83 5c 05 eb 92 3f 8b 3f d0 8b 98 52 39 ce a9 cc 53 59 6f 27 c4 25 73 4e 63 31 7c 78 2f 3c 0f 6c 80 87 ad f1 58 6c c9 99 d4 07 f8 62 fe 58 8f 5a b4 f5 50 87 9d e5 5e e3 96 33 82 29 d7 30 6c 9a 5d c4 5a e9 6b 88 7f ea 97 af c3 c0 07 f8 df b7 fe 35 3a b2 fe 35 fa 8b 0d 67 e8 8e df 40 a9 d1 b7 70 68 fd ab 74 84 83 50 40 30 f6 05 7c 16 c4 d0 82 78 55 48 26 fb ea b8 9d 61 39 01 94 e5 31 d7 b5 75 fe 9c 23 19 9b 9c f4 92 08 26 a0 26 45 c6 ac 07 67 01 f6 ab 3e 61 4c 9a ac bf 0a ae f9 2d 3e f9 04 5b 3c 96 f0 d0 7f db 53 5b 9c 18 1b 4b af be 8c c0 81 7c 7c a9 ff 2c 8b a4 98 cf 32 4e fd 72 8a 89 c4 20 f8 c8 c5 65 38 32 56 52 20 b0 cf 85 92 9e 97 5c a4 f9 90 02 d6 b3 69 7c 86 1f e3 eb f1 32 1c 47 8f 19 b2 e2 bf d9 4c f5 c9 9e cc 2d 46 cd af e1 92 f1 31 d5 65 31 b0 6e c9 23 fb 6c f9 4c 75 fa 7a 61 3c 2a 7d 34 df 32 b9 f3 f8 49 9c 61 6d 79 df d9 a6 e0 68 3a 74 af a2 3e 58 87 f9 26 79 cb fa 1b ee c9 05 29 78 6d ff bf 26 de fa b3 f4 17 9f b6 be 75 67 53 22 c0 e9 75 67 a5 c0 39 80 b3 c4 24 91 75 47 bc a7 6b eb d1 23 68 6e 22 c7 80 9c 45 31 66 e7 72 0e b2 5a a8 e8 5f 95 f3 a6 43 7a d5 89 04 06 b6 cd 96 c9 ca 9c 9c f8 08 bf d2 e6 fd d1 35 b3 69 67 4d 56 75 3a 9e a3 d0 d5 6f 9c 37 59 1b db 5c 7a 4d 8e f9 07 bc 32 58 48 9c ac b7 c2 2f 3b 5f e9 77 c6 47 8d 5d e2 08 0a 51 6d 70 2e 94 98 6c 97 7d 4f f3 c0 b8 22 8f 5e 46 f6 ec 9c f8 85 3c 7b 3f 3d 06 b2 56 21 af d8 f0 79 9f 6f ab 05 a9 1d e4 97 ed a9 4e cb 01 e3 c7 35 a5 72 a6 cb db 96 73 e2 53 10 43 05 9e e6 6b 9a 23 a9 8f 6c 0d 69 3d 79 3c 2a 6a 08 f5 16 d8 0f 75 86 b1 19 06 26 cb 36 b5 56 ad 1e 52 3f 18 c3 3e 70 69 f4 27 4d 57 d7 9d a5 1f 72 90 af 38 5a 87 86 00 a5 77 d2 eb ba ed 87 7d 08 16 9f 11 f0 d7 02 f4 40 8e 8b c1 e6 28 3c 96 55 3b b6 fe 0a 40 4a cf ad 7d c5 b9 b5 67 5d aa 27 dc c3 3a 17 30 9f 11 7d a6 07 72 ea 17 fc f0 be 58 5c 26 a7 fd 5a f4 9a 54 96 4d fd f3 f1 7b 1d af 38 c2 58 e2 11 ff ed 8c f4 d9 98 2c 6e 8e 43 fd 47 5c 86 af d7 1b c4 c6 18 84 be 6a 3c 1e 33 6f 3f c5 71 54 3d 12 17 db 52 df 46 60 c9 b1
                                Data Ascii: a2b@CPNGIHDRxysRGB IDATx\u&<L$r9GA,YU0-%{WWg"A r3A0H3R$E"v:Hk)V:u{[3UUko^nxlx>*}65oxW]*{,gXgJ^m\lSu@3,ll~c\3vC6="=/6w`d\??R9SYo'%sNc1|x/<lXlbXZP^3)0l]Zk5:5g@phtP@0|xUH&a91u#&&Eg>aL->[<S[K||,2Nr e82VR \i|2GL-F1e1n#lLuza<*}42Iamyh:t>X&y)xm&ugS"ug9$uGk#hn"E1frZ_Cz5igMVu:o7Y\zM2XH/;_wG]Qmp.l}O"^F<{?=V!yoN5rsSCk#li=y<*ju&6VR?>pi'MWr8Zw}@(<U;@J}g]':0}rX\&ZTM{8X,nCG\j<3o?qT=RF`
                                Apr 26, 2024 06:04:16.260943890 CEST550OUTGET /images/11435/yqlb24030807.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242
                                Apr 26, 2024 06:04:16.733066082 CEST550OUTGET /images/11435/yqlb24030807.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242
                                Apr 26, 2024 06:04:17.119829893 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:26 GMT
                                ETag: W/"65ea679e-95a1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 33 65 62 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5b 65 5c 93 5f 1b 26 a4 a4 a5 bb 04 54 4a ba 5b 4a ca f8 4b 87 30 60 c4 68 04 06 0c 24 04 94 06 a5 d9 14 11 0c 60 cc d1 d2 8d c4 e8 ee c1 e8 d8 80 11 03 7c f9 f2 7e b8 9f fb 7c 7a 7e cf ef 3a e7 8e e7 ba af f3 fe 99 99 01 ed 5d ce bb 44 44 44 b4 46 86 4f 5e dc fa 85 5b 0b a5 24 bf 7d e6 4d 17 82 6f 1d 71 e0 0b 03 1d a2 ca 61 ee 6d 22 22 7e 22 a3 27 da ff 85 12 97 34 9f c1 a0 93 60 51 b5 a8 0e c2 80 8f 33 c3 67 c9 2f 4b e1 87 1d 6f 43 52 10 3c 7b 4a 92 fe 1f 78 d8 7e 1b 2d 29 fa 27 16 bd f9 9d 8a 1c 76 43 fa 13 4f 18 8c b9 87 65 94 1a 73 be ba a3 73 2f 93 a1 d8 f0 2d 03 7f dc 8e da 75 24 f4 e1 66 d8 85 c3 c6 c2 66 a4 1b b3 ea ec e6 b1 72 21 a1 30 70 f2 f0 0d e4 f0 78 d0 50 4b af bb 15 6b ed 9f 7d 03 a3 65 db 4a e0 92 1c f9 42 0b 1f fd 44 0b bf e7 5d af 75 90 a5 3e 58 cd 88 dc c3 86 75 7a ad 4f b5 ee 38 73 a8 03 94 27 9d c0 e3 ed 34 17 d3 5d 22 41 d3 ad 4f ab 1d 20 47 36 d0 d9 b2 39 56 c7 68 da 99 33 15 87 9c be 93 4e d9 f0 da 7a 44 bc f9 b0 91 33 d0 d6 41 b2 ca 1b 8c 34 7b 1b bb fd db 8c 5d 13 e4 75 b5 d3 d9 0e df a6 cf 5b 5d 76 26 62 45 b4 74 01 d9 39 f1 9c 05 97 0c 0b d1 df 30 59 33 f4 9e 2c 7b c6 d7 e2 ff da 24 03 3e 6c d4 97 fe 4e 75 6d 86 31 e4 c4 41 31 ce e7 47 d6 df e9 41 6f 13 f6 b1 c8 f3 7b 45 4a e4 5d ce d8 99 64 87 ea eb 91 f8 6d 5c 39 38 29 f5 f5 5f 75 1a 18 86 ad 21 bb 97 73 8d af 77 83 f0 38 91 18 7b 56 d9 aa 95 30 e5 f8 f9 d0 5b c9 58 e8 1f ed 53 da a8 3b df 4e e1 63 02 66 3a c4 ed 48 df 95 63 fe 78 85 ae 5f 3a 32 ca d3 6d a6 09 1b 77 9e 65 f7 da 9c 4d 81 d5 0d 70 a0 00 19 63 81 dc b7 36 cc 60 37 d5 11 b2 19 f8 65 8c b4 47 26 f6 51 3d 6b 5d d7 3a 35 e8 c2 aa bd f3 7c df 04 e2 ef b4 67 ed 96 e2 4a 49 b7 7e 9c 84 06 5a 33 77 3b 67 6f 2a 49 96 e5 1a d2 c5 a4 35 d5 d3 18 f4 3c e5 bc 73 d3 f0 dc 19 f2 43 cf 8e de e3 f5 64 ca b1 ec 15 bb 63 5a ce aa 52 c4 70 fa a7 f3 21 20 c8 7c d8 c5 5b d9 13 42 9b f3 24 19 21 31 10 ed 6d cc a3 ec f6 0b 08 1a 3f a3 46 3f e7 fd da 9d fd bd a8 d7 1c 47 13 3e d0 3b ac 41 66 80 fc 02 74 bd 6e 57 10 57 f8 61 2b b3 74 64 e2 90 1e 33 5d bb 9c 1b ba 8b 1a 3f d3 e0 68 de 1d ee 7d a2 35 b2 3b 6c 1c 1b 48 b2 f9 de 48 90 90 7a 6e 72 36 05 d0 1f 53 7b 92 4a ac 9c e6 66 52 a9 47 ff 7b ee 7b ae 23 0b 04 29 80 9c 7b 42 4c ba 8c 19 70 71 35 35 73 7e 62 87 3d c2 6e 41 2f e4 ec b3 5e 15 a4 4e bb 07 a5 70 5d 8a 78 a1 6a b3 ad 93 00 58 62 f8 1d d6 4c d1 79 89 a4 81 93 01 b4 59 d7 f7 06 63 5e 6d a1 9f f4 95 ef ee 65 5d 07 ec f9 f3 b0 5b 4e 8c 0e f4 e5 6d 1b d9 7d 47 a6 8d 03 f8 c3 5d 71 1f 68 77 09 61 b6 52 86 87 9f 5b f6 cc bd 6d 68 d9 35 0f 1e 7e 92 b5 5d aa db 32 32 d1 a6 73 0d b5 29 f7 4f 29 d1 cc 54 2f b9 5e c7 3e d8 15 38 b1 5d d1 ac e6 c0 b8 b1 e7 8a 13 26 1c 6a 22 13 d1 af 69 c2 db bf ad c2 e5 16 ed 43 a0 91 7d 46 d0 c0 6a 3a 52 aa bf 7b 2e 53 10 55 fa 4d 06 f1 29 c6 a3 69 92 13 ad d4 82 f6 29 77 b5 ec 57 9a b5 51 74 fc dd 61 5e 28 e5 3a 7c 53 d2 7e 1c 70 66 93 dc 8d 07 01 0c e6 2f f3 17 a0 e3 4b da
                                Data Ascii: 3eb44[e\_&TJ[JK0`h$`|~|z~:]DDDFO^[$}Moqam""~"'4`Q3g/KoCR<{Jx~-)'vCOess/-u$ffr!0pxPKk}eJBD]u>XuzO8s'4]"AO G69Vh3NzD3A4{]u[]v&bEt90Y3,{$>lNum1A1GAo{EJ]dm\98)_u!sw8{V0[XS;Ncf:Hcx_:2mweMpc6`7eG&Q=k]:5|gJI~Z3w;go*I5<sCdcZRp! |[B$!1m?F?G>;AftnWWa+td3]?h}5;lHHznr6S{JfRG{{#){BLpq55s~b=nA/^Np]xjXbLyYc^me][Nm}G]qhwaR[mh5~]22s)O)T/^>8]&j"iC}Fj:R{.SUM)i)wWQta^(:|S~pf/K
                                Apr 26, 2024 06:04:17.699264050 CEST554OUTGET /picture/0/2009280932523027061.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.098193884 CEST702INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Content-Length: 402
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-192"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 00 fc 49 44 41 54 48 0d 63 60 18 05 a3 21 30 58 42 e0 ff ff ff 3f 81 18 1d 9c 23 d5 7d 2c a4 6a 00 aa 5f 09 c4 e8 fa 1e 90 61 ce c0 68 61 44 b7 16 18 86 b4 70 fd 2d 46 46 46 37 64 bb d0 83 0c 24 27 8f ac 80 4a ec 2f e8 e6 60 b3 18 a6 46 15 c8 f8 07 e3 90 49 6b 00 f5 6d c5 a6 17 9f c5 f7 80 c1 43 91 c5 c0 68 e3 c1 66 29 48 8c 09 97 04 ad c5 07 cc 62 7c 41 fd 02 18 54 94 7a 1c a7 f9 38 25 80 36 5e 06 62 5c 36 1b 01 e5 04 a1 ae 7a 0c a4 6f 41 d9 e8 14 28 8e cd d1 05 b1 f2 91 ca 42 9c d1 00 54 b3 07 49 dd 44 ac 06 01 05 81 6a f4 a0 ea ae a0 ab c1 e7 63 74 b5 c8 fc 5e 20 67 39 54 e0 2a b2 04 b1 6c b2 2c 06 66 b3 ed c4 5a 80 4b 1d ce e0 c4 a5 81 5a e2 23 cf 62 7c 71 cc 0c 4c 91 94 86 2c ce 10 c5 67 f1 2f 4a 6d c5 a7 1f a7 8b f0 69 1a 95 1b 0d 81 41 1d 02 00 7e 06 5a 5a c9 d0 60 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHc`!0XB?#},j_ahaDp-FFF7d$'J/`FIkmChf)Hb|ATz8%6^b\6zoA(BTIDjct^ g9T*l,fZKZ#b|qL,g/JmiA~ZZ`IENDB`
                                Apr 26, 2024 06:04:19.380908012 CEST555OUTGET /picture/0/s2009141520499302011.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242
                                Apr 26, 2024 06:04:19.778990984 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-18f8"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 31 33 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8c 57 79 3c 94 eb db 27 45 b6 bc 25 a6 ac e7 67 c9 91 b5 84 a4 cc e9 90 5d 42 18 61 8c 23 91 89 09 59 a7 19 4b 87 16 a1 b2 8f 63 e4 54 b2 8c b1 8e 9d c8 56 26 3b 13 23 26 26 c6 18 4b 96 19 eb f0 ce 4c 75 7e a7 b7 fe 78 ff 78 3e 9f e7 7e 9e eb be ee ef fd bd be d7 75 dd f7 fd 4b 17 4d 84 05 24 04 b8 b8 b8 84 cd 4c 8d 6c b9 b8 b8 1f b1 9f fd 7b 58 5f 44 c6 72 32 b9 b8 8e bc 32 33 3a 7f 39 94 38 3f e6 74 cb 85 8e e0 bb 09 a4 e7 88 20 4c 3d fa 15 d2 7f db df fc 5b f8 21 d4 6a af 82 2f 2a 2b 40 c2 f6 50 19 28 56 c6 db 4c d4 fc 97 a8 47 e9 d2 bf 0f 37 43 ea 27 11 24 85 91 61 de c5 e1 f6 66 c1 d7 47 3e 37 7e 44 3c fe 34 96 aa 3a 7a 45 95 a9 2f a0 ec 7c a3 2b 6b c9 7b 7a bc 8f 02 47 8a f0 f6 30 7b b6 ab 7a 1e b6 af 81 83 04 e4 e4 f8 cd 94 0c 7f 91 6b 3a 74 90 3b f5 1e 97 85 d1 5e 90 1c 7b 00 b9 ff 75 b0 47 f5 e0 d7 41 a4 a2 1c 6b f0 38 98 a7 d0 ae 6f ca 72 13 6e 4c 06 3f 75 b4 cf 93 c1 91 56 8e f9 b7 89 bb 25 2e eb 48 34 ed 11 2f 89 dc a7 0a e1 16 04 7d 7b 3d fa dd 88 f3 23 b5 f9 47 b3 a9 a0 1a 80 4f 43 7b 60 5c 25 a9 34 26 bc cb ec c3 f6 d2 de da 3b 8b e7 ff ed ea ab 57 a1 1f d6 e0 c6 ff c4 ec 81 bb bc d8 54 bf 99 dc 99 25 a9 78 05 6c fc 81 46 be a8 ef 91 b1 dd 9d fc 07 e7 7f 21 df f9 99 d9 09 66 90 48 8c 04 45 c1 6f e7 f7 09 74 ab c7 4f 5c 7d bf a7 9f 80 fc ca 49 ca 9b e6 07 fc c2 4b 7f 9e bc ff f0 98 bf 78 a4 e7 ff 25 8c 05 84 f7 bf f4 7d 83 f5 33 b3 b7 c3 42 31 7b 0a d7 53 5d 73 da 8f df 87 1d 9f 5f ab 67 fc f2 83 37 bc cc de 1f f8 1a b9 f3 ef 40 99 ef 05 99 09 95 44 da 5b 42 c4 98 32 7b 1d dc 41 fe 18 ce fe f4 c4 d9 b1 f2 90 16 64 45 10 5f 9a b0 8f e5 66 0a c4 26 3a 21 48 95 bd 4c c7 99 2f 06 1c 5b 42 29 db a5 14 0d 04 d7 d4 85 98 61 53 2f e6 80 ed cf 76 14 5c 52 03 f8 f0 92 f5 4c de 0e df 8a e5 fa 81 6b c5 1f f5 c2 fd 03 d8 36 af b7 e2 a4 17 7a 17 6e 3e 36 b2 dc 84 b6 89 af 65 0a fc 84 b2 9f 28 ef 5f 22 fc f6 6a ff 46 1d 47 5a bd bb 47 11 7d aa 35 f0 d4 93 6a ec 4d 87 47 ef 85 7e 54 e8 8f 0a fb 27 22 ce 87 41 3a ff f9 06 80 97 18 a3 cf 9f 4e 52 38 79 25 2f 25 a9 d5 f1 47 e1 fc 28 f4 9f a0 62 4d c3 2d fe 06 28 98 0a 7d 7d b0 a7 34 da 55 ca 7b c6 5b 85 ef 27 ca fc 89 ca bf 65 5b d9 dc 3f 79 47 c8 88 4e 69 e5 4f a0 ac 92 55 81 50 79 f4 ca 68 df 66 a6 c5 d5 7f a5 e5 2a e0 ff e1 bb 2c ea 9b c6 cd 3b 59 64 c5 89 37 4f de 33 9b 34 cb 19 02 3f 12 11 6e ea 77 83 64 20 be 83 83 e7 25 b8 41 9c e6 bf 8b 43 aa 32 4b 7b 98 e0 ef ec 0a 0d 55 47 12 2a 6f 4d be 0d 59 6a f8 8f 18 b7 f0 92 4b 52 93 b9 26 28 4b 3f 44 5d 59 59 59 4d ad 08 83 11 da c3 8a 88 0a 1a 12 44 ed 7f 81 c1 3c 3c cd f6 39 79 c0 a1 ca 6f 0c c4 c3 fe c3 0d a1 cf f4 f1 9c aa 31 f7 d1 64 63 c4 bd 9f fc 55 59 39 c7 d2 2f 69 b3 5a 80 fd 7f 2d 8e 3c 57 de 33 6d 01 7f 6e 91 a6 ce 9e 1c f0 81 c4 2f 7a ac f5 56 f8 01 8c 60 e1 dd bb 7a af f6 93 77 14 cf 86 80 67 22 c0 33 21 7e 33 5b f9 bd 14 bb 9c 35 3d f7 e1 b4 96 0a c9 d7 92 86 af c7 b5 97 6e 6f 78 7a 7a 72 26 8f 90 ca bb cf a8 04 97 f7 5f
                                Data Ascii: 1384Wy<'E%g]Ba#YKcTV&;#&&KLu~xx>~uKM$Ll{X_Dr223:98?t L=[!j/*+@P(VLG7C'$afG>7~D<4:zE/|+k{zG0{zk:t;^{uGAk8ornL?uV%.H4/}{=#GOC{`\%4&;WT%xlF!fHEotO\}IKx%}3B1{S]s_g7@D[B2{AdE_f&:!HL/[B)aS/v\RLk6zn>6e(_"jFGZG}5jMG~T'"A:NR8y%/%G(bM-(}}4U{['e[?yGNiOUPyhf*,;Yd7O34?nwd %AC2K{UG*oMYjKR&(K?D]YYYMD<<9yo1dcUY9/iZ-<W3mn/zV`zwg"3!~3[5=noxzzr&_
                                Apr 26, 2024 06:04:20.208161116 CEST544OUTGET /images/11435/zzjs05.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242
                                Apr 26, 2024 06:04:20.606878996 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-cf5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 64 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0c 5f 49 44 41 54 78 01 ed 5c 0b 70 54 d5 19 3e e7 ee e6 41 76 37 45 44 c6 1a 1f 11 ab ce 20 d0 2a ef 52 07 e8 28 28 b5 5a 12 89 68 91 84 87 41 ed 60 1f 76 ea 38 4e 3b 19 e8 94 fa 82 22 f5 41 20 e4 21 3e 60 49 c2 54 02 1d a5 10 3b 5a 27 04 7c d4 b6 8a 3a 31 20 62 25 04 6c 76 43 5e 7b ef e9 f7 df ec b9 b9 dc bd 1b 96 0d ec 5d 60 4f e6 e6 fc e7 3f ff 39 f7 3f df fd ef 7f ff 7b ce b9 cb 59 92 a6 92 92 12 a5 ae ae 6e 89 a6 69 f7 73 ce af 16 42 b8 4c aa 1e 00 ed c7 b1 6c ef de bd ff 33 f1 93 86 e4 49 a3 89 45 91 b1 63 c7 be 00 30 17 5b d8 d6 62 c3 b0 61 c3 a6 6c df be bd cb 5a e1 74 59 71 5a 01 bb f3 03 d4 6b 01 6a b1 5d 9d 85 37 a1 a5 a5 a5 c0 c2 4b 8a a2 3b 29 b4 88 54 e2 0e b0 8c bb 09 ae 60 3b ca 1f 85 c5 06 03 f4 05 a6 26 3f 01 fd a2 a9 7c 46 c9 bc f9 81 bb 84 c6 16 40 b9 11 38 11 c7 df 3e 64 2f 56 97 7b 2a a1 a7 90 27 37 94 97 8c 64 c8 61 b1 db 00 de ad 52 17 b7 db 7d 5d 43 43 c3 7f a8 4c be 77 eb d6 ad 2d a8 1f 42 65 0c a6 b5 b1 b1 f1 22 f3 a0 88 7f ba d3 dd c5 6d 43 bb ba 58 99 10 ec 76 bb be 81 f0 4e 17 73 cd f3 57 65 7d 49 f5 49 e7 0a a6 4e 9d 4a 77 d1 0f 4c ca 7f 25 41 25 1e 80 d5 90 bd 21 eb 01 f0 85 b8 10 23 65 f9 4c e5 9d 9d ac 3c 1a a8 74 4e c1 c4 0f 55 ae 6e 2c 29 11 3a a6 8e ba 82 09 13 26 8c 50 55 f5 36 80 93 23 01 09 06 83 17 a1 ec 93 65 58 e2 0e 49 9b f2 6d a0 ef 92 65 c8 3c 36 6e dc b8 9d b2 8c f6 47 d3 d2 d2 de 41 d2 ad 47 f2 e3 cd f3 8a 82 f7 0a 4d bb ed 64 ed 71 de c9 1f 36 b5 2f 81 dc 2a c7 80 85 95 3d 16 0a 85 96 42 89 13 ee 1a 28 67 d5 7f 8d 95 e1 f5 7a 37 05 02 81 a7 c1 1f 4a 75 68 73 17 1d 66 b9 6e 24 9c 63 f9 9e 3d 7b 4a cc fc b8 68 6b 74 c2 79 bd db 95 76 3f 53 44 77 a8 bb e7 19 f4 69 80 ae 31 3d 92 59 e5 88 8f 1d 33 66 cc 34 28 63 58 58 b4 c1 c2 12 4b 01 8c 6d c8 35 7e fc f8 59 88 71 37 01 d0 7e 8d 43 51 94 05 f0 c1 e5 d1 ce 11 0b 7f d6 bc 36 8a 95 b3 a5 ac 3b 3d 6d b8 7f dd a0 cf a9 7c cf 03 e2 82 ce e3 c1 23 d0 23 6c 20 5c 5c 94 e9 cd b0 55 aa b4 b4 74 01 04 c9 9a be 76 b9 5c 85 8b 16 2d fa 97 ec d4 2e 27 1f 07 10 46 60 a0 b6 fd 59 db 40 b6 18 fd 5b d9 46 19 f5 ad 28 3c 0e 40 9e 02 6d f0 cd c4 ee dd bb 6b 71 fb df 8a 7e c8 72 47 9b eb cc 34 ea 1f c6 45 78 d7 cc 8b 46 e3 5c a4 54 33 7c 7a 9b 59 06 1a b8 cc da ba 99 7a 5c d6 f7 64 b2 4e d1 ce c8 ef 87 81 15 3c 23 83 29 11 5a 97 97 97 0f c6 5d d4 02 41 1d 24 9c ec 8d e2 e2 e2 e9 b2 23 73 3e 7d fa 74 4f 6b 6b eb ab e0 19 b7 82 b9 3e 16 1a fd ff 05 47 25 c9 e2 c2 68 b0 b0 66 8f c7 f3 71 7d 7d 7d 67 2c ed 01 1c 9f 38 71 e2 77 90 53 ec 9b 1e 6e 33 1e 5d 3d 12 4b 7b 1b 19 c2
                                Data Ascii: d11+PNGIHDRVB!zsRGBDeXIfMM*iVB?_IDATx\pT>Av7ED *R((ZhA`v8N;"A !>`IT;Z'|:1 b%lvC^{]`O?9?{YnisBLl3IEc0[balZtYqZkj]7K;)T`;&?|F@8>d/V{*'7daR}]CCLw-Be"mCXvNsWe}IINJwL%A%!#eL<tNUn,):&PU6#eXIme<6nGAGMdq6/*=B(gz7Juhsfn$c={Jhktyv?SDwi1=Y3f4(cXXKm5~Yq7~CQ6;=m|##l \\Utv\-.'F`Y@[F(<@mkq~rG4ExF\T3|zYz\dN<#)Z]A$#s>}tOkk>G%hfq}}}g,8qwSn3]=K{
                                Apr 26, 2024 06:04:20.792140961 CEST545OUTGET /images/11435/xuezjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.192624092 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d36"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 64 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 81 e4 5d d4 00 00 0c a0 49 44 41 54 78 01 ed 9c 7b 6c 14 c7 1d c7 77 ef ec b3 8d 1f 3c 6a c8 53 0d 71 4b 02 a1 79 f1 0c d8 6d 10 4d a5 d2 06 d2 9a 00 a5 49 80 50 02 a2 52 54 25 6a d4 fe 53 c9 22 4a 52 b5 51 21 a2 6a 79 9b 47 5f 91 43 1a 5a 04 2d a2 09 0d f8 01 98 04 9a a4 01 9a f2 86 24 b5 21 c4 3e c3 99 b3 6f fb f9 2d b7 e7 dd bd bd f3 de f9 8e 40 bc 63 8d 67 e6 37 bf 99 f9 cd 77 7f f3 9b d9 99 d9 53 15 cf a5 84 40 e5 e3 ad 33 b4 88 32 57 55 94 3b 28 a8 f2 77 88 60 c3 c6 ea c2 75 aa aa 6a 46 65 e4 7b ce 0d 02 33 e7 b7 94 b6 b7 2b ab 35 4d 99 e2 c4 0f c2 af fb 15 ff ac 9a f5 7d 4e 4b be cf 89 c9 a3 c5 23 10 0a 29 d5 89 40 15 6e 4d d1 26 76 aa 9d 2f 57 55 69 3a a6 1e b0 f1 18 c6 51 2a e7 04 1f 83 f8 60 5c 86 8d a0 69 5a f9 3b 47 da 9e 14 b2 07 ac 0d 1c c7 a4 a6 2d b0 d0 55 75 47 4e 4e 60 68 4e 20 b7 0c fa 66 73 5e 44 b9 cc eb d9 58 33 2a 09 e2 df 9d d5 f2 29 59 25 46 b6 00 5a b3 aa e0 a8 a4 bf bf 50 eb 1f ba 10 6c 46 5b a3 4a aa 6a 03 f3 8b f2 72 0c 66 73 b8 62 c5 8a b9 30 2e 82 f6 b1 df ef 9f 3d 6f de bc 77 cd f9 bd 2d 8e f6 f9 63 d3 3d 9d cf 51 3a 2f 18 18 84 f3 95 90 d6 a6 44 48 47 81 d5 d4 bc 3c c5 17 4d 18 6c 8a 52 5d 5d dd 0f 50 97 43 b9 09 3f 22 12 89 fc aa 2b b7 97 c6 54 95 25 55 97 6b 0f 6b 4b e6 cf d7 fa 4c ab d2 02 9d 9f 04 17 33 75 75 29 a8 aa 1c 5b ba 54 6d ef 22 44 cb 85 c3 61 01 34 46 07 e4 c1 5d 55 f6 d2 98 aa 6e 50 34 6d 84 d1 7b 30 f9 5e 73 28 58 a9 1d 95 c5 80 96 67 d0 25 54 35 78 71 71 1a 2b 44 cf 59 11 f0 7f ab 70 29 e6 60 b7 99 0a a2 01 3b a8 c0 fa 7e 89 af e8 79 e1 d3 27 af f5 eb d7 17 5e bc 78 f1 7a 21 f0 34 86 f0 06 b1 55 e2 51 77 8c f0 01 89 07 02 81 ce c2 c2 c2 93 d3 a7 4f ef 94 74 6f 72 53 e7 86 ca 22 9d e1 8d 00 74 4f 82 7e 1f 52 72 d5 87 ff bc ba 58 9f 8f d4 e8 44 b5 0c e6 dc 04 05 2c 64 40 3f 05 f8 df 58 b0 60 c1 41 4b 46 16 13 e3 c6 8d 1b 70 e9 d2 a5 71 34 51 4e fb b7 11 f6 45 06 79 c3 79 2b 27 27 a7 b6 a0 a0 e0 c0 8e 1d 3b 3a b2 28 82 5e 35 76 35 b7 b9 3d f8 13 0c c0 13 68 ec 17 75 a2 aa 9e e1 ad 6b 5d 89 5a b8 68 ed 5a 35 64 c8 a0 2e 5f be bc 89 44 a9 41 70 13 d2 b9 95 f3 71 6e 78 d3 e1 01 c8 2f 03 64 39 65 0d 3f 8c 78 b2 a5 61 1b f9 32 54 6b 59 c5 d4 76 76 76 36 ec db b7 4f 96 48 59 73 d3 7e a8 15 05 fc 8a ef f7 4b d5 16 a7 46 64 92 3a 8b 4f 09 58 b4 45 ca 64 c4 4d 9b 36 2d 70 e2 c4 89 11 1d 1d 1d 06 88 e5 80 3a 28 c5 ca 0b e1 9f 28 1e 50 a5 68 64 e4 c8 91 32 24 6b 7d 3e 9f 0e 76 43 43 c3 31 c9 c8 94 ab f9 8d 1a 4c 56 57 0e da 27 af 6b 8b 01 4b 57 6d d2 39 c4 6f 30 15 0a 13 ff 28 9a 16 a9 eb f0 3f 8f a6 53 0e 6c c3 ba fc e8 d1 a3
                                Data Ascii: d521PNGIHDRVKpsRGBDeXIfMM*iVK]IDATx{lw<jSqKymMIPRT%jS"JRQ!jyG_CZ-$!>o-@cg7wS@32WU;(w`ujFe{3+5M}NK#)@nM&v/WUi:Q*`\iZ;G-UuGNN`hN fs^DX3*)Y%FZPlF[Jjrfsb0.=ow-c=Q:/DHG<MlR]]PC?"+T%UkkKL3uu)[Tm"Da4F]UnP4m{0^s(Xg%T5xqq+DYp)`;~y'^xz!4UQwOtorS"tO~RrXD,d@?X`AKFpq4QNEyy+'';:(^5v5=huk]ZhZ5d._DApqnx/d9e?xa2TkYvvv6OHYs~KFd:OXEdM6-p:((Phd2$k}>vCC1LVW'kKWm9o0(?Sl
                                Apr 26, 2024 06:04:21.507287025 CEST543OUTGET /images/11435/yzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.904093981 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a90"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 61 61 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 30 08 cf f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 44 08 06 00 00 00 77 4e 90 62 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 64 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 ee 7a f1 45 00 00 09 fa 49 44 41 54 78 01 ed 5d 0b 6c 1c 47 19 9e d9 7b d8 ce f9 42 0b 35 2a 31 90 94 47 55 68 21 a1 b6 83 14 59 08 10 4d 15 37 89 54 bb e7 34 15 71 9d 8b 71 c4 a3 08 09 a4 8a 82 84 89 50 78 48 e5 a1 88 d2 a4 f1 33 50 a5 bd 9c 29 18 39 22 35 6d 8a dc 44 d4 89 aa aa 95 20 50 62 97 36 a5 c4 86 b4 b6 2f f6 3d 76 87 ef 3f df 9e f7 f6 f6 2e 77 f6 ed ed ed e9 26 5a ef cc 3f ff fc f3 ff ff 37 ef db dd 70 56 09 45 f1 40 eb de b9 5d 42 61 7e ce d8 c7 51 21 c7 bf 0b b8 1d 0b f6 7b 06 39 e7 42 55 02 f9 95 60 a6 07 76 77 cf de 10 0e b3 5e 21 d8 4e a3 7a 80 cc 33 0e e6 e8 08 0c ad b9 44 f9 a6 02 d2 d8 d8 78 1b ea f8 be 10 e2 d3 68 05 37 1a 29 64 17 1a 6c 78 0b 36 fc 05 fa 7e ef dc b9 73 af e4 aa f7 dd 1d b3 23 e0 dd 9e 8d 1f 72 9f ff e4 4d b5 9f e9 e9 e1 8a 69 80 00 8c 9d 30 22 00 45 dc d9 94 b1 61 5e 04 0e f4 01 94 df 5f 4b f7 d6 ce f9 3d 42 51 86 ae c5 47 f9 12 93 be 11 1c aa fd 85 94 0b 73 be 3c cd cd cd d7 03 8c a3 28 57 6e 60 90 2b dc 64 1b d9 78 4d bf 08 b1 3f 85 87 f3 d3 4e a7 fb 16 a7 db f5 21 d0 ff a0 cd 53 d8 12 af 29 80 84 c3 e1 cf a1 b2 3a 6d 85 65 16 af 4b d8 98 d5 2c 00 f7 09 2d 83 d3 e5 f4 07 fa aa 2f 04 8e d6 4c d6 78 bc 1d e8 69 8a 26 ff 96 ee 6e e1 72 6a 08 c9 e8 91 23 47 fc 10 76 00 84 ff 38 1c 8e fb bb ba ba 72 1e 33 49 88 5e 91 84 e0 7f e0 1e c4 15 49 a4 ed 72 a3 5e de 86 eb a3 5a 85 13 36 0e 6b 69 fa 38 e6 03 47 72 f9 84 4c 27 93 af aa 3c d1 6a b6 28 42 8c 00 49 74 0a c1 ab aa 98 94 06 48 7f 7f ff 75 91 48 e4 70 bc 3c 63 f5 8a a2 fc 14 f1 ad aa a0 5c ee 50 b6 4a cf 57 55 55 75 c7 99 33 67 5e d3 d3 ed 90 de b2 65 cb a3 e8 11 53 5a 5d 8d 6c d4 e6 c7 e3 9c 5f 40 eb bc 5d a5 87 a3 e2 e7 e8 05 fb ae ac 63 31 79 6a fe 67 68 ba cb fe e7 6c ea d0 21 1e 4e 1b b2 a2 d1 68 3d 04 24 19 51 f1 06 55 e0 2a ee 11 bb 82 41 36 27 74 cf bf 67 73 7e 4c eb 33 f8 f2 de 99 c5 f9 2b b1 c9 f9 59 a1 a4 ce 2f 5c 2c f1 a6 01 a2 15 50 89 af ce 03 8e 16 cf 21 0c 5b b4 54 4e 06 c1 84 1b bd 46 37 82 f0 bf ae 95 6a 0f 12 53 bc 27 0c 0d 0d 79 16 16 16 e2 fb 04 0c 51 1f c0 64 93 14 80 88 eb f0 e1 c3 1f 26 82 db ed 96 3d 1e cf eb ed ed ed b2 96 a1 12 37 f6 40 a0 9d cb 6d fe c5 fb 84 1c 0d 02 84 4d c6 5c d8 b1 bb 58 fb 40 2f 5f a4 7c 27 4d e0 00 e3 51 c4 5d 44 d0 81 41 a4 0d b8 5e a5 08 e6 16 86 21 ed 0d 00 74 c7 fe fd fb ff 46 34 ab c2 03 0f 88 aa 4b ef cc ed 41 fd 77 e3 ba 15 93 e7 f5 d8 e6 4e 63 e7 3b 81 93 88 27 4e f4 7b 7f 07 5b e2 73 2a 86 0a ee f3 cf ed 94 15 be 0b e3 f6 66 26 58 1d f8 de 46 fc 15 2e b1 a7 d6 79 bd 43 34 7e 9b 61 4b b0 af fa 22 e6 8d cd 33 e1 f9 07 51
                                Data Ascii: aac0PNGIHDRdDwNbsRGBDeXIfMM*idDzEIDATx]lG{B5*1GUh!YM7T4qqPxH3P)9"5mD Pb6/=v?.w&Z?7pVE@]Ba~Q!{9BU`vw^!Nz3Dxh7)dlx6~s#rMi0"Ea^_K=BQGs<(Wn`+dxM?N!S):meK,-/Lxi&nrj#Gv8r3I^Ir^Z6ki8GrL'<j(BItHuHp<c\PJWUUu3g^eSZ]l_@]c1yjghl!Nh=$QU*A6'tgs~L3+Y/\,P![TNF7jS'yQd&=7@mM\X@/_|'MQ]DA^!tF4KAwNc;'N{[s*f&XF.yC4~aK"3Q
                                Apr 26, 2024 06:04:21.922983885 CEST543OUTGET /images/11435/yzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.317821980 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c67"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 63 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0b d1 49 44 41 54 78 01 ed 5c 7b 70 54 57 19 bf e7 ee 2b 90 dd d0 42 e8 98 26 6a a0 33 b5 c2 54 8b 3c 46 70 ac cc d8 29 85 51 2b 89 89 0d 4a 12 1e 06 6b 8b 63 b1 14 fd 83 69 4a 7d 55 6a 2b cd 88 43 0c 25 09 43 3b 6d 9a 30 d6 2a 85 3a 9a 51 03 e5 35 a5 9d da 16 1f 24 c0 36 11 12 0a ec 6e 48 36 bb 7b 8f bf 6f d9 bb dc c7 c9 ee 66 1f ec 02 39 70 73 cf f9 ce 77 be 73 be df fd ee 77 1e f7 9c 65 d2 78 18 13 02 65 2b bc df e4 8a b4 92 49 d2 0c 14 64 f8 77 1c b7 9d ed 3b f2 5b 18 63 5c 15 86 fc f1 90 08 02 55 75 9e 42 bf 5f da ce b9 f4 35 11 3f 10 fe 8b 45 b2 54 b7 b5 4e fc 90 f2 73 06 d8 79 f3 e6 4d 0b 85 42 8b f0 d4 4b d0 2e 9b a8 f1 49 d0 02 9c 73 b7 c5 62 d9 7b e8 d0 a1 ee 24 ca 47 8b 2c ad f6 fc 01 89 af 44 09 82 08 da de f5 99 69 ce bb eb eb 99 92 75 60 17 2f 5e ec 18 18 18 78 02 00 3c 8a cb 22 68 6f ca 24 28 1c c2 f5 74 61 61 e1 e3 7b f6 ec f1 8f 55 60 59 ad 6f 39 57 94 d6 44 ca c9 92 fc 83 f6 56 e7 16 39 11 e6 4c f1 d4 d7 d7 cb 67 cf 9e 7d 43 51 94 0d 99 02 95 da 4e b2 a9 8e fe fe fe 7d 54 e7 98 f5 e1 7c 8d ae 0c 63 9d 56 ab fd 0e ab dd 36 1d f4 d7 b4 79 8a 74 99 37 ab 16 3b 67 ce 9c f5 50 fa 97 da 86 65 3a 0e cb 7d ec c8 91 23 9b c7 52 0f dc c0 45 f0 17 a8 65 08 d0 b6 a6 09 61 d7 b2 ec 41 7e f3 f0 25 df 00 f4 88 3c 30 c6 a7 e6 39 1d 56 95 59 7b 6f 6c 6c 5c 09 c6 4d a0 9d 81 7f aa 59 bd 7a f5 bb da fc 74 c4 2b 2a 2a ec dd dd dd 1b 0d b2 02 e4 a7 40 bb 64 a0 27 9b cc 47 c1 2f 40 17 ad 9e 1b 51 f7 96 b6 b6 b6 91 44 85 c2 fa 2c d1 ee 1e 85 ac 52 28 da be 40 9e 34 cc 07 25 05 e4 08 b0 9c 39 1c 92 ac ad 30 5c cf 8e 1d 3b 6e 1a 19 19 d9 16 2e 2f 49 c5 78 85 9e 41 fc de 70 66 1a ff 00 d4 bb a0 b0 4b 2b 52 96 e5 f2 c3 87 0f 53 27 91 b6 80 b7 82 7a f1 df ab 02 a9 4e aa 1b e9 43 2a 2d ee 9d b1 e3 f0 27 9f 53 f9 fc 01 fe eb ba 3a be ea fc ad 52 30 d4 e3 7b 16 ce e6 0a 8e 4c ea 69 68 60 fe 08 ca 6a 11 49 0a 04 02 c5 48 45 19 d1 90 d2 2b b9 e9 8b 41 ee 54 a3 b4 d2 d2 d2 3f 19 69 a9 a6 a7 4d 9b f6 47 a3 0c 51 dd 46 1e 5d 9a b1 9d da 34 ca 3f 30 30 ec 3b 1f ec f6 79 b8 a2 f7 bf 8c 5f e6 35 01 ab 15 90 c9 38 ac d3 54 37 5e cf 50 ba eb 14 c9 14 d5 1d ab 5e cb 92 fc 06 b8 83 83 5a 1e 2e 71 3b ac d8 a1 a5 61 f4 fa 7e 81 ec fc 19 d1 c2 96 d9 da da 9a 3f 34 34 f4 31 22 e0 d5 ff 38 fc 1c 45 d5 60 db b6 6d db 6d 94 b0 db ed a1 fc fc fc d3 95 95 95 69 07 40 ad 2c 17 ef 6d 95 2c 54 be 72 78 19 0f 05 da 01 26 b9 11 51 38 8e d1 77 65 f3 76 36 4c 99 32 75 54 00 f5 3c e2 ff a1 0b a0 ee a1 0c 4d 28 45 3c 9c 07 df db 7d e1 c2 85 1e 00 7d 87 26 ff 86 88 b6 3f 9f 77 62 aa c3 39
                                Data Ascii: c83-PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATx\{pTW+B&j3T<Fp)Q+JkciJ}Uj+C%C;m0*:Q5$6nH6{of9pswswexe+Idw;[c\UuB_5?ETNsyMBK.Isb{$G,Diu`/^x<"ho$(taa{U`Yo9WDV9Lg}CQN}T|cV6yt7;gPe:}#REeaA~%<09VY{oll\MYzt+**@d'G/@QD,R(@4%90\;n./IxApfK+RS'zNC*-'S:R0{Lih`jIHE+AT?iMGQF]4?00;y_58T7^P^Z.q;a~?441"8E`mmi@,m,Trx&Q8wev6L2uT<M(E<}}&?wb9
                                Apr 26, 2024 06:04:22.351222992 CEST544OUTGET /images/11435/gzzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.749751091 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-98d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 39 61 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 54 69 38 14 8c 1a 9d cd d8 ae 7d c4 20 9a 64 1b 5b 52 42 64 12 c6 58 6a 06 19 6b 14 63 1d b2 66 64 af 90 b1 25 22 64 10 d1 47 c9 9a 88 1a db 8c b1 4c f6 ec 94 7d 2d 6b be 49 f5 e9 fe f8 9e fb e3 fe 38 cf 39 ef 39 e7 39 3f df 04 ec 15 34 0f 97 18 17 00 00 e0 c1 18 1b 58 1c b1 f5 11 8c 38 a0 7f 54 b4 0b f1 88 80 81 16 68 7d 40 05 53 62 e5 e8 30 20 d8 60 dc cc cd 01 c8 23 cd 01 00 c6 7b 02 20 7f 2a 47 10 3b 02 00 00 2e 00 02 c0 ff 75 8e bc 02 d0 bf a9 75 01 f8 5f 6d f4 a7 18 1a 94 4d 38 9a f8 8e 31 b8 64 45 02 6e 3c 0d 23 c2 0c 25 e8 21 9b 15 21 cf f9 c2 51 5b 38 9f 17 62 30 4c 06 d6 8e 8a 14 94 e2 5f 03 b7 d4 46 5f 6a 1f c7 96 03 8b a2 8c ad cc 90 07 91 74 d9 13 0b b8 17 07 ec 94 e1 83 13 e7 4c 6a b9 60 76 f2 88 bb 27 f5 ed c2 63 f8 e6 fb 2f cc a6 ec 6b 47 46 f5 35 33 99 1b 99 13 61 19 73 a3 9e b2 17 76 7e fc 5c 3c af 9e 9f 97 37 36 b1 a9 64 f9 d2 99 4c 9d 8f d7 b1 24 65 59 74 c1 16 ec 60 ae 07 13 b1 6d 3f 82 cf ad 28 c2 5d 1c 82 a1 cd c2 ad 88 d3 3e d6 3f 50 1f 9c 6c 69 0d 01 a9 14 5d 8e 28 17 fc ba fa 64 9d 67 d4 a3 e9 12 77 57 86 3e e7 41 b8 49 b2 80 55 f5 22 d7 07 19 2a a8 5c 51 f1 6f 4c c9 b1 51 6c 1c e2 11 43 bd 99 0f 45 c2 3f d0 17 f4 63 72 d7 d7 4b e6 99 df e4 7e 09 41 9f ef 0e 6d 30 62 da dc 6b fb dc 44 fb 6c d6 00 da 56 35 70 cc 0a e8 da 4f 62 56 15 a1 53 25 c7 c7 c6 b4 b8 79 de 1d 57 63 77 d7 b1 24 ba ea 0c d8 38 a7 14 51 22 34 23 e3 df 06 ec 2c f6 ce e4 57 50 30 ea e3 a9 d4 92 0f 5e 68 d4 94 e9 8f 3a dc af 5f 5c 91 31 5f 9f 7c 07 84 df e6 b3 a0 d5 58 a8 3b f0 0e db e8 58 e3 f1 59 ad 7e 17 5d a3 26 36 f6 d9 bb bb ba 6e 3f 60 79 0c ce d1 92 03 49 cd d3 9f 00 c1 bc ab 55 e8 b5 8f 66 a1 43 9f f8 f6 f1 5f 8c ab 82 e6 3b d3 f2 dd 5c 5d 7b 88 1e 1e 9a c4 79 f6 a2 8f 92 0e 9b 37 e6 b1 20 ba d5 44 8a 55 07 3d 15 e9 d8 19 72 6f a1 67 c1 82 38 05 1f 36 c3 79 79 79 31 d1 b1 89 08 86 91 44 ff f0 f0 9e 75 aa 06 cb 8a 40 78 de 3b b7 f5 16 47 17 7a 10 c1 75 ed f5 9e 47 9b c1 d3 f9 bd 22 a3 64 ae 94 4e fe 0b 34 3f d3 61 a1 c3 e3 87 79 b6 35 24 3b 7f 99 10 28 6f e8 0c 6d 60 58 1d 95 5d 5d 5f 46 fe fb 32 f5 76 50 10 7f 5f 01 02 29 39 39 77 86 35 94 73 ce 7b b1 b5 bb b9 3f 8c 9c c7 be eb 2f 5a 41 79 1e 27 09 0f 73 1a 6a 89 5c 05 e6 7f c7 ba e7 d6 e7 85 78 2e 39 d1 ae 8e 41 81 64 b6 b9 c7 92 ea 6e 3d b1 9a fe 57 d7 0e be 5f 7e 03 0e a4 a0 d1 22 a6 02 af 14 f0 80 9e 05 ed 2b 89 6a ca 30 e2 58 f5 73 db 91 b1 c4 81 72 90 13 a9 e4 a6 b6 e8 f3 55 bf b0 85 76 dd 4c d8 28 f3 d7 9b a4 2c 63 92 20 d1 c7 c7 87 b5 35 47 57 95 05 aa fc ec ee bf 64 52 86 20 6c 7d e9 c0 5b d0 56 82 a0 03 83 83 51 aa 0a 0a 9c 2f 4c d4 d1 49 e4 84 e5 8c 26 54 c4 e3 cc 4c 8d 88 a9 c6 e0 df 39 5b c2 c9 ca 80 e9 f8 ed f2 be 4c 2b c6 c7 a0 f9 cb d4 46 53 9b d9 f7 16 33 3f 75 fa 70 a5 7e 17 1d 90 45 6e 21 0a 0a 26 0c 32 a1 07 0d 12 57 b6 8a be c3 b1 a2 0b 03 d6 51 60 fa a2 49 bb 98 a9 04 21 b9 71 5e a9 8b 4d 22 05 af 05 76 6f c8 f5 a7 89 cb cc 49 6b da 0e b2 04 91 c3 a9 38 db f8 c8
                                Data Ascii: 9a4lTi8} d[RBdXjkcfd%"dGL}-kI8999?4X8Th}@Sb0 `#{ *G;.uu_mM81dEn<#%!!Q[8b0L_F_jtLj`v'c/kGF53asv~\<76dL$eYt`m?(]>?Pli](dgwW>AIU"*\QoLQlCE?crK~Am0bkDlV5pObVS%yWcw$8Q"4#,WP0^h:_\1_|X;XY~]&6n?`yIUfC_;\]{y7 DU=rog86yyy1Du@x;GzuG"dN4?ay5$;(om`X]]_F2vP_)99w5s{?/ZAy'sj\x.9Adn=W_~"+j0XsrUvL(,c 5GWdR l}[VQ/LI&TL9[L+FS3?up~En!&2WQ`I!q^M"voIk8
                                Apr 26, 2024 06:04:22.835773945 CEST543OUTGET /images/11435/azjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.226711035 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1048"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 30 36 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 41 10 be ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 45 08 06 00 00 00 21 1f 4a 4f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 f8 56 d0 60 00 00 0f b2 49 44 41 54 78 01 ed 9c 09 94 14 c5 19 c7 bb 67 f6 e0 d8 e5 06 89 60 5c 88 47 0c a0 10 ee 2b c1 5b 78 92 c8 e2 72 18 85 e5 08 08 4f e3 8b 06 f3 8c 17 01 13 45 4d 14 f0 00 02 2e 87 09 c1 15 41 1f 0a 12 22 fb 38 94 33 0a 28 86 98 b0 8b 1a 94 4b 60 77 58 76 59 66 3a bf 6f 98 9e ad e9 e9 9d ed 99 e9 59 c8 7b 16 af e8 af be fa ea ab af fe 5d f5 d5 d7 d5 3d ab 6b df a6 84 11 c8 1d 53 36 dc 08 68 63 75 4d fb 01 4a 74 fe ed e3 b2 64 79 41 c3 45 ba ae 1b a6 62 ea bf 4d f1 22 30 72 42 69 8b ca 4a 6d 81 61 68 3f b1 6b 0b da ef 79 35 ef a8 c2 c5 0d fe 2b f5 1e 3b a1 6f 79 b1 11 a8 a8 d0 0a 6a 02 58 5a 1a 9a 71 9d 5f f7 2f 9b 3a d5 08 e2 9b 16 5b dd f9 a9 1d 30 60 40 9a cf e7 eb c7 92 eb 16 08 04 2e c2 8a 8c 58 96 78 3c 9e 52 ea bf 20 af db be 7d fb fe 58 b2 c9 d6 e5 e6 fb ee 32 02 81 5b 6b d3 63 18 46 df 3d fb 4f dd 8b dc cc 0b 0a e4 bc bc 3c ef fe fd fb 27 97 95 95 3d 82 71 ad 30 b4 b6 b1 04 eb b9 11 61 b9 6e dd ba 15 01 fa 94 6d db b6 ed 08 33 dd 24 0c 63 62 84 3a 5d 2f 4a f3 a6 df ad 79 8c 33 67 cf 54 cd a2 2e 7c 03 02 5a 50 76 e6 05 e3 93 bb 76 ed da 18 03 5f 23 df 14 31 88 c4 0a 55 ac 82 7b 77 ec d8 31 37 b1 e6 35 b7 1a 32 aa f4 24 b5 8d 4c 89 b4 8c f4 f6 85 f3 eb 17 4b f9 8e 49 46 d3 8a 72 df 51 26 47 c8 0d eb 46 cb 7a 59 99 b6 33 79 de bc 79 63 11 9c 46 bb 43 5e af 77 f4 f8 f1 e3 3f 36 95 a6 e2 1a 9a c1 6e 01 2c 26 a6 63 ff 9c ee dd bb 9f c0 7d 2c 73 d3 66 66 a5 57 5d 5f 69 9a bf dc d4 5f 55 4f ab 30 4e 69 b2 ac 42 20 1b 7a 66 a6 e6 89 02 b9 a0 a0 a0 c9 99 33 67 64 06 48 5d 1b 96 e2 1f b9 ba 31 bb 50 63 9f 8a 8b 8b 27 51 13 d1 07 33 d1 0f 6f 2d 79 1b 80 95 d9 b7 3c c7 45 b6 1d 32 d7 51 ba 4a 95 83 37 8f 15 f2 f7 9d 3b 77 1e 55 f9 49 d1 ba be 4f 33 8c 1f 9a 3a 2a ab 8c e7 27 4c 30 c6 1d bf 58 3b eb 2f f1 3d c7 b6 57 8d a9 ae 95 cc 9e ad 57 56 33 42 ad aa aa aa da 40 86 f9 18 9a 63 2a 4c c5 35 b4 c9 89 0f 56 d3 e7 ac a0 e1 5b b7 6e dd a2 32 63 d1 a1 d5 f0 1b 64 64 05 06 13 b6 cb b2 be 9f 2c 7c 77 92 ae 2f 51 41 a6 8f 11 47 2b 7c b9 46 b1 04 15 46 a6 da 89 6e 20 4b 0a 4d 6b b5 aa 6e e9 53 a7 4e f5 c5 50 89 20 82 49 66 70 5a 5a 5a 5c 00 4b c3 c2 c2 42 3f 33 76 3a e4 fc a0 a2 d0 7f e8 1b aa 96 93 a5 bd 83 1a ce c6 65 6c 55 f5 80 6e 86 15 60 1e 4a 3e 6d e4 c9 fa bd c8 05 37 be c5 8b 17 37 3c 7d fa 74 6b 61 30 e0 cb 31 6c b5 d0 a1 54 c2 f5 06 a1 33 32 32 fc 0d 1b 36 fc 62 d8 b0 61 b2 94 5d 49 2c 67 99 69 7f 30 95 d1 f7 1a 36 ac 81 66 39 de 2b 7e f8 12 5c dc e7 6a bb 6c 52 51 51 91 4f e5 25 43 0f 1d 5b d1 3e e0 af 5a 0e 58 9d 6b d0 b3 4f 4b d7 6f
                                Data Ascii: 1061APNGIHDRYE!JOsRGBDeXIfMM*iYEV`IDATxg`\G+[xrOEM.A"83(K`wXvYf:oY{]=kS6hcuMJtdyAEbM"0rBiJmah?ky5+;oyjXZq_/:[0`@.Xx<R }X2[kcF=O<'=q0anm3$cb:]/Jy3gT.|ZPvv_#1U{w1752$LKIFrQ&GFzY3yycFC^w?6n,&c},sffW]_i_UO0NiB zf3gdH]1Pc'Q3o-y<E2QJ7;wUIO3:*'L0X;/=WWV3B@c*L5V[n2cdd,|w/QAG+|FFn KMknSNP IfpZZZ\KB?3v:elUn`J>m77<}tka01lT3226ba]I,gi06f9+~\jlRQQO%C[>ZXkOKo
                                Apr 26, 2024 06:04:23.236136913 CEST554OUTGET /picture/0/2009280934075982735.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:23.634895086 CEST949INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 649
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-289"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 f3 49 44 41 54 48 0d ed 96 3b 48 03 41 10 86 e3 03 24 8d c1 ce 07 81 14 82 60 19 08 08 16 56 5a 5b 46 04 0b 0b 0b c1 5e b0 b0 48 67 21 d8 07 2c 2c 2c ec 2c 04 6b 41 10 2c 44 b0 b4 b1 08 22 76 be f0 19 bf ff 9c 0d 97 78 7b 41 73 62 40 07 be ec dc cc ff cf 6e 16 2e 24 95 fa 8f 76 be 81 6a b5 3a 02 7b c6 c8 8f 9f 95 8d 32 b0 0e 4f e0 42 b9 6a 99 c4 0f c0 d0 4e 58 80 2b 50 dc c2 8a a1 5c a1 9e 34 9d 89 1c 80 41 13 70 02 8a 37 d8 82 21 37 9c 7c d0 6a ea 29 a4 9d 70 fd 2f af 98 73 b0 03 2e 8e 48 c6 7c 83 d4 03 69 5c c8 9b f3 e9 23 eb 18 4a f0 60 13 2a ac 73 d0 11 29 0e 15 a5 31 ad 3c 0a cd 28 85 24 f1 69 60 f9 f8 78 61 99 89 57 7f ee ca 03 f2 06 f1 59 e1 a9 38 43 68 dd 27 1f f5 c8 6b 65 69 40 da ba a8 09 9a 25 e6 d2 75 4d c3 b9 3d 3f b3 6e 40 5f a3 5f 35 eb 49 a3 90 47 de e0 ca 1b f5 de 67 39 89 8a 04 ac 3d b0 0c 37 a0 b8 86 45 e8 32 94 ab a6 90 46 da 1e f3 7e 7f 63 77 3a 86 0d c0 26 b8 d7 e6 94 5c 28 54 db 84 7e a7 4f 6c 63 37 90 e1 05 38 04 17 ca 0b ae 1f 5e a9 b7 fe 8d 1b 06 ea b5 99 35 bc af 59 e2 1b 87 0f 11 97 c7 6d 9c cc ef 6a dc ee 9e de af 6d 1c 79 1e ae 48 f1 08 4b d0 1d 29 8a 29 ca 63 5e cd a8 c6 48 eb 5b 68 cb f0 2a 13 71 06 93 f5 0a ff 13 da 29 f3 b0 04 33 ca 7e 75 44 07 53 1e 0e e4 b6 d8 65 1d 8e 90 06 25 f5 40 1a 17 f2 e6 7d fa a6 75 cc 45 b8 b0 69 ba ba 35 e8 75 46 e5 56 0b ae 95 5c da a2 eb b7 b4 32 28 0d ab 70 0f 8a 4b 98 37 94 2b ee 60 15 d2 2d 6d 16 65 66 68 16 b6 a1 31 54 cb 46 79 12 ad b1 c9 38 1c 1b e3 89 0e 6f 36 8c 4d f5 07 b0 bd 7e 07 9a 1d fa 6f f6 df 01 0a 5d 1d 2c d9 b4 9b b3 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATH;HA$`VZ[F^Hg!,,,,kA,D"vx{Asb@n.$vj:{2OBjNX+P\4Ap7!7|j)p/s.H|i\#J`*s)1<($i`xaWY8Ch'kei@%uM=?n@__5IGg9=7E2F~cw:&\(T~Olc78^5YmjmyHK))c^H[h*q)3~uDSe%@}uEi5uFV\2(pK7+`-mefh1TFy8o6M~o],IENDB`
                                Apr 26, 2024 06:04:23.639225960 CEST554OUTGET /picture/0/2009280934076439370.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.022927046 CEST953INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 653
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-28d"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 f7 49 44 41 54 48 0d ed 96 bb 4a 03 51 10 86 b3 8a 56 0a 62 04 21 20 68 e1 a5 90 58 04 14 1b ad b4 d7 42 04 2b df c1 46 6b c1 47 10 51 48 6d c0 17 10 02 76 82 58 89 17 bc 80 82 20 88 10 11 6c d4 e8 fa 4d 3c 13 12 93 89 bb 1b 53 e9 c0 9f 39 99 99 ff 9f 9c d9 b3 87 c4 62 7f cd bc b0 1b f6 7d bf 05 ce 24 48 02 59 5f 82 5d cf f3 9e f1 8d 31 9a 8e 81 33 f0 dd 1e 08 cc 35 a4 2b c2 f3 20 ef 3a 9e e0 d7 1d 64 ad b6 f6 ab cd 51 4d 80 9c 53 5f c2 37 69 03 59 03 89 89 7d 80 09 cd d5 ed 11 db 10 55 6c d3 12 23 b7 55 a8 f0 fd 43 ab 26 74 1c c1 1b 27 9a b2 c8 e4 53 ae 46 5c 97 55 17 2a 8e d0 8b 13 6d b3 88 e4 db 5d 8d b8 61 ab 4e e3 c5 67 a5 01 c3 e7 5c 7c c8 c8 4b 78 b0 24 a7 f5 25 a1 08 4b 76 90 71 bb 49 5b 74 f2 69 57 73 65 d5 84 8e 23 98 04 3a ee 65 d6 c5 49 c9 1a 48 4c 6d 21 74 83 5a 04 54 57 54 19 7f 0e e4 14 0b 64 ad b6 53 4b 23 72 0e f5 45 f0 a4 5d 4a fc 1b eb 55 d0 1a 54 3c ca 5d 9d 40 7c 1e 8c 00 b9 ab 2f 40 86 bb fa 14 ff 6f e6 04 02 8d 9a 67 d7 8b c2 28 e8 04 16 c7 27 27 ef ef 01 63 bf c1 47 37 1a c6 c1 36 08 6b c2 89 d7 ea 6c fd fa 18 c4 3e 88 fb a0 1b bc 83 73 e7 71 a6 35 93 91 1b 4c fc 3d 18 67 f7 d7 f8 60 46 53 0f ec 01 b1 23 20 27 39 90 49 ad e3 e0 0a 1a e6 e6 2a 04 21 cc 0a 0b cb 83 fe 8a 82 1f 02 70 06 1c 17 e7 cf 54 2b 2f 5e 7d df 92 53 ee 7b 96 51 c9 7f aa 50 06 47 de ed ac 23 4d 57 23 5b 8d 75 b4 c7 d5 48 01 63 ca 55 ad 32 9a d5 58 0e 87 d8 eb 97 8b f4 a9 5c d5 2a 13 b1 1a 97 15 35 e2 4b d5 13 c7 81 90 57 a2 03 dc f1 bc 6e a3 34 46 a3 07 9e 8c f9 d1 3d f3 28 32 ff 9c fa 27 f0 09 a5 94 de 95 f7 1d 6f b2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHJQVb! hXB+FkGQHmvX lM<S9b}$HY_]135+ :dQMS_7iY}Ul#UC&t'SF\U*m]aNg\|Kx$%KvqI[tiWse#:eIHLm!tZTWTdSK#rE]JUT<]@|/@og(''cG76kl>sq5L=g`FS# '9I*!pT+/^}S{QPG#MW#[uHcU2X\*5KWn4F=(2'oIENDB`
                                Apr 26, 2024 06:04:24.024559975 CEST544OUTGET /images/11435/tzzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.430968046 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-f86"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 66 39 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 86 0f 79 f0 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0e f0 49 44 41 54 78 01 dd 9c 09 74 55 c5 19 c7 ef 7d d9 58 12 15 2a c8 a6 42 14 8b d0 53 95 2d b2 59 44 96 43 04 eb d1 1a b5 65 6b 44 c0 9e e2 b1 5a aa d6 b6 2c b5 88 3d e2 52 5b 2b 21 02 02 a2 06 d1 1e a9 c4 2a 07 73 4e c5 04 10 b5 2e 55 aa 92 c8 aa ec 4b f6 90 77 fb fb 5e de dc ce bb 79 2f 79 f7 bd 77 5f 3c 9d 73 26 df 7c b3 7c df 37 ff 3b f3 dd 99 b9 f3 62 1a df 82 30 7a f4 e8 cc aa aa aa ab 2d cb 1a 8f 39 83 a0 97 42 cf 21 56 9a a6 79 02 fe 38 b4 9c 58 e6 f7 fb cb b2 b2 b2 4a 4b 4a 4a 6a db c2 f4 cc e5 cb 6f f6 9b 56 be 61 98 fd 0d d3 30 2d c3 d8 e5 33 7c 6b 2a f3 f3 9f c5 3e d8 a6 60 aa 44 5b d0 21 43 86 fc 00 d0 e6 12 af 43 7f 9a 0b 1b 04 e8 b5 b4 5b be 73 e7 ce 8f 5c b4 8b b9 6a d6 ba 75 e7 36 56 57 3e 63 59 86 d8 1a 26 98 5b 8c f4 f4 69 35 d3 a7 ef 97 42 5f 98 1a 9e 67 0d 1a 34 a8 df e0 c1 83 b7 31 fa 4a 00 e7 46 14 ba 01 55 ec eb 24 0f 04 fa 21 b2 d6 8e 18 31 a2 87 64 7a 19 1a ab aa 56 46 06 55 34 5b 63 8c 86 fa 17 17 58 56 00 d3 a4 8f 58 80 98 83 15 4b 89 1d c4 9c 30 c1 62 34 96 93 7f 90 98 0e 80 9d a1 e7 11 33 89 91 42 a5 cf e7 bb 73 c7 8e 1d 2b 23 55 88 27 bf 63 61 e1 54 bf e5 5f 1d 95 0c d3 77 57 cd cc 99 4f a4 46 55 39 01 95 6e ba e9 a6 f4 f2 f2 f2 75 c1 11 ea 94 58 0d 98 2f 50 f6 7a 4a 4a ca 96 ed db b7 1f d5 2b 90 6f 0e 1d 3a b4 3f 23 7c 18 f5 f2 e0 c7 52 ae 0f 8a 4c ca 56 30 0b be 37 69 d2 a4 79 0b 16 2c f0 eb ed e3 4d fb 0d 6b 76 88 0c d3 2c 49 35 7d 73 7c 69 fe fa 86 3a e3 4f 96 61 4d 52 e5 66 53 dd 27 74 e3 54 59 c2 29 a3 34 0d 40 5e 02 90 10 ff 44 de 19 94 15 42 17 32 da be 8e 56 f1 95 57 5e d9 fb cc 99 33 bf 43 de 0c da 84 f4 01 59 6b de 7d f7 dd 69 d1 ca 8a a6 5e 87 c2 82 93 b8 81 b3 54 dd f4 0c 33 fb e4 b4 db 65 56 19 67 3f f7 5c a7 fa ea aa 23 24 9b dc 2a 2f b0 fe 97 5f 91 11 76 c4 16 14 14 e4 63 f4 22 2a 7f c3 08 9a 3e 73 e6 cc 8f 45 48 2c 41 40 a5 5d 51 18 50 3f 66 fa de c8 e8 fc 8f 5b b9 65 65 65 15 b4 c9 67 84 3e 0d 7d 1e d9 d9 4a 06 e9 a9 e8 dc cf 4b ed 7e 95 17 2f b5 0c 33 05 1f 6a 8b 39 53 67 54 2b 26 2b 2d ad 96 e9 25 33 a4 09 58 66 d7 c9 43 87 7c 4d 8c aa 05 5d b9 72 e5 39 18 b7 8c 64 4f e2 40 a6 d8 a3 5a b1 eb 24 23 68 3e 8d ae d7 1b 92 b7 31 23 23 63 78 2c a0 ea 72 18 99 db d3 d2 d2 86 20 af 44 cf 27 7d 1f 2b 8e 1b 1c 79 31 b3 a6 65 ed d2 1b b3 dc 7a bc c7 c6 8d 1d 06 14 15 a5 1f 3b 75 e2 31 ca fe 37 40 4d a3 e2 8b dc dc ba 66 c0 36 34 34 08 a0 76 45 40 ee ad 0b 75 93 c6 2f 5e 46 fd 7b f5 36 80 b0 16 3f 78 fd d6 ad 5b 4f eb f9 b1 a6 4b 4b 4b 8f 61 e3 b5 c8 2d d5 65 90 f7 14 fa bf a3 e7 c5 9a b6 7c e6 9a 90 b6
                                Data Ascii: f9dyPNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxtU}X*BS-YDCekDZ,=R[+!*sN.UKw^y/yw_<s&||7;b0z-9B!Vy8XJKJJjoVa0-3|k*>`D[!CC[s\ju6VW>cY&[i5B_g41JFU$!1dzVFU4[cXVXK0b43Bs+#U'caT_wWOFU9nuX/PzJJ+o:?#|RLV07iy,Mkv,I5}s|i:OaMRfS'tTY)4@^DB2VW^3CYk}i^T3eVg?\#$*/_vc"*>sEH,A@]QP?f[eeeg>}JK~/3j9SgT+&+-%3XfC|M]r9dO@Z$#h>1##cx,r D'}+y1ez;u17@Mf644vE@u/^F{6?x[OKKKa-e|
                                Apr 26, 2024 06:04:24.435478926 CEST544OUTGET /images/11435/cxzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:24.818598986 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-e9e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 65 62 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 0e 08 49 44 41 54 78 01 ed 5c 0b 70 55 c5 19 3e 7b ee 23 92 e4 82 0f 40 0d d1 91 54 94 aa 88 4a 48 64 e2 23 71 78 0f 74 5a b5 f1 05 c1 bc 60 74 8a 8e 14 c7 99 4e 67 a4 d6 69 7d 02 b6 d3 56 c8 4d 22 11 74 08 b5 af 04 90 2a 0f 6d 05 42 08 ad 1d 15 68 11 a2 3c e4 21 84 9b d7 25 c9 bd 77 fb fd 87 b3 27 27 37 e7 dc 9c e4 de 73 88 a3 3b 73 b3 ff ee fe fb ef bf df fe e7 df c7 d9 13 26 7d 17 fa 85 40 6a 59 d9 03 11 c6 8b 24 89 dd 20 31 89 71 49 da 2f 4b f2 9b ad 45 45 ab 18 a3 e4 f9 c0 04 f1 5d 1c 1b 01 df 5b 6f 0d 0f b7 b7 96 73 2e fd c0 98 93 6d 91 bc de 82 e0 bc 79 47 a9 dc 6d cc 34 b8 72 53 ca cb a7 72 1e a9 84 39 b4 33 d9 f5 40 7b 51 d1 1e a7 35 0c b7 b5 51 fb b3 cc db e5 f7 48 5d 9d 6b 97 70 7e d7 12 c6 22 b2 39 e3 e0 29 01 a8 af 72 ce d3 24 ce af 95 22 e1 5f 3a ad 59 8a df 3f 97 4b 3c 06 a8 aa 46 9c e7 bc 58 5e be 90 52 df 08 60 a1 e7 70 55 75 8a f4 b4 2e db 3e 32 22 f1 05 3d a4 33 b6 cd 2d bb c6 7a 93 58 06 dc 6c ad be 8c a9 bc df 08 57 a0 57 fc 42 d0 00 6b 9c 36 2b 41 01 af 57 2a 0a 14 14 1f 22 5d 86 ad 59 53 d0 d9 de f6 35 48 c5 48 c1 37 76 c2 ee dd 1e 43 60 57 ae 5c 59 84 47 ef 39 30 9f 70 b9 5c f3 4a 4a 4a 3e 21 21 df d6 c0 25 e6 92 a4 6e 68 43 1d 52 bb c0 c2 e7 f1 9c 3b 2d 49 11 a4 cf 3f fd 9c b3 c0 c9 93 72 2f 57 50 59 59 79 31 40 5d 01 c6 51 f8 dd 16 89 44 96 0a 21 df d6 98 71 be 5f df 77 2c b7 96 a7 d5 d4 24 df 58 5d ed 3d d3 7c 76 19 ca ba 0d 94 49 8d 07 66 ce ec e8 ce 50 6b 76 75 75 11 a0 5a 3e 40 be 46 2d fa d6 46 5c 66 6f 4a 11 7e 9b 06 00 97 1e 6c 3a 71 fc de 26 80 83 bc 24 2d 1f 04 d6 b2 6f 52 ba 97 c5 ea 99 e2 a5 af dd b0 21 29 d5 ef bf 6b a8 df 7f 69 bc b2 12 55 9f d6 a3 a4 13 59 9b 55 99 b3 7c c3 7e cb 98 54 d7 83 9f 73 aa 1f 0d ea de 91 b2 fb 57 c4 a7 6c 10 aa aa aa 52 82 c1 e0 15 94 81 41 18 03 d4 37 12 ad 86 46 c4 93 89 f6 7a bd e1 94 94 94 c3 f9 f9 f9 61 4a c7 0a a4 f8 a1 e6 c0 47 90 97 89 46 e0 dc d9 f4 f6 d2 d2 86 58 75 cc ca 7c ab 56 5e e7 ea 92 3b 24 97 8b 71 57 88 05 0a 4a 95 89 c3 8c df 2c df 57 5e 3e 29 1c 09 af 87 99 5d 02 9e ed d9 d7 8e b9 7b 5b 5e 5e c8 8c 5f 9f 3f ac a2 22 a3 2b 1c 7e 07 cb ae 5b f4 f9 1a cd d8 7e 97 c4 ee 6f 55 e7 23 a6 4e 54 af 83 c1 a3 31 c5 20 00 fa 11 80 35 65 c1 82 05 fb 62 b0 49 c9 e5 e5 99 3c 12 ae 17 3c 00 b7 09 e0 4e 19 28 b8 42 ce 40 e3 21 95 65 b7 b3 30 df 84 87 77 a8 90 e1 62 f2 38 01 84 c8 8b 15 d3 6c bf f7 df 7b 9e 81 8c 52 f0 5d 4d bc c0 e3 18 cc 71 d5 48 97 e7 b9 c6 c2 c2 73 a2 be 1b 20 bd 88 84 25 50 a9 12 f8 d3 21 6c 11 c8 f9 94 36 0b 29 3e df be b6 40 e0 08 46 38 9d 78 c8 4a b0
                                Data Ascii: eba/PNGIHDRVDHgsRGBDeXIfMM*iVDIDATx\pU>{#@TJHd#qxtZ`tNgi}VM"t*mBh<!%w''7s;s&}@jY$ 1qI/KEE][os.myGm4rSr93@{Q5QH]kp~"9)r$"_:Y?K<FX^R`pUu.>2"=3-zXlWWBk6+AW*"]YS5HH7vC`W\YG90p\JJJ>!!%nhCR;-I?r/WPYYy1@]QD!q_w,$X]=|vIfPkvuuZ>@F-F\foJ~l:q&$-oR!)kiUYU|~TsWlRA7FzaJGFXu|V^;$qWJ,W^>)]{[^^_?"+~[~oU#NT1 5ebI<<N(B@!e0wb8l{R]MqHs %P!l6)>@F8xJ
                                Apr 26, 2024 06:04:24.820189953 CEST544OUTGET /images/11435/cgzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.218854904 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-ee7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 66 30 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 35 08 ca f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 0e 51 49 44 41 54 78 01 ed 9c 09 74 55 c5 19 c7 ef 7d d9 90 24 45 14 10 44 91 e0 52 95 5a 11 82 2c 07 7a a8 0a ca e6 11 2a 41 29 7b 59 aa 45 14 b5 47 a1 da 52 17 04 85 44 a4 36 08 29 1c a0 70 14 44 6b 41 28 e0 51 8e ec 9b 72 6a 3d 8a b6 12 04 ad 2c 09 5b 12 20 e4 e5 f6 f7 c5 3b cf 79 2f 37 2f ef dd 77 93 17 6b e6 9c c9 7c b3 7d f3 cd ff ce 7c f3 cd 92 67 1a f5 2e 2a 04 d2 e6 cf 1f 5c 6e 5a a3 0d c3 bc de 30 0d d3 32 8c 7d 3e c3 b7 a4 68 f4 e8 45 a6 29 d1 6f 9d a9 88 fa 30 3c 02 e9 cb 96 35 f1 97 14 fd c5 b2 8c 3b 9d 4b 9a ef 1a c9 c9 c3 cf 8c 18 f1 95 e4 fb 9c 0b d5 a7 86 22 e0 2f 2e 5e 58 35 a8 52 da ba c5 38 5f fa da 54 cb aa c0 b4 7e c4 86 22 e8 10 4f cd cb 1b 56 6e 95 2f 76 c8 aa 9c 64 fa 1e 3a 33 66 cc ec fa 11 5b 19 9a 4a 29 e5 86 35 3e 28 d1 34 37 26 fa 12 ae 4d 4e 31 db a0 66 57 eb 79 a6 5d 36 51 4f ac a7 9d 11 00 ac 1b 02 ab 12 45 92 93 8d d1 27 87 ff 6a bf 94 6e b4 74 e9 f0 d2 92 e2 63 90 15 83 94 72 d7 76 d8 bd 3b c9 11 d8 79 f3 e6 8d b6 2c eb 29 0a 1f 4e 48 48 18 31 66 cc 98 7f 09 93 1f aa b3 0c 33 01 1d 1a e8 7e d9 39 a3 44 45 d2 93 92 ce 16 18 46 39 f1 6f 67 bf 65 99 27 8f 1c f1 55 52 05 0b 17 2e bc 10 50 5f a1 60 4b 7c fb f2 f2 f2 6c c5 e4 87 1a 9a 96 b5 4f ef 3b e6 d6 8b 97 ae 5a d5 b0 ed f2 e5 c9 85 a7 4e e4 90 f7 dd 00 35 8d fc 7f f7 e9 73 ee bb 04 bb e6 f9 f3 e7 05 d0 40 3a 20 b7 b6 b3 6a 2d b8 f9 e6 9b 6f e7 83 8e a3 ed eb 75 59 a2 14 a0 0c bb f2 63 ea bc b2 7b f7 ee 0d 51 d6 0d 2a 6e f9 cc 25 46 b9 d5 3e 90 68 19 f7 1c 3f fc cd c0 e3 08 48 5a 4a 20 1d 82 36 97 48 3c 00 a0 9e 19 4f 3a 33 33 f3 37 7e bf ff 4f 5e c8 40 bf af 85 cf c0 0e 1d 3a dc bf 67 cf 9e b9 6e 79 f6 4b 6f 34 e7 ed 53 27 ee 01 c6 4e 01 1e 96 95 1c a0 6d 02 50 3f 69 e6 4b 9c 96 4f bc c2 dc 5a bc 78 71 ea 99 33 67 9a 4b 3e c2 5c 4d 81 b5 42 db 2e 9f f0 36 a1 93 93 93 fd a9 a9 a9 07 b3 b2 b2 fc 12 f7 da 75 ed da b5 d9 b9 73 e7 64 51 68 e8 31 ef 92 86 0d 1b b6 de b4 69 d3 51 b7 7c 1b 2d 58 d0 e6 bc df bf d2 32 ac 76 8e 3c 4c 73 5f 82 61 de 5d 64 af 47 a6 bd 50 c9 d7 4c 72 ac 10 92 08 e8 87 00 bf e7 f8 f1 e3 3f 0d c9 8a 39 da b1 63 c7 fe a8 80 bf 0b 23 da 39 4d 3b 0f 13 16 bb 61 4c bd 04 78 4d a6 ae a8 13 c3 e7 f3 dd b9 6b d7 ae 55 6e 78 a9 3a b2 da 7f b2 f7 83 c7 18 b9 63 49 6b 25 e9 b4 f3 35 c3 71 51 b3 84 a4 a7 f2 47 8d 3a ab ca 26 22 fc 0c 22 11 81 2a 95 28 7f 19 cc 1e 86 1c 27 71 2f 1d 40 88 7e 57 6e 1f d3 37 4f 45 dc 84 a8 80 1b a9 57 01 6c 08 6f 37 ec 8c 3d 99 99 e7 a9 f8 8c f8 a6 cb 97 a7 f9 4b 4b 7d 85 43 87 9e 12 66 f9 f2 47 73 a2 63 b1 16 8c 26 5a 5a b5
                                Data Ascii: f035PNGIHDRVDHgsRGBDeXIfMM*iVDQIDATxtU}$EDRZ,z*A){YEGRD6)pDkA(Qrj=,[ ;y/7/wk|}|g.*\nZ02}>hE)o0<5;K"/.^X5R8_T~"OVn/vd:3f[J)5>(47&MN1fWy]6QOE'jntcrv;y,)NHH1f3~9DEF9oge'UR.P_`K|lO;ZN5s@: j-ouYc{Q*n%F>h?HZJ 6H<O:337~O^@:gnyKo4S'NmP?iKOZxq3gK>\MB.6usdQh1iQ|-X2v<Ls_a]dGPLr?9c#9M;aLxMkUnx:cIk%5qQG:&""*('q/@~Wn7OEWlo7=KK}CfGsc&ZZ
                                Apr 26, 2024 06:04:25.221168995 CEST544OUTGET /images/11435/cyzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:25.603899956 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-891"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 38 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 08 cc f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 3f 08 06 00 00 00 7a ad 3f 65 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 3f 00 00 00 00 8d b6 1b db 00 00 07 fb 49 44 41 54 78 01 ed 5c 7b 6c 14 45 18 df d9 7b 90 70 54 6a 42 f1 d1 aa 6d 0d 04 44 94 d2 87 fe 51 4d 51 24 b1 11 35 4a 0b 26 3c e2 f5 4a 31 fe 43 8c cf 44 48 05 22 2a 46 24 18 93 b6 e7 55 5a 21 b1 88 31 d6 20 26 04 6b 88 c6 d6 56 6a 22 56 2c 96 22 48 28 8f d2 62 1f 72 ed ed f8 9b f6 f6 ba dd dd 7b ec de 6e 8f da 9d 64 6e e7 fb e6 fb be f9 e6 b7 df cd cc 3e 66 09 67 25 4d 08 cc a8 aa 5a 29 10 ea e6 38 72 17 47 38 42 39 ee 04 cf f1 b5 7d 6e f7 1e 42 18 39 9a 88 58 b0 8e 91 11 48 da b7 6f 56 60 a0 ef 23 4a b9 c7 d5 25 c9 11 ce e9 5c 3b b8 6e dd df ac 9e 57 17 b2 b8 72 04 02 fd fd d5 e1 41 65 d2 f4 21 6e c8 ff 69 39 a5 23 98 5a 11 2b 47 50 85 76 79 bd 6b 04 2a d4 a8 54 29 59 84 df 38 e8 f1 ec b2 22 56 09 8d 82 23 70 b4 6c 1c 93 90 06 3b 6f 9b e7 9c 46 32 31 cc 7e 25 ad 23 41 59 bb 94 69 95 d5 11 00 58 0b 43 b3 12 44 9c 4e ce dd bb b6 e4 14 93 9e b9 77 ef 5a ff 40 ff 25 14 47 82 14 72 f3 b2 9b 9b 1d aa c0 56 56 56 ba 29 a5 5b 20 dc 65 b3 d9 d6 79 3c 9e 5f 99 91 a9 9a 28 47 6c 18 43 43 dd 1f be c6 0d 88 44 92 c3 f1 ef 65 8e 13 40 8f fe fb 29 25 bd 17 2e f0 8a a1 a0 ba ba 3a 19 a0 56 40 30 15 79 b1 20 08 ef 89 46 a6 ea 91 50 7a 42 da 77 2c b7 de bf b5 be 7e fa 82 ba 3a 67 f7 d5 9e 9d a8 1b 0b 50 c2 75 9e 2c 2c bc 36 c6 08 6a 0e 0d 0d 31 40 43 7c 80 9c 1e ac 9a b2 07 ca 93 5a 4e a0 8b 43 00 50 6e d5 95 ae f3 4f 5d 01 38 e0 4d 0b f1 51 c0 5a b6 96 d1 8a 88 95 0a 5d af e5 dc dc dc d5 d9 d9 d9 17 73 72 72 8e a1 9c 69 b6 9f 8f 25 cd dc 4d 08 d7 38 ae 1d 4a 9d a0 e5 a0 b6 cd e6 ed 6f 32 b9 91 e5 56 4d 4d 8d 6b 70 70 f0 66 c6 c0 49 98 03 d4 bf 66 e5 60 ea c4 71 29 2b 3b 9d ce 80 cb e5 3a 53 5c 5c 1c 60 74 a2 12 40 bd 82 b6 93 59 fb f0 b5 a2 b9 b9 79 83 d9 be cc f4 f9 32 87 02 81 03 94 a3 8b 54 db 22 e4 84 8d 23 2b fa 82 f3 11 cf 26 2a 80 ca 1c 3d c9 b2 0c 54 66 23 9d f1 59 f6 fb fd a7 7a 7a 7a 3a 2b 2a 2a e6 81 4e 48 2a 2a 2a c2 44 32 0a 6a d0 81 59 13 e1 48 af db dd 31 3f 2b 2b 0f 91 bb 09 ed fd 25 b6 09 bc ce 81 b7 fd 26 9b 7d 91 08 2a ab b3 23 42 df c6 d1 21 0a 46 3b 42 3e 0d c6 5e 80 dc fa 68 b2 ff b7 fa 96 9c 9c 21 f4 69 1b cb 29 75 75 33 02 7e 3f df bd 7a f5 55 d6 cf 4e f6 23 49 6c 92 c2 6a 81 d3 74 d6 01 2e d3 99 d2 e9 62 71 71 5f 24 00 ec 88 be 35 10 d8 09 b0 6e 67 82 a0 59 14 df 22 51 62 67 e9 7c 90 66 63 eb 0f c8 6f 05 69 eb 10 06 01 c5 bd 02 8c b9 0b 00 ac f4 82 a0 bd ac ac 6c 6e 18 7d 05 7b d9 b2 65 ae ee ee ee 52 54 48 4f 8e 42 4e 2f 03 be b1 95 cc 8b a2 3e 02 e1 0f 94 bf 10 69 a3 8f b0 df 96 9e 9e 5e bb 7f ff 7e 4d 13 76 68 bd 6a 94 43 00
                                Data Ascii: 8ad3PNGIHDRV?z?esRGBDeXIfMM*iV?IDATx\{lE{pTjBmDQMQ$5J&<J1CDH"*F$UZ!1 &kVj"V,"H(br{ndn>fg%MZ)8rG8B9}nB9XHoV`#J%\;nWrAe!ni9#Z+GPvyk*T)Y8"V#pl;oF21~%#AYiXCDNwZ@%GrVVV)[ ey<_(GlCCDe@)%.:V@0y FPzBw,~:gPu,,6j1@C|ZNCPnO]8MQZ]srri%M8Jo2VMMkppfIf`q)+;:S\\`t@Yy2T"#+&*=Tf#Yzzz:+**NH***D2jYH1?++%&}*#B!F;B>^h!i)uu3~?zUN#Iljt.bqq_$5ngY"Qbg|fcoiln}{eRTHOBN/>i^~MvhjC
                                Apr 26, 2024 06:04:25.607702017 CEST544OUTGET /images/11435/jyzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.011703968 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-eb4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 65 64 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 40 08 06 00 00 00 80 d9 80 71 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 40 00 00 00 00 f6 34 6c c5 00 00 0e 1e 49 44 41 54 78 01 ed 9c 09 70 55 d5 19 c7 ef 7d d9 80 40 81 10 d0 08 8a 04 b5 a0 28 54 40 56 eb 52 a5 56 6c ed 38 92 aa 45 18 20 c0 68 eb d2 76 c6 da a1 d5 54 3a b4 d5 71 b4 da 3a 42 a2 a9 61 19 45 ed a8 08 cc a0 53 01 d9 09 4e 5c a6 14 10 c8 d0 80 18 08 09 90 e4 91 e5 bd db df 77 73 cf cd 7d cb cd 5b 72 5f 09 96 33 73 72 b6 ef 7c e7 3b ff fb 9d ef ac 2f ba 76 de 25 84 40 cf e2 e2 9f 04 75 63 b6 a6 e9 57 6a ba a6 1b 9a b6 c7 a7 f9 96 d6 cf 9e fd 9a ae 4b b2 cd e9 2a 72 3e ec 18 81 5e 2b 56 e4 06 1a eb 5f 31 0c ed 47 d1 29 f5 7f 6a 99 99 33 fc 33 67 1e 96 72 5f 74 a2 f3 b9 e1 08 04 1a 1a 4a dd 41 15 6a e3 66 ad a5 f9 8d 22 c3 30 31 3d af b1 e1 08 46 49 67 97 94 dc 1f 34 82 65 51 8a 22 b3 74 df a3 fe c2 c2 bf 9c d7 d8 48 68 22 72 82 9a 31 3f 24 53 d7 d7 a7 fb d2 86 65 66 e9 f9 98 d9 f7 9d 65 ba 45 9b ee cc 3c 1f 8f 8e 00 60 5d 6d cf 4a 90 64 66 6a b3 4f ce 98 73 50 a8 7b 2f 5f 3e a3 b9 b1 e1 38 51 53 49 a1 1b 36 ba bc 3c 23 2a b0 4b 96 2c 99 6d 18 c6 53 10 7f 9d 96 96 36 b3 b0 b0 f0 0b 61 72 ae b8 09 13 26 0c 6c 6e 6e 1e c5 2c 3d 0a 99 47 d1 97 ab 88 1f c6 7f dc b7 6f df 67 d7 ad 5b d7 90 48 5f 0c 4d 4f c3 86 da 55 5a 9b b4 46 95 e8 95 91 71 a6 46 d3 82 a4 db 46 bf 61 e8 27 ab ab 7d 11 36 b6 b4 b4 b4 0f 42 1d 83 d0 04 1d 61 3e 98 37 6f de 14 c5 a8 2b 85 37 de 78 63 7a 43 43 c3 b7 91 69 54 30 18 34 81 04 44 01 33 d7 4d 4e fa 73 00 9a a9 bb 76 ed fa b7 1b 4d 78 7e 8f e2 25 bb 80 f5 5a 3b 5f d7 5e ef 7b 41 de 9c be 7e 7f eb c1 53 75 2f 30 a9 b5 9b 0a 5d ab f4 17 ce 1b 12 a1 b1 2d 2d 2d 03 61 60 e7 23 c4 a5 36 c3 b3 18 99 34 69 52 af a6 a6 a6 6b 10 41 34 d0 04 b1 be be 7e 04 f1 6e 4a 2c e2 2a ea 1a 42 93 4f e1 32 3e ca f8 f5 eb d7 b7 ba 12 3a 0a 0c 9f be 54 0b 1a ed c0 1a da 3d b5 5f 1f bd ab b6 ad c1 2c 07 a9 c6 87 5b 2a 69 1b 40 67 e1 d9 8e 8f 1b 37 6e 10 32 8f 0a 04 02 02 e0 48 e2 df 39 73 e6 8c 00 62 8f b0 b6 3e 45 95 b4 7d 58 4a 05 5d 5f 94 95 95 f5 37 14 66 28 fc 5e 27 eb 22 fc e8 d3 a7 4f 7f 9f 70 35 3e a6 bb a3 57 ef 17 57 9f aa bb 87 ef 36 ce 26 36 8c 4c 3b 6e 45 68 6b f7 00 5f fa a2 4a d2 a6 a0 65 65 65 d9 7e bf ff 42 29 47 e0 cb 21 58 2b 71 cb 55 12 de 22 f1 cc cc cc 40 76 76 f6 7f 0a 0a 0a 02 92 f6 d2 8d 1e 3d 7a 2a ed fe 02 9e a2 91 fd e2 e4 dd 48 1d b1 ff 15 d4 a9 60 3e 90 b0 0a b3 70 c8 aa ff 25 43 fe 72 c5 6b cc 98 31 3f a7 fc 45 49 53 6f 51 79 79 f9 02 55 16 2b ec fd ea ab f9 2d 81 c0 db 86 66 9a 9a 48 72 5d df 93 a6 e9 77 d7 5b f3 91 6e 4d 54 2f 43 99 11 49 1d 99 83 40 55 08 77 eb fc f9 f3 e3 b6 51 91 5c 42 73 18 96 dd d0 20 99
                                Data Ascii: ed0+PNGIHDRV@qsRGBDeXIfMM*iV@4lIDATxpU}@(T@VRVl8E hvT:q:BaESN\ws}[r_3sr|;/v%@ucWjK*r>^+V_1G)j33gr_tJAjf"01=FIg4eQ"tHh"r1?$SefeE<`]mJdfjOsP{/_>8QSI6<#*K,mS6ar&lnn,=Gog[H_MOUZFqFFa'}6Ba>7o+7xczCCiT04D3MNsvMx~%Z;_^{A~Su/0]---a`#64iRkA4~nJ,*BO2>:T=_,[*i@g7n2H9sb>E}XJ]_7f(^'"Op5>WW6&6L;nEhk_Jeee~B)G!X+qU"@vv=z*H`>p%Crk1?EISoQyyU+-fHr]w[nMT/CI@UwQ\Bs
                                Apr 26, 2024 06:04:26.026206970 CEST544OUTGET /images/11435/yczjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.409213066 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-109c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 30 62 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 37 10 c8 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 10 06 49 44 41 54 78 01 ed 9c 79 78 55 c5 15 c0 ef 7d d9 c0 10 c1 2a 2a 10 16 69 15 ab 9f a8 10 88 28 7c c4 aa 28 10 95 6a a1 ea 87 52 42 02 75 ab 56 eb ae fd 10 57 3e fd dc b0 56 20 18 89 a2 15 aa 55 63 51 70 21 2a 8b 40 40 2b 5a c5 2d 31 60 50 14 21 90 05 b3 bc db df 09 6f 2e 93 fb ee 7b ef de 97 f7 fc a3 30 df 77 33 e7 9c 39 e7 cc cc b9 67 ce 2c 77 f2 4c 63 7f f2 65 81 2e 73 e7 fe 3e 68 5a 05 86 61 1e 63 98 86 69 19 c6 c6 80 11 78 aa ae a0 60 be 69 0a ba 27 99 0a d8 9f 47 b7 40 d6 33 cf 1c d2 da 50 37 cf b2 8c 73 dc 39 cd b7 8c f4 f4 4b 1a 27 4d fa 46 ca 03 ee 4c fb a9 4e 0b b4 d6 d7 97 44 36 aa 70 5b bf 31 9a 9b 9e 9b 6e 59 6d 36 dd ef b1 4e 0b ba e0 99 c5 c5 17 07 ad 60 a9 4b 51 38 c9 0c 5c dd 58 58 f8 f0 7e 8f 0d 37 4d 18 25 68 58 d3 da 11 4d b3 3c 35 90 72 74 7a 86 d9 9f 30 fb 8a 5e 66 86 78 53 75 e2 7e d8 dd 02 18 eb 38 7b 56 82 25 3d dd 28 a8 bd 64 4a a5 70 77 5d b0 e0 92 a6 86 fa 1f 00 db 9c 14 be a3 07 57 54 a4 b9 1a 76 ce 9c 39 05 96 65 cd 80 f9 bb 94 94 94 49 85 85 85 1f 89 92 7d 35 59 86 99 42 0c b5 bb df f2 93 d1 a0 90 ac b4 b4 dd db 0c 23 08 be 67 f4 5b 96 59 bb 75 6b 20 2c 14 94 94 94 74 c3 a8 b3 61 ec c5 33 28 18 0c 3e a0 94 ec ab b9 69 59 1b f5 be b3 dc 7a a8 67 59 d9 01 c7 2e 5c 98 fe e3 ce 1d 0f 52 b6 d7 41 4d a3 ea 8b 31 63 7e da 4b 08 49 36 37 37 8b 41 6d 3a 46 ee 17 2a da 67 33 2b 60 3e 65 04 ad 41 b6 01 2c e3 82 ed df 7d 7b de 76 8c 03 2d c3 a6 03 b0 96 7d 4a f0 30 8f d5 99 f6 c3 7b 2c 90 9f d5 75 96 69 1a ab db d9 c3 b2 d2 c1 9d 46 fd e4 d0 40 ea dd c2 d7 b6 dc 2a 2d 2d cd 6c 6c 6c 3c 5c 08 bc 84 23 b1 fa ab 02 87 52 15 f9 e9 02 a7 a7 a7 b7 66 66 66 6e 9a 30 61 42 ab e0 fb 52 ea fa c4 13 fd 9b 5b 5b 9f b7 0c eb 04 d7 7e 9b e6 c6 14 c3 fc 5d 5d 68 3e 32 43 13 d5 e3 30 a7 b9 0a 38 88 18 7d 33 c6 3f 63 da b4 69 9f 3a 8a fe ef 51 99 ed 3f f9 60 fd 0d 04 80 22 3a db 47 3a 8c 3d 6a 70 c7 f9 87 a6 a4 cd a8 9a 3c 79 b7 32 42 2a 46 9a 09 e2 c9 a8 22 04 7f 36 ca ae 01 9c 2a f8 be 94 d6 e5 e4 34 d3 df 3b e5 e9 be 70 61 97 d6 a6 a6 c0 8f 13 27 ee 14 1b 54 c9 1f 2d c9 24 c5 6a c1 38 44 a3 c5 04 31 ae c8 24 34 0d 19 32 a4 37 7a 73 79 69 bd c8 65 02 cd e2 f9 16 7c 0b 2b 93 aa ac ac ac 77 ca cb cb 6d 8f 48 68 e5 71 28 fb 7e c2 84 ba 68 62 a9 34 fc 62 18 1e a4 33 ca b5 c5 8b 7b 68 42 f2 96 be 0d e1 12 5b 57 f2 dc 1b c2 3b 94 61 cc c3 51 30 99 fa 7e 8b f1 86 88 32 e0 76 3a 15 be 6b d7 ae fa 9c 9c 9c 25 14 2e ca cf cf 5f 38 7d fa 74 59 3b 86 25 78 46 23 23 a3 30 8b be c9 c4 bd 83 bc 0a 7c 71 46 46 c6 92 15 2b 56 ec 0a 13 4a 02 21 ec
                                Data Ascii: 10b87PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxyxU}**i(|(jRBuVW>V UcQp!*@@+Z-1`P!o.{0w39g,wLce.s>hZacix`i'G@3P7s9K'MFLND6p[1nYm6N`KQ8\XX~7M%hXM<5rtz0^fxSu~8{V%=(dJpw]WTv9eI}5YB#g[Yuk ,ta3(>iYzgY.\RAM1c~KI677Am:F*g3+`>eA,}{v-}J0{,uiF@*--lll<\#Rfffn0aBR[[~]]h>2C08}3?ci:Q?`":G:=jp<y2B*F"6*4;pa'T-$j8D1$427zsyie|+wmHhq(~hb4b3{hB[W;aQ0~2v:k%._8}tY;%xF##0|qFF+VJ!
                                Apr 26, 2024 06:04:26.413012028 CEST554OUTGET /picture/0/2009181426033284430.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:26.811759949 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-39fe"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 33 61 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 57 20 a8 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 be a0 03 00 04 00 00 00 01 00 00 00 be 00 00 00 00 2e 49 51 81 00 00 39 68 49 44 41 54 78 01 ed 7d 09 d4 24 47 71 66 cd 68 74 cf 08 09 09 dd e8 1c 5d 20 81 8c 38 0c 58 48 0b 2c 7e f8 e2 f0 05 2c 98 e5 b0 fd 16 3d 1b db cb e2 6b 61 01 e3 c5 c6 8b c1 e0 e3 61 b3 78 59 ad 0d e6 d9 78 2d 83 ed 05 f4 38 25 04 42 12 20 24 04 e8 1e 1d e8 be 46 27 12 ff 46 44 66 44 66 64 46 66 65 55 77 fd dd 33 f3 d7 4c 77 46 46 c4 f7 45 64 56 54 fd d5 d5 55 d5 eb f6 ff e4 17 57 ba d5 5a 56 ea a1 ea d6 19 93 4c 62 cf 3b d6 4a c2 3f 63 b6 04 a7 1c c3 db cc 94 6a cc 23 f3 55 1c 98 91 28 44 e8 cd b3 ea 49 c6 aa 07 f1 57 3d 1a 38 36 f4 66 39 17 07 c8 a4 90 69 41 3d 97 a8 6e 86 5c 84 c9 e2 00 f1 4a 69 70 23 47 41 b9 8e 2c cc 34 a4 1a b7 23 4e 5d 9a fa 8a 07 11 23 b8 32 0e e1 51 02 76 cc c5 c4 c7 9e 3d 39 c5 f8 d5 29 fc 38 62 94 68 41 1d 79 cc 20 46 85 33 65 9c 79 17 3d 8d 78 4e 09 0b 4d 2e 34 4f ac 40 63 04 29 4d 4b ec 25 72 d1 73 00 4f 91 83 a3 44 eb 9b 55 71 9b e2 a7 2b fc 4a 22 69 12 71 82 33 c9 49 cc e9 e2 cc 77 2f af f2 4c c6 30 74 3e 14 17 82 47 f2 e5 3c 44 36 28 9d 8c 83 d1 64 28 5a d9 ab ed ef 68 61 7c 7d ec eb 25 ca 9a b0 36 03 3b d0 0c cc 7f 8f 3f 72 0b 9c 79 ce 93 b8 7d 5b fc d8 78 f3 fe 10 2b 79 26 f9 8f c9 4f b8 18 3c 92 33 e3 21 3e 5b cb a1 e2 b6 df 73 0e 1e 44 d1 cf 13 e7 15 cb f3 2b fc ca 24 8f 4f 2f 4e b5 20 47 71 a7 8a 33 ef 62 c7 91 48 ae 51 fe 85 11 56 d5 c2 c3 5e 23 f8 32 0e e1 42 a1 68 65 2f 69 7b 3d 7b 72 eb c5 4b 3a b6 a7 ad 95 f4 94 30 87 c2 87 70 95 88 15 93 4a 64 54 c7 4f e4 64 31 68 68 f3 67 27 c6 9e 22 68 99 8f 2c b3 4c d1 c2 52 f0 19 98 5f 31 b4 1b 6c 21 48 50 17 f1 c1 c5 d7 99 ed 69 6b 63 b0 97 7d 3e e3 0b bf 67 62 9a 13 31 72 eb 55 4d 5c f0 f3 de c3 ab b9 e8 99 b7 de b1 83 c3 3c f8 14 47 1c b4 31 bf 22 9e b9 c8 a1 ee 55 b7 f2 40 eb 5e 75 ab 4f 46 9c 44 e8 86 17 7e cf c4 04 6a 9e 81 39 b6 51 ec c9 e2 cc 99 58 e8 a2 dc c7 ce 88 70 31 c1 48 ce 9c 47 08 59 98 ad 6d c8 2b cb c1 8c 58 f6 2a 5b 2c a2 dc bb bf f0 7b 06 91 53 5a 81 67 d0 f9 f8 53 c5 99 f7 de 1d 47 4a b9 86 b7 d1 83 cf c6 dc b3 2e ac 40 19 07 3b 0d cc af ce 83 a4 45 0f 8e d8 ef d1 93 53 7f 04 4e c3 f6 8c b5 6b a7 33 65 b5 ac 09 3b d2 0c d4 f7 f8 95 3d 4c bc f5 cc 7d c2 a2 b8 53 c6 99 e7 de 5e f2 24 41 7a a3 a6 46 a1 a3 b9 18 4a a6 78 18 3c 30 3f 93 03 b9 1a f3 2a e2 25 9f ba 47 dd ca 24 76 3e 35 6c b9 f0 0b 03 ab 91 45 69 8c 13 93 98 53 c5 9a 67 c1 e3 40 29 cf 24 f7 71 13 90 a0 66 e0 34 e7 6e 00 9f 89 e7 f4 aa 46 76 ea 39 f8 71 93 16 9c 0d a9 29 4c c1 a9 a0 96 28 51 e1 83 6b c1 bb a0 16 92 99 05 bf 42 a6 8c 33 ef 62 c7 31 53 be 03 8a a9 34 4f d9 b8
                                Data Ascii: 3a13W PNGIHDRtsRGBDeXIfMM*i.IQ9hIDATx}$Gqfht] 8XH,~,=kaaxYx-8%B $F'FDfDfdFfeUw3LwFFEdVTUWZVLb;J?cj#U(DIW=86f9iA=n\Jip#GA,4#N]#2Qv=9)8bhAy F3ey=xNM.4O@c)MK%rsODUq+J"iq3Iw/L0t>G<D6(d(Zha|}%6;?ry}[x+y&O<3!>[sD+$O/N Gq3bHQV^#2Bhe/i{={rK:0pJdTOd1hhg'"h,LR_1l!HPikc}>gb1rUM\<G1"U@^uOFD~j9QXp1HGYm+X*[,{SZgSGJ.@;ESNk3e;=L}S^$AzFJx<0?*%G$v>5lEiSg@)$qf4nFv9q)L(QkB3b1S4O
                                Apr 26, 2024 06:04:27.828620911 CEST573OUTGET /picture/0/2112241939485948405.png?0.6432821855973643 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:28.214951992 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:02 GMT
                                ETag: W/"637db502-34ba"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 33 34 64 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3c 20 c3 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 34 64 49 44 41 54 78 5e ed 9d 09 b8 65 45 75 a8 d7 b9 63 4f b7 e7 86 6e ba 41 66 9a 46 6c a6 20 02 2a 02 82 10 84 f8 a2 12 27 e2 f0 48 c2 a7 71 7c 19 4c de 7b c4 ef 7b be 97 97 3c 34 46 88 21 6a 88 82 11 44 c0 29 68 90 49 06 1b 94 51 10 9b b1 b1 47 7a 9e 87 db dd f7 de 57 6b 55 ad bd ab f6 ae 71 9f 7d ce bd a7 e9 ff de 3a a7 6a d5 5a ab 6a d7 5e a7 4e ed 7d f6 d9 a7 71 f2 6d 6b 46 e0 d5 44 69 6b a5 a0 1d 83 e0 6c 23 aa f1 b0 52 a5 6d 88 30 b2 ab 54 6a 0d 46 aa 99 69 8c 84 5b 8e 68 a3 4b 3d bf 4a c0 11 29 a6 d6 e2 6d a9 3d 5d 48 42 ef af bd 7b 76 a9 13 dd 51 82 59 91 1a 5c 18 bc 3a 02 5f 1b 35 2d 6b a4 b1 49 b8 87 61 0d 0b 16 a3 38 1f 61 8d 0c cd 21 67 13 ac 0b 44 78 88 50 61 50 65 df 0f fc 6c 20 22 46 a4 66 bc 2d 06 bb e3 57 c0 da e4 2d b2 18 b9 fd 70 8d 9e 22 d0 54 13 ac 3c d4 b3 b4 61 58 75 df 0d fc 6c d4 71 e0 e4 e0 25 8c 4f 65 b8 9d 52 5b 7a 45 a9 52 c7 af 10 34 b7 61 31 aa e4 27 84 72 58 87 6f de 6b 25 3f ec 5c 4f 1e 5c aa fb 56 e0 1b 5b 28 33 fa c6 b6 92 ac d9 22 ce 8a 22 61 c5 28 37 45 0a 46 ee 56 b8 c6 ad 61 a5 60 92 60 69 41 3a b2 ee 35 ad 8d 58 7c ea fb 46 e0 67 83 c2 19 39 74 24 6a 31 ce 76 a2 3b e0 56 e4 1a b7 86 83 4a 46 d5 69 be 39 19 ec 56 1f 15 1c c7 98 bc 3a 0e 6e f7 13 08 86 c4 c8 da 07 e8 fc c0 cf f6 59 3e 63 b4 6b 37 3a db 89 ea 40 0b 7a 6a 71 e9 6e 85 6b ec b5 31 e0 39 f9 ea d6 8c dc 6f 56 2a 38 8f 35 e9 dc c0 c7 2d a4 ad cc df 26 db 45 d6 34 c3 82 52 85 4e 94 52 84 46 01 8f 81 dd 87 43 39 12 0a 76 95 9a c3 b3 df 50 98 e0 9f d5 e3 4c 84 96 e8 7c 67 06 7e b6 85 ed 0d 78 a4 d4 5e 54 07 c2 4a a8 91 bc 2d 1e 83 64 5f 11 34 1f ec 92 ba 03 3e 0e a5 ad 0c 3a 2b f0 b3 2d 95 43 a7 b6 a1 2d 64 4d 33 25 41 11 56 f0 2a 45 68 14 88 73 5b a0 92 11 51 df 0c 8f 58 f6 1a 16 39 05 d0 55 23 d4 05 9a 76 c1 68 ff c1 ed 3e 84 b6 9b f7 13 60 6c 07 7e b6 27 c5 83 48 f9 5f eb c9 9a 56 29 a3 24 28 12 54 20 e2 b4 34 92 0d 90 0a 46 ca a4 9e 59 5e df 67 f8 a7 a1 da 89 21 41 55 21 b4 69 03 64 96 8d f5 e2 d8 0d 7c d5 59 cc 70 67 db 85 b3 2d 6f 27 fc bd e4 5a bf 96 83 80 41 25 9f 16 f4 58 69 9e 42 a0 eb 24 34 90 d6 17 d5 7b 8b 51 51 34 f6 02 5f f5 1d 1f 4a b3 44 8b c9 9a 66 58 50 aa d0 f1 56 06 6a 3d b0 a1 c7 d8 5e 1d 61 58 a0 9e d9 9d f1 ec b7 c8 6e b1 5a 84 aa 42 69 17 8c b8 a8 89 32 c6 46 e0 67 3d cc bb 6a eb 6c 2b c8 5b ac 82 df aa f2 36 04 0c dd fd 4d 6c 51 a8 d7 15 f0 b2 4f f5 04 7c 1c ac 2d 52 c1 b0 50 b4 32 7a 81 cf bd a3 1e e6 5d cd 73 ad 81 fd 3b db f1 56 22 7e 05 7f ad 87 36 1a f2 0c 1f 6f 61 47 06 3a 87 bb c5 9b 43 5c 24 52 4d a0 34 b9 f3 9c b4 ac 2a 06 19 9d c0 cf 7a 27 bb 9a da e9 aa 04 fd b7 ba 03 36 12 36 bc ac 9a d0 61 36 4e 30 71 c3 c1 ee 20 b2 9d b4 ee 08 4d 87 41 bc 8f 9c f6 06 7e d6 71 39 70 8e ed a8 1d 6f 3b 5c 19 a5
                                Data Ascii: 34d6< PNGIHDRtsRGBgAMAa4dIDATx^eEucOnAfFl *'Hq|L{{<4F!jD)hIQGzWkUq}:jZj^N}qmkFDikl#Rm0TjFi[hK=J)m=]HB{vQY\:_5-kIa8a!gDxPaPel "Ff-W-p"T<aXulq%OeR[zER4a1'rXok%?\O\V[(3""a(7EFVa``iA:5X|Fg9t$j1v;VJFi9V:nY>ck7:@zjqnk19oV*85-&E4RNRFC9vPL|g~x^TJ-d_4>:+-C-dM3%AV*Ehs[QX9U#vh>`l~'H_V)$(T 4FY^g!AU!id|Ypg-o'ZA%XiB$4{QQ4_JDfXPVj=^aXnZBi2Fg=jl+[6MlQO|-RP2z]s;V"~6oaG:C\$RM4*z'66a6N0q MA~q9po;\
                                Apr 26, 2024 06:04:28.445864916 CEST574OUTGET /images/11435/ztjcfwqy-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/images/11435/index2021.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:28.837980986 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-20582"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 61 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3e 40 c1 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 ac bd e7 92 25 3b 92 e7 17 99 79 52 56 dd ba a2 b5 18 d5 e4 2e a5 d9 9a f1 03 9f 81 af c2 c7 e0 f3 d1 8c 5f 48 33 da da 2e 77 66 a7 67 fb 8a 92 99 95 5a f2 f7 fb 3b 3c 22 4e de aa 3b dd 4d 22 f3 9c 00 1c 0e 77 87 c3 e1 10 81 88 b3 f3 bf fc af ff db d3 8b 17 2f a6 e3 a3 a3 e9 e8 e0 60 da df 3f 98 0e f6 37 d3 66 77 77 da dd dd 9b f6 b8 ee ed f1 f1 ca 67 1f d8 9b ff f2 9f a6 3f fe e3 ff 3d 3d de 3e 4e f7 0f b7 d3 f7 1f ce a7 77 17 37 d3 cd c3 c3 b4 c3 df de 64 99 9d e9 e1 f1 89 d4 34 ed 3e 4d d3 ce ee 34 3d e5 0a c6 e3 ce 74 3f 3d 4d 57 8f 0f 13 68 60 9b f7 04 cf bd 69 07 9c 07 e8 70 e1 b3 33 3d a6 10 d7 c7 c7 e9 69 67 27 72 dd 3d 3d c2 63 87 7c fe e0 31 01 7f f5 f2 78 3a 3a 3a 98 ae 6e ee 22 e7 c3 c3 e3 74 79 7d 15 5a 9b 9d 3d ca 42 90 b0 03 ae 65 1e 89 ef c3 f9 f1 a9 78 91 33 dd c1 3c b2 42 52 fc e0 c2 ff 0e ec 43 68 28 9b ba 50 b8 3b e4 11 37 78 c0 24 6f 1d f6 a8 e8 a1 7a 3c d8 9f ee c1 d9 41 67 0f 5c 37 7b 9b e9 00 d8 1d 65 4e 4e be 98 5e 7e f1 25 02 6c a6 2f 5e 9e 4c bf fd e6 e7 d3 d5 dd ed f4 d5 ab 2f 26 a5 f9 f2 c5 cb 69 17 3a d4 58 91 c3 b7 62 f0 87 bd 6d b3 b7 5b ba 48 3b 51 27 65 55 8f 5c e6 20 ac c3 12 2b 88 ba b3 ce aa d7 20 2f 75 fd e0 07 fd 78 7d 54 4f 5e c1 b1 5d 13 72 e1 ab fe 0b 24 7f 62 2d 63 50 1a 5f 8c 02 24 62 b4 70 4b 02 b3 b7 0a 86 48 51 6a 7a c1 79 fe f5 89 cc 35 c8 b8 fa 88 7d a1 ab d6 97 2d a5 5a 4a 35 25 58 cb a4 60 73 3d 9f f3 43 48 54 91 a0 ed 28 3d cd 8a 9e 1e a3 af d2 13 08 c1 d1 36 0b c7 ab f4 95 c5 b8 65 d7 e9 e2 58 ba 28 5c 6c bd 88 0c 4c a1 04 0c 6d c4 b8 36 6c b0 13 02 a8 a0 1d 99 b1 62 97 91 79 14 13 d1 dc fc 05 d6 19 c8 89 62 d4 d9 7e ec 0b 9b 52 77 4a cf b5 ed 4b f9 55 60 fd 99 a8 3a a5 62 90 da cc 80 d0 1d 2a 25 6e 32 85 45 30 90 d8 c5 98 cf de 7e 37 bd c6 a9 d8 c9 1f 76 1e a6 b3 ab ab e9 fc ea 96 4e a6 88 30 06 ef 00 cb b7 53 4b 45 e3 54 80 72 1a c0 e9 c4 7a 98 7b 1a 63 87 5e 5a 1c b9 56 2b 4f b7 e4 e3 02 52 c6 0e 2f ae 4e 40 59 a4 6d c5 ee 71 3a bb 7b 7b 18 fb 63 1a e0 e0 69 6f da d0 41 1f e1 29 5e e0 38 ac e0 01 b1 91 a4 6f 87 b7 83 c7 b0 80 dd 8f e6 db 33 0f e8 03 65 14 43 3e 70 8e d3 b0 1a 2a d6 da 6d e0 a9 5e ae c1 b3 6e 76 e8 0d f4 75 1e d6 cf c2 29 8b 7c f7 38 5c 1b e8 11 2f 72 40 b9 dd dd c7 e9 1a 5d e9 b4 a7 fb 9b e9 ec c3 db e9 f0 e5 4b ea 46 5d 9e 76 a7 17 87 87 d3 7f f8 c7 7f 9c f6 70 8c ff d3 7f f3 df 95 3e b4 da 41 b7 ae b2 28 8d 29 67 eb 0c 61 56 41 0d 28 e5 12 84 28 db 56 98 51 8c 8c 76 1f 31 6b 2b 76 7d c8 a3 ac 7a b7 45 0d 0b 29 f3 0a 56 54 92 3b c3 a4 20 5c 9d
                                Data Ascii: a2a>@PNGIHDR,'sRGBDeXIfMM*i,$@IDATx%;yRV._H3.wfgZ;<"N;M"w/`?7fwwg?==>Nw7d4>M4=t?=MWh`ip3=ig'r==c|1x:::n"ty}Z=Bex3<BRCh(P;7x$oz<Ag\7{eNN^~%l/^L/&i:Xbm[H;Q'eU\ + /ux}TO^]r$b-cP_$bpKHQjzy5}-ZJ5%X`s=CHT(=6eX(\lLm6lbyb~RwJKU`:b*%n2E0~7vN0SKETrz{c^ZV+OR/N@Ymq:{{cioA)^8o3eC>p*m^nvu)|8\/r@]KF]vp>A()gaVA((VQv1k+v}zE)VT; \
                                Apr 26, 2024 06:04:30.023442984 CEST555OUTGET /picture/79/2009090942075632201.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.417963982 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-3bf6"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 33 63 31 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 6c 20 93 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 82 a0 03 00 04 00 00 00 01 00 00 00 82 00 00 00 00 e6 72 c7 d0 00 00 3b 60 49 44 41 54 78 01 ed dd 07 bc 67 47 55 38 f0 49 4f 96 4d 21 15 08 21 1b 40 6a 30 94 a0 44 c4 ac 28 1d 15 05 41 11 65 01 45 01 11 b1 20 22 42 e8 60 01 04 89 d2 34 80 80 8a f4 50 12 29 89 62 12 7a 0d 29 94 04 48 af 24 a4 ee 26 f9 fd cf 77 92 73 77 de 7d f7 de f7 7b 6f 37 e6 ff 31 7b 76 7f ef ce 6f e6 cc 99 33 ed 9c 33 67 e6 ce 6f ab 59 40 d9 02 37 fb 16 d8 fa 66 df 02 5b 1a a0 b6 c0 96 81 b0 65 20 6c 19 08 5b c6 c0 c6 16 d8 22 11 36 b6 c5 cd 3a b4 65 20 dc ac bb 7f 63 e5 b7 0c 84 8d 6d 71 b3 0e 6d 19 08 37 eb ee df 58 f9 6d 37 06 17 87 2e bf fc f2 72 f8 e1 87 97 8b 2f be 78 71 e2 32 63 b8 2b 1e ff f8 c7 97 7b dc e3 1e 65 c3 86 0d e5 f5 af 7f 7d b9 e0 82 0b 06 a9 c0 fd d5 5f fd d5 72 ef 7b df 7b 41 fa d9 67 9f 5d fe f1 1f ff b1 e6 cf 04 b8 bf f2 2b bf 52 ee 7b df fb 96 6b ae b9 a6 bc e1 0d 87 97 b3 cf 3e ab dc ea 56 b7 2a 4f 7b da d3 ca 0e 3b ec 90 a8 f5 f9 a1 0f 7d a8 1c 77 dc 71 65 eb ad 37 ce 81 eb ae bb ae 3c e6 31 8f 29 07 1f 7c f0 02 5c fc e1 13 bf 09 70 7f f9 97 7f b9 fc e4 4f fe 64 2d ef 4d 6f 7a 53 f9 fe f7 bf 5f f6 d8 63 8f f2 87 7f f8 87 65 bb ed b6 4b d4 fa fc e0 07 3f 58 8e 3f fe f8 05 e5 dd f2 96 b7 2c 7f f0 07 7f b0 88 b7 36 e3 9b df fc e6 f2 dd ef 7e b7 6c b5 d5 56 6d f4 b2 c3 f8 7d d0 83 1e 54 7e ee e7 7e 6e 3a 6f 34 e4 28 9c 77 de 79 b3 5b df fa d6 1c 4e 9b e5 f3 ae 77 bd ab 96 75 c5 15 57 cc 6e 77 bb db 4d d2 7c eb 5b df ba 88 af 2f 7f f9 cb b3 e8 c0 45 f9 62 70 54 dc ab ae ba 6a f6 63 3f f6 63 35 fd f6 b7 bf fd ec 47 3f fa d1 22 1a bf f3 3b bf b3 28 bf fa bd f1 8d 6f 5c 84 7b f2 c9 27 0f 96 17 83 a3 2b 2f 06 76 a5 a7 9d d4 ab 0f 4f 79 ca 53 16 95 07 f7 d2 4b 2f ed a3 2e f8 fe 13 3f f1 13 8b f2 ad b4 1f 9e ff fc e7 2f a0 3d f4 65 e3 b4 18 18 2f 46 e3 8e 3b ee 38 90 b2 b2 a8 6d b6 d9 a6 cb b8 fd f6 db 77 e1 a1 40 8b 9b e9 e2 86 f8 49 5c b3 3c 25 40 3e 33 6f 3e fb 33 36 e3 93 46 7e f7 1c 2b 6f db 6d af 17 a4 6d 79 43 7c a1 91 b8 c2 09 63 b8 99 ee 39 c6 7f 8b 33 6f 78 88 87 7e de 49 d5 d0 22 1f 78 e0 81 55 4d b4 71 f3 84 ff e3 3f fe a3 bc ee 75 af 5b 80 aa 92 ef 7e f7 bb 4b cc a0 72 ea a9 a7 96 a7 3f fd e9 0b c4 6f 8b 4c 2c af 5b b7 ae 9c 79 e6 99 25 66 78 89 59 5f 93 1f fe f0 87 97 e7 3e f7 b9 85 e8 23 7e d7 ae 5d 5b ae bd f6 da 2a 4e db fc c2 47 1f 7d 74 79 e9 4b 5f 5a c5 f3 23 1f f9 c8 72 cc 31 c7 2c 10 d5 2d 0d 61 60 12 e0 2f cb 7b c8 43 1e 52 fe e2 2f fe a2 96 77 e4 91 47 96 9f fd d9 9f ad 3c 87 d4 a8 f8 63 7f fe e4 4f fe a4 fc da af fd 5a 4d fe fd df ff fd 72 e2 89 27 2e 40 fd ef ff fe ef 4a 57 a4 76 48 dc 44 da 67
                                Data Ascii: 3c12l PNGIHDRsRGBDeXIfMM*ir;`IDATxgGU8IOM!!@j0D(AeE "B`4P)bz)H$&wsw}{o71{vo33goY@7f[e l["6:e cmqm7Xm7.r/xq2c+{e}_r{{Ag]+R{k>V*O{;}wqe7<1)|\pOd-MozS_ceK?X?,6~lVm}T~~n:o4(wy[NwuWnwM|[/EbpTjc?c5G?";(o\{'+/vOySK/.?/=e/F;8mw@I\<%@>3o>36F~+ommyC|c93ox~I"xUMq?u[~Kr?oL,[y%fxY_>#~][*NG}tyK_Z#r1,-a`/{CR/wG<cOZMr'.@JWvHDg
                                Apr 26, 2024 06:04:30.421161890 CEST555OUTGET /picture/79/2009090942076505500.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:30.811048985 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-fce"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 66 65 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ce 0f 31 f0 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 32 08 06 00 00 00 1a ca 58 8c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 a1 f7 3f 6c 00 00 0f 38 49 44 41 54 68 05 ed 59 5b 6c 1c d7 79 fe 66 66 67 67 ef cb e5 92 14 29 52 16 25 4a 94 64 cb ba d4 b2 14 d9 56 ed 44 68 5c db 6d da 26 b5 8a 1a 45 90 f4 a5 a9 d1 02 ed 43 1f fa e6 f6 2d 0f 7d 2a 10 34 41 81 02 2d e0 44 0a 22 db b0 21 c3 0a d2 ca 56 23 a9 b5 ee 77 89 a4 48 71 79 d3 92 7b e1 72 ef b3 33 d3 ef 9f e5 d2 14 35 64 65 27 0f 45 e1 43 ce fd 9c ff fc 97 ef bf 9c b3 c0 97 ed 4b 0d fc df d2 c0 eb c7 1c 6d 68 c8 31 a6 a6 a6 42 4e 66 28 96 c9 9c 88 39 8e 63 9c 3f ef e8 80 a3 fe ba b9 55 be 28 c1 21 67 c8 e8 ba f8 f1 06 34 cc 01 db 6e 3c e9 98 f5 ad b0 ad 0d 8e e2 74 c1 32 c3 64 3a 00 45 f1 c3 b6 1d 28 5a 49 55 b5 aa 0d 25 0b 9f 6f 52 33 c2 e3 aa 12 18 32 75 fd b6 d1 bd 73 ec c3 4f 76 65 8e 1c 51 ac 2f c2 cb 63 0b 70 e2 c4 90 f1 6c e7 cf fb 95 da c2 57 94 ba f5 bc 63 99 07 15 c5 da a8 01 51 9f 4f 25 af 0e 1c 72 60 f3 ec 5e e5 c4 a6 c8 93 d2 9c 46 ce 9a c2 be 7c 65 5b 0e ea b6 da 70 34 df ac aa 05 ff 5b 35 42 67 8d 60 e2 6c 46 4f de e8 db 7e 38 eb 12 74 29 ac 7d 5a 53 80 ec c8 48 5c ab 5e 38 68 cd a7 7f df 2a e7 0e c0 aa 6e f1 eb 6a 44 53 55 98 8e 03 5b 8e 5a 03 56 a9 06 3b 5f 81 35 5f e2 95 f7 85 2a 9c aa 49 2e 29 0e 25 84 5f 87 1a 31 a0 c5 0c a8 89 30 7c f1 20 b4 68 10 8a e1 83 a6 29 f0 89 80 44 97 65 a3 6e 2a be 31 d5 1f 3a ad 19 f1 0f 73 a1 ee 5f 6e 7a ea d5 07 d4 c0 a2 3a 1e 15 c6 53 80 dc ad 0f fb 95 e2 c4 9b 8d e2 dc 37 60 96 b7 69 aa ed 32 6b b1 b7 45 c6 1a e9 22 cc 91 39 d4 c6 32 b0 53 39 d8 7c b6 8b 35 38 f5 06 3b 10 09 36 f5 ae 2b a0 a5 96 b4 ef 5a 81 c2 28 3a 85 09 f3 48 86 a1 6f 48 c0 ff 44 02 fa 8e 1e 68 5d 11 20 e8 87 a6 36 05 b2 1d a5 61 ab c6 a8 1a 88 bd 6f 69 d1 7f eb 7c f6 3b 57 14 31 f3 8a e6 5b f1 ec 3e da 95 f4 d7 82 d5 99 bf 69 d4 4a b0 48 d0 2c 99 a8 92 d9 ea b5 69 d4 6e ce a0 31 99 27 c3 75 ea c5 21 24 00 d5 3d c9 0d 19 57 48 d2 d0 10 7b 6d 17 9c 8a 89 e2 89 ab e4 7a d1 77 05 66 54 73 a3 50 03 72 55 d4 ef a6 51 22 c8 d4 88 1f be 9e 38 fc db d7 c1 bf bb 17 be fe a4 58 cc a7 3b d6 56 bb 54 7b d3 54 8b 45 4c 9c bd 43 e6 2a 2b f9 f5 14 c0 69 d4 ec 4a ad 8e 6a b6 84 c2 7f de 43 e5 7c 0a 16 35 ed 10 2e 0a e1 a3 90 61 45 17 6c 50 e1 8b 87 fb 20 27 ca a1 f8 fc 50 08 93 e8 a1 ad 28 5c 49 a1 31 51 80 7f 5d 04 81 9d bd 58 38 37 4a 78 d5 01 f1 1b 68 ae bf a0 46 7f 18 c9 a2 3c 3c 07 e5 e4 1d a8 bd 6d 08 ec e9 43 e4 c0 06 f8 fb 3a 1a d0 ed 55 1d dc 53 00 db e5 c3 46 99 1a ca bc 7d 09 aa 2e 4c 53 8b 06 23 e1 5a 4d fc 95 c2 c5 9e dd 88 b6 43 83 ec e9 a0 fd 0f f6 62 fe e7 b7 d0 f6 b5 ed a8 66 4a a8 55 1b 50 f9 27 82 2e 35 b9 57 45
                                Data Ascii: fe51PNGIHDR02XsRGBDeXIfMM*i02?l8IDAThY[lyffgg)R%JdVDh\m&EC-}*4A-D"!V#wHqy{r35de'ECKmh1BNf(9c?U(!g4n<t2d:E(ZIU%oR32usOveQ/cplWcQO%r`^F|e[p4[5Bg`lFO~8t)}ZSH\^8h*njDSU[ZV;_5_*I.)%_10| h)Den*1:s_nz:S7`i2kE"92S9|58;6+Z(:HoHDh] 6aoi|;W1[>iJH,in1'u!$=WH{mzwfTsPrUQ"8X;VT{TELC*+iJjC|5.aElP 'P(\I1Q]X87JxhF<<mC:USF}.LS#ZMCbfJUP'.5WE
                                Apr 26, 2024 06:04:30.820060015 CEST544OUTGET /images/11435/rmwd_1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:31.217694998 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-cfb"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 64 31 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c 65 49 44 41 54 58 09 8d 58 79 8c 55 e5 15 3f f7 be fb f6 19 06 06 19 1c 15 0a c4 99 b6 53 ad 3a 55 51 89 0b 54 b1 88 50 0a 48 49 ac 66 b0 69 b5 1d 9b 46 6b ac dd b4 26 6d 9a 18 fd ab 88 5d a2 35 6d 5d 3a b6 4d 11 0c 4a 55 6a 2a 0a 2d b8 44 3b 8d a8 c8 c8 26 c3 2c 6f 5f ee 7b ef de fe 7e e7 be ef cd 63 80 86 6f 72 e6 db ce 77 f6 ef 7c e7 3e 91 89 16 c2 d0 e6 d4 e2 bf d1 f1 b4 1f 8d 44 c4 c7 b8 54 2a e9 62 a8 50 2c 57 43 21 5b 7c ac d6 6a 35 45 f7 0b 3b 37 4b 29 9b 12 b7 5c 92 6a c5 e5 61 1c 1f 1d 7d bd 5c 76 fd 52 b9 ec 2f 5f be fc c2 60 35 f8 ef 34 4f 22 99 5c c1 ff e4 b5 ad 7e 26 9b 27 2f 4b 52 e9 2c 8e 55 fc e1 eb c4 2f 96 5c 6c e4 7c db 82 20 e5 35 ad e2 2d ba 45 d2 bf bc 55 5a 5b 92 55 92 b1 0b 85 a2 4f 46 b9 9c 1e 9f 20 dd d7 d7 17 1b 1e 19 f7 c7 52 59 40 c6 a7 42 a9 4c 8e 3c 26 b4 cc 60 c1 0a 85 c4 b6 6d b1 2d 4b dc 95 11 89 fc d5 85 82 be 54 a1 a0 63 cb 6b 34 87 03 21 2a 11 98 c3 b2 6c 80 a8 05 c8 8b e3 6a b5 0a a8 08 0d e8 f5 f6 5e f0 5e 77 57 f7 ea d1 67 37 48 76 cb af a5 38 7c 40 bc 5a 45 ac a9 33 71 4a 20 78 4b 3b 0f 9a 46 ea 67 1d 38 70 e0 39 d8 33 bf 6d db b6 1f 63 3e cd 6c 92 62 73 53 51 b0 c0 9e 8a 34 1a 17 d8 2c c8 e2 a5 32 79 55 88 38 9e e7 49 3c 1a 7e 24 99 4c 7e 9b 08 aa 7a a9 ec 7a b9 42 49 a2 d1 08 70 3c a9 fd eb 39 8c a3 52 a9 7a df ca 64 32 bf 32 88 89 52 a9 2c e1 70 58 a9 15 5f 79 4a a4 ab 57 42 30 15 d7 6a be 75 2b 09 da f9 7c fe 25 c7 71 d4 7e dc b4 9f ba 57 e2 1d b3 03 9b 62 ce 35 b4 a4 85 30 fa c8 f3 65 4e 08 06 a7 0e cd 76 a4 ac ae eb d2 af d3 ed fe fe fe 65 3e 04 1f ff e9 97 e1 ec db d4 2b ee 57 1c 21 94 57 84 81 ab ca 97 48 36 9c c9 64 fd 03 b7 5f e8 57 2a 55 7f e8 ae 45 fe f0 12 f1 0f 7e 6d 96 9f cd e5 7c d8 94 98 64 a4 6d 46 2e 97 1b 0e 85 1c a1 08 f4 71 cd ab 49 18 b2 43 a1 38 30 94 62 1d 57 e2 4b 96 2c 59 50 28 14 86 c6 c6 c6 76 63 b1 0b 70 4c e8 1a c4 e6 de 46 e0 7f 15 94 2b 69 44 d6 e8 58 da 1f 3e 3a a6 e1 57 2c 95 21 62 e5 15 20 43 01 f5 60 f3 b9 63 16 ac 81 81 81 99 4b 97 2e 3b 5c 2c bb 10 15 26 85 09 19 79 da 02 e5 61 2f fc 51 85 1a 1c 88 50 9d d6 d6 b2 07 6a f4 00 a7 46 3c a3 b3 5d 2e 97 77 c0 db 17 39 d0 5b e3 1c 97 89 ad 06 0b 4b df e9 12 2a 66 24 7d d3 43 d2 b6 fc 76 5d 27 61 86 4d 0d 61 4d df 4d 99 d2 92 c0 46 91 ec ad 0f 3f fc f0 36 64 81 8b 22 88 80 70 d8 11 c7 09 2e 0f 0d 4a 43 a6 cf b9 46 ca b0 79 f2 ba 5b c5 a6 e4 04 d8 df 44 0d dd 81 eb 5a 40 17 a1 18 0e 44 4f e5 f2 85 a4 46 90 aa c9 c0 08 54 a5 7a 23 37 ce 60 6c c8 f4 27 8e 34 d6 83 c0 99 50 bd 56 ab ca b4 a9 6d ed 24 18 3a 7a f4 e8 9f 63 b1
                                Data Ascii: d17+PNGIHDR((sRGBDeXIfMM*i((zfeIDATXXyU?S:UQTPHIfiFk&m]5m]:MJUj*-D;&,o_{~corw|>DT*bP,WC![|j5E;7K)\ja}\vR/_`54O"\~&'/KR,U/\l| 5-EUZ[UOF RY@BL<&`m-KTck4!*lj^^wWg7Hv8|@ZE3qJ xK;Fg8p93mc>lbsSQ4,2yU8I<~$L~zzBIp<9Rzd22R,pX_yJWB0ju+|%q~Wb50eNve>+W!WH6d_W*UE~m|dmF.qIC80bWK,YP(vcpLF+iDX>:W,!b C`cK.;\,&ya/QPjF<].w9[K*f$}Cv]'aMaMMF?6d"p.JCFy[DZ@DOFTz#7`l'4PVm$:zc
                                Apr 26, 2024 06:04:31.223304987 CEST544OUTGET /images/11435/rmwd_4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:31.611845016 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-d04"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 64 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c 6e 49 44 41 54 58 09 8d 58 69 6c 54 d7 15 3e f3 66 f1 78 c6 7b b0 8d cd 52 3b c2 26 a1 49 4a 51 59 14 42 92 36 71 08 4a a0 28 84 b4 55 d5 08 89 54 a1 ed 8f aa 7f 2a 2a b5 bf 2b 55 fc 4a 15 d1 fc 40 45 a5 59 58 a2 88 12 44 b3 80 1d 01 89 49 42 12 1c 70 1b 07 8c 0d 01 ef f6 ec ab 67 5e bf ef bc 77 cd 60 43 ca 95 ce dc 37 f7 9d 7b ce b9 67 bf 4f e4 c6 f0 e2 d1 e2 5f 0f 7f 26 a6 a2 76 2c 1a 95 78 2c 26 4d 0b 16 e8 1b 6f 79 30 28 ef bd fb 6f f9 f0 c3 53 12 2a 2f 57 4c 6b 6c 6c a2 60 8b 2d c1 b2 32 b1 6d 9b 9b b1 7d 62 a2 3b 9b cd d9 99 6c d6 de b4 69 d3 0f 9c 55 e7 d7 67 fe 90 51 20 96 48 65 f3 b9 bc f8 fd 3e a9 aa 0c 5b 56 24 1a cf 06 fc 7e 39 b0 ff 35 2c fa 25 16 4f 14 25 1a 8d d9 07 0e 1c b0 2f 0f 0c d8 17 2f f5 83 8f 9d 27 19 2b 95 4a db 64 94 48 24 5d d6 2e f5 6d db b6 05 47 c7 a7 ec c9 48 1c 10 b3 79 a0 48 2c 41 24 3d a5 a2 45 b1 10 4f a6 ed 64 3a 6b ef db b7 4f 11 0e 1d 3a 64 a7 f0 1f 82 d9 a9 54 ea 34 a5 f4 41 88 7c 20 10 10 8f c7 02 08 0e ea b0 e1 f3 f4 f4 34 20 2f 54 60 71 c5 8a ef 7f d5 de d6 fe 6c 4f cf 39 f9 e4 93 4f e4 f3 cf cf 0a d5 56 5d 53 2d 76 b1 28 95 15 15 75 ce 56 97 00 a6 85 df 7c f3 cd d1 42 a1 90 ec ec ec fc 23 fe d7 1a 04 52 2c 1d 2a 0a 16 38 df 74 5a 2e 70 78 20 4b 31 12 4b 8a 65 f1 90 b6 14 c1 b2 bc cc bf 3b 1c 0e ff 5a 11 f8 93 51 c3 e4 c4 eb f5 4a ff a5 8b 7a a8 96 d6 56 29 16 0a 62 79 ec 57 aa aa aa 76 70 7b 28 93 c9 aa 09 68 d6 9e 73 5f 00 3e 17 1f 36 d1 2c 05 db f3 22 70 2c 5f 32 99 3c 6e 43 a7 16 74 f1 f5 c5 8b 92 4e a7 25 93 c9 28 6b 72 f0 aa 28 12 f6 60 f1 72 d1 96 16 2e f2 0c a5 7a a4 ac b9 5c 0e ea 09 df e5 d9 be 7d fb 7d 2f bd f4 d7 2f 31 64 7e 53 93 9c e9 fe 48 a9 19 ef da b8 71 93 54 02 d3 da b3 67 cf 57 d0 9b 9c 3f ff a5 2c 68 6e 96 a9 48 44 46 47 47 55 84 1f 6f de 2c a1 50 39 38 49 da a8 a7 3e 91 48 8c 7a bd 3e 3d 39 a9 15 8a 05 f1 fb 7c 3c 10 31 33 c4 36 a3 7c c3 86 0d 6b e1 00 83 93 93 93 67 b1 d8 06 98 71 5d 83 34 7b b6 e0 f8 3f a1 73 d2 b3 26 26 a3 f6 e8 d8 a4 ba 5f 3a 93 b5 f3 f9 fc 07 d8 e0 07 18 89 66 f6 97 2e 78 e0 e9 8d 4f 3d b5 71 28 9d a5 91 a0 5a a8 90 9e a7 c3 75 3d 86 9c 1e a1 50 14 ea a0 b6 ba a2 0f c7 58 06 9c 02 f1 0c 41 2b 9b cd 76 27 52 99 95 3e 9c 9b 84 2c cb 79 d5 d5 75 42 32 b0 d5 8f 1e eb 90 13 c7 df 53 62 4f 6e 78 5a 77 d2 6d 0a 70 6b da ae aa aa 22 04 7a 69 b2 f7 0c 0c 0c ec 40 70 ac 64 80 32 62 7d 3e af 12 a5 ed ae 5f bb 26 e5 e5 21 8d 07 e8 4c c2 15 95 62 51 7a 18 9a 84 e8 35 f4 5a 84 6b 0a 53 80 62 f8 c0 29 12 4f 24 c3 3e 58 c1 39 26 1d c3 3d 2a 10 38 4e 9e fc 40 7a 7a 7a 64 fb
                                Data Ascii: d20+PNGIHDR((sRGBDeXIfMM*i((zfnIDATXXilT>fx{R;&IJQYB6qJ(UT**+UJ@EYXDIBpg^w`C7{gO_&v,x,&Moy0(oS*/WLkll`-2m}b;liUgQ He>[V$~95,%O%//'+JdH$].mGHyH,A$=EOd:kO:dT4A| 4 /T`qlO9OV]S-v(uV|B#R,*8tZ.px K1Ke;ZQJzV)byWvp{(hs_>6,"p,_2<nCtN%(kr(`r.z\}}//1d~SHqTgW?,hnHDFGGUo,P98I>Hz>=9|<136|kgq]4{?s&&_:f.xO=q(Zu=PXA+v'R>,yuB2SbOnxZwmpk"zi@pd2b}>_&!LbQz5ZkSb)O$>X9&=*8N@zzzd
                                Apr 26, 2024 06:04:31.640742064 CEST544OUTGET /images/11435/gzxx_3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:32.036638021 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-649"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 36 36 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 04 d6 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 20 08 06 00 00 01 99 70 43 ea 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1d a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 87 ca 6a 66 00 00 05 b3 49 44 41 54 48 0d a5 57 6f 68 95 55 18 ff bd f7 df 76 ef 36 9d 19 d3 2d cd 1c 54 12 a6 e1 bf 2c 4b 98 42 d8 87 fa 12 14 a5 c6 ca 18 04 51 1f a4 62 60 11 56 24 2c 09 fa 50 48 91 5f b2 90 20 c5 2f 2e 44 9d 4a 82 ee 43 84 61 64 51 4c a7 38 44 37 ef dd ee bd db bd ef fb f6 fc ce 7b 9e b3 f7 6e ab 05 3d 70 ee 79 ce f3 fc 9e bf e7 9c f7 7d af 07 c0 93 91 90 e1 28 39 7a 10 61 7e f0 4c 58 fc 0e 61 8a e2 fc c8 52 24 af 5f 42 ea 9a 85 06 7f fe 85 bd 3b 77 6c 2a 89 80 f6 49 67 0c 04 a0 1d ed 49 54 a6 08 2b f6 bd 8b b1 d6 0d 11 70 f0 6d 84 ef 6d c6 16 ce 44 18 1f 95 1f 50 35 6a 8a 28 e1 2c 94 de 82 94 49 a3 78 35 12 cc 79 c9 6a 64 59 d8 4f 24 60 00 65 89 43 2a 7f 18 09 27 61 91 3c 71 6a 3b 3e 11 36 1b 2d cd 6f f6 f8 0b d8 23 5c c2 e4 10 53 d4 b0 5e a5 57 d2 89 bc 46 89 91 b7 fe 53 95 42 04 f6 1f 39 63 64 4d 77 3d 86 c2 41 0f 29 e9 4b aa 3a 2a 40 41 ce 11 a1 52 30 06 54 c5 43 aa 92 8f 44 83 07 36 19 66 d1 d6 13 f0 c5 c0 97 95 37 f4 81 46 50 3b 17 12 09 5a 32 2e c7 82 5d 58 cc b9 6a 07 3a 1f c4 32 b1 69 93 a1 5b cb b9 ed b9 65 b8 cf d4 e9 9f b4 bd 9e f4 0c 2f 5e 9e c8 a7 76 2f d9 61 f7 81 a1 14 1b 08 aa 58 b7 76 1a 98 7e 73 e5 7e 24 35 be ac cd 1e 55 59 b1 5a 53 98 ef 47 18 08 23 54 95 79 7e 67 14 b7 f0 b5 87 20 8e 23 c0 44 8e 09 ab ec 93 a5 d2 9c 75 86 cb 0f fc 88 80 2d 8c e1 a2 c8 22 d4 3c 83 f5 3d c8 b4 ae 52 5b 34 0a 37 72 e9 18 4a df 3f 81 b4 ec 5a bc 76 63 cc 76 6b 83 c2 63 6f a2 44 53 1b c1 05 12 ab 0a c5 4e 60 6b 96 b4 2b 22 4b d3 e6 e7 21 74 3f f5 2d be 12 f6 b6 0c e2 29 9f 7b e8 79 6c 5f bd 10 1f f3 a8 88 03 73 13 e8 87 83 d7 8b 83 c2 58 c5 b2 aa 25 62 98 2d 31 a6 7c 1a c7 36 40 56 b3 53 40 0f 39 39 20 6c 97 21 57 8f ed 4a bc 39 8a 49 76 a0 91 86 e9 60 42 45 32 2b 92 79 90 74 1d ad b4 81 69 d3 e1 60 7c 52 ef 87 19 94 ea 56 3a 81 da a5 c2 32 72 95 0b e6 3e d1 87 31 f4 c5 50 a9 d4 f4 28 32 cb df d7 25 d2 0d 6d a8 6f 6e c7 f0 c5 fd f0 2f be ec e4 51 c4 58 aa 75 37 fa e0 1f 7f 5c 53 42 69 cd 37 c6 70 e2 ca 51 64 18 c0 96 e0 22 6a 53 8a c9 45 58 f0 e2 15 e7 59 19 6f b0 17 41 ac f7 c6 30 94 88 5a 4b 26 18 c4 cd cf 3c 53 0b 6f 51 cb 6b 56 53 2e c0 27 da 2e 5d 44 7a 0e e4 86 8c b7 74 18 23 66 c0 d3 e2 48 9c 07 b1 e3 61 0c d9 55 e6 ce 9b d2 b0 6e 97 c3 92 19 f9 fd 04 8a bf 1d 96 a7 90 1c 17 39 5b 5a 52 64 68 9b c3 12 26 0e 6e ae 31 64 50 9e 35 ce 1c ba bd ce d0 a5 65 35 0a 50 b9 46 62 dd 24 d3 27 ee 23 4f 0f 87 5f 06 6e dd 46 5f eb 6e dc 23 63 89 f0 bd 46 2e 18 c5 d1 d0 d5 48 47 7e 88 a1 07 f6 61 7d b9 8c 9b b2 2c 12 b0 fc 53 3c 5b 5f 8f 3b 7e e9 c2 d9
                                Data Ascii: 665)PNGIHDR pCsRGBDeXIfMM*i jfIDATHWohUv6-T,KBQb`V$,PH_ /.DJCadQL8D7{n=py}(9za~LXaR$_B;wl*IgIT+pmmDP5j(,Ix5yjdYO$`eC*'a<qj;>6-o#\S^WFSB9cdMw=A)K:*@AR0TCD6f7FP;Z2.]Xj:2i[e/^v/aXv~s~$5UYZSG#Ty~g #Du-"<=R[47rJ?ZvcvkcoDSN`k+"K!t?-){yl_sX%b-1|6@VS@99 l!WJ9Iv`BE2+yti`|RV:2r>1P(2%mon/QXu7\SBi7pQd"jSEXYoA0ZK&<SoQkVS.'.]Dzt#fHaUn9[ZRdh&n1dP5e5PFb$'#O_nF_n#cF.HG~a},S<[_;~
                                Apr 26, 2024 06:04:42.389576912 CEST624OUTGET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time)
                                Apr 26, 2024 06:04:42.794902086 CEST624OUTGET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Accept: */*
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                X-Requested-With: XMLHttpRequest
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time)
                                Apr 26, 2024 06:04:42.894522905 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:42 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104282|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 63 31 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 59 5b 4f 62 59 16 7e ef 5f 51 31 99 a7 e9 aa e6 20 20 98 c9 24 9d 99 74 32 f3 30 e9 e9 ee 79 9a cc 03 2a 56 3b b1 b4 c6 4b d7 74 3a 9d 00 25 0a 08 02 a5 82 0a 5e b0 44 ad f2 02 94 96 e2 41 f4 bf 54 9d bd cf e1 a9 fe c2 7c eb ac c3 01 2f 54 77 ba e7 b1 13 8b 82 bd f7 59 6b ed 75 f9 d6 e5 fc f0 c9 83 07 3d 13 81 c9 e9 d1 a9 9e 07 fd 0f 7e c0 4f 2c 0c f9 a7 fc f4 f3 9f d6 02 96 fe 33 1d 98 9c 1a 19 1f a3 e5 1e a3 7c de cc 1d 8b e4 b2 a1 1e c8 dc 96 8c 5e 8b dd b0 d6 58 d6 f7 36 f1 5d a6 d2 22 95 d5 0b 21 3d 7f 2a 22 87 fa 5e b9 39 97 f9 70 b9 d9 f3 a9 49 1d c4 9e fa 27 02 63 53 7f 19 22 62 63 d3 a3 a3 f6 c6 f7 cf be 0a 3c 1d fd de 64 22 c3 fb a2 d4 f8 70 99 90 5b 17 32 79 fc 3e 18 d7 1a 29 62 d5 22 a9 1f 17 f5 f4 ac 5c 2f 6a 57 f3 ef 83 f3 38 29 0a fb 22 99 d3 d4 43 16 8a 56 4c 19 f1 45 ab 2d 61 57 56 37 8d f9 14 89 86 3f 75 4f 16 54 11 39 61 b2 c6 db 19 88 c9 34 b5 da 91 b8 7e 2e 8e 37 f4 cb 53 59 2f f6 6a b5 d7 b2 10 25 72 a9 b2 88 6f 80 6b e7 4d b5 da 9a 88 17 df 07 c3 b2 9c 12 17 a7 cd ed 75 a1 ee ca 95 b2 53 f1 38 1c 22 f2 1c cf 35 0b 41 63 37 24 e6 66 c5 ce 9c be 36 23 d7 d3 32 bb 8a 23 d0 9f 56 6f 18 e5 90 78 91 90 4b 67 f2 f0 aa b9 78 66 14 21 76 91 b9 35 83 6b c6 f5 dc bb 60 01 62 cb 42 12 cc 3f ff f2 cb 77 c1 a5 f6 45 3a 74 cc 8a c7 ae 88 9c 69 f5 ec 87 cb 68 f3 f9 be 88 ce 7e b8 8c b5 b6 d6 9b d8 bd 9a d1 97 4e 60 43 be 0a 04 87 f5 a0 6d 59 88 e9 d9 0c 0c cb ac b5 7a 49 bc d8 37 ca db f7 f2 62 15 e9 4b 6f 8d f2 fa 87 cb 35 87 d3 fd d0 db eb f1 78 5c 4e 2f 08 b6 4d fd df c9 bf 4f 4f b2 a5 7b 14 a7 5f 51 fa fa 06 86 7c c3 0e d7 60 c0 e7 1b 1e 1a 52 94 80 cf af 0c 3a 3c 03 3e 4f fb a9 ef 46 02 cf fe 36 fd c4 f4 03 c5 dd 5e 1f f3 3f 09 b0 73 84 2a 32 54 31 4a d7 ed bd e9 a7 70 db c0 9f f1 cf 3c e1 74 38 5d 0f 1d ae 87 4e cf 37 8a d2 ef f2 f5 2b 9e 47 0e 87 e3 f7 0e af c3 d1 7e 88 dc fa eb 29 ff d4 f4 24 f3 6a ef 0c 8f 8c 06 be fe 76 fc 99 b9 de f1 c4 e0 44 a0 83 cd 0d ef 9d 20 df 6d 09 70 6b 67 e8 8b 51 ff 63 a2 75 63 9d d8 df bb 31 f8 ed c8 e8 d0 e7 63 93 cf 02 13 1d e2 75 8a d1 3e f0 0f f3 e2 77 68 4f 8d 3f bd 97 f4 50 60 b4 73 dd 8c c9 1f 3f fd 89 48 a7 a0 12 b5 b0 fe 4a d5 1b c7 14 84 d5 79 f8 b1 1e 7b 05 e7 87 e3 1a a7 17 72 6b 0e fe 0d 9f 16 3b 6b a2 f2 7f 89 77 8e 65 62 cb 7c c8 ff 8b cc 8d e3 14 11 2a b3 0d b8 b1 3c 59 06 02 e8 87 87 22 19 d2 d4 25 60 82 b1 37 23 8e d7 e0 99 10 50 ab d5 d9 d5 45 a4 44 c1 1e 9b d7 eb 47 22 bd d0 5c be 96 85 4d 84 89 71 bd 81 15 19 dc 13 91 23 8e 75 38 bf 56 8b 53 e0 14 5e f3 53 74 5d f3 f6 2c 8c 48 c5 79 dd a6 83 93 5a e3 5a 5f da bf 75 12 d1 64 c9 a0 2e 89 74 86 1f b7 70 e6 32 44 5b 17 bb cd f5 6d 20 83 2c 12 c6 c8 44 8c 85 97 d1 ac ae ee e2 16 40 3c 11 a9 9a e1 5f b4 35 0d 2e 7d 8e df 69 ea 8e ae 9e 74 0a c6 94 71 0c 61
                                Data Ascii: c1fY[ObY~_Q1 $t20y*V;Kt:%^DAT|/TwYku=~O,3|^X6]"!=*"^9pI'cS"bc<d"p[2y>)b"\/jW8)"CVLE-aWV7?uOT9a4~.7SY/j%rokMuS8"5Ac7$f6#2#VoxKgxf!v5k`bB?wE:tih~N`CmYzI7bKo5x\N/MOO{_Q|`R:<>OF6^?s*2T1Jp<t8]N7+G~)$jvD mpkgQcuc1cu>whO?P`s?HJy{rk;kweb|*<Y"%`7#PEDG"\Mq#u8VS^St],HyZZ_ud.tp2D[m ,D@<_5.}itqa
                                Apr 26, 2024 06:05:01.072912931 CEST586OUTGET /favicon.ico HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104285|1714104242
                                Apr 26, 2024 06:05:01.458648920 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:01 GMT
                                Content-Type: image/x-icon
                                Content-Length: 16958
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:46:43 GMT
                                ETag: "637db3c3-423e"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104301|1714104242;Path=/
                                Data Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 03 ff ff ff 24 ff ff ff 65 ff ff ff a4 ff ff ff d0 ff ff ff e8 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff ea ff ff ff d5 ff ff ff ac ff ff ff 6f ff ff ff 2d ff ff ff 05 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 02 ff ff ff 2b ff ff ff 8a ff ff ff d7 ff ff ff f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb ff ff ff df ff ff ff 97 ff ff ff 37 ff ff ff 03 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 0e ff ff ff 70 ff ff ff de ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e7 ff ff ff 83 ff ff ff 16 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 1b ff ff ff 9f ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: @@ (B(@ @$eo-+7p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.44974649.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:06.540116072 CEST376OUTGET /picture/0/1910211913211267415.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104244|1714104242
                                Apr 26, 2024 06:04:06.923842907 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:36 GMT
                                ETag: W/"637db4e8-15b4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 31 34 34 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 94 79 38 14 6c f7 c7 d5 c8 3a b6 9a b1 ef 11 91 0c 22 db 30 0c d9 5a 46 96 c8 be 15 43 96 88 11 43 d2 c2 c8 92 22 21 cd 94 7d 99 4c 76 b2 1b 8a ec 34 96 18 86 c2 d8 b3 1b cc af de f7 7a 9e eb f9 bd d7 f3 c7 fd cf b9 cf 39 f7 f7 f3 3d e7 ba 63 11 57 8d 38 d8 04 d9 18 18 18 38 4c 8c 0d ae 33 30 1c 63 fc 73 58 98 7e 47 7a 58 4c 7f 5f 80 c3 4c 0c f4 2c 51 99 cb 13 b6 3e c2 3b 68 e6 b5 d5 ef 61 c9 20 2e 8b 97 86 af cb 39 17 3f 2a 8c c7 da d7 24 24 b6 54 b0 77 18 bb 82 14 6e 56 99 d8 6d 32 ec 27 6d e3 60 4e fb 7d 24 de d0 2e 78 b4 da 9d fe d3 aa df 5b f4 8e 9f 66 a5 a8 11 1c f6 92 bc 47 b7 24 ba 92 8b 69 52 57 9e 53 08 66 2b aa 46 eb 6f 73 8e 52 e5 ce 97 e0 6e 07 df 0a 6e 14 83 6b b8 df 0d b9 15 bc 53 47 df a3 1f 3d a5 84 66 31 4b 52 ef 3f ec 2c 82 19 dc 50 e2 8e 31 76 15 e7 7e de 06 13 97 8c 8d 82 19 24 4f 52 af cb 62 92 31 45 43 85 c6 27 bf ad 33 2b b4 30 a2 27 b1 1d 62 5b eb e5 33 1a c9 c1 3d 2e e0 b1 81 a3 d7 c7 ec 58 0c 82 14 98 8e f3 98 00 19 25 93 f9 59 0c a4 fe f4 41 da 7a 78 4a e3 0b b8 cc 77 dc 43 a8 eb c5 3f b6 30 b5 fa a7 ee f9 85 db f4 0a 7d 53 bd d2 75 9b c9 47 82 bb bf e2 af ec bf 5e 3d eb 9f 82 4b a9 fe c9 c9 08 cd ba 5a 92 fc 68 f4 bd 18 29 f0 a9 ea 6d dc f0 4c 9b d5 96 a7 b4 d7 5b 81 d2 c7 30 03 d2 3f 45 9e 04 44 c5 64 f7 15 02 4d 06 13 52 1e 3f 64 19 6b 15 21 55 d3 82 63 16 2b bc 8c 1e 9f 59 1e d1 ff 2f ca 9f 2c a9 bf 34 6a 56 76 26 95 8b 52 aa ad c3 91 1d 0d 40 3d 31 19 bc 06 4b f1 99 70 b5 ca ff e1 ff bb b5 90 ca db 72 d1 1f f9 61 2b d1 37 97 35 b3 3d 44 0d 07 0a f9 f5 a4 03 b2 58 7f a3 ff 87 f6 9f 82 ae 4f c9 c1 6f b6 a3 9f 56 68 5e cd 3b 3a 40 a2 e2 5b 52 72 6b 4e fe c6 fd db d7 bf c5 60 5e b5 1d 1b 96 88 b9 3f 37 8d d5 74 b1 0f b7 a7 09 b6 6d 8d 05 cd 1b b9 59 fd 6b 7a ec f8 2b 89 62 2a 6c 88 26 68 50 7f 03 66 f3 6d 20 5a f4 de 3d 71 af 61 b6 9e 89 5d d0 bf 4a e9 aa 01 ba c4 af 26 d4 92 a0 54 91 07 33 d4 b3 89 65 4f 75 f0 6c a6 37 1d bb b0 94 5a 5f 6f 8d 88 7f 47 b6 be 8c a9 7d aa 8e f4 5a 30 4f d8 08 7d 61 ed c1 22 87 9f a4 5d 28 f9 dc c6 fb 3f 53 fe c3 0d 1a 5b e9 d5 2b 62 0a 88 b7 e3 92 53 08 63 2f 7f df a1 e9 55 84 90 2e c1 f0 a4 aa cf b9 fe 99 d7 ff 33 ff cf c8 2b 8a 95 1f 0d 07 0a 90 3a 75 bd 46 ed 7e 03 24 0d 33 4e 90 b0 e3 6d 56 cf 29 0d 40 03 10 eb bf 2c 93 f1 4d bf 50 fb 3a a9 10 3b 55 a9 af 6e a6 37 a5 73 53 aa ad 57 4d 29 72 6e ff ea 54 d4 8e 87 f1 58 03 c0 7c e7 53 2e 9a e3 08 12 12 99 60 36 10 7c 6d 65 76 87 f7 9f 36 81 50 c3 1e a6 7c 78 2b 98 de 1f 95 d7 a7 c0 2f 1e 9a d2 3a 0d bd 46 75 25 4b 7c 7f ee e7 a2 f3 d6 4a b7 cf 78 31 57 72 cb 5a 53 5a 87 97 71 69 52 ff 5d f1 97 2c 3e d2 52 00 80 c4 a5 03 6e fb 44 d2 e9 88 3f d1 e3 89 f0 f9 21 87 b4 99 42 9d e2 c7 8b c7 7e 8d a6 2c 1e c9 ab 1d 8d 3a 04 62 5c 82 b1 79 1e 55 f3 f9 3b 16 9e d2 5f 7b 45 99 cf e4 c4 2c 36 36 b1 0d 31 ae 20 f1 0c a4 9c e4 ba 03 c7 cb 14 c2 75 ef 4f 1e c6 ac e3 5b 58 b9 2f c0 e8 94 98 19 50 64 66 52 83 6a 01 94 9f e5 ac 78 0b
                                Data Ascii: 144bly8l:"0ZFCC"!}Lv4z9=cW88L30csX~GzXL_L,Q>;ha .9?*$$TwnVm2'm`N}$.x[fG$iRWSf+FosRnnkSG=f1KR?,P1v~$ORb1EC'3+0'b[3=.X%YAzxJwC?0}SuG^=KZh)mL[0?EDdMR?dk!Uc+Y/,4jVv&R@=1Kpra+75=DXOoVh^;:@[RrkN`^?7tmYkz+b*l&hPfm Z=qa]J&T3eOul7Z_oG}Z0O}a"](?S[+bSc/U.3+:uF~$3NmV)@,MP:;Un7sSWM)rnTX|S.`6|mev6P|x+/:Fu%K|Jx1WrZSZqiR],>RnD?!B~,:b\yU;_{E,661 uO[X/PdfRjx
                                Apr 26, 2024 06:04:06.923862934 CEST1289INData Raw: ec da c2 8d 92 5c d9 28 78 14 a5 15 66 ac be ee 62 ea cd 6f 2f ad df ec 21 9b 7d 1c 20 d1 dc 86 ae 4e 6d 9a 2e f1 96 f0 0d 49 63 fd c2 b7 87 31 29 c9 f6 b0 ca ca 2f 94 ba b8 51 4d 31 d2 94 e2 0a 17 fd 66 cd 61 32 96 46 2f b7 2c ac a6 05 32 2f 94
                                Data Ascii: \(xfbo/!} Nm.Ic1)/QM1fa2F/,2/C>O2"%^G%Yqa3lW}X5US_N@KR]vOm;ZZIu~[N='>;^]9BJ@62XcVJ=&gFv*
                                Apr 26, 2024 06:04:06.924164057 CEST1289INData Raw: c9 d7 3f 37 84 1c 89 dc 06 d8 cb 29 4e 15 8d 8b 11 53 8f fa 17 cf 27 d7 a1 4e a4 24 46 30 55 99 3f 09 e8 e2 85 31 62 1c 8c 0e 29 b4 d2 bc 6b 2d 0e 69 06 bd 1f 0e 04 86 7c fc aa 1a ed 0b 5a e5 e0 9d 9f 76 db 05 0e e6 87 2d d6 84 f9 e0 50 db 59 05
                                Data Ascii: ?7)NS'N$F0U?1b)k-i|Zv-PY3a{.T IpI=Iv)fpq9*!~mvc&z[Bg#Y@m6;CjsL'HM(gB,j,'D-JJ<%2!Sx_EJ[ykN/
                                Apr 26, 2024 06:04:06.924180984 CEST1289INData Raw: a5 de 50 47 da d4 c9 df b6 2c d3 b5 cc 3f 7e f5 00 0a eb 28 c5 2f c8 9b 55 df ee 80 f8 0a 7c 7e 6f 8f 9f 6e 2b 10 f8 fa 55 01 27 e3 dd 62 1e 95 09 70 bf c3 07 a8 02 41 94 27 99 6f 1f a9 cb 89 35 30 d4 69 b3 96 f8 81 30 b7 9a b3 34 9f 51 0b 5e 31
                                Data Ascii: PG,?~(/U|~on+U'bpA'o50i04Q^1&]Tus8'@YJ YZFvf`;l<|A`evqlF.">a4Ow^f^w 4.|74=Fdf-jNq
                                Apr 26, 2024 06:04:06.924197912 CEST364INData Raw: fd d9 a2 6b 57 b8 da 5e 6f 2e 96 ec 78 51 9c 88 34 36 06 1e 1b 3a f2 f6 df 9d 95 57 bb c2 26 6d 2b fe 94 d5 2f fa e5 f9 e2 3a dd c7 b3 9c 2f ae fc 1c 77 00 68 41 6c 37 fa c8 93 d2 fd bf 96 59 89 6f 27 cd 99 f6 f1 bd 63 eb 4d 66 d9 6b a7 9c 0a 43
                                Data Ascii: kW^o.xQ46:W&m+/:/whAl7Yo'cMfkC.-j}8[jGTLhs104c-{oQ1o6{=y\1sq{XKJ^RzeS7Rse>7(Kcu+e%qr_cwoyB_>.K&mSpy
                                Apr 26, 2024 06:04:07.035433054 CEST376OUTGET /picture/0/2010101120359146541.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
                                Apr 26, 2024 06:04:07.423285961 CEST1084INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 784
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-310"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 14 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 b2 dd f0 fd 00 00 02 7a 49 44 41 54 38 11 e5 94 4d 88 92 51 14 86 fd 4d 44 72 28 82 50 2a 8c 26 22 22 18 51 5b 54 20 95 b5 8c 89 a8 55 b4 08 52 d3 5c d8 08 6d 26 90 16 41 41 19 1a f8 33 9b 19 70 53 d0 a2 4d 54 d0 2c 86 98 4a 94 76 43 45 04 2d 12 19 a2 42 47 52 fc 9b e7 7c f8 c9 8c 39 d4 32 e8 c0 f5 bc f7 9c f7 be f7 9c eb 51 8d e6 5f 37 ed 70 81 7e bf df 46 ec 02 eb a0 56 ab 1d ef f5 7a 65 f0 92 5e af 9f 4d a7 d3 9f 87 f9 c3 7b bd 1a e0 a0 b6 52 a9 5c 67 7f 47 a7 d3 2d 20 f0 d8 6a b5 26 3b 9d 4e 81 9c b1 db ed de 72 b9 5c 87 b1 17 85 42 a1 a3 9e 1b f6 83 0a a9 ec 06 49 87 c9 64 0a a5 52 a9 e6 30 51 f6 81 40 20 86 f8 49 8b c5 32 99 48 24 7e 8d e2 28 15 22 76 94 f6 fc 10 ce 53 dd 66 a7 d3 b9 e8 f1 78 de 15 8b c5 af e4 8c 6e b7 fb 15 d5 55 72 b9 dc 1c de d3 6e b7 f7 95 4a a5 c5 51 82 3a 09 22 76 89 35 c3 81 96 d7 eb fd 49 28 4f a5 5f 24 27 31 dc 43 d6 fb 50 28 34 0e 4f e2 53 5c 74 2c 1e 8f 6f 02 af 33 a5 65 5a 59 a0 b2 cb 3c fa 87 75 d9 fe 86 fc 5e 60 ba bf 7d 8d 5f a6 f5 fd f8 13 52 88 cd 66 bb 87 78 57 f2 06 f9 c0 be f1 e8 db f1 bf 09 52 c9 2e 0e 3f e5 c2 40 26 93 99 57 d8 fd 8f 58 2c 66 a9 d5 6a b7 cb e5 f2 2c a1 8b 12 56 5a e6 c0 13 70 50 02 23 6c 86 2a 22 22 16 0c 06 af d2 b6 54 a6 01 9f a9 56 ab 47 88 47 c8 6f e1 e2 49 89 2b 82 3e 9f 2f 0f 76 d0 da 35 09 aa 16 89 44 4c e0 3d d9 6c f6 99 c4 b8 b8 cd 52 5a 43 44 46 a7 85 ef b1 b2 ac d3 c2 19 8c 4d 34 1a dd 5a af d7 5f d2 da 4d da ff 64 36 9b 97 9b cd a6 19 fc 88 2f e6 90 90 37 b2 70 38 7c a0 d5 6a a5 e0 1d 57 2a 14 22 73 f5 1d b7 82 c0 03 fc f3 46 a3 f1 91 6a 96 c0 13 b4 33 86 df d0 18 23 a9 ee ad 10 06 82 b2 a1 ec 1f ac 98 dd 6e df 41 9b 63 08 ca cf f0 2e b1 39 f0 a0 1b e1 aa c6 65 a7 c0 61 3a ba 2f b1 91 24 95 2c 9e 03 46 04 f3 08 ee 66 3b cd 7c be 49 26 93 35 de d7 41 9b 06 e2 f3 3c d3 59 be 9c 82 f0 ff 28 28 24 31 84 cf 21 1c 00 4e 20 62 00 57 c0 db c0 2b bc 9d 03 ac d8 5f 0b aa 07 d6 7a 46 68 27 7f 1e 57 18 ec 69 75 b0 d7 e6 ff 13 bc 0a 07 cd 06 bd a0 e0 07 9e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsRGBDeXIfMM*izIDAT8MQMDr(P*&""Q[T UR\m&AA3pSMT,JvCE-BGR|92Q_7p~FVze^M{R\gG- j&;Nr\BIdR0Q@ I2H$~("vSfxnUrnJQ:"v5I(O_$'1CP(4OS\t,o3eZY<u^`}_RfxWR.?@&WX,fj,VZpP#l*""TVGGoI+>/v5DL=lRZCDFM4Z_Md6/7p8|jW*"sFj3#nAc.9ea:/$,Ff;|I&5A<Y(($1!N bW+_zFh'WiuIENDB`
                                Apr 26, 2024 06:04:07.498027086 CEST378OUTGET /picture/119/2207151446489236103.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:07.870235920 CEST725INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 425
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:34 GMT
                                ETag: "637db522-1a9"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 70 49 44 41 54 38 4f ad d4 cf 4a 16 61 14 c7 f1 cf bb 11 bc 00 ef 40 31 0a 14 29 74 d3 c2 36 d1 c2 ad ee 43 29 28 52 57 6d d3 ad b8 d0 5c 29 48 6b ed 0e 82 c8 85 1b b3 08 84 42 c1 3b f0 0a 0c 41 39 f1 0c 3c 3c 33 e3 b4 98 b3 19 e6 cc 79 be 73 7e e7 cf 33 d0 b3 0d 3a 78 33 98 46 3c c3 4e f0 3d 3d 1b 8f b6 01 67 f1 01 8f f0 1b 7f d2 e9 87 99 6f 1d 47 25 b5 09 78 88 79 ec 60 b9 45 c1 47 bc c3 67 2c e4 31 25 f0 07 1e e3 59 f6 f7 61 8c e1 26 cb 34 18 a1 e2 1b 7e e2 49 05 cd 81 af b0 8b 07 b8 48 01 21 f9 20 c9 0c 57 1c 7e 9b d5 70 1c e7 78 8d bd 08 c8 81 91 5d c8 dd 48 b0 c8 ec 34 c9 0a 69 f1 be 89 6b bc c8 64 be 4f b2 ff 65 59 01 a7 f0 05 23 59 e0 04 b6 b1 82 b3 e4 af 64 96 a5 ba c2 73 fc aa 3e 2c e2 25 9e 76 8c d1 1a e6 f2 9a a5 f8 63 7c c2 7e 05 8c 97 bf a9 16 6d cc 28 c7 24 de e0 6b 11 14 b5 1f 8a a4 fe 17 18 63 32 9a c6 e8 b2 e1 8f 35 60 97 e4 db 54 f8 68 4e 93 d5 24 37 35 25 3f 18 cd 08 ab 6d 46 f2 d7 9a 12 fe 72 6c 72 60 0c 7b cc 60 93 35 8e 4d 04 36 0d 76 f8 63 7f 63 9f 97 a2 8b 05 f1 de c1 ae b2 2c 57 2f fc ab d8 2a 60 9d ab 57 c5 f7 7a 39 54 d0 5e af af 5c 59 6f 17 6c c7 06 b6 7f be 03 ec 5a 58 15 3d 7f 69 9b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRpIDAT8OJa@1)t6C)(RWm\)HkB;A9<<3ys~3:x3F<N==goG%xy`EGg,1%Ya&4~IH! W~px]H4ikdOeY#Yds>,%vc|~m($kc25`ThN$75%?mFrlr`{`5M6vcc,W/*`Wz9T^\YolZX=iIENDB`
                                Apr 26, 2024 06:04:12.441000938 CEST448OUTGET /images/11435/tsfw_bg.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:12.821932077 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-10c5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 66 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 58 77 3c 5b eb ff 8f 55 44 8d 5a 17 35 d2 28 17 4d 48 88 ac da 5b 8d 5a 25 d4 8a 24 b6 44 23 2a 28 6a 53 d4 a8 d1 da 74 db a3 5a b3 56 cd 52 a3 2e ad 16 45 d5 2a 8a 2e 7a 5b bf b8 b7 bd bf fb c7 7d 7d cf eb 9c f3 3c e7 73 3e e3 fd 59 cf 79 5e 27 d1 c2 dc 90 1b 28 06 04 00 00 dc c6 46 7a 56 8c d1 f7 f0 e2 38 c2 b8 a7 ba db 0d 33 06 51 9a 3e 8e 66 4d 71 a7 05 e1 a9 24 80 36 91 e2 46 02 19 fb e1 3d 48 56 24 3c 31 f8 c2 00 49 0d 00 60 89 f1 b2 c1 d1 70 66 a6 58 02 c5 4f 11 7f c8 a3 48 f7 f3 67 48 03 00 6a 9a 74 7f 3c c1 87 44 03 b9 91 3c bc c8 ea e0 ad 96 76 30 c8 8b a8 0e b6 53 35 83 99 f9 eb 92 3c bd 8c 42 a8 24 eb 10 73 1b 42 88 0f 01 43 04 6b 6a 80 d4 e8 58 86 02 3f 12 0d 0f a2 fb f9 92 03 b0 74 75 f0 5f 7a b1 8c f9 21 59 09 0c fa 8b 85 e6 a3 0e fe 1b 14 ce cc 02 a4 4b a1 92 40 aa 8a 2a 50 02 0c 0e 07 21 91 8a 70 84 2a 12 09 87 80 94 61 70 65 25 18 e3 44 42 e1 08 ac 2a 12 ab 8c 02 fd 3c c0 0c 6b 54 a2 3b d6 4a cf e0 a7 2d c6 93 3a d8 93 46 f3 c7 2a 29 05 05 05 29 06 a9 28 52 a8 1e 4a 70 0c 06 73 a8 43 59 19 ca e0 80 06 04 93 69 78 3a 94 1c 20 fd 4b 83 1e 29 80 40 f5 f2 a7 79 51 c8 a0 43 8d 78 37 4a 20 4d 1d cc 40 fa b7 0b 7e fe 66 66 ff 28 26 07 fc 0c 14 23 64 4a 74 bc bf 12 5c 11 a6 e4 e7 77 e8 d7 5f dc 01 34 2b d2 ff c3 f8 4f ee 00 9b 60 7f 92 92 15 29 80 12 48 25 30 f2 e1 2e fd 2f 53 ff db d0 21 23 03 0d f6 2c d5 8b 91 14 bc af 1e 85 10 e8 47 22 d3 8c f5 d4 c1 8c 37 8a 44 2f 22 16 ad 02 43 ba a1 89 28 28 1e 8e c4 43 55 60 08 38 14 83 c0 a8 42 49 6e 48 38 d2 1d ee e6 86 c4 b8 ff d2 f3 5f f2 2a 70 18 0a 65 a0 87 d6 87 c3 51 70 b8 3e 06 a3 0b 57 d6 d1 36 c0 c0 60 08 55 15 34 06 fe 4b d6 98 1c 40 c3 93 09 a4 5f b6 bd 18 b6 7f ca a2 fe a7 2c 56 97 4a c2 d3 28 54 1b 0a c5 f7 57 15 58 78 52 68 94 00 4f 8a 3f 48 57 f7 30 eb 28 90 9c 9d 17 99 48 09 0a 90 3f 4c d3 df 5e eb 91 a8 5e 17 49 44 03 2a c5 0f f4 57 9c b1 5e ff 81 01 83 21 c0 09 18 bc 2a 14 af 8a 44 41 51 68 04 06 ea 86 46 11 a0 ca 30 24 5a 05 45 22 61 30 68 0c f8 a7 3c f1 5f f1 fb bb 4e 19 14 86 1f fe bf e0 60 e1 44 3c 82 e8 86 52 81 92 60 44 65 28 1c 4e c2 40 31 aa aa 44 28 9a a4 8c 70 23 11 90 ee ca 18 02 58 89 01 51 e9 b0 74 fe 55 4a bf 48 8c fa 3c 9c fe d3 18 8c 87 7f 5a 8b 44 66 f4 13 95 d1 38 01 eb 93 ef 01 80 a3 53 c6 7a da 36 f4 e9 f7 05 a1 fe 36 7f 48 f4 45 2c 6f 92 2f 7e 21 73 64 f5 81 74 44 df 72 6b 5f fa 63 dc b2 c4 a6 e3 87 f5 19 ed e2 41 b4 05 57 b4 d6 31 be 12 a3 0e 41 91 28 9d 27 7c 92 b2 6c ac 3e a2 0a a9 56 b5 df 6f 46 77 e0 2c ee a0 c3 4a 5a 99 73 39 05 5d a4 ff 48 23 ba 0c cc 86 86 5c fc 3d 71 60 b3 70 6a b8 2d 2f 26 7f 6e a8 60 26 34 68 4b e6 db b7 f7 5f be a0 3d 9a d8 cd 42 4a c5 94 5d fb bb d6 fb 17 1a 70 71 32 57 09 49 53 d4 89 d7 95 1c 67 58 f9 eb 8e d9 76 ef a1 53 16 2d c5 f8 12 58 d8 1b 8e a0 83 8e 03 62 95 39 86 ca c0 96 e7 99 96 9f 81 20 c7 60 e6 9d dd 47 b3 4e 18 18 e9 65 86 41 ee cd 22 b9 4d 85 05 f9 59 dd e3 07 d3 62 dc 2e b3 a4 b2 3d bb d0 d0 24
                                Data Ascii: fee}Xw<[UDZ5(MH[Z%$D#*(jStZVR.E*.z[}}<s>Yy^'(FzV83Q>fMq$6F=HV$<1I`pfXOHgHjt<D<v0S5<B$sBCkjX?tu_z!YK@*P!p*ape%DB*<kT;J-:F*))(RJpsCYix: K)@yQCx7J M@~ff(&#dJt\w_4+O`)H%0./S!#,G"7D/"C((CU`8BInH8_*peQp>W6`U4K@_,VJ(TWXxRhO?HW0(H?L^^ID*W^!*DAQhF0$ZE"a0h<_N`D<R`De(N@1D(p#XQtUJH<ZDf8Sz66HE,o/~!sdtDrk_cAW1A('|l>VoFw,JZs9]H#\=q`pj-/&n`&4hK_=BJ]pq2WISgXvS-Xb9 `GNeA"MYb.=$
                                Apr 26, 2024 06:04:12.822247982 CEST1289INData Raw: 11 23 03 34 fc ac 6a 4f bf ce c2 63 3d d1 f9 34 48 cd bf f1 5c a4 c4 6c 4e 01 d5 77 e7 a3 98 e8 39 fb 30 e2 fd 14 76 ee bb c1 ea a2 16 ca 88 63 1e cf ab d2 77 82 8e b5 cf 87 b8 bc 64 36 ad 0f 01 b3 09 9f a1 56 ad dc 81 4b e6 91 1f 10 2a d6 af e4
                                Data Ascii: #4jOc=4H\lNw90vcwd6VK*lHgJ00YW{+3:#>n!e-I\q<~D[de=k-p#S{f{$/wsG,xf \`?hQDOrII]
                                Apr 26, 2024 06:04:12.822293997 CEST1289INData Raw: f6 07 e1 d3 37 33 d7 2c 3c 35 20 b7 1f f0 b2 8e ca 2d d9 2e 0f 2d eb 13 44 c4 1b a5 25 e4 89 f5 75 d8 cf a9 de e2 d5 6a 8e 1f 58 d2 fe 5c 52 da 88 d8 fc 7d e7 b7 c4 fa b6 ac f3 12 c3 84 36 bb ef d3 11 2d 46 db 25 17 9a 7d 45 94 5f 64 95 3b ae b5
                                Data Ascii: 73,<5 -.-D%ujX\R}6-F%}E_d;=zL8mQ7t)^;!%ZH<eo5ZH-=KdS<pCyzLkI} t#2jx&#nN@kkGNkJ*n&S.X-6Cl>y
                                Apr 26, 2024 06:04:12.822385073 CEST535INData Raw: 0f 7e 7c 79 2a ac 2d f8 44 e6 7a 66 33 bd 0b 89 5f 3e b6 5b ef 56 d0 9f 69 36 04 78 3c b8 07 55 14 e0 3f 08 14 90 97 bd 82 12 d6 ff ec 02 f1 c9 9f 7c 54 7a 4f b8 3b 83 a9 37 4a 16 98 7c 5f c7 c9 d0 01 1f 19 71 e9 91 e2 b4 2f bf 82 54 e2 97 84 4a
                                Data Ascii: ~|y*-Dzf3_>[Vi6x<U?|TzO;7J|_q/TJ=78>1Hnre"vU8aomS5cN9{kn3?H4RBla pFn6|] eo+<Crce_,4(z*S]%IlMJ
                                Apr 26, 2024 06:04:13.090447903 CEST457OUTGET /picture/0/2011231541163792880.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:13.469204903 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-90f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 39 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 42 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 e8 ad 81 17 00 00 08 79 49 44 41 54 78 01 ed 5b 6b 6c 5c c5 15 9e 73 ef ae 9d b0 f1 63 0d 41 e0 be a4 a2 22 40 04 21 10 12 f4 45 a1 09 0d 8f 1a 4a bc a6 0a 20 45 45 0a bf 90 50 bc 0e fd 51 89 a5 2a cd cb 69 4b 69 2b a1 aa 54 2d a4 21 d9 24 4a 53 f1 a3 02 f1 83 16 04 0e a8 41 04 a8 02 41 21 20 d2 12 bc 77 ed 5d d7 b1 d7 77 a6 df ac 3d d7 77 d7 77 f7 ce ee de f1 af bd 3f 3c 33 67 ce 9c 73 e6 9b 39 67 5e 6b c6 da 5f 1b 81 36 02 6d 04 da 08 84 22 40 a1 1c 06 19 52 fb 85 cd 8e 4e ad 66 89 44 31 9b a1 a2 41 55 a1 a2 97 15 08 d9 71 31 96 bf 43 08 7e 17 23 b6 96 18 f5 0b 21 ac b2 95 c4 0a 24 e8 2d c6 c4 e1 d8 0a b6 ff b9 c7 cf ff 38 d4 fa 08 19 96 0d 88 c1 b4 73 27 00 d8 0e db 2f 0b b3 9f 88 66 19 89 df 52 22 f6 b3 6c a6 27 17 c6 1f 45 bd 71 20 36 3f 25 e2 e3 27 9c df 60 a4 37 37 6a 30 00 39 6d db 34 b0 6f 47 12 33 c5 ec 67 14 08 09 42 ee 44 ee 79 c1 d8 ba 66 bb 41 c4 a6 c8 a6 f5 d9 1d 7d ff 6c 56 86 4e bb 79 ff d4 e1 6c 82 27 f7 be f3 64 2b 20 48 95 42 b0 84 70 d9 a1 8d c3 ce 57 9a 30 41 bb 89 31 20 e6 63 82 78 50 db 92 3a 8c 08 a8 ab 67 49 fc a9 0e 4b cb 55 46 80 28 af 0e f3 81 b1 65 03 95 00 80 71 63 2a 9d bb 5d 95 a3 4e 8d 00 c1 de c8 4b 83 43 57 87 46 3b 03 37 4b 37 da 46 97 df 08 10 82 63 9f 60 e2 13 ec 5b a9 cc 44 9f 09 d1 66 80 10 b4 d6 84 b1 82 61 43 56 e0 df 31 21 3b 72 20 32 19 61 61 4d ee 37 61 ac 94 29 88 7d d1 84 ec c8 81 38 59 2c 5e 20 47 ce 84 b1 52 26 31 71 91 09 d9 91 03 71 ae 7f 55 c1 84 a1 3e 99 46 e4 47 0e 44 76 0b 4d 63 dc f2 3e c3 23 cd 0a 41 9f 46 2a 70 41 58 e4 40 2c c8 fd 97 09 63 a5 cc 58 8c 1d 33 21 db 0c 10 44 87 4d 18 8b 99 76 ca d4 01 cc 08 10 2b 3b 3a b2 58 39 e0 22 11 7f 96 f8 73 c4 12 3d 71 46 80 78 f6 e7 89 33 82 d1 13 9e 96 08 32 38 92 9f ed a1 be d1 08 44 05 8a 30 02 84 d4 b4 a2 2b b9 0d 37 50 1f 04 6a 6d 82 88 ed f5 96 a7 77 92 91 15 43 9a 63 0c 88 3d 19 9a b4 ed f8 00 5c 64 b2 89 7e 57 34 21 cb da 7d 70 b4 ef d9 0a 62 c4 05 63 40 48 3b f7 ed ec 7a cf 66 b1 b5 b8 5c 69 7a c9 83 4b 8c 5e 99 e8 dd 1a 71 bf 97 88 c3 80 99 ff 7e b8 75 aa bf e4 ce 3c 8d 0d f2 f7 b4 b5 11 fb 8c 2c da 72 60 67 df 1e ed 36 2d 30 2e 0b 10 ca be a1 74 7e 2d 67 ee 08 0e 0c 37 61 1b 1e 57 f4 8a 94 e8 24 62 cb 33 dd 56 ef 2f 4c c6 84 0a 9d 28 b4 04 04 0e 58 b1 77 a6 9d 7e e6 5a e5 b3 45 3c 36 2f af 74 4d cf 47 d9 21 72 ab 95 a9 72 ea 91 5c 0f c0 b8 91 0b f1 a5 f9 b3 03 15 70 25 f7 69 8c b1 63 fb 46 fb 8e 2b be a0 34 35 52 bc c8 62 73 09 6e 13 c5 19 0e fc b6 5b a2 78 7c 7a 6f a6 fb f3 20 7e 5d 5a c3 40 a4 32 a2 83 4d 39 0f a0 13 0f e1 1d e2 d2 a0 03 96 45 f4 93 ec
                                Data Ascii: 92b1PNGIHDRBBTsRGBDeXIfMM*iBByIDATx[kl\scA"@!EJ EEPQ*iKi+T-!$JSAA! w]w=ww?<3gs9g^k_6m"@RNfD1AUq1C~#!$-8s'/fR"l'Eq 6?%'`77j09m4oG3gBDyfA}lVNyl'd+ HBpW0A1 cxP:gIKUF(eqc*]NKCWF;7K7Fc`[DfaCV1!;r 2aaM7a)}8Y,^ GR&1qqU>FGDvMc>#AF*pAX@,cX3!DMv+;:X9"s=qFx328D0+7PjmwCc=\d~W4!}pbc@H;zf\izK^q~u<,r`g6-0.t~-g7aW$b3V/L(Xw~ZE<6/tMG!rr\p%icF+45Rbsn[x|zo ~]Z@2M9E
                                Apr 26, 2024 06:04:13.469264984 CEST1289INData Raw: 68 df e3 ba 46 e8 f2 6d fc 71 3e 39 3b c7 ff 83 db aa 8e 25 6d 88 c6 99 60 2f 5a 16 6d cf ee 4a 36 bc fb 6c 28 58 4a 5f e7 45 e7 4d ce c5 ef a0 f4 f2 20 10 a4 81 58 ea 86 96 18 5a 83 30 34 92 bb 4d 76 b0 46 75 05 79 a6 24 06 02 41 90 5c 42 9c 8f
                                Data Ascii: hFmq>9;%m`/ZmJ6l(XJ_EM XZ04MvFuy$A\B?`s?h)#V0#_HbCrL}-O@1S[k(r !Askx+\|BKgz*9H6Kt{)@`7j_
                                Apr 26, 2024 06:04:13.469278097 CEST92INData Raw: c9 64 88 4b 25 83 c3 e3 c3 08 94 3f 45 63 2f 70 06 2a 87 b2 6a 3a 08 05 d8 71 0a f1 fc 50 87 6d ff e1 2f db 7b 9d 6a 9e 76 b9 8d 40 1b 81 36 02 6d 04 da 08 44 87 c0 ff 01 28 63 da 39 25 ed a7 69 00 00 00 00 49 45 4e 44 ae 42 60 82 ee 77 20 a8 0f
                                Data Ascii: dK%?Ec/p*j:qPm/{jv@6mD(c9%iIENDB`w 0
                                Apr 26, 2024 06:04:15.420433998 CEST456OUTGET /kms/api/api/wiki/hottopic/topics HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.828895092 CEST664INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104255|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 31 31 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 a8 06 0a 00 85 4a f2 4b 12 73 40 22 79 a5 39 39 3a 30 b1 82 cc 64 cf 14 90 a8 89 05 b2 98 5f 62 6e 2a 48 54 e9 51 c3 9c 67 53 f6 bf 5c dc f7 bc 79 ed f3 5d fb 1f 35 cc 7d 39 7d dd f3 b5 53 9e 6d 6c 57 02 9a 51 ab 43 a4 f1 a6 06 58 8d 7f b2 b7 ff 59 c7 fe e7 cb e7 03 49 d2 cc 33 c7 6a de d3 9e dd cf a7 4d 7f b2 7f ee cb 59 73 48 33 cf 0c bb 79 2b 67 3d 5d be fb f9 cc dd 2f d6 6d 20 cd 3c 53 ec e6 b5 ae 79 be 7c fd cb f6 89 a4 19 66 8c d5 b0 27 3b 7a 9f 76 ad 78 b2 6b 39 39 ee 33 c1 6a e4 f3 be f5 4f 17 35 03 c3 ef 59 d7 12 92 9c 88 3d 3a 80 a9 e7 e9 86 59 2f b6 2c 01 a6 9b 27 bb 76 3d eb ec 7d 36 07 e8 e6 85 60 a3 15 62 41 4e 50 ca 4d 2d 2e 4e 4c 87 a4 b6 67 1d 13 9e 76 cd 57 02 8b 27 e7 a7 40 04 0d a0 fc c4 d2 62 b0 00 28 fd 72 d5 02 00 71 80 9a 4a e7 02 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 11cRPP*J-.)QRRVJKs@"y99:0d_bn*HTQgS\y]5}9}SmlWQCXYI3jMYsH3y+g=]/m <Sy|f';zvxk993jO5Y=:Y/,'v=}6`bANPM-.NLgvW'@b(rqJ0
                                Apr 26, 2024 06:04:15.864866972 CEST459OUTGET /picture/143/2401171418150018531.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:16.243367910 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 17 Jan 2024 06:18:13 GMT
                                ETag: W/"65a77125-38ac"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 33 37 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8c 77 77 54 53 db f2 70 a8 a2 74 e9 1d 69 0a 18 20 94 d0 8b d2 04 a5 4a 11 08 20 84 50 84 04 92 50 a5 a3 82 74 01 e9 55 10 41 aa f4 0e 5e e9 55 8a 04 e9 25 14 05 09 04 a4 b7 2f f7 de 77 df 7b 7f bc f5 5b df 9c 75 d6 9a 3d 7d 66 cf ec 7d ce d5 f7 ab 65 00 ab a6 af 8b 23 00 a0 a3 23 02 a0 00 fc 07 ae 7e 01 e8 35 bc a0 ae 7e 00 22 00 29 81 ac 04 00 5c 2d 93 bc 76 f6 f4 f4 50 10 17 47 a0 c5 ec 1c dc ed 61 62 50 77 b8 b8 af 9d 87 38 48 4c 42 1c a0 a4 ea eb 61 07 75 85 79 f2 da c3 9c 5c 10 ca 7c 3b 2d 1d 7c bc 2e 0e ca 7c e6 32 7a 12 7a 1e ea 30 67 97 07 cf 51 b0 c7 cf f5 4d a0 cf 5d a1 f2 0e 7c aa 2a bc 4a be 0a be 70 0f 38 cc d3 8e d7 17 ee 86 40 2b f8 2a f3 fd 65 5c 81 80 ff 49 16 e7 e3 fd 4b c4 d3 55 99 ef de 9f 0c de 27 7a 86 bc ea ee 28 18 af 8c 18 18 08 05 49 4b f2 ca ca 8b 81 c0 12 f2 92 d2 77 79 25 25 40 b2 e2 12 b2 e2 20 29 a0 04 48 41 02 ac 20 25 cf fb 2f e0 23 78 43 39 38 2a 18 6b 68 fd cb 17 61 a5 cc f7 af a4 7c 7c 7c c4 7c a4 c4 dc 51 4e e2 20 79 79 79 71 09 49 71 49 49 20 41 02 88 f6 43 78 da f9 02 11 68 fe 7f 2c 68 c0 d0 50 94 8b 87 a7 8b 3b 82 f7 4f 8b 76 f6 ee 5e 9e ca 7c 84 48 ff 4e 01 ee a1 a7 f7 6f c3 ff b3 5a 70 f8 9f 79 fd 25 8d f6 34 86 fd 27 8c ff 29 8d 36 f1 f3 80 89 1b c3 d0 ee 5e 28 28 8c 20 ce ff 5f ae fe 6f 47 7f 0a 12 a2 51 30 40 b9 10 36 c5 ce 4d c3 1d ea 05 87 21 3c 75 34 94 f9 08 1c 31 07 17 07 05 b0 bc 84 b4 14 58 46 0e 28 09 96 92 02 4a 81 a5 65 80 f6 50 98 2c 50 46 4a 5a 42 d6 de 51 52 de 51 0e f6 8f 9d ff a9 0f 02 49 ca ca c8 df bf 2f ad a5 05 02 69 6a de 97 07 ab 6b de 93 04 11 ac a9 cb cb 49 6b fc a3 ab 83 40 7b da 21 a0 b0 7f 7c bb fc e9 fb 6f dd 7b ff a7 ae 82 3a 0a 66 e7 e9 8e 32 71 77 77 fb a7 0b 0c 9d dd 3d dd d1 ce ee 1e bc ea ea bc 77 cc 5d 10 0e ee 3e 68 e1 3f 77 e8 ef 84 35 60 28 17 6f 98 83 16 ca 1d ce fb 57 89 15 5c fe 87 7b 07 49 30 d8 d1 c1 ce 1e 28 2b 0b 93 06 3a 80 a4 ed 80 f2 04 02 10 0c 92 b7 03 4b 81 25 65 e4 c0 84 d4 ff d6 77 f8 af d2 fd dd a2 04 0a 21 05 8f 7f 22 51 00 3b da 49 81 65 61 f6 40 69 7b 49 18 d0 4e 5e 5a 1a 28 2f 2b 23 05 04 cb c9 49 11 58 f6 20 59 98 1c 9f 38 21 44 f1 3f bb e6 bf ba e8 1f 12 a1 35 ff 44 ff 3d 13 84 c5 bf a7 0a 86 20 8c 12 8a 30 33 57 38 00 cd 5f 93 00 70 f8 4c 98 4d a2 ab 59 c0 4b 00 39 29 29 29 19 29 39 19 19 f9 75 72 c2 4b 49 41 4e 4e 41 49 75 e3 06 e5 8d 1b 54 74 54 7f 01 1d 15 0d 2d 1d 2d 0d 15 03 03 23 23 03 03 27 07 07 07 27 cf bf 81 e8 da b5 6b d4 54 d4 ac 74 74 ac ec 4c f4 4c ec ff e1 fc 7f 62 57 9f 01 f4 14 80 25 22 1b 12 22 7a 00 31 3d 11 09 3d d1 55 17 a0 0a 00 20 26 22 23 fa af a3 05 40 44 4c 42 4a 46 7e 8d 82 e8 5f f0 1f de df 1c 3a 00 11 09 09 09 31 29 29 09 29 39 e9 0d 4a 42 82 00 62 12 7a 52 b2 5b 37 c9 41 d7 ee 19 25 30 d8 f1 49 1a 23 43 19 df dd e7 a7 a8 fa 63 6c f9 31 13 de 5e c0 73 37 ac 7a 45 4a bd e6 ad 20 33 6a 1c 9d 34 e1 25 c4 72 5b 96 95 9e a0 4a 4c 44 42 44 4e 28 0d c9 5f 41 10 11 d3 93 90 de 02 dd bc 67 64 87 e4 93 64
                                Data Ascii: 373awwTSpti J PPtUA^U%/w{[u=}f}e##~5~")\-vPGabPw8HLBauy\|;-|.|2zz0gQM]|*Jp8@+*e\IKU'z(IKwy%%@ )HA %/#xC98*kha||||QN yyyqIqII ACxh,hP;Ov^|HNoZpy%4')6^(( _oGQ0@6M!<u41XF(JeP,PFJZBQRQI/ijkIk@{!|o{:f2qww=w]>h?w5`(oW\{I0(+:K%ew!"Q;Iea@i{IN^Z(/+#IX Y8!D?5D= 03W8_pLMYK9))))9urKIANNAIuTtT--##''kTttLLbW%""z1==U &"#@DLBJF~_:1)))9JBbzR[7A%0I#Ccl1^s7zEJ 3j4%r[JLDBDN(_Agdd
                                Apr 26, 2024 06:04:16.243407965 CEST1289INData Raw: d8 0d 65 24 7b 57 f5 07 bf d4 d8 f2 7d e3 04 3c 93 fd d5 0c 80 8a 20 49 90 a2 07 a8 02 30 ca bd 27 b9 a6 67 2c 6b bd 8d 57 80 c6 d3 3c e5 de 8b de 49 22 9c 22 4e a5 98 a5 f1 34 50 9b 80 77 10 70 12 fe 4b ec 66 28 9b ed 11 a3 d1 8e 2a 4e e5 63 c8
                                Data Ascii: e${W}< I0'g,kW<I""N4PwpKf(*NculQk#J9uM+`lOnF_9<y*Z=]P),:-.)O =i<@rucJr_t([Z'"Khr?~C3O%f=NG
                                Apr 26, 2024 06:04:16.629756927 CEST448OUTGET /images/11307/tsfw_06.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:17.001585007 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:47:41 GMT
                                ETag: W/"637db3fd-719"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 36 32 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 55 79 50 13 67 14 8f 28 96 a2 14 14 44 41 6d e3 0a 8a a3 9b 64 43 b2 c9 06 12 0a 09 94 a0 a4 18 50 50 10 d8 24 1b 08 90 6c 4c 16 93 00 d2 0e a3 40 a4 55 91 b1 5c 1e 63 45 3c 2a 82 8a 94 c3 02 5a 45 b1 52 50 28 55 71 f0 a8 58 a4 2a 8a 42 b1 4a e9 86 c3 fa 87 e3 ce ee 7e df f7 f6 bd df fb bd 6b d6 1c 22 f9 c2 ce d6 d5 96 42 a1 d8 89 03 45 52 72 65 93 0f 6c 63 45 be 7b 1d 02 cc e4 e2 42 f8 47 10 a1 b8 92 30 a0 3a 8c e2 ab c0 65 18 55 ac 46 e3 30 29 86 2a 4c 1b 9b 31 6f 0a 65 ea 16 55 58 04 11 11 bc 8a 27 c7 d5 34 d4 a2 43 33 aa b5 a4 35 85 e2 ed 63 d4 a2 f2 44 8c a0 ca b0 38 95 86 0f f4 d7 35 00 54 95 82 0f 84 b3 83 19 c1 5a 21 16 af 0a 4c d1 61 a1 29 92 30 79 4a a2 1c 51 00 3e 02 aa b7 91 47 02 a8 31 02 a5 1a d5 49 1a 3d cf c8 07 c6 70 79 e4 de 22 a6 03 d4 31 15 22 91 0f 8c 93 8a 08 0e a1 0a 71 1d 46 65 d3 3c 41 39 03 82 a8 30 4c 83 58 6c 18 86 56 50 99 0c 88 49 67 90 37 0c 42 2c 1e 1b e6 31 39 d4 89 0b 20 bd e9 14 4a 9e 54 14 30 e1 8b 3c f1 81 78 82 d0 f2 e8 74 83 c1 40 33 78 d2 70 5d 1c 1d 42 10 c4 82 c1 64 82 a4 06 a8 37 69 08 d4 08 6a f4 8b 27 11 44 98 5e ae 53 69 09 15 ae a1 5a 10 51 19 9e 4c f0 01 92 e9 78 08 6a 6d 70 f0 5b 60 8d 7e 22 51 64 ca e8 46 54 4b 87 68 0c ba 5a 6d 89 6b 4c 5b 4f 48 b1 ff 69 bc 57 5b 1f 66 d2 62 74 29 a6 c7 93 75 72 b2 1e ca c5 ef b8 fa b0 23 8b 22 c9 86 f7 a5 4e 45 16 05 4d 12 e1 f2 64 35 a6 21 c4 22 3e 40 7e a1 29 54 0a 1e d7 93 01 cb b8 0a 0e 88 42 30 0a 7a 32 58 10 88 b0 10 36 88 c9 60 08 56 42 32 19 8c 28 27 71 de 67 ef c9 64 70 45 b0 3f ec 0f 41 7e 10 e4 8f f8 06 70 21 91 90 c3 e2 c2 a2 00 26 0c 07 4c da 8a 35 7a 02 d5 c8 b1 49 df 2a d2 f7 84 2d fb 83 b6 3c a1 0e 43 09 5c 17 86 e3 49 93 5d 10 12 8f 13 b8 3e 1e d7 52 85 42 4b d5 39 54 8f 70 95 46 81 1b f4 cb 2c 65 1a 8f 5a 84 e9 54 9b 30 45 80 0e 57 53 c7 f2 cc 53 bd 87 03 82 c8 21 39 82 b2 41 94 0d 73 40 0e 97 85 80 32 2e 47 0e 32 19 30 d7 93 83 61 08 c2 45 80 09 7b c5 3b f9 1b ef 53 52 42 c6 a1 9d a4 c3 83 14 28 4b 21 e3 78 82 18 43 c1 04 21 08 43 40 84 cd 56 80 5c 8c c9 92 61 72 58 c9 44 e4 00 9d a4 48 b7 b4 ce 3b ad 34 29 22 fb d3 b2 7d 3b 18 e4 e1 ed 68 61 1a 72 9e 74 e4 e0 c4 88 fd 1a c8 79 5c 2e 16 f9 86 19 6f 3d 2e 5c 19 ef e8 3b ef 6b 83 32 af a5 d4 de b1 fd 46 65 c7 3f c0 f7 11 56 67 8e 38 25 5d 0c 4a ad c8 06 6e e5 0c ad 30 3a bc ec 5c d9 9f 31 d7 97 6e 6d bf cd 26 ba c4 c3 f6 fe a2 c0 32 1b 67 b5 f5 ee b5 15 eb 9d 22 dd c0 a3 e6 ae cd 8a 4d 7b e6 d9 98 92 4a bd 12 77 7d 5b eb 93 f7 b3 32 ce d0 30 72 c7 73 06 a3 29 ca 6e c6 83 84 c8 05 82 ac 56 c9 c6 9e 4f e3 97 a5 bd be 77 eb b5 29 78 35 12 b1 41 b7 cb df 4a c0 f5 ee b5 c3 9b 85 56 35 af 7a fa f6 3e 78 50 99 70 b0 aa 28 4d 9b d4 11 73 bd fe f4 7e e9 d0 fa d0 b5 50 cb e8 59 a0 22 bf f5 89 15 4b 40 49 f0 12 e8 b6 0e ab dc 1e 5f af b4 3d 6c 7f f9 51 41 4e 7d 98 9b cb e9 e7 83 84 ed a5 4f cc bf ad be 7e 75 cf 92 e6 6c 70 d4 bd a4 6f d0 ee a8 93 b2 aa bc a7 2a 33 aa c0 af 20 6b 7a fd 37 5f 8d
                                Data Ascii: 622}UyPg(DAmdCPP$lL@U\cE<*ZERP(UqX*BJ~k"BERrelcE{BG0:eUF0)*L1oeUX'4C35cD85TZ!La)0yJQ>G1I=py"1"qFe<A90LXlVPIg7B,19 JT0<xt@3xp]Bd7ij'D^SiZQLxjmp[`~"QdFTKhZmkL[OHiW[fbt)ur#"NEMd5!">@~)TB0z2X6`VB2('qgdpE?A~p!&L5zI*-<C\I]>RBK9TpF,eZT0EWSS!9As@2.G20aE{;SRB(K!xC!C@V\arXDH;4)"};harty\.o=.\;k2Fe?Vg8%]Jn0:\1nm&2g"M{Jw}[20rs)nVOw)x5AJV5z>xPp(Ms~PY"K@I_=lQAN}O~ulpo*3 kz7_
                                Apr 26, 2024 06:04:17.337038040 CEST460OUTGET /picture/130/s2312041801590624295.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.718091011 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 04 Dec 2023 10:35:23 GMT
                                ETag: W/"656dab6b-270e4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 31 35 38 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 28 40 d7 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 00 f0 08 06 00 00 00 71 2d bd 6b 00 00 80 00 49 44 41 54 78 da 5c bd 59 8f 24 69 96 1d 16 66 be c6 96 5b 84 ef ee b1 67 64 66 55 f7 74 f7 f4 cc 70 c8 e1 40 04 05 09 90 20 42 04 04 48 af 7a 10 87 33 d3 5d 55 59 b9 c4 96 b1 7a ec 6b 2e 55 d5 fb f4 70 44 72 30 14 21 09 04 86 d0 1b 9f 05 bd ea 97 e8 17 b8 ee 59 3e f3 68 3e 38 3c c2 dd dc dc cc dc be f3 9d 7b ef b9 e7 9b c8 1e fe e5 68 62 e6 cf e3 f1 e5 28 9b 49 7f a7 e7 bf 88 c7 4f fc 3f 9e 7f ca 47 36 f3 2f fd da 9f e9 b5 e9 9f f8 f3 7f a1 d7 a7 e3 79 f6 cb 51 69 f6 a7 7e 2d 9e 1f 7c 39 9a 78 e8 c7 ec ab 78 fd 4b 3e 26 66 be 1a 65 d3 af 47 13 8f 5e 8d 26 9a 1b b1 dd d7 b1 cd 57 f1 7f bc 1e 8f 89 f9 57 dc be f2 f8 e5 68 e5 fb 47 a3 fc d1 db 78 ef e5 68 e2 41 3c 1a 78 ef 35 bf 6b 62 e6 0b be 96 cd e2 b5 f8 dc cc d7 da ff 7c ec 6f ee f5 28 8b e7 1c fb 6a bc 89 c7 bb 78 c4 e7 5a 7b f1 5d 6f f9 5a d6 da 1c 65 78 ad b3 1f c7 11 cf 8d 78 bd 79 1e 8f dd 78 6c 8f ca 9d 83 78 7f 3b 5e 8f ef 7d b2 33 2a b5 de f9 bd 78 ee 1c 8f 4a 8d f8 7c 6b 27 fe c7 7e de ea 33 ad a3 d8 7e 83 e7 c5 fd c5 e7 1f ad bf e7 7b fc ee 78 ad 1c db 4f c4 be 27 ba 87 f1 f9 ad 51 a5 37 8c bf e3 bb 7a 87 f1 3e f6 8f e7 38 26 7c 5f fb cd 28 6f ed 8e 6a ed 93 78 6d 8b c7 3c 11 9f d1 71 ec c5 31 c5 f7 77 62 fb 4e 3c c7 76 fc 7c 1b db c4 f7 75 4f 46 59 e7 68 54 c2 fe 5b 7e 2d 3e 97 b7 70 be d8 7e 7f 54 ee ef f1 7c f2 c1 61 ec 6b 57 c7 18 cf 19 bf fb 5d 3c e3 ff 9d 38 b6 bd b8 9e 1b b1 dd c5 28 6b c7 b1 f7 0e b8 bf 52 ef 68 94 f5 f1 f7 01 8f 87 0f ec 07 e7 87 cf 76 71 2e fa ae 89 f6 1e bf 3f 6b c7 6b ed f8 1f fb c4 b1 e1 bc 63 3f 13 0b b1 6f 1c 0f de 8f e3 d6 36 fe ae 66 fc bd 70 36 ca 70 4e 71 2d 33 6c df 8f d7 3a b1 bf 6e 7c df c2 b9 b6 6b fb 7b 63 fb bc 7f a2 df 2a 8e 09 df 59 ea 1f c7 fb d8 fe 54 c7 d3 3a f5 35 8b f3 8f eb 81 07 b7 6f 1d f2 77 c3 36 59 2b 8e af bd ad ed e2 d8 4b 4b 97 f1 f9 a1 cf 05 f7 41 ba 27 62 bf 3d 5c f3 53 9e d7 44 f3 40 f7 5c ef 24 ee a3 38 16 5c 7b 6e bb a5 df af fd ce fb dc f7 7d 11 c7 c0 e3 8e 73 e4 6f bf ab 7b af 19 fb eb 0c 47 d3 6b bf d6 b9 e1 3e 89 fb 27 e7 fb bb ba 4f 1a ba a6 d9 fc 8e 5e 4b f7 68 9c 4f 09 c7 dc f4 b1 b6 76 8b fb 86 bf 7f 7b c8 7b 8c bf 75 43 d7 41 c7 83 ff e3 9a f1 7a ec eb d8 1a ba b7 f2 d8 4f f6 30 5e 7f b4 39 5a fe 27 7f 37 2a cd bd f6 d8 f2 71 34 d2 35 7c a7 d7 71 de 78 6f 2e 9e 1f c5 78 ec 5c eb 1a 3c dc d4 38 89 ed 27 71 3d f9 1d 5b c2 83 18 23 59 f3 4d 8c af 0d fd 0e 4f 5e 8d ca 8f 63 fb f9 37 bc 07 39 96 b0 6d 7c 36 9b 8b 31 86 07 b0 64 6e 53 bf 43 bc 57 9d 8f 6d 1e be 19 95 67 36 f5 9b b4 8f 89 11 95 f9 38 0f 02 c1 f4 18 04 27 66 7f 6a e0 fb 72 0c 78 78 7f 16 ef bf 1e e5 00 bf d9 bf 1c 65 4f 5e 73 3b 82 cc b4 00 28 7b 10 20 34 fd 92 20 98 01 90 a6 bd 3f 7c 1e 07 81 6d 01 5c 78 1d 40 c7 ef 7a 43 70 cd 1e c7 df ad b8 28 00 b5 87 af 04 42 71 e2 13 8f f4 9c 35 be 36 28 6d 11 f4 78 4c 01
                                Data Ascii: 158d(@PNGIHDR@q-kIDATx\Y$if[gdfUtp@ BHz3]UYzk.UpDr0!Y>h>8<{hb(IO?G6/yQi~-|9xxK>&feG^&WWhGxhA<x5kb|o(jxZ{]oZexxyxlx;^}3*xJ|k'~3~{xO'Q7z>8&|_(ojxm<q1wbN<v|uOFYhT[~->p~T|akW]<8(kRhvq.?kkc?o6fp6pNq-3l:n|k{c*YT:5ow6Y+KKA'b=\SD@\$8\{n}so{Gk>'O^KhOv{{uCAzO0^9Z'7*q45|qxo.x\<8'q=[#YMO^c79m|61dnSCWmg68'fjrxxeO^s;({ 4 ?|m\x@zCp(Bq56(mxL
                                Apr 26, 2024 06:04:19.430869102 CEST453OUTGET /images/11435/yqlb24030808.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:19.819792032 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:36 GMT
                                ETag: W/"65ea67a8-72ae"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5b 65 5c 13 de f7 1e a0 e0 57 62 f2 43 45 6a a8 28 28 2d 1d 83 81 08 18 84 8a 94 94 88 a3 bb 63 0c 10 05 04 09 a5 a5 a5 44 3a 84 d1 cd e8 9a 32 60 f4 18 63 f4 82 18 0c f8 f3 e6 ff e2 dc f3 fa 9e cf 39 f7 3c e7 39 cf fd f2 52 4f 9b f5 2a f7 55 00 00 c0 fa ec e9 93 d7 17 7e ee c2 fc af 30 5e 9c e9 e8 cc 80 0b 47 e7 f5 5a fb 31 a0 62 94 97 00 00 dc 06 3c 7b a2 fe c6 9f 6e b8 d5 6f d1 16 fd ea fe 31 fc 13 f5 0a 2c 2b 5d f9 70 81 7f 40 e1 79 4d f2 7d 4c 34 db e0 fc 46 19 af d2 d3 f2 bf 83 8a 33 7d 5c 3a b7 be 3f 92 94 ec 00 30 dc ca ac a2 33 4b 71 2e 69 5e 74 df 08 2c 7f 5b ea 9b 45 06 cf cb 1d e5 9c 9c c1 f1 f3 25 be db bf 67 83 54 94 b3 83 e5 e4 46 49 87 d3 a5 44 2b d0 89 f7 1c 69 bd 18 2b 12 0f 17 6c 3b 5b 2f 16 00 9d e8 e8 b8 e3 8a 31 5d 28 01 e6 1f 3e de 45 0d 4e d9 fd 31 f8 09 7d 3b 2e 4a 88 60 51 f6 0e 78 3e 78 4b 9a 3d fe ad 78 e3 4a 62 4b 26 63 db 5e b8 a5 d2 ed 39 7b 69 55 42 73 36 19 fc d0 aa 90 53 62 c0 85 7a 5f 1e a7 cd 35 a5 21 55 20 aa 51 94 ce 3b d5 4a a9 69 f1 8d 64 4b 08 27 85 85 24 d3 29 11 54 62 9c 88 ba 3b ae f1 3b 39 9b 0a 5b 0a de cf e0 f3 ae 86 e2 54 a0 e2 33 81 d6 b4 45 cf f2 e9 45 a5 51 a8 ae 8a 59 26 09 15 27 0d 8a 91 ba af bd 51 e3 98 9f e7 86 ee c5 95 4d 34 6e 30 ca 50 5b e8 be 82 0f 08 88 95 8b 2b 30 db 85 fd 3d 2e 40 5a c6 5a 01 18 24 b3 55 72 9e 4b 82 49 25 57 c0 bf d6 b5 f7 6e b7 14 68 22 90 22 fa 31 43 b0 67 dd 7d 53 93 df 17 1f d8 24 15 2b c8 3a ca 47 0d 4b 30 bc 4c 51 37 f6 7c ba 90 5e 26 39 ad 9f dc ba f9 5e a5 ec 30 c1 c3 30 b2 a8 1d a7 69 ca ac 68 1f 19 2d dd ee 2d c6 13 60 60 44 dc 82 cf b2 52 8e 89 eb c7 49 f0 58 89 4d 9d 40 e6 24 8d 83 fb 21 04 66 d5 de 21 b9 da af 3f ab 79 9d 2c f0 df c4 c4 ce a3 17 c4 8b 89 f7 62 57 3d e7 47 cd c9 a0 9a 59 4b 77 03 79 54 28 64 eb 2f d4 38 fd 01 d2 b3 1c 5b 49 51 6c 17 34 1e a0 a6 fb 6f d9 31 2e 74 e7 c4 89 80 a8 de 2d 44 77 29 29 af 2b f6 cb c5 29 29 f0 82 f4 33 03 f6 a7 87 f9 b0 99 75 9e 58 e1 cf d4 01 a0 43 60 a6 1f 41 4e a0 40 94 ec 99 99 e3 30 d4 22 de 4d 7c 30 74 b6 e3 db f8 e0 84 6b 3d 0d bf df 19 4e fd 9b 46 11 78 92 91 76 a8 ff 4f b7 fe 91 ca 9c 78 be 4f 4e 61 88 52 c4 e9 71 fc e2 47 e3 81 fa 02 76 be 55 c3 00 df 57 f5 a7 86 11 0e 7f a3 a4 5b 07 96 bc 9b a8 e1 75 af 39 a7 4a 06 9d a5 1e 42 86 7c a9 51 64 6c 0b 9b 7c 20 3a b8 29 c7 72 c4 00 f7 25 c7 27 d7 c2 60 2a d9 33 d3 ce c8 32 5f 73 c1 f4 6d 69 ad b6 ea 0d 37 c0 8b cd 66 99 de b3 4f 9d 62 b6 7b 09 3c 06 4d 28 d1 32 99 be 4e b7 d9 37 b6 8e d6 6f ae 8a 14 91 42 84 7f 92 c2 16 02 7a 8b 27 f6 61 03 76 49 bd 32 03 b3 a7 0e 00 f2 9b 99 d8 8a 0f 22 5c 96 fc a4 ba 9a ce e2 23 71 e1 1c f0 13 33 99 c9 ee 65 6f b1 ca 55 87 80 c9 ec 4a 63 ae 5c 21 ab 94 3f 09 8b 9e 62 ab b7 a4 d8 8e bf 06 65 bd 83 72 0d 67 10 2c ea 5f e5 94 c3 45 73 2c 1a 2e af cb 61 a5 07 6b 41 65 c8 9f a6 93 a5 d9 df e2 98 02 13 e4 86 40 81 f1 07 92 89 37 ea d9 83 53 05 4e 67 d6 5e c2 67 ab fe 99 fd 11 43 29 b8 4c db ac aa 9b 87 cc e9 7d c3
                                Data Ascii: a2c4[e\WbCEj((-cD:2`c9<9RO*U~0^GZ1b<{no1,+]p@yM}L4F3}\:?03Kq.i^t,[E%gTFID+i+l;[/1](>EN1};.J`Qx>xK=xJbK&c^9{iUBs6Sbz_5!U Q;JidK'$)Tb;;9[T3EEQY&'QM4n0P[+0=.@ZZ$UrKI%Wnh""1Cg}S$+:GK0LQ7|^&9^00ih--``DRIXM@$!f!?y,bW=GYKwyT(d/8[IQl4o1.t-Dw))+))3uXC`AN@0"M|0tk=NFxvOxONaRqGvUW[u9JB|Qdl| :)r%'`*32_smi7fOb{<M(2N7oBz'avI2"\#q3eoUJc\!?berg,_Es,.akAe@7SNg^gC)L}
                                Apr 26, 2024 06:04:20.194840908 CEST453OUTGET /images/11435/yqlb24030810.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:20.582540989 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:20:00 GMT
                                ETag: W/"65ea67c0-8fb0"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5a 75 58 53 ef fb 96 0f 0a 06 a1 a2 34 03 25 a6 82 d4 a8 01 1b 28 4a 87 88 d2 39 62 52 a3 63 30 4a 94 10 18 29 cd a6 a2 20 d2 dd 93 dc e8 89 74 37 03 e9 91 23 7f 7c ff f8 fd 71 ce 1b d7 b9 ce 75 9d e7 7d ee fb 3c ef fd de 91 af b4 55 e8 6f b2 df bc 72 e5 0a bd 9a ea 8b d7 97 ed e4 e5 e5 7b 9d e6 f2 9e 36 92 89 bc 6c a8 3c 5e ab 3c bf 52 d4 c7 b9 7a e5 0a cf 15 b5 17 cf de f8 52 15 34 c0 53 cc 08 9f f9 53 15 be 06 3d 0f c8 5a 35 86 34 e6 c0 7b 93 d4 f9 35 b6 20 cf a8 b7 1a bf 32 3d 36 a6 fc ca 4b fe da a0 fa ca d3 f5 46 8a aa 8b 05 6e 6f 9a c3 97 f1 cf 7b 3e d5 1b 3c 8f 12 3e 81 2a 0f c1 40 c4 64 4a ac d0 db 11 cb c2 57 6d 31 32 de d8 72 97 49 da 84 5f 3f 8f 12 14 88 59 ec 17 22 c4 06 c9 b3 f5 01 17 6d 16 2c d2 63 79 10 e4 a2 d9 09 72 d1 0e 87 4f a7 32 a3 a5 73 97 ec d7 db 49 69 c1 a4 5c 2d 3c 11 13 30 b0 f8 38 a5 43 4f ba 5c cd 6c e5 f7 57 28 06 ea e2 58 ed 83 7b 33 72 ca cb d0 c5 57 57 91 4d 34 92 1f 68 1e e9 69 87 ed cb 94 23 65 7d e9 3a 9e 0e f4 cb bb 26 67 39 6a b2 cb cd 6b c3 7c f5 96 be e8 4c 48 ad 95 67 35 33 1f 88 a5 ba c0 88 07 bc 38 34 c8 ae 55 02 ff 1e 6e b9 9d 33 1c ec 26 87 0e c3 4e 74 c2 54 a0 8f 73 d2 a6 de 28 0c 45 b1 b2 4d 07 26 77 91 36 e4 ec 8c cc 07 d5 dc 3d 32 3e 99 41 01 d5 f7 77 5f 40 84 44 16 bb 03 fa 8a 08 81 4f 3a 05 37 d4 2c bf 7b a9 7b 10 61 db 98 aa e9 af 22 05 7a 1c 46 31 92 17 79 51 5d f1 ab 5a c4 46 c9 73 1f 8b e7 79 64 95 57 7e c7 a7 6f fa 39 82 41 e9 cd d7 b7 f7 28 9d 35 81 ff 62 1e 3b 27 f9 22 9a 1b c5 f8 75 28 e6 69 e0 21 8d 91 7e e0 5d cf a0 55 d9 4d 2d da 7f cd 3a 77 43 99 71 d1 88 c1 72 50 6c e4 d5 4e 58 df 52 7a d7 d1 b8 dd be d1 7b a5 e8 81 75 7e 59 f6 fc bb c4 05 e5 3b 10 6f ac 75 df 9f ca d1 d7 14 f0 11 1f b4 e2 31 e4 30 21 ed 20 69 b0 1f b3 b1 84 ca 80 cc a7 8e a2 6b fc d0 81 fa c7 28 80 97 b4 a9 29 9e f4 66 78 c4 77 ce 86 74 dc 72 00 2a ff 1c 25 02 8e f2 fb 53 1d 70 84 a6 34 5a 41 12 c6 a4 35 cb 53 4c 3e 01 f7 d4 77 d1 50 cb 19 f3 0a 37 e2 46 5d 10 71 29 26 2f e5 c2 6e 1e b2 bb bc 98 93 4b d4 31 d3 a4 0e fa 77 fa c6 97 7c 7a 8f 83 f3 d9 0e 1d 91 33 91 87 79 b8 33 1a c2 ad ae 0a b4 b8 09 70 56 06 8f 3f e8 c4 c8 92 ea 3a 51 da 51 a9 47 56 5f 57 80 5d 04 56 09 e5 f5 93 2f dc ce 34 2b 57 2a 84 f0 6d 44 ca 63 24 f9 d4 a6 47 0c c8 72 96 8a da 34 e2 40 69 a3 f8 c5 6d 3d a2 76 58 ab c4 96 85 94 63 78 fd ed d6 4b 99 23 54 d6 12 db d7 bc ba d2 67 fe 25 cd e5 a4 26 0d c6 57 dd a3 c6 63 c6 74 1b 0c d7 34 69 c5 f8 c0 ca eb ac 19 fb 9a 6a 31 20 39 66 9f 75 ee c3 0d 68 41 60 5e e0 7c f7 d9 43 38 f7 3a a8 a1 83 4e 69 3e be bb 55 ec 0d f7 27 96 91 5f 89 07 6a 6a 08 74 ed bf a4 b5 07 a3 fa 27 8b 7f 32 12 33 ba 2c ec ab 4e 06 39 12 89 7e 5f 74 30 19 96 4a 50 24 22 61 76 97 6d 6d 32 35 82 88 91 bf 12 4e 87 a9 55 de 7d ad 62 7b 47 c2 49 37 cc 31 38 73 3c 2b a2 2e 12 e0 f4 b7 88 a0 14 b4 1c ea 28 f2 a9 5d c5 6c 57 eb 24 a2 db ba 9b d2 3d bf 93 69 06 28 1f 2f cd 21 67 ca 73 03 73 28 36 e5 69 9a 50 20 31 1e 69
                                Data Ascii: a2c4ZuXS4%(J9bRc0J) t7#|qu}<Uor{6l<^<RzR4SS=Z54{5 2=6KFno{><>*@dJWm12rI_?Y"m,cyrO2sIi\-<08CO\lW(X{3rWWM4hi#e}:&g9jk|LHg5384Un3&NtTs(EM&w6=2>Aw_@DO:7,{{a"zF1yQ]ZFsydW~o9A(5b;'"u(i!~]UM-:wCqrPlNXRz{u~Y;ou10! ik()fxwtr*%Sp4ZA5SL>wP7F]q)&/nK1w|z3y3pV?:QQGV_W]V/4+W*mDc$Gr4@im=vXcxK#Tg%&Wct4ij1 9fuhA`^|C8:Ni>U'_jjt'23,N9~_t0JP$"avmm25NU}b{GI718s<+.(]lW$=i(/!gss(6iP 1i
                                Apr 26, 2024 06:04:21.052731037 CEST457OUTGET /picture/0/2009280932523321322.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.440126896 CEST879INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Content-Length: 579
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-243"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 ad 49 44 41 54 48 0d ed 94 bb 4a 43 41 10 86 f7 dc 04 89 82 60 95 ca 46 b0 49 63 2d 44 1f 44 b0 51 c1 36 a4 b5 11 6b 41 5b 4b 9f c0 47 08 5e 0b 4b ed 14 b5 0a d8 08 16 a2 e4 e6 37 7a 36 6c 0e 7b c2 d9 d5 48 8a 2c fc 99 d9 7f 77 e6 df 9d c9 1e a5 26 63 dc 2b d0 eb f5 66 fe ed 8c 88 95 c0 21 78 01 32 9e 41 1d 84 23 3b 04 c9 23 70 05 6c e3 f8 57 c2 64 9c 1a 82 9d 54 f1 03 bb 09 2a 60 2f e5 c4 ac 80 bc f8 24 7b b0 c0 24 da ed f6 2b c1 73 26 a7 fd 30 0c 95 a0 db ed 7e 43 f3 51 14 a9 20 08 54 a7 d3 51 c4 6a 3a 6b 1b 49 92 ac 99 64 6c 4e 86 f9 59 41 bd 57 04 7d 86 55 98 1b 6c 71 93 6b 9f 84 66 0c 15 dc 60 5e 37 39 ed 5b 85 29 d9 23 e2 b7 7a 93 af a5 1a 4d a9 94 6d 8c ee 19 d8 d4 0c ce 4b b8 d5 6a ed 53 c6 27 b0 6e e4 72 72 bd 84 69 c3 3c ed 58 c0 ce 3a a9 19 9b ad 3d 36 d6 fb 2e 42 22 b2 2c 04 bd 2b 8b a5 7f 8b f0 55 f1 19 e7 1c c4 de d0 9f f5 81 df c2 c2 44 55 28 6d 63 20 5a a9 1a 5c 4d b8 38 8e 4b 98 f7 cc 7a ee d4 45 f8 8d 2c 67 92 89 9b c9 4d cb d8 7b 6c 33 cd ee f4 a0 0b f7 18 91 3b be 3e 55 01 42 a7 e9 01 0e 34 c7 fa 67 7a 80 42 a6 b0 70 a1 6c 0e 9b 5c 4a dd 4f cb 57 ed 84 3f d8 0d df ee 8b 3e e9 e8 78 09 53 d6 4b 74 04 de 63 ec 4a bd cb 33 d9 f6 be 4e 1a c8 3b 5f ca cb 91 57 ea 55 9e 49 5e cc 9f f0 03 c2 88 1d 91 75 fa 4f 32 1b 49 f8 13 3e 18 d3 89 3b a9 c0 68 2b f0 05 61 e0 fb ff a9 0c 36 15 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHJCA`FIc-DDQ6kA[KG^K7z6l{H,w&c+f!x2A#;#plWdT*`/${$+s&0~CQ TQj:kIdlNYAW}Ulqkf`^79[)#zMmKjS'nrri<X:=6.B",+UDU(mc Z\M8KzE,gM{l3;>UB4gzBpl\JOW?>xSKtcJ3N;_WUI^uO2I>;h+a6IENDB`
                                Apr 26, 2024 06:04:21.511723042 CEST458OUTGET /picture/0/s2009141606158942180.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.900156021 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-925d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 31 62 34 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 05 54 54 6d bf 37 bc 87 0e 85 21 74 50 18 18 69 90 46 1a 61 50 5a 1a 04 94 12 41 11 10 24 86 92 1a 4a ba 91 0e a5 41 94 ee 92 0e 91 ee ee ee 6e de ed 7d 3f cf 39 e7 fe ce 7a df 73 d6 fa d6 b5 80 cd 30 30 7b f6 be ae ff ff 57 17 fe 2a 4a 32 b7 09 ee 13 00 00 70 5b 4e 56 52 0d 00 20 61 7f 3e f0 70 c0 47 d0 f5 fc 5d e0 67 40 4e 52 42 c3 71 7c d3 15 37 f6 ce f3 fe 63 b7 1b d8 f1 05 bf c7 0b 49 a8 54 8b f7 c3 b7 7a bc 38 c3 de d9 14 56 bf 85 d8 08 fc 3c 03 28 da 23 6c bb 9f e2 90 40 b1 f1 59 59 11 a4 f4 5e 8b f4 b2 9f 1e dc e6 55 bf 71 ba 50 d2 73 8e b7 15 9e f9 95 f4 f5 dc 69 fd 5e 6c 65 f9 b9 b7 f0 51 f2 ba d8 f3 1d 1a 59 8e ca c5 88 67 1c 95 4f 74 dd c3 1e 84 81 07 e0 77 80 e4 df 0f 42 a0 7f ff 0c 0b f9 d7 97 45 52 20 fc ef 27 70 a4 00 11 09 09 cf 70 89 a9 d3 9f fa 12 c1 c9 e6 ed 96 96 96 9c 42 64 dc dc dc a4 57 ad c8 5c 4e 76 e7 9a c2 6f 33 9b 89 5c 96 0d 99 8b 5e ea 0a 09 09 fd 38 69 98 19 b0 9e 13 b3 34 8a fe 61 ff ea 3a 6d 1c ba 5c cf ac 5b 90 22 78 6e 93 77 2a 11 84 eb 52 2f 89 b0 e9 60 88 d1 b5 c9 10 c0 30 3c 3c 3b 9e f8 b0 f6 bd 7c 3a 95 51 31 be b7 8d c6 5d f7 7d 86 6a 9a f4 e1 f5 c5 ce 80 07 26 6e 90 88 85 ae ed 4a 77 46 95 dd 86 59 1b a6 f0 b4 f3 ce e3 f1 f2 0f 29 df 42 ce 0e 56 28 ed 1e 59 4e c6 4e bb 9e e8 8d 17 9b 84 7e 0b 91 0a bc 7b cf ee 74 cd fc ea fc c8 74 b4 c0 b0 23 e9 5d 6c 3b e6 08 67 fd 65 84 da 05 7a fa e3 d1 7a 5f 34 bb 4e 84 48 c7 17 d8 84 4d 4f f2 e3 ef 67 12 37 49 0b 1e dc 3b 53 d5 0e 5f 7b b2 5e b7 85 7e 33 a8 77 3b ec 16 d9 79 37 e1 71 6c b7 31 cc ce be 45 21 ea 58 f0 06 b7 db fe 34 09 36 3a d3 9f f1 8c 70 ec 69 a6 be 76 64 55 65 f9 09 b6 f9 c4 77 ce dd db bb 24 86 ad df 98 f1 5b 31 cd ef d7 cd fc 22 ba 99 bd 9b 3b e7 d9 28 7e 39 47 7c 28 7e 73 20 3e dc 33 cf 7a 73 96 72 63 7a 35 59 68 e4 bb 57 88 29 f2 c0 65 3b d4 fd 32 4d b5 ed 43 fd 55 a6 9d 7d 8d d5 c5 c9 ce 87 c1 3d 83 9b 23 83 e1 9e 60 4a 81 aa 75 0a 61 54 b6 aa 6f cc ee e3 ed ea 9d ba c5 46 bc 8d 28 f1 9b cb 83 de ad 5d ba f7 0e e0 91 ed 3b 19 1f 2b aa 91 37 31 7a 6f d7 ce dd 6f 76 6e ee 54 e1 de dc c4 9b ff 60 39 3c ab e0 1c 76 6e ba 2d 40 5e 04 33 11 e1 a8 3b 9d 7f 62 ce f5 7c ab e2 a0 5b a4 14 fc ed 9b 8b fa 1b f3 ab cb c3 01 e5 a7 1f 9e f4 1f ad 12 c0 86 d3 73 f2 df 57 6b 4f 1c 97 6e d7 cc 52 36 86 68 a9 92 ea db ee 5e e9 db af e2 23 90 74 cc 17 1b 06 37 66 2c 1c 3f f6 dd 6f 4e dc eb 80 74 e5 14 b1 e1 95 eb e3 f2 7a f8 d7 05 65 f7 73 f5 07 00 f7 d6 65 51 51 91 a8 dd fb f1 92 8e 3b c8 4f c4 34 96 83 73 0c 2e a1 eb 43 df 7c ed 63 6f 21 0c 5c f6 a4 56 ed 4f 49 46 e1 87 74 66 81 04 08 2d 03 57 bb fe b3 b5 65 ea 90 c7 70 40 ad d2 e6 cd 86 5b 45 7e 2d 7c 33 0a 82 5a 03 c2 72 9f 7f 7b 79 e2 f5 18 2b 09 d6 25 50 77 31 66 92 f2 e6 11 7a b7 05 48 dd 78 f8 e7 62 13 a3 05 57 be 57 e0 e7 0b 9d 5e b7 03 b4 24 7e 92 08 52 0f 59 ac bf 0e 30 fe 7f 8d 1c 9c 30 bd 6a fb 17 29 be 74 9d 8f 3a ba bb cb ce b9 dd 2e 1d bf 11 df ec d1 dc 18 ca a9 00 73 84 44 41
                                Data Ascii: 1b46TTm7!tPiFaPZA$JAn}?9zs00{W*J2p[NVR a>pG]g@NRBq|7cITz8V<(#l@YY^UqPsi^leQYgOtwBER 'ppBdW\Nvo3\^8i4a:m\["xnw*R/`0<<;|:Q1]}j&nJwFY)BV(YNN~{tt#]l;gezz_4NHMOg7I;S_{^~3w;y7ql1E!X46:pivdUew$[1";(~9G|(~s >3zsrcz5YhW)e;2MCU}=#`JuaToF(];+71zoovnT`9<vn-@^3;b|[sWkOnR6h^#t7f,?oNtzeseQQ;O4s.C|co!\VOIFtf-Wep@[E~-|3Zr{y+%Pw1fzHxbWW^$~RY00j)t:.sDA
                                Apr 26, 2024 06:04:21.922885895 CEST447OUTGET /images/11435/zzjs02.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.306394100 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1083"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 30 39 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0f ed 49 44 41 54 78 01 d5 9c 09 78 54 d5 15 c7 df 9b 99 24 c4 24 08 b2 54 a1 2a 60 dd 6a a9 55 36 d9 84 b2 09 b4 a8 2c c1 e2 c2 12 6a 10 d7 6a b1 d6 ed 33 50 4a ad 62 ab c5 b6 80 41 b6 4a d5 00 56 45 59 44 8d ac 02 e2 52 db a2 d5 06 50 16 45 91 25 43 c8 36 f3 fa 3b 21 6f b8 ef ce 9b 30 33 99 09 e3 cd 77 bf 7b cf b9 e7 9e 7b ee ff 9d 77 b7 77 27 a6 f1 2d 0a 5d bb 76 cd ac ac ac bc d1 34 cd 61 96 65 5d 84 e9 39 c4 2f a0 d7 90 3e fd ce 3b ef 14 93 26 35 0c 1b 57 7a 8d 15 34 f2 4c c3 f8 3e 0d 99 fc 7d 4c b2 70 c9 dc ac f9 d8 61 d9 8d 53 fe ed 08 9d 3b 77 ee 19 08 04 9e c5 da 56 91 2c a6 63 4b 33 32 32 c6 ae 5f bf be 34 92 4c bc fc 51 f9 87 9b 57 54 18 73 2c cb b8 d2 4d 07 08 bf e1 35 bc a3 8b 16 9c b2 5b ca 3d 6e 42 a9 c6 eb d4 a9 d3 48 40 7d 1d bb 22 82 2a 36 e3 c5 c3 ca cb cb d7 77 e9 d2 e5 3b 89 ee 43 79 b9 31 37 12 a8 35 6d 1b 56 9f 80 19 78 ae a0 c0 aa c1 34 e5 81 ed d8 b1 e3 0d 00 b6 08 e3 d3 a2 04 ab 3d 0f 61 0d e0 7e 37 4a f9 13 8a 0d 1b eb bf 01 a1 9f 9e 48 10 3b bb 7f 58 72 e4 36 91 4b 69 60 f1 d4 7c 8c 9d 47 f4 6a 9d 7a 05 fa 0a 9f cf d7 95 74 0a 43 c0 61 b5 1c f9 f3 aa ab ab d7 32 7c b4 55 f9 71 e7 2d 6b 82 a3 ae 69 16 fb 7c e9 17 f8 d2 d3 da c1 5f a6 96 05 8d 63 b2 29 3b c6 e2 a9 b7 02 d0 9f 30 5a b7 71 0a 93 54 81 3a 51 e0 9d 1d 00 72 05 b2 cd d5 4e 92 df 8d 5c 5f e4 99 60 e2 0f 43 47 1f 3e 44 ed c6 b6 06 01 b4 a8 30 73 bb d0 d7 4e b4 9a 96 97 f9 bf c6 d6 5a 27 35 ad 16 8d b2 33 5c 3d 76 f6 ec d9 79 b3 66 cd da 45 dc 5a 58 58 f8 03 5b 61 43 a5 78 ea 24 0c 9d 41 7b 2a a8 32 e3 de b1 75 eb d6 87 54 50 c5 a6 4d 9b 36 6d 4d 4b 4b bb 9c ec 1e a1 95 d0 1a 3d 6b 3a 74 e8 d0 5e e1 c5 9c c5 08 c7 1b e3 33 02 65 b6 92 aa 46 46 39 63 6f d0 a6 19 e9 cd 8c 0c c3 13 06 ec dc b9 73 9b 60 cc 2c 04 5b 13 2f 0d 06 83 7f 38 5e 29 f9 39 3c f5 7e da 7c 54 6b 49 0c cf 07 54 f1 60 d7 f0 f6 db 6f 6f f3 7a bd 3d 00 bd 44 13 68 09 af 98 61 a1 a3 c6 8f 9e 34 4d 87 c7 57 54 59 8f e7 e7 5b a7 e4 16 58 e9 81 03 fe 3f 02 a6 2f a4 cc 34 76 cc 98 61 56 84 01 5b 55 55 25 80 86 04 01 b9 4d a8 52 92 33 80 3a 95 f6 a6 aa cd 00 4a c0 e3 f1 8c 06 d4 42 95 ef 96 df bc 79 f3 76 96 5b 3d 29 fb 8f 5a 8e ce d3 78 58 af a3 bf bb ca 8f 3a 6f 9a 0b 55 59 f4 fd ec eb 72 ff 81 ea ed fe c3 56 d0 39 fe 9a d6 31 d9 30 60 55 05 0d 99 e7 75 9d 8e c1 f7 6b 6d 56 41 5f b3 65 cb 96 67 34 7e 44 92 35 ac 0c 07 bd 88 5b 55 21 74 37 26 ae 64 98 e9 ab f2 a3 c9 7b 07 67 cd 60 38 d8 a4 ca 5a 86 95 ce fa 2e 43 e5 31 72 6d 6b ec c9 9e 26 bc 9a 31 6c c1 82 05 59 47 8f 1e 3d 5d 18 34 7e 2e 5e b2
                                Data Ascii: 109f/PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxxT$$T*`jU6,jj3PJbAJVEYDRPE%C6;!o03w{{ww'-]v4ae]9/>;&5Wz4L>}LpaS;wV,cK322_4LQWTs,M5[=nBH@}"*6w;Cy175mVx4=a~7JH;Xr6Ki`|GjztCa2|Uq-ki|_c);0ZqT:QrN\_`CG>D0sNZ'53\=vyfEZXX[aCx$A{*2uTPM6mMKK=k:t^3eFF9cos`,[/8^)9<~|TkIT`ooz=Dha4MWTY[X?/4vaV[UU%MR3:JByv[=)ZxX:oUYrV910`UukmVA_eg4~D5[U!t7&d{g`8Z.C1rmk&1lYG=]4~.^
                                Apr 26, 2024 06:04:22.323807955 CEST447OUTGET /images/11435/zzjs06.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.712574959 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-eff"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 66 31 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ff 0e 00 f1 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0e 69 49 44 41 54 78 01 ed 9c 7b 74 54 c5 1d c7 ef dd cd 0b 92 0d 88 e4 1c 04 6b 03 b5 8a 5a 14 e4 5d 8b 27 72 3c 1c b1 45 24 31 08 2a 8f 20 27 14 3d d8 ea 3f d5 56 6b 5a 1f d8 9e 2a 2a ca 91 08 09 e0 db 00 4a 91 a2 f8 42 31 bc d1 5a 8b 4a b5 21 2a 20 0f 05 24 ef c7 ee ed e7 77 dd bb cc de bd fb c8 ee 06 42 cd 70 86 79 fd e6 37 bf f9 de df cc fc 66 76 26 ba 76 0a b8 c1 83 07 77 d5 75 7d 32 a2 66 13 2e df b6 6d db 57 27 4b ec fc a2 9a 6b 0d 9f 36 43 d7 b4 f3 91 41 e7 df 2e 82 a7 56 94 67 2e 45 36 c3 92 8b f2 8e ed f2 f2 f2 32 6a 6a 6a 36 23 e5 45 22 29 c2 d7 a4 a4 a4 0c df bc 79 f3 27 27 52 f2 c9 c5 c7 7a 36 35 69 8b 0d 43 bb ca a9 5d 10 7e cb ad b9 a7 56 2c eb ba 57 ca 5d 4e 44 1d 29 0f 50 c7 21 8f 09 aa c8 65 18 86 a7 b5 b5 f5 96 13 2d 63 63 a3 56 1e 0e 54 53 2e cd 18 ed d5 bd 2f 94 94 18 26 a6 1d 1e 58 34 f4 4c 3b 88 80 1b 92 67 a7 49 66 3a 7f 7a ed 14 f8 fd 2a 1a 4f e4 ba e4 a3 aa ba 39 42 97 12 8d 38 99 e5 cc 95 03 00 6a 16 02 78 09 17 6c df be 9d f9 29 b2 83 36 ae e9 6a cc 98 31 99 87 0f 1f fe 0d dc cf a6 ad d7 98 97 5f 88 dc 52 84 52 c3 98 15 54 aa eb eb 53 dc a9 bf d6 5c 46 73 6b 73 cb a3 94 05 40 f7 69 26 ed 23 27 4c 63 01 b5 3f 1d dc 0a 50 37 23 88 0c e5 6d 23 46 8c c8 25 4c ba 93 8f 01 a8 ff 20 bc 0f 5f e4 f3 f9 9e 1f 3a 74 a8 80 1c 97 83 c7 00 b5 62 4a 6a ca 8c 8a b2 8c 5d 15 8b ba ec ee 92 e9 99 4a bf 7c 4a 79 ff e2 62 23 d5 51 63 4b 4b 4b 67 c0 ec cf 10 1f 70 bb dd d3 66 ce 9c f9 6f a5 62 5c 51 1a bf 01 9e 19 56 65 e2 9e 96 96 96 6b 49 ff c5 ca 4b 56 08 88 e7 c0 ff 52 95 1f e0 16 93 7e 44 cd 8b 35 ce 90 71 07 96 7b 2a a5 68 de 7a ab 6e 4b 86 d6 68 d4 69 02 ac 5f 49 0d 3d 3d 5d 73 85 68 6c 79 79 79 77 84 5a 08 61 1f fc c5 08 f4 90 c5 24 c1 b0 a7 43 fd 1c 87 bc 84 b3 90 3f 84 2f 1f f6 f4 b8 19 eb 7a d0 94 d5 d4 62 3c 8c 56 76 2d 2c 31 d2 bc 47 6a e7 b1 a4 1e 57 50 5d ab 9e 3f 5f 6f 3a 9e e1 6f 15 2d 12 40 03 f9 08 99 1b b7 40 ff 2f 15 75 fd 29 cc 91 8b ad ee 80 c9 a4 6f 1a 6b f3 8d dd 9a 41 7e ba 95 2f a1 6e 40 8b 0b d1 58 c9 ec 74 c1 08 b8 af cc 9c cf 74 b0 45 cd 05 d1 34 3b a8 c0 fa 49 b6 2b eb 7e a1 33 35 73 d9 b2 65 99 0d 0d 0d bd 24 83 a1 ff 23 86 8d 44 2d 97 ba 70 e1 c2 9f 48 22 2d 2d cd 9b 99 99 f9 d5 c4 89 13 bd 56 e1 0f 21 ac 98 a8 7b 0b 66 34 5e 67 78 5b 56 00 e6 c0 30 7d de a5 a5 6a 13 97 2c d6 1b a5 dc 25 0b 15 a0 1e 21 fe b9 78 40 5d 2b 05 8a cb 25 6e 96 35 37 37 ef 3e 7a f4 68 35 40 f7 57 ca 63 8d 06 7d ad 58 2b 75 14 ba 15 65 19 55 39 e9 59 c3 c0 e7 2e 76 59 5f 06 e4 d2 f5 7d ba ee 9a db cd e5 19 f8 d2 62 4f 60 91 4f 61
                                Data Ascii: f16PNGIHDRVB!zsRGBDeXIfMM*iVB?iIDATx{tTkZ]'r<E$1* '=?VkZ**JB1ZJ!* $wBpy7fv&vwu}2f.mW'Kk6CA.Vg.E62jjj6#E")y''Rz65iC]~V,W]ND)P!e-ccVTS./&X4L;gIf:z*O9B8jxl)6j1_RRTS\Fsks@i&#'Lc?P7#m#F%L _:tbJj]J|Jyb#QcKKKgpfob\QVekIKVR~D5q{*hznKhi_I==]shlyyywZa$C?/zb<Vv-,1GjWP]?_o:o-@@/u)okA~/n@XttE4;I+~35se$#D-pH"--V!{f4^gx[V0}j,%!x@]+%n577>zh5@Wc}X+ueU9Y.vY_}bO`Oa
                                Apr 26, 2024 06:04:22.725692987 CEST448OUTGET /images/11435/xuezjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.099895954 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-e69"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 65 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 61 00 00 00 44 08 06 00 00 00 91 67 5b 26 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 61 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 1a d4 1d c9 00 00 0d d3 49 44 41 54 78 01 ed 5d 0d 74 14 d5 15 9e 99 dd 64 49 76 23 f2 67 a5 41 89 01 6b 85 5a aa 44 20 1c 40 d4 16 04 ad 9a c4 85 fa 03 59 02 27 e8 f1 a7 a7 5a ab 3d c5 36 72 6a 9b b6 28 ed 69 ad 12 2b 01 0e 54 74 25 50 41 f0 70 52 9b 8a 08 e1 a7 15 b0 b1 1e 35 a4 0a 05 31 10 64 37 21 64 77 e7 f5 bb 9b 9d f5 ed cc 64 ff 32 93 4c 52 de 39 93 f7 ee 7d f7 dd 77 df bd 6f de bb ef 67 36 a2 70 3e 98 a6 01 f7 02 df 98 90 cc 7e 80 0a a6 08 82 38 44 10 d8 49 a4 df b6 49 e2 72 6f 75 4e 83 52 b1 a8 24 ce c7 c6 69 a0 a2 82 49 07 1a 7d 8f 0a a2 f8 a4 c0 98 43 c3 59 14 cf 01 ff b3 71 f9 39 bf a9 a8 10 65 bb 86 c0 64 c4 a4 49 93 f2 82 c1 a0 1b d5 cc c6 33 8a 31 76 31 e2 0c 93 ab 4d 86 3d 03 d1 71 51 14 1b 20 53 ad dd 6e 5f 5b 5f 5f 7f 24 99 82 6a 9a 83 8d be c7 81 7b 0a 8a 56 67 75 c2 9d 86 a9 04 9d 0d 88 5f f4 d8 9b 50 58 58 38 38 10 08 2c 45 03 cb 51 b1 15 94 ae af a0 08 16 c6 08 21 f9 9c cb e5 7a a2 ae ae ee 74 5c 62 2e d3 ed f1 5f 85 21 68 1f 13 58 26 87 d6 4d 8a 82 d8 81 a1 a9 40 d2 cd 35 18 39 71 e2 c4 31 30 c0 5e 18 e0 7e b0 b6 bc 01 a8 f9 90 d5 86 e7 01 9f cf f7 ee f8 f1 e3 bf 9e ac 4a 42 8c 3d c6 1b 00 c6 3c 6a b3 d9 be 6b b7 89 17 51 4c b0 c2 8b e8 88 de f4 37 01 0d 18 85 8a f7 a0 41 83 95 ca fb 5a 0c f9 4f 42 81 85 18 9e 3e 4c 24 7b 71 a9 ef 08 da 9a 1b a5 93 a4 59 1b 57 b9 de 50 e0 22 8f ff 26 41 96 b7 29 30 19 45 77 4e a8 aa aa 2a 03 a3 a5 20 fc 0c 95 97 2e 5a b4 e8 3d a5 50 2a f1 f4 e9 d3 07 a0 27 6d 4e 60 80 16 f0 6c 4b 85 af 19 b4 50 86 1d 72 7e 45 8f 37 f0 43 30 8f 6d c0 90 3a 71 d7 ae 5d 67 f5 68 a2 38 26 0c 8b a6 91 b0 67 3b df e6 e1 41 92 73 67 8b ec fb 12 05 7a 8d 11 aa ab ab 2f ec e8 e8 58 41 e5 f1 e4 ca b2 fc 0c e2 19 5f 96 4a 3e e5 f7 fb 1f 02 f5 95 3a 25 9a d1 e8 c7 33 33 33 6b df 79 e7 9d ff e8 e4 f7 0a 0a c3 e6 88 50 28 34 13 95 3f a5 63 90 ab 30 a4 3e 88 bc 5f 27 10 8e dc d0 e1 0a 0d 6b f3 17 20 5d a7 c0 67 64 ff 78 25 1d 89 4f 6a e6 04 54 44 af 52 d4 38 10 26 4f 55 28 29 d0 ed 76 67 a2 2c 79 09 ea b0 db e1 70 8c dd b7 6f df 8b 56 32 00 09 49 de 10 c9 85 b7 7f 1c 3a c9 2e b5 e0 80 7f 34 6b d6 2c ad cb c9 11 32 51 d8 c1 81 82 cc d8 8b ee b2 33 53 dc 15 2c 93 62 82 f9 7c a2 d7 18 81 27 e8 4e ba a9 a9 e9 06 94 1f a4 e2 d1 2a 49 d2 dd 50 fe 09 15 de 52 20 8c f1 19 5c d4 bb 20 54 2b 2f 18 0d 4b cd cd cd d7 f3 38 75 5a 14 a5 65 f0 7a c8 b3 0a 07 78 a9 f9 c1 a0 b0 23 d8 e8 6f a7 98 60 25 8f e8 88 3e dc e3 d7 ac 59 e3 3c 7b f6 2c f9 eb 98 33 e4 4b d0 0b 14 3a 8a 33 56 ac 58 31 8a 12 18 3e 42 4e a7 f3 d3 39 73 e6 44 2b 21 bc 5e 00 9f 1b 75 f0
                                Data Ascii: e85.PNGIHDRaDg[&sRGBDeXIfMM*iaDIDATx]tdIv#gAkZD @Y'Z=6rj(i+Tt%PApR51d7!dwd2LR9}wog6p>~8DIIrouNR$iI}CYq9edI31v1M=qQ Sn_[__$j{Vgu_PXX88,EQ!zt\b._!hX&M@59q10^~JB=<jkQL7AZOB>L${qYWP"&A)0EwN* .Z=P*'mN`lKPr~E7C0m:q]gh8&g;Asgz/XA_J>:%333kyP(4?c0>_'k ]gdx%OjTDR8&OU()vg,ypoV2I:.4k,2Q3S,b|'N*IPR \ T+/K8uZezx#o`%>Y<{,3K:3VX1>BN9sD+!^u
                                Apr 26, 2024 06:04:23.223947048 CEST448OUTGET /images/11435/xuezjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.611923933 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-abc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 61 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 47 08 06 00 00 00 6c d7 eb 44 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 82 96 83 00 00 00 0a 26 49 44 41 54 78 01 ed 5c 7b 6c 1c 47 1d 9e d9 7b f8 71 77 a6 85 b4 4a 6a 68 23 ab ad 10 54 2d 24 51 85 a8 4b 4d d5 aa c2 42 2d b6 63 a7 09 aa 63 5f 52 bb 29 4a fe 40 48 81 22 a8 09 6a 52 21 a0 01 4b 34 4e 1b fb e2 92 be 0e 3b 40 c3 a3 10 4c 48 20 2d 71 a2 a8 0a a5 2d 44 b1 11 c1 4d 49 ca 23 b7 b6 cf 3d ef 0e df 5c 6f ef 76 f7 f6 d6 b3 e7 f5 e1 5e 76 ac d3 ce ef 3d f3 ed bc 77 d7 94 78 a9 68 04 9a 3b 13 6b 98 4a a2 94 90 8f c0 09 c5 df 1b b8 3c 35 34 10 da 4b 29 65 9a 63 c8 bd e4 14 81 b5 5d 17 97 cc cc 90 3d 8c 91 bb ad 6c 81 f6 88 8f f8 da e3 83 d5 ff e0 72 c9 4a c9 e3 d9 23 90 4c 92 81 42 00 73 4b 46 d8 ed 0a 55 9e eb e9 61 69 7c 3d 90 ed f1 cc 93 36 77 c8 f7 81 f9 d9 3c 81 89 c1 18 bb e5 d4 99 c9 cd 9c ed 81 6c 02 67 4e 92 b1 6e 83 0e a5 87 fc fe e0 87 fd c1 40 1d f8 07 f4 32 95 bc ab eb 8d c9 7a 54 04 f2 4d ed 17 ff 0b b5 1a 4d 95 83 1b 7f b2 6a 8c d3 eb 36 b1 cb 93 53 f2 05 b4 e2 4c e3 a5 ec 8a ca 70 85 5f 53 d6 5f 77 ef de 1d 85 e2 36 f0 de f2 f9 7c eb 37 6e dc f8 27 bd fc 52 ce a3 55 fa b2 cb 06 00 e1 27 ca 94 86 47 aa 92 24 d9 24 51 41 67 40 66 b4 a2 82 48 19 42 53 23 64 60 60 e0 32 00 dc 07 4e 2d 7e 2b 54 55 fd 6e 4e ea e5 08 a5 58 a6 e5 d2 4c 8a ed ec ea 62 d5 ad 3d 2c a8 fc 5b 7e 0c d3 5e ae e1 52 32 de db 4b 67 72 8c 8c 5d 2a 95 e2 e0 66 f9 00 7c 79 ce a5 97 03 c8 4f 11 c6 56 68 48 00 9f 7b 2f 24 e5 66 36 c6 17 15 ac 42 e3 f3 2b 65 d0 45 ca 6b c9 9c e9 a5 c2 08 f8 1a 43 bd 18 32 fe a8 d7 00 ba 41 33 c0 80 f8 b5 1a 29 bc 9d eb a5 27 be c1 c1 c1 d0 f4 f4 f4 52 ce c0 9d b9 0e bb 95 5f f0 7c 26 8d e3 7a 07 cf 07 83 41 25 14 0a fd bd ad ad 4d e1 b4 39 ad 5c b9 f2 6a d8 62 91 ce 3e 05 59 d0 2c 77 89 7e 13 7e 76 9c 38 71 a2 b7 18 7f f7 76 4e 7d 28 a5 28 f7 60 e6 bf 0b 9b 86 e5 68 6e 57 01 86 6a 00 75 0e 7b b4 09 26 d1 51 aa 92 9f dc 58 17 3e d2 d3 43 67 ad 62 b4 44 93 75 aa 92 1a 02 58 1f b3 92 83 f7 06 09 d0 d5 fb f7 44 d2 73 19 cd 4c 72 bb 20 08 14 30 30 b0 01 e2 59 80 78 67 77 77 f7 eb 06 01 88 55 ab 56 fd 1a b2 f4 0d 31 cb 16 80 be 15 40 ff 5e d4 6f 4b bb 7c a3 4a d5 47 d1 a9 3f 23 64 43 e9 5b d0 fb e6 15 15 61 40 44 53 66 1b 8c c3 81 0b 33 f2 56 f8 bb 1f 37 e8 ea b4 9c d2 09 dc b8 bd 35 34 b4 2d 16 a3 49 cd 86 f6 f5 f5 9d 07 b1 44 63 88 5c 01 f4 13 5d 48 66 5d b4 e4 19 f0 16 aa 05 1b c2 49 92 f4 d0 e8 e8 e8 0e 03 d3 82 48 4f 48 63 f2 4e 88 ba d1 00 1c 0f 8f e8 ea a7 89 e4 5b 37 1c 0b 8d 5a b8 4f b3 5a 1f 64 e1 a0 8f 48 fb 7a e9 45 2b 1d 1e f4 6d 2b 81 1d 0f 85 2d 64 53 12 80 79 d9 50 06 c3 24 63 55 de a6 07 12 57 2a 63 f2 08 74 37
                                Data Ascii: ad82PNGIHDRYGlDsRGBDeXIfMM*iYG&IDATx\{lG{qwJjh#T-$QKMB-cc_R)J@H"jR!K4N;@LH -q-DMI#=\ov^v=wxh;kJ<54K)ec]=lrJ#LBsKFUai|=6w<lgNn@2zTMMj6SLp_S_w6|7n'RU'G$$QAg@fHBS#d``2N-~+TUnNXLb=,[~^R2Kgr]*f|yOVhH{/$f6B+eEkC2A3)'R_|&zA%M9\jb>Y,w~~v8qvN}((`hnWju{&QX>CgbDuXDsLr 00YxgwwUV1@^oK|JG?#dC[a@DSf3V754-IDc\]Hf]IHOHcN[7ZOZdHzE+m+-dSyP$cUW*ct7
                                Apr 26, 2024 06:04:23.615422964 CEST458OUTGET /picture/0/s2009141559258921415.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:23.988014936 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-1ac4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 34 35 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 57 09 34 94 ed df 1e 7b d9 95 25 7b 51 29 44 d9 5a 6c 79 6d 95 4a c2 18 84 51 96 10 b2 16 19 44 14 1a 92 2d 4b 24 bb 19 0c 19 31 c2 90 2d 63 79 89 c1 60 94 b1 c4 d8 06 33 83 61 fc 2d ef f9 be ef 9c ef 3b df 79 9d f3 7b 9e f3 9c e7 79 ee fb fe 5d d7 f5 5b ee 3b ea de 5d 43 2e 76 11 76 00 00 c0 75 f3 86 de 7d 00 80 e1 dd de 75 84 71 f7 0d cf 58 76 3a 00 20 12 73 53 4f c7 ec 39 6e 61 cc ed b9 99 7e 1a da 4b 6b e1 f5 36 42 d2 89 65 90 af ff ed e7 e7 a9 ce be ce 14 fb 8f c3 7e e2 e2 6d e4 e1 46 fb 56 6b f4 bc 74 6d f7 b5 52 26 65 5b 1d 5e 7d 43 16 b3 93 bc 8b ef 5e 3d 3d 7a 4a e8 c8 b9 97 a7 8f bd f9 eb a2 5e 22 e0 f7 d9 d3 2f 5f 8d 9e ca 4e b8 db 37 9b 6b fa 22 f0 83 7e ff 3b ad 99 c9 0c 53 f3 8f 3b b4 6f 92 a1 19 66 16 16 75 64 d8 5d 53 88 92 1e 2f b3 ce e3 63 ba 27 18 c3 4e 02 62 4e 1e 61 44 1c 09 03 c0 97 ed 54 a2 e4 b4 84 53 46 be 6e 56 df 25 ff 2c a2 5f 19 a8 37 25 fc f2 57 af 98 36 c1 3d 4c ae b4 fd f6 60 29 94 05 74 28 bb 16 3e d0 df df bf 18 d0 dc da 5a 5c 05 30 93 7b 6c 73 12 eb 18 1e 8f cc ee 10 91 14 1f ac 3d 8f 78 3b fd 6d 5c 61 62 62 02 c0 81 00 60 68 f4 c2 6f 78 86 dd a7 7f 67 f2 1a 0c 05 ac 95 3d 94 33 61 79 22 cc 15 d7 7d d5 1d 5e 96 62 22 27 fd 21 73 d5 87 98 e5 9f c5 30 10 c4 68 64 eb 42 53 5f de 0e ea 6d 1c 7c d3 84 eb 21 9a 51 fe b0 26 cc 61 0e d4 a9 e5 4a 86 07 cf 71 bf 5b 44 33 08 82 0f 67 c9 38 30 52 9d 1f a2 a6 c0 07 7f 1c 71 13 19 91 2b f2 37 ea fb 8c 1a 48 16 4e d5 21 a5 67 ed 71 e3 f6 0b 5c 84 f8 17 f8 30 46 88 87 8f 1e 11 34 e2 3e 7c 38 b1 07 63 25 78 cb dc 76 49 77 14 04 2e 16 e7 9f 0c 2c 9d 09 a4 aa 99 29 0e aa 83 bd 34 07 7d 34 77 fd 3c b8 b3 b4 91 1f f0 80 42 5b c8 0f 7a c8 bb 52 1f dc f9 c5 fe fb 97 59 00 b0 32 72 20 ca ac 04 62 c9 a6 ea 08 4d 77 15 cd 74 25 9c 64 f5 02 1c 12 ab be 34 a8 82 bb 58 df ad b1 66 2c c4 86 5b d0 80 f8 ed 8f f7 27 2b 6c e4 c2 66 a3 c9 61 69 8f 43 df 2f 41 38 08 14 c2 59 ca 70 cf 8b 59 5f 8d 6c c7 ab 7a a0 5e b1 8b 9e 38 24 ff 40 95 b0 3c cc cb 6b 96 db f1 e6 d7 51 fc a5 f2 eb 66 23 37 46 59 6d b0 7b 24 1c ce f2 6c 0d c7 3e 3c b7 e1 fe 35 8b af 77 cd 16 49 2c 76 07 cb 96 29 1e 16 98 38 ba cf d1 5e cf 2d bb 9d d1 04 b8 93 e3 17 1e cf 52 aa f0 8e 2b 57 fb 70 be b0 80 ae 85 ab 0e 71 af ff 08 bb 9e c2 75 1d 09 35 4c 81 de 11 fa 63 8e 5f ff f7 b9 76 90 25 be 00 a3 08 ee 22 44 a8 79 38 28 a5 29 1a 58 6d 6e bd 5c 5c 62 aa 48 64 fe b7 29 fb 5f 99 9d 11 f3 98 c5 08 e9 75 6f c1 cb ef b5 39 96 f5 2c 6c c7 a3 9f e9 90 62 25 73 83 6b 6c 78 8b 05 32 5c 39 74 91 2c 9f 68 06 02 25 64 de 12 45 fe db 10 c5 43 ce 84 3d c9 68 94 f2 57 8a 5f e8 3d 2a 4b 19 07 fc 09 a0 b7 3c f6 ff 2b 42 31 2f 59 ff 57 69 e8 e3 92 b7 61 37 42 46 c8 ba 85 39 42 bf 28 10 2e 0e a1 ef bb 6b a2 2e d1 0f ab 55 e8 19 cf 26 b3 74 40 c1 a6 b2 ef 9f bf bd 08 ad 79 05 05 83 fd fd 47 3e 8f 17 c2 60 98 f6 f6 13 da c1 5b 08 fb ef 0e 0c d9 38 0e 46 71 1d 66 79 68 a3 d4 24 eb ff 04 cc f0 7f 84 6a 6c 5b 4d ce c4 d3 8a 76 5a dd 8d
                                Data Ascii: 1450W4{%{Q)DZlymJQD-K$1-cy`3a-;y{y][;]C.vvu}uqXv: sSO9na~Kk6Be~mFVktmR&e[^}C^==zJ^"/_N7k"~;S;ofud]S/c'NbNaDTSFnV%,_7%W6=L`)t(>Z\0{ls=x;m\abb`hoxg=3ay"}^b"'!s0hdBS_m|!Q&aJq[D3g80Rq+7HN!gq\0F4>|8c%xvIw.,)4}4w<B[zRY2r bMwt%d4Xf,['+lfaiC/A8YpY_lz^8$@<kQf#7FYm{$l><5wI,v)8^-R+Wpqu5Lc_v%"Dy8()Xmn\\bHd)_uo9,lb%sklx2\9t,h%dEC=hW_=*K<+B1/YWia7BF9B(.k.U&t@yG>`[8Fqfyh$jl[MvZ
                                Apr 26, 2024 06:04:23.989656925 CEST447OUTGET /images/11435/gzzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.381400108 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-bf5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 63 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 45 08 06 00 00 00 b1 0c 33 80 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 62 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 74 2e 6f fd 00 00 0b 5f 49 44 41 54 78 01 ed 5c 7f 70 54 47 1d 7f fb ee 47 12 ee 12 2a 3f 2c 25 52 29 8e 12 db a2 95 c0 80 d4 d1 8a 95 b6 10 3a d3 43 22 d0 42 48 a0 c7 80 a6 4e c5 11 ab fe 91 62 cb 14 ab 96 b6 94 29 a1 90 23 51 69 49 09 7f 80 63 a1 8c 32 9d 91 21 02 da 5a 6c 89 30 24 28 71 44 7e 54 92 4b ee 48 ee de fa f9 5e 6e 5f 5e de dd 4b 2e cd bb 77 8f e4 5e e6 b2 bb df fd ee f7 bb fb fd bc fd ee db 7d bb 8f 49 d9 2b 6d 16 f0 95 b7 7f 9b 2b 52 05 93 a4 3b a1 84 e1 af 09 41 dd be 1a cf 6e c6 18 d7 2a 06 4f f6 32 db 02 4b fd 6d e3 6e dc 90 76 72 2e 3d 9c 4c 36 10 f9 83 43 72 ac a8 af 1d d5 2a f2 65 11 c9 86 e6 59 20 1c 96 6a 8c 40 20 2d 5c e2 73 a3 2c fa 46 55 15 57 ed ef 34 4f bd f9 92 66 cc 98 f1 4b ce b9 1f 92 bd 26 4b 0f c2 35 54 9f 3c 79 72 bd c9 72 25 df ca e0 72 ae 28 25 03 c9 45 bb ee 7d ff 7c 47 25 f8 5e 24 5e 15 91 81 0a 5a 9d 3f 73 e6 cc af a2 b2 df 87 5e b3 41 a0 a6 78 49 36 e9 30 bd 5d 9c af e9 23 93 b1 a3 4e a7 bb c8 e9 76 4d 01 fd a0 36 4f 91 7a 79 6d 0b 84 a2 28 77 68 2b 9d 8e 78 3a 74 00 e0 69 da ba 3a 5d ce 8a fa 5d b9 4d f5 af e5 35 e7 79 f2 57 a0 27 2a 9a fc 22 bf 9f bb 28 6d e8 9a aa ab ab 2b 20 74 23 78 2e 39 1c 8e b2 d5 ab 57 9f d6 08 48 7b 54 96 65 06 43 a5 55 0f e9 30 5b 01 04 3a b4 8f 43 4e 29 da 29 74 74 e7 4a 61 de 21 51 a3 e2 1d 80 b3 9c 9c 9e 78 d2 8a d4 d4 d4 dc d2 d5 d5 75 19 05 62 40 01 c5 b7 fd 7e ff 3c 21 30 d5 b0 aa aa 4a 3e 78 f0 e0 3a 00 ba 10 32 3e 8b 30 e5 1e 08 7e 72 1f 63 35 ba 1a 5d 2e d7 12 4d 7a d0 d1 ee ee ee d7 51 68 96 28 08 1d 57 a1 23 28 d2 03 85 e0 57 c0 7f 16 e1 81 92 92 92 6d 68 5f c2 9d e2 2b 6b 3f 05 9e e9 42 16 78 5f 1f 97 e3 5d f5 d1 44 29 12 6d 09 be c4 95 5e 77 84 c7 d9 96 fd bb 0b 62 3d 3f 69 8f 40 85 0b 21 48 cd 83 e0 c9 42 70 aa 21 81 70 e0 c0 81 df 83 3f 06 20 64 a4 5a 34 c6 a7 e7 47 83 c2 c7 8f 1f 6f 19 94 10 1d 33 06 ff b0 56 2e e2 04 b4 16 6c 5d 89 be c9 78 d9 3b 10 ce 43 db 16 a2 8d 0f 25 80 c1 58 9d a4 01 02 bc 4b ae 84 83 3e de 4c 0f 4b 3c 47 2b 91 71 f0 c6 af 94 ef 50 51 20 d5 90 7a 02 78 07 dd 8b 52 95 6f 03 be 79 f1 36 f6 a9 8a 63 be e7 65 b8 99 46 2d 11 08 b8 f5 20 60 62 f7 61 81 ec dd 24 f8 d4 bb be b6 b6 d6 13 0a 85 26 50 06 7c f3 24 dc 81 82 87 42 d7 f6 ed db 3f 43 11 b7 db 1d f5 78 3c ff 2a 2d 2d 8d 52 da e8 c2 9d b0 d0 28 6f b8 d0 e3 6d dc aa 6d 4f 7d 29 8b 2e aa 08 2f e3 d1 ee 7d 30 fe 3d da 3c 4d bc 49 72 49 a5 81 9d 2c 2c 68 31 6b c7 07 e6 57 41 8c 8d e0 22 d3 28 04 48 17 51 89 6f ae 59 b3 e6 8c 11 0f dc c0 79 f0 c4 fc 1f f1 a0 cc 93 08 de 35 e2 d7 d3 c1 ff 20 6e 88 0d 1a fa 75 d0
                                Data Ascii: c111PNGIHDRbE3sRGBDeXIfMM*ibEt.o_IDATx\pTGG*?,%R):C"BHNb)#QiIc2!Zl0$(qD~TKH^n_^K.w^}I+m+R;An*O2Kmnvr.=L6Cr*eY j@ -\s,FUW4OfK&K5T<yrr%r(%E}|G%^$^Z?s^AxI60]#NvM6Ozym(wh+x:ti:]]M5yW'*"(m+ t#x.9WH{TeCU0[:CN))ttJa!Qxub@~<!0J>x:2>0~rc5].MzQh(W#(Wmh_+k?Bx_]D)m^wb=?i@!HBp!p? dZ4Go3V.l]x;C%XK>LK<G+qPQ zxRoy6ceF- `ba$&P|$B?Cx<*--R(ommO})./}0=<MIrI,,h1kWA"(HQoYy5 nu
                                Apr 26, 2024 06:04:24.382957935 CEST446OUTGET /images/11435/azjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.755530119 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1048"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 30 36 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 41 10 be ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 45 08 06 00 00 00 21 1f 4a 4f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 f8 56 d0 60 00 00 0f b2 49 44 41 54 78 01 ed 9c 09 94 14 c5 19 c7 bb 67 f6 e0 d8 e5 06 89 60 5c 88 47 0c a0 10 ee 2b c1 5b 78 92 c8 e2 72 18 85 e5 08 08 4f e3 8b 06 f3 8c 17 01 13 45 4d 14 f0 00 02 2e 87 09 c1 15 41 1f 0a 12 22 fb 38 94 33 0a 28 86 98 b0 8b 1a 94 4b 60 77 58 76 59 66 3a bf 6f 98 9e ad e9 e9 9d ed 99 e9 59 c8 7b 16 af e8 af be fa ea ab af fe 5d f5 d5 d7 d5 3d ab 6b df a6 84 11 c8 1d 53 36 dc 08 68 63 75 4d fb 01 4a 74 fe ed e3 b2 64 79 41 c3 45 ba ae 1b a6 62 ea bf 4d f1 22 30 72 42 69 8b ca 4a 6d 81 61 68 3f b1 6b 0b da ef 79 35 ef a8 c2 c5 0d fe 2b f5 1e 3b a1 6f 79 b1 11 a8 a8 d0 0a 6a 02 58 5a 1a 9a 71 9d 5f f7 2f 9b 3a d5 08 e2 9b 16 5b dd f9 a9 1d 30 60 40 9a cf e7 eb c7 92 eb 16 08 04 2e c2 8a 8c 58 96 78 3c 9e 52 ea bf 20 af db be 7d fb fe 58 b2 c9 d6 e5 e6 fb ee 32 02 81 5b 6b d3 63 18 46 df 3d fb 4f dd 8b dc cc 0b 0a e4 bc bc 3c ef fe fd fb 27 97 95 95 3d 82 71 ad 30 b4 b6 b1 04 eb b9 11 61 b9 6e dd ba 15 01 fa 94 6d db b6 ed 08 33 dd 24 0c 63 62 84 3a 5d 2f 4a f3 a6 df ad 79 8c 33 67 cf 54 cd a2 2e 7c 03 02 5a 50 76 e6 05 e3 93 bb 76 ed da 18 03 5f 23 df 14 31 88 c4 0a 55 ac 82 7b 77 ec d8 31 37 b1 e6 35 b7 1a 32 aa f4 24 b5 8d 4c 89 b4 8c f4 f6 85 f3 eb 17 4b f9 8e 49 46 d3 8a 72 df 51 26 47 c8 0d eb 46 cb 7a 59 99 b6 33 79 de bc 79 63 11 9c 46 bb 43 5e af 77 f4 f8 f1 e3 3f 36 95 a6 e2 1a 9a c1 6e 01 2c 26 a6 63 ff 9c ee dd bb 9f c0 7d 2c 73 d3 66 66 a5 57 5d 5f 69 9a bf dc d4 5f 55 4f ab 30 4e 69 b2 ac 42 20 1b 7a 66 a6 e6 89 02 b9 a0 a0 a0 c9 99 33 67 64 06 48 5d 1b 96 e2 1f b9 ba 31 bb 50 63 9f 8a 8b 8b 27 51 13 d1 07 33 d1 0f 6f 2d 79 1b 80 95 d9 b7 3c c7 45 b6 1d 32 d7 51 ba 4a 95 83 37 8f 15 f2 f7 9d 3b 77 1e 55 f9 49 d1 ba be 4f 33 8c 1f 9a 3a 2a ab 8c e7 27 4c 30 c6 1d bf 58 3b eb 2f f1 3d c7 b6 57 8d a9 ae 95 cc 9e ad 57 56 33 42 ad aa aa aa da 40 86 f9 18 9a 63 2a 4c c5 35 b4 c9 89 0f 56 d3 e7 ac a0 e1 5b b7 6e dd a2 32 63 d1 a1 d5 f0 1b 64 64 05 06 13 b6 cb b2 be 9f 2c 7c 77 92 ae 2f 51 41 a6 8f 11 47 2b 7c b9 46 b1 04 15 46 a6 da 89 6e 20 4b 0a 4d 6b b5 aa 6e e9 53 a7 4e f5 c5 50 89 20 82 49 66 70 5a 5a 5a 5c 00 4b c3 c2 c2 42 3f 33 76 3a e4 fc a0 a2 d0 7f e8 1b aa 96 93 a5 bd 83 1a ce c6 65 6c 55 f5 80 6e 86 15 60 1e 4a 3e 6d e4 c9 fa bd c8 05 37 be c5 8b 17 37 3c 7d fa 74 6b 61 30 e0 cb 31 6c b5 d0 a1 54 c2 f5 06 a1 33 32 32 fc 0d 1b 36 fc 62 d8 b0 61 b2 94 5d 49 2c 67 99 69 7f 30 95 d1 f7 1a 36 ac 81 66 39 de 2b 7e f8 12 5c dc e7 6a bb 6c 52 51 51 91 4f e5 25 43 0f 1d 5b d1 3e e0 af 5a 0e 58 9d 6b d0 b3 4f 4b d7 6f
                                Data Ascii: 1061APNGIHDRYE!JOsRGBDeXIfMM*iYEV`IDATxg`\G+[xrOEM.A"83(K`wXvYf:oY{]=kS6hcuMJtdyAEbM"0rBiJmah?ky5+;oyjXZq_/:[0`@.Xx<R }X2[kcF=O<'=q0anm3$cb:]/Jy3gT.|ZPvv_#1U{w1752$LKIFrQ&GFzY3yycFC^w?6n,&c},sffW]_i_UO0NiB zf3gdH]1Pc'Q3o-y<E2QJ7;wUIO3:*'L0X;/=WWV3B@c*L5V[n2cdd,|w/QAG+|FFn KMknSNP IfpZZZ\KB?3v:elUn`J>m77<}tka01lT3226ba]I,gi06f9+~\jlRQQO%C[>ZXkOKo
                                Apr 26, 2024 06:04:24.758176088 CEST457OUTGET /picture/0/2009280934076098555.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:25.147234917 CEST801INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Content-Length: 501
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1f5"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 5f 49 44 41 54 48 0d 63 60 18 05 54 08 81 ff ff ff b3 01 f1 4a 20 e6 a7 82 71 c4 1b 01 b4 70 32 10 83 c0 1a 5c ba 18 b1 49 00 35 a8 61 13 27 20 f6 96 91 91 f1 2d 50 6f 30 50 1d b2 85 b9 40 f1 29 04 f4 42 a4 41 4e 25 03 34 80 74 03 f5 6d 86 ea 8d 83 d2 67 20 a6 a2 92 2c a8 5c 14 de 7b 20 6f 07 8a 08 7e ce 65 34 e9 dd 68 7c 14 2e 3e 8b ef 01 83 28 0a 45 35 15 39 4c 54 34 8b 24 a3 46 2d 26 29 b8 28 51 8c 2f 71 81 cd 05 66 09 23 20 c3 97 08 4b 0e 00 13 e3 41 22 d4 81 95 10 b4 18 a8 ca 18 88 1b c0 aa f1 13 20 35 54 b5 78 27 d0 40 62 7c 7c 13 bf bb 50 65 09 fa 18 18 7c 8f 80 5a 40 98 aa 60 c0 b2 13 41 1f 03 13 97 39 d0 ab a1 e8 de 05 86 44 09 ba 18 29 7c 82 16 03 0d d3 03 e2 62 2c 86 d2 dc e2 cd 40 4b 1d b0 58 4c 48 08 b9 6a c4 50 4b d0 c7 c0 20 7d 01 d4 05 c2 a4 02 2b 7c 1a 08 5a 8c 4f 33 0e b9 30 a0 38 2b 92 dc 5f 24 36 9c 49 75 8b 81 21 f4 1d 68 3a 08 83 1a 05 a0 96 cc 0f 20 fe 0a e2 13 04 f8 5a 0e 04 35 23 29 c0 67 ce a0 cc c7 e2 40 17 63 cb 46 48 7e 22 9f 89 ab 95 f9 9f 7c 23 31 74 9e 05 c6 bb 09 ba 28 ae c4 45 cd b6 d6 3b 74 4b 47 26 1f 00 05 39 a2 c3 ad e3 1f 74 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7_IDATHc`TJ qp2\I5a' -Po0P@)BAN%4tmg ,\{ o~e4h|.>(E59LT4$F-&)(Q/qf# KA" 5Tx'@b||Pe|Z@`A9D)|b,@KXLHjPK }+|ZO308+_$6Iu!h: Z5#)g@cFH~"|#1t(E;tKG&9tIENDB`
                                Apr 26, 2024 06:04:25.150355101 CEST447OUTGET /images/11435/tzzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.523449898 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c7e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 63 39 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 42 08 06 00 00 00 d7 2d c1 f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 19 ec 57 f4 00 00 0b e8 49 44 41 54 78 01 ed 5c 7f 50 54 c7 1d 7f ef ee 38 c8 01 12 a3 26 31 c6 44 b1 93 36 a6 6d 50 01 c7 c8 1f c4 26 34 1a ed b4 b6 5e 4d a2 58 7e 1a 27 36 3f 3a 89 33 c9 8c 29 d1 36 89 33 fe 4a d3 e9 04 41 40 48 6c 22 a3 d5 c2 c4 0e 93 b4 cc a8 a0 20 4d 9a fe b0 74 52 60 02 a4 2a 11 bc c0 f1 e3 e0 dd eb e7 7b dc 9e 7b ef de 1d 07 77 ef b8 43 76 66 d9 dd ef f7 bb bb df fd dc f7 ed 7e 77 df 3e 44 21 c8 61 c5 8a 15 df 18 1e 1e ce 42 b3 8f 22 de 23 cb 72 7c 90 bb d0 a2 39 bb 28 8a 5d 68 f8 12 d2 93 b1 b1 b1 15 b5 b5 b5 83 fe 74 14 57 54 f4 53 bb 28 67 0b 82 b8 58 10 05 51 16 84 66 9d a0 ab e8 cb ce 3e 82 b6 50 1c 0d 22 cb 04 9a a6 a7 a7 1b 7a 7b 7b df 40 e3 cf 03 5c 43 a0 ed 4d 66 7d 8c a1 1d 63 c8 6d 6a 6a aa f1 a6 47 fc d1 a3 b3 a5 fe be c3 b2 2c fc 40 5d 46 fc b3 60 34 66 0e 6c d9 d2 49 7c 9d ba d0 f8 a8 04 72 5f 5f 5f 15 6a bd 18 e9 20 d3 c8 31 86 f9 00 fb c3 e4 e4 e4 4c 6f 48 48 56 6b a9 77 90 1d ad ac 12 86 6d 1f 14 c8 b2 03 e3 a0 58 f4 b2 65 cb 0e a2 e9 e7 54 94 1a 02 ed 2b 15 7a 58 91 00 aa 1e e0 de a9 a2 94 4d a7 d3 a5 35 22 f0 bc d8 e2 e2 cd 76 d9 5e ce d3 bc e6 45 dd f3 03 b9 b9 6f 05 fc 88 2f 5f be 7c b1 24 49 db a1 28 df 57 13 14 7c d6 6e b7 37 e2 f1 1b e6 19 e1 9a 4f 4b 4b 9b 39 30 30 b0 11 a0 ef c1 58 d8 ba 62 44 9e 8c 68 25 af b7 5d 90 b7 f2 65 41 14 6b 0d a2 ee 69 5d 94 dd 36 3c 24 fc 46 16 e4 b5 8c 2f 8e ca be 15 b0 45 e3 f1 da 0f 65 5e 70 35 2c 8a 17 51 7e 28 52 00 66 7a b3 14 e3 49 45 fe 1c c6 c0 1b e1 77 31 9e bf 33 19 53 f1 21 0b ec 6a 06 2b 1b a3 c5 44 4b 66 5e 2b 95 13 de 7b 6f a6 ad df 4a 4f f1 e8 b4 8c 05 71 71 d2 92 68 be 31 56 4f 38 74 e8 50 36 3a da 05 c2 15 bd 5e bf 25 37 37 f7 1f 2e a6 67 26 83 27 91 25 37 34 34 44 84 15 f3 7a b3 fc c5 8b 17 1b 30 15 96 a2 9c c7 68 48 69 8c 2e a0 65 41 d4 63 26 77 b1 47 86 84 7e 56 88 8f 8a 1a bc 26 08 76 94 47 81 96 65 d1 72 f5 aa 6e b4 c0 a4 90 96 96 96 de 0a 90 0b 91 9d 87 b8 14 8f ff 7e 8e ad 96 bd 87 11 f1 d8 0d 9a 4c 26 b7 f9 8c f1 22 29 c5 38 ce 28 f4 9d cf 97 45 59 6e e6 cb 70 ef 0e de 55 55 65 7a e0 d8 31 63 f7 d7 d7 0f 80 77 c3 80 45 a1 ed f3 35 6b 86 6e 10 9c 35 e1 03 13 c0 2e 3a 40 5f e0 64 a9 26 e0 c7 32 06 f2 d7 e0 7f 8e b0 72 04 a7 97 79 dd 01 7c 1c 5f 96 75 62 85 60 97 97 ba 68 b2 b0 b1 e7 ca e5 f5 3d 00 00 b4 68 17 1d 19 d4 ad a0 b2 87 45 f3 42 d3 79 75 04 d6 c6 27 bc 2d 8a c2 05 37 ae 2c 1b 51 56 82 7c e9 76 9d e1 75 92 73 58 6e 79 79 79 2c 56 5c 87 7b 83 a9 82 7c 48 be 8d a8 c2 c2 c2 45 44 30 1a 8d 12 76 4d ed 66 b3 59 e2 05 6e b6 7c 25 c6 9f 50 52 f2 e4 b0 24 1d 87
                                Data Ascii: c9a1PNGIHDRZB-sRGBDeXIfMM*iZBWIDATx\PT8&1D6mP&4^MX~'6?:3)63JA@Hl" MtR`*{{wCvf~w>D!aB"#r|9(]htWTS(gXQf>P"z{{@\CMf}cmjjG,@]F`4flI|r___j 1LoHHVkwmXeT+zXM5"v^Eo/_|$I(W|n7OKK900XbDh%]eAki]6<$F/Ee^p5,Q~(RfzIEw13S!j+DKf^+{oJOqqh1VO8tP6:^%77.g&'%744Dz0hHi.eAc&wG~V&vGern~L&")8(EYnpUUez1cwE5kn5.:@_d&2ry|_ub`h=hEByu'-7,QV|vusXnyyy,V\{|HED0vMfYn|%PR$
                                Apr 26, 2024 06:04:25.526972055 CEST447OUTGET /images/11435/cxzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.915965080 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-df4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 65 31 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 43 08 06 00 00 00 1c 71 12 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 24 8c 7e 44 00 00 0d 5e 49 44 41 54 78 01 ed 9c 7b 70 55 c5 1d c7 cf b9 79 28 79 00 91 67 83 46 83 d5 51 ac 23 94 40 78 08 66 46 a0 1d 1e b6 5a 89 32 05 15 92 40 1d 1f 74 f4 0f c6 76 9c 32 d6 d1 da 97 0a 5a 2d 89 a6 a0 e0 83 29 6d 05 c6 2a 01 19 31 50 20 3c 5a 3a 82 c2 24 19 79 a9 3c 03 21 81 84 dc d3 cf ef 72 cf ed de cd c9 cd 7d 9d 9b 9b 19 76 66 b3 fb db fd ed 6f 7f fb dd 3d bf fd 9d 3d 7b 63 1a 97 43 4c 08 64 95 97 df e7 35 ad 39 86 61 0e 31 4c c3 b4 0c e3 0b 8f e1 79 ab 71 ce 9c a5 a6 29 e4 a5 60 da 99 ee 9a 4e 9f 3e 3d a5 be be fe 56 f4 1f ea f5 7a af f1 78 3c 99 a4 17 18 e4 31 cb b2 be cc c8 c8 d8 b5 69 d3 a6 63 f1 1e 5f f6 8a 15 7d db 9a 1a df b0 2c e3 2e 67 d9 e6 06 23 3d fd 81 e6 07 1f 3c 2c f5 dd 16 e8 b1 63 c7 e6 b6 b4 b4 94 02 66 19 f1 6a e7 c1 5e 2a 05 f4 cd f0 54 a6 a6 a6 be bf 75 eb d6 33 a1 78 c3 ad cb 28 2f 5f 6d 19 d6 d4 90 fc a6 59 bd a0 a4 74 fc 42 d3 f4 76 3b a0 8b 8a 8a 7a 37 36 36 2e 66 80 f7 03 5e 6a c8 81 6a 95 00 7e 86 f8 d4 94 29 53 5e 5f b8 70 a1 57 ab 0e 9b cc ac a8 98 e5 b5 bc cb c2 6a 60 7a 7e de 5c 5a fa b2 27 2c e6 24 61 1a 3e 7c 78 e1 d9 b3 67 77 01 f0 cc 48 41 96 21 d0 a6 27 66 e5 d5 d5 ab 57 57 8f 1a 35 ea ba 68 87 e5 35 ac 79 41 6d 4d 73 63 aa 27 e5 a6 f4 2b cc c1 98 e9 35 6a 9d e9 e7 ed 36 2b ba a0 a0 60 1e 40 c9 4a 4e 53 07 62 e7 59 a9 27 a8 3f 00 7d 80 7c 1b 69 2e 74 01 69 6f 9b 47 4b c5 76 4e d8 b1 63 c7 3e ad bc 53 32 a3 62 49 03 b6 b9 a7 cd 28 00 37 3c 50 56 27 74 af e5 cb 73 5a 9a ce 1d 27 7b 69 11 b3 21 0e 19 3a ec 0a c7 47 6f c9 92 25 73 50 f2 19 98 bf 49 49 49 79 b0 b4 b4 f4 bf 22 a4 ab 02 2b 79 12 fa fc 89 fe 83 9e 40 00 6d a6 fc 3d d2 d7 6a 6a 6a b6 e9 fa c9 46 59 57 57 37 89 f2 12 f8 ee 21 55 17 d6 20 e8 4f 99 c0 71 b4 fd 42 6f 1b 8a b6 0c 33 85 e7 23 c0 72 f1 82 d1 64 13 d9 69 69 e7 4f 18 86 98 a5 4b ba 5a 96 d9 f0 ed b7 1e b5 63 1f 6f 65 65 65 6f 36 19 d9 a5 7d 93 c0 20 d6 cd 9d 3b 57 94 ed 92 30 72 e4 c8 7c 1e f7 1a 80 ba 4a 55 00 bd aa d3 d2 d2 ee db b2 65 8b 6f 57 57 eb 9c f2 00 3a 96 f2 3f 23 e7 16 b5 1e 39 bb f3 f3 f3 0b 57 ae 5c d9 a2 96 87 ca 67 94 2f d9 01 cc df 0f f0 98 c6 bb 39 03 be 53 92 d3 dc 7c b1 ee cc e9 45 ac f6 ff 9b 16 d3 a8 6f 2e 9d 9b 1f b4 42 a4 61 6b 6b ab cc 74 60 a5 a3 d8 75 52 de 15 41 56 24 20 af 72 00 79 71 56 56 56 51 b8 20 8b ee ac da 6a da 8c 22 fb 91 3a 16 64 0f 65 d5 3f af 96 75 96 b7 3c e6 5b 41 3c 96 71 ff a9 6f be 3e 55 db 70 fa 4c 10 c8 30 31 91 3e de 76 40 07 09 e8 62 02 ff 78 96 00 a1 aa 81 e2 ab b7 6f df 3e 7f e3 c6 8d 17 d5 72 c9 e3 91 a4 8e 1e 3d 7a 10 4f 41 1f bd 4e 68
                                Data Ascii: e10/PNGIHDRZCqQsRGBDeXIfMM*iZC$~D^IDATx{pUy(ygFQ#@xfFZ2@tv2Z-)m*1P <Z:$y<!r}vfo=={cCLd59a1Lyq)`N>=Vzx<1ic_},.g#=<,cfj^*Tu3x(/_mYtBv;z766.f^jj~)S^_pWj`z~\Z',$a>|xgwHA!'fWW5h5yAmMsc'+5j6+`@JNSbY'?}|i.tioGKvNc>S2bI(7<PV'tsZ'{i!:Go%sPIIIy"+y@m=jjjFYWW7!U OqBo3#rdiiOKZcoeeeo6} ;W0r|JUeoWW:?#9W\g/9S|Eo.Bakkt`uRAV$ ryqVVVQ j":de?u<[A<qo>UpL01>v@bxo>r=zOANh
                                Apr 26, 2024 06:04:25.917557955 CEST447OUTGET /images/11435/cgzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.298106909 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1210"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 32 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 11 7a 49 44 41 54 78 01 ed 9c 0d 74 55 d5 95 c7 ef 7d 2f 79 7c 84 10 44 40 be b4 84 b6 ca c7 aa 56 3e 14 14 10 1c 69 45 a0 2c 3b 25 55 07 21 90 00 a3 9d 99 32 76 2d ea 2c d7 54 2a 83 fd b6 8e b5 33 25 1f 04 82 32 6d 90 59 2c 05 a1 d5 29 68 a1 40 41 d1 11 06 50 08 91 52 14 22 42 48 20 9f ef dd f9 ed 97 77 6e ce bb b9 ef 23 c9 7d 31 5d 8b b3 d6 cd 39 67 9f 7d f6 d9 e7 7f f7 dd 67 df 73 cf 8b 69 5c 4d 1d 42 a0 57 61 e1 37 43 a6 b5 c8 30 cc 51 86 69 98 96 61 1c f3 19 be f5 35 8b 16 ad 33 4d a9 36 27 53 15 ae e6 6d 43 20 73 c3 86 7e c1 2b 35 c5 96 65 7c cd bd a7 f9 7b 23 10 98 5f bb 60 c1 5f a4 dd e7 ce 74 95 9a 08 81 e0 e5 cb 25 b1 41 96 de d6 dd 46 63 c3 6f 56 58 56 18 e3 ab 16 9d 08 51 97 f6 8c a2 a2 87 43 56 a8 d4 a5 a9 35 c9 f4 2d ab cd cf ff f7 ab 16 dd 1a 9a 84 94 90 61 2d 8d 62 32 cd 9d 69 3e ff 88 40 37 73 38 6e 7a 8b de 66 46 78 d3 74 e2 d5 72 72 08 00 de 97 ec 55 8e 2e 81 80 b1 a8 6a 7e de 49 e9 9d f5 e2 8b f3 1b ae 5c fe 84 62 d8 88 e1 1b 31 f6 c0 81 74 57 a0 0b 0a 0a 16 59 96 f5 14 cc 67 fd 7e ff 82 fc fc fc 43 22 e4 6a 6a 46 c0 32 4c 3f 3e d8 86 a3 a9 de b8 a2 2a 99 e9 e9 75 e7 0d 23 44 bd d9 5b 58 96 59 75 ee 9c af 95 eb 28 29 29 e9 03 c8 ab 61 1c c2 35 26 14 0a 3d a3 84 5c cd 9b 11 30 2d eb 98 8e 05 e1 dd b3 83 5f 79 a5 e7 e8 b2 b2 c0 a7 97 2e fe 9c b6 16 03 36 8d 8a e3 f7 dd 57 df 42 88 f4 6c 6c 6c 14 80 6d 3a a0 0f 8b 34 75 89 6c dc b8 71 53 d1 e9 4b c4 a8 1f 91 bf fa d6 5b 6f d9 d6 d4 59 0a 5a 3e 73 bd 11 b2 c6 d8 e3 59 c6 03 17 ce 7e fc f5 0b 28 04 ad 9b 4d a7 80 9e eb a5 de ca a2 75 a6 ae 54 1e 3b 76 ec 4c 40 3e c4 5c 76 a0 d7 73 e4 1b 99 44 f9 f8 f1 e3 17 af 58 b1 a2 53 e7 31 2b 33 eb 17 a6 69 ec 8b c2 c7 b2 02 d4 9d 20 1f 19 e0 4b 7b 5a f8 c2 e1 5d 69 69 69 46 6d 6d ed 40 21 30 81 2f 32 81 6d 52 8e a4 0a f2 7b a4 1c 08 04 82 19 19 19 7f ce c9 c9 09 4a bd 33 12 00 8b f5 3e 83 5e 61 1d dc c6 a4 fd 1d ae 65 fb f7 ef 7f c3 ad 3d 15 b4 ac 35 6b 86 37 06 83 9b 2c c3 fa b2 ab 7c d3 3c e6 37 cc 6f d4 44 d6 37 33 b2 f0 fd 0a e6 74 d7 0e 0e 22 13 3a cd a4 a7 2f 5d ba f4 a8 a3 c9 d3 ea 84 09 13 46 36 35 35 7d 07 a1 b9 8c c7 e2 93 54 da 8a 7e 3f 3d 70 e0 c0 ce a4 b8 3b c8 24 d1 c4 91 77 de fe 2e 0e 63 31 a2 6e 10 71 8c 7f 06 73 5d 37 c0 9f fe 54 c5 c2 85 75 6a 08 73 f5 ea d5 95 54 fa 29 42 32 39 c2 0a 97 90 92 e1 6d 0b cf dc b9 73 fd e5 e5 e5 b3 91 ff 0f 80 fb 37 31 fa be 47 fb 4f 68 7b 08 9e 7b dd 78 68 3f c8 f5 4c bf 7e fd 36 6e db b6 ad de 8d c7 6b 5a ff b2 b2 5e c1 86 06 df a7 f3 e6 5d 72 93 2d 8b 1e d1 48 db 80 66 82 d2 c7 93 04
                                Data Ascii: 122c/PNGIHDRZDt"sRGBDeXIfMM*iZDTzIDATxtU}/y|D@V>iE,;%U!2v-,T*3%2mY,)h@APR"BH wn#}1]9g}gsi\MBWa7C0Qia53M6'SmC s~+5e|{#_`_t%AFcoVXVQCV5-a-b2i>@7s8nzfFxtrrU.j~I\b1tWYg~C"jjF2L?>*u#D[XYu())a5&=\0-_y.6WBlllm:4ulqSK[oYZ>sY~(MuT;vL@>\vsDXS1+3i K{Z]iiiFmm@!0/2mR{J3>^ae=5k7,|<7oD73t":/]F655}T~?=p;$w.c1nqs]7TujsT)B29ms71GOh{{xh?L~6nkZ^]r-Hf
                                Apr 26, 2024 06:04:26.299922943 CEST447OUTGET /images/11435/cgzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.702855110 CEST447OUTGET /images/11435/cgzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:27.074685097 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-10bd"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 30 64 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3e 10 c1 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 41 08 06 00 00 00 4b 85 53 d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 cb 54 45 75 00 00 10 27 49 44 41 54 78 01 ed 9c 0b 70 55 c5 19 c7 cf b9 79 f1 4a 40 14 50 e3 08 82 0f 14 ad 48 48 a2 a2 1d b4 0f c5 be ad a4 d6 41 91 10 4a db b1 9d d6 3a 6d a7 8f 29 b5 1d 5b ac d3 c7 b4 4e 2d a4 80 28 b6 85 69 ad 85 d6 0e 63 0b 8e 8a 72 13 04 91 56 11 84 48 a9 55 40 90 90 e7 4d ee 3d fd fd 4f ce 39 ec cd 3d b9 b9 97 24 17 18 d9 99 93 fd 76 f7 db dd 6f ff e7 db 6f bf dd b3 37 b6 75 2a 64 85 c0 b0 c5 8b 3f 93 b0 9d 6a cb b2 2f b1 6c cb 76 2c 6b 7b c4 8a 3c d2 54 5d fd b0 6d 2b d9 15 6c 9f 38 15 a7 47 a0 f8 b1 c7 ce 88 b7 34 fd d6 71 ac 8f 87 73 da ff b4 0a 0b ef 68 9d 3d fb bf 2a 8f 84 33 9d ca ed 8e 40 bc b9 79 69 cf a0 8a db b9 de ea 88 fd 61 81 e3 b8 98 9e d2 d8 ee 08 86 a4 87 d6 d6 de 9e 70 12 cb 43 8a 52 b3 ec c8 57 5a 6b 6a 7e 71 4a 63 53 a1 49 c9 49 58 ce fc a4 4c db 5e 9f 1f c9 9b 58 58 64 8f c7 cc ae 31 cb 6c 8f 37 df cc 3c 45 87 23 00 58 97 05 ab 12 2c 85 85 56 f5 e1 3b e6 ee 16 f7 f0 15 2b ee 88 b5 34 1f 80 74 95 14 be 89 65 f5 f5 05 a1 c0 2e 5a b4 a8 da 71 9c 7b 61 7e 3b 2f 2f 6f 76 4d 4d cd 36 35 f2 5e 0d 8e 65 e7 61 43 83 e1 77 b6 5b 2d 7e a2 b8 a0 a0 ed 1d cb 4a 90 ee 9a fd 8e 63 1f de b7 2f 92 62 0a 96 2e 5d 3a 02 50 7f 03 63 29 cf 94 44 22 f1 53 bf 91 f7 6a 6c 3b ce 76 73 ec b8 5b 3f 3f 7b f5 ea 21 93 56 ae 2c 3c d8 f8 ee cf 28 3b aa a0 b6 d5 b0 f3 a6 9b da 8f 66 78 35 3b 3a 3a 04 68 90 0f c8 e3 bc a2 f7 6c e4 44 ec 47 ac 84 33 25 00 c0 b1 6e 3d f4 f6 5b 37 1f 02 1c f2 8a 82 7c 08 7c d9 47 94 4e d1 58 93 e9 14 dd 85 c0 47 8b 87 ff d2 b6 ad 8d 49 78 38 4e 21 e9 ee a0 be 32 3a 92 7f 9f f8 5c 77 6b f9 f2 e5 43 5b 5b 5b cf 54 06 2f e1 02 50 7f 52 b4 17 1a 88 3f 28 ba b0 b0 30 3e 74 e8 d0 ff 54 55 55 c5 95 3e 19 02 e3 b1 a7 4e 9d 7a 11 63 aa 80 ae 24 2e 47 ee 8b a0 77 47 22 91 79 75 84 4c c6 31 7c c9 92 f1 1d f1 f8 1f 1d cb 99 1c ca 6f db db f3 2c fb 96 26 6f 3d b2 bd 85 ea 21 98 0b 42 2b 74 cb 44 b0 bd 08 f5 a1 f9 f3 e7 bf da ad e8 84 48 5e 75 d5 55 a5 f1 78 bc 82 a7 5c 60 22 54 39 f2 96 f4 20 dc 1b e3 c7 8f 9f b0 6a d5 aa 8c 14 45 ab fd 2b 5b 5e fc 06 06 60 1e ed 9d ab 36 e9 e3 4d d4 f1 e1 d1 79 05 f7 36 cc 99 d3 e6 f7 93 4f a7 0b 49 64 04 aa 2a c1 7f 0e 8d dd 0d f9 39 a5 8f 67 28 2b 2b 1b 8e d6 4d 45 86 0a 16 59 81 58 11 8b c5 ce f6 65 42 56 9f ec 29 1e bb 7b f7 ee f7 51 b8 b9 27 06 33 7f d3 d4 a9 1d a4 7f a8 67 d4 ca 95 c3 e2 b1 58 e4 e0 ac 59 8d e2 69 d0 1f 23 68 91 c2 5b b0 ce 30 f2 7a 25 11 58 75 72 1a 66 ce 9c 59 d8 d0 d0 70 39 7d bb 00 7a f1 45 00 9a ed ee 11 0d b3 02 f0 a1 d5 5e 46 c0 9a 03 de 5f 55 d5 64 a6 bb d3 f9 68
                                Data Ascii: 10d9>PNGIHDRVAKSsRGBDeXIfMM*iVATEu'IDATxpUyJ@PHHAJ:m)[N-(icrVHU@M=O9=$voo7u*d?j/lv,k{<T]m+l8G4qsh=*3@yiapCRWZkj~qJcSIIXL^XXd1l7<E#X,V;+4te.Zq{a~;//ovMM65^eaCw[-~Jc/b.]:Pc)D"Sjl;vs[??{!V,<(;fx5;::hlDG3%n=[7||GNXGIx8N!2:\wkC[[[T/PR?(0>tTUU>Nzc$.GwG"yuL1|o,&o=!B+tDH^uUx\`"T9 jE+[^`6My6OId*9g(++MEYXeBV){Q'3gXYi#h[0z%XurfYp9}zE^F_Udh
                                Apr 26, 2024 06:04:27.881557941 CEST447OUTGET /images/11435/jyzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:28.263583899 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-ca8"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 63 63 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 0c 12 49 44 41 54 78 01 ed 5c 0b 70 54 d5 19 be e7 ee 23 24 61 f3 80 00 e5 d1 0a 29 a8 94 aa 2d 84 f0 1a 66 a8 03 58 31 2a e3 94 f4 21 10 92 6c 40 a5 33 a5 d0 11 a1 53 8c 29 43 91 f1 59 db 5a d9 0d cb 43 1c 4d ca 94 47 5a 1c 4a 6d 2a 50 88 04 ab 2d 0e 50 ac 30 2d 22 08 4d 0c 64 c9 73 f7 f4 3b 9b 3d 37 e7 de bd bb d9 bb b9 c9 2e 24 77 66 73 fe ff 3f ff 39 e7 ff bf 7b 1e ff 3d f7 dc 10 a9 ff 32 84 c0 40 97 eb bb 7e 42 8b 24 89 7c 4d 22 12 a1 92 74 46 96 e4 1d 8d 45 45 db 08 61 6c c7 45 38 d1 9f 46 46 c0 f1 c6 1b 59 be 1b 8d e5 94 4a 0f e9 6b 92 77 24 bb 7d 71 53 41 c1 a7 2c 5f d6 57 ea 97 6a 11 f0 79 bd 9e f0 a0 32 6d 7a af d4 d6 fa 56 29 a5 01 4c fb 7b ac 16 41 1d 3e d5 ed 5e e4 a7 fe ed 3a 59 a1 22 22 af 68 72 3a 5f ee ef b1 a1 d0 84 48 fc 12 5d a6 12 12 52 6d 95 2d 77 da 93 48 36 a6 d9 2a 31 8f 04 75 ad a2 b0 9f d6 47 00 60 dd a5 ac 4a 50 b1 db a5 a2 86 c5 c5 e7 98 76 fa ce 9d 8b 5b 6f 78 af 82 0c 74 52 e8 dd 39 a9 b6 d6 a6 0b ec e6 cd 9b 8b 28 a5 65 50 be 6c b1 58 0a 9c 4e e7 49 56 49 5f bd a8 44 2c 98 43 15 f7 db 5b a4 1b 9c 71 d8 6c cd ff 93 24 3f f8 8e d1 4f 29 69 f8 fc 73 39 64 2a f0 78 3c 19 00 f5 35 28 8e c4 6f a2 df ef 7f 81 57 d2 57 53 42 e9 19 d1 77 84 5b 2f 8d d8 b7 2f 65 42 45 85 bd ee da 17 2f 22 af b3 83 12 e9 fc c7 f3 e6 b5 74 0a 82 25 db da da 18 a0 8a 1c 20 8f 0e 66 f5 d9 84 ca 64 87 e4 a7 13 15 00 a8 f4 bd fa cb 97 1e a9 07 38 90 25 29 72 10 88 65 77 30 3e a4 c7 8a 4a fd 74 07 02 79 8e f4 57 08 91 6a 54 78 50 6a 07 af 05 f5 d4 50 d9 ba 81 e9 05 c2 ad ed db b7 a7 36 35 35 7d 89 09 70 13 c6 01 f5 fd 8c 0e 5e e7 91 ce 66 b4 dd 6e f7 a5 a6 a6 fe 37 3f 3f df c7 f8 be 74 a5 6f d9 92 dd e6 f3 ed a2 12 fd 86 ae df 84 9c b1 48 e4 3b 8d c1 f5 88 04 17 aa df 42 d9 a6 5b 40 23 04 e8 17 00 fe 9c 65 cb 96 9d d6 64 dd f2 2c 5b ed 4f 7d f0 fe 6a 4c 00 25 70 f6 2b cc 61 e0 71 11 dd 71 db 50 8b ad ec 7c 61 61 33 07 c1 0a 90 9e 05 13 15 a8 ac 10 f4 47 a1 b2 95 20 97 32 be 2f 5d 27 72 72 da e0 ef 7a f6 1b 52 51 31 d0 d7 da 2a d7 2d 5c 78 8d 61 70 9e fd 11 2e b6 48 21 5a 90 b2 04 59 97 24 c0 65 65 fa f4 75 25 3f bf 31 12 00 56 f4 be 45 50 78 11 60 f1 ae cd 7a f1 70 a1 10 bb 4b 97 82 3c 9b 5b ff 86 df c6 20 1f 92 cc 9a 35 cb ea f5 7a 0d dd a8 90 4a e2 24 c0 1a e2 3d 72 e4 c8 75 33 9a 0f d9 2b c0 9c 3b 01 c0 8a 0f 04 67 31 9f de de 55 63 93 26 4d b2 e1 26 b1 98 ae 18 e5 07 74 a5 9f a0 f9 2c 7c aa 81 1f 4b 6a 6b 6b 55 b1 ab 51 7b 4d 0b b7 60 cc 93 00 74 f9 4d 0c 2a c3 8e 75 b4 a9 f0 e1 f7 f8 85 74 3a 23 e0 86 00 0b 80 d8 e3 99 78 69 79 31 4f a4 1f 16
                                Data Ascii: cc41PNGIHDRVCMsRGBDeXIfMM*iVCIDATx\pT#$a)-fX1*!l@3S)CYZCMGZJm*P-P0-"Mds;=7.$wfs?9{=2@~B$|M"tFEEalE8FFYJkw$}qSA,_Wjy2mzV)L{A>^:Y""hr:_H]Rm-wH6*1uG`JPv[oxtR9(ePlXNIVI_D,C[ql$?O)is9d*x<5(oWWSBw[//eBE/"t% fd8%)rew0>JtyWjTxPjP655}p^fn7??toH;B[@#ed,[O}jL%p+aqqP|aa3G 2/]'rrzRQ1*-\xap.H!ZY$eeu%?1VEPx`zpK<[ 5zJ$=ru3+;g1Uc&M&t,|KjkkUQ{M`tM*ut:#xiy1O
                                Apr 26, 2024 06:04:28.445725918 CEST447OUTGET /images/11435/yczjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:28.825794935 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-bfe"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 63 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 41 08 06 00 00 00 51 b9 b3 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 5e 4c 2d 24 00 00 0b 68 49 44 41 54 78 01 ed 5c 7b 6c 14 c7 19 df bd 97 31 7e 00 31 86 24 4e 0a 21 90 50 52 94 82 0d 0e 14 05 b7 22 8e 20 26 6d 48 70 12 91 98 82 ed 18 a2 3e 50 94 26 7f 34 6d 5d 2a a1 36 21 25 15 52 55 7c 3e 1b 9b 40 5a 23 42 14 13 a3 a6 69 ea aa 80 79 98 94 b4 48 14 11 0c e5 61 f1 28 06 3f b0 7d 77 de 9d fe be f3 cd 7a ee 61 df d3 eb b5 b8 91 56 df 63 be f9 66 f6 b7 73 b3 df cc ce 9c 2c 25 52 4c 08 a4 da ed cf ab 32 5b 2b 49 f2 2c 49 96 64 26 49 a7 4d 92 69 47 d7 da b5 35 b2 4c 62 7f 92 39 93 a0 91 21 90 b6 6b d7 44 a5 bb cb c1 98 f4 74 f0 92 f2 e7 92 cd 56 d4 b3 7a f5 65 ca 37 05 37 4a 68 43 21 a0 dc be 5d 3d 38 c8 54 9a 7d 47 72 bb fe 54 ce 98 07 e3 44 8f 0e 85 68 90 fc 94 ca ca 97 55 a6 d6 06 c9 0a 54 c9 a6 0d 3d 25 25 bf 4b f4 e8 40 68 42 6a 54 89 95 f9 18 c9 72 a3 c5 64 9e 69 4b 92 a7 61 98 de 27 e6 c9 5e 5b 8b a8 4c f0 e1 21 00 f0 66 6b 6f 39 14 b1 d9 a4 b5 ed 45 c5 e7 a8 f4 b8 9d 3b 8b 5c dd b7 ff 07 d6 d3 89 61 37 33 bb b9 d9 1a 14 e8 8a 8a 8a b5 8c b1 8d 30 be 6a 36 9b 57 97 94 94 9c 24 27 89 d4 8f 00 93 64 33 c6 60 0d 8e 3e a7 d4 cd 85 34 ab b5 f7 86 24 a9 90 fb 47 0b c6 e4 f6 6b d7 4c 01 43 47 75 75 f5 78 80 bc 0d 86 59 b8 e6 aa aa fa 5b ee 24 41 fb 11 90 19 3b 2d 62 81 f0 ee bd 7b eb eb c7 3e 52 57 67 6b eb b8 b5 05 79 03 1d 58 96 ce 7f b5 6c 99 73 40 e1 2d e9 76 bb 09 60 4d 0f d0 a7 7a b3 12 c4 8b 00 33 c9 3b 24 95 cd d5 00 61 d2 0b 37 af 5e 59 71 13 60 41 97 a4 e9 c1 20 96 de 41 72 40 8f 16 8d 12 7c 70 04 0a d2 c6 6d 95 65 e9 88 4f 2e 63 36 c8 fe 20 9f 9a 64 b2 6c 22 3b 4f 78 57 5b 5b 9b d2 d3 d3 73 37 29 f0 50 66 e0 29 ec 27 de 9b ce 83 2e 21 de 66 b3 29 29 29 29 17 0b 0b 0b 15 92 ef e4 34 ae aa 6a 9a 5b 51 f6 30 89 7d 33 28 0e b2 7c da 2c c9 cf 75 79 df 6f b2 f7 c5 f7 07 18 5b 83 16 f0 53 e2 21 5c c2 c3 78 a2 ac ac ec 3f 7e 59 51 89 d9 d9 d9 df 86 cf 67 e0 73 31 68 16 68 46 54 8e c2 28 04 ff 1d f0 df 0a 7a 0c d7 47 78 ff d4 1f 3f 7e dc 1d 46 d1 a0 26 14 4d 9c 3a f1 c5 9b 18 30 4a 61 f0 35 32 82 df 56 74 d7 9a 49 66 eb c6 f3 6b d6 f4 f2 82 f2 b6 6d db ae 43 98 c8 15 e1 50 38 b3 bf 82 14 8e ed 60 36 39 39 39 f3 91 b7 05 37 be 70 30 1b 1d f4 67 4d 26 d3 1b c7 8e 1d fb 30 d6 ba 32 eb ea 52 15 97 cb d4 f6 d2 4b 1d c1 7c d1 18 8d 68 24 b2 04 70 22 2e 23 d6 30 6f de bc 52 f8 38 30 c2 20 53 93 1e 44 af de 83 87 be 65 e5 ca 95 08 d9 a2 4f d7 0b 0b bb 06 03 99 bc 5a d0 3b 5f 06 a5 9e c5 bb be 05 fc 3d 42 95 f4 d3 ba e2 95 69 6c 3e 84 eb d7 5e 39 62 42 20 e3 e6 2a c4 82 68 c3 0d d4 59 0f dd 49 f4 b0 98 1e a2 e8 d7 9f 47 bd e9 a8 6b 3a f4 05
                                Data Ascii: c1a.PNGIHDRZAQZsRGBDeXIfMM*iZA^L-$hIDATx\{l1~1$N!PR" &mHp>P&4m]*6!%RU|>@Z#BiyHa(?}wzaVcfs,%RL2[+I,Id&IMiG5Lb9!kDtVze77JhC!]=8T}GrTDhUT=%%K@hBjTrdiKa'^[L!fko9E;\a730j6W$'d3`>4$GkLCGuuxY[$A;-b{>RWgkyXls@-v`Mz3;$a7^Yq`A Ar@|pmeO.c6 dl";OxW[[s7)Pf)'.!f))))4j[Q0}3(|,uyo[S!\x?~YQgs1hhFT(zGx?~F&M:0Ja52VtIfkmCP8`69997p0gM&02RK|h$p".#0oR80 SDeOZ;_=Bil>^9bB *hYIGk:
                                Apr 26, 2024 06:04:28.828296900 CEST457OUTGET /picture/0/2009181426033284430.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:29.205127001 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-39fe"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 33 61 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 57 20 a8 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 be a0 03 00 04 00 00 00 01 00 00 00 be 00 00 00 00 2e 49 51 81 00 00 39 68 49 44 41 54 78 01 ed 7d 09 d4 24 47 71 66 cd 68 74 cf 08 09 09 dd e8 1c 5d 20 81 8c 38 0c 58 48 0b 2c 7e f8 e2 f0 05 2c 98 e5 b0 fd 16 3d 1b db cb e2 6b 61 01 e3 c5 c6 8b c1 e0 e3 61 b3 78 59 ad 0d e6 d9 78 2d 83 ed 05 f4 38 25 04 42 12 20 24 04 e8 1e 1d e8 be 46 27 12 ff 46 44 66 44 66 64 46 66 65 55 77 fd dd 33 f3 d7 4c 77 46 46 c4 f7 45 64 56 54 fd d5 d5 55 d5 eb f6 ff e4 17 57 ba d5 5a 56 ea a1 ea d6 19 93 4c 62 cf 3b d6 4a c2 3f 63 b6 04 a7 1c c3 db cc 94 6a cc 23 f3 55 1c 98 91 28 44 e8 cd b3 ea 49 c6 aa 07 f1 57 3d 1a 38 36 f4 66 39 17 07 c8 a4 90 69 41 3d 97 a8 6e 86 5c 84 c9 e2 00 f1 4a 69 70 23 47 41 b9 8e 2c cc 34 a4 1a b7 23 4e 5d 9a fa 8a 07 11 23 b8 32 0e e1 51 02 76 cc c5 c4 c7 9e 3d 39 c5 f8 d5 29 fc 38 62 94 68 41 1d 79 cc 20 46 85 33 65 9c 79 17 3d 8d 78 4e 09 0b 4d 2e 34 4f ac 40 63 04 29 4d 4b ec 25 72 d1 73 00 4f 91 83 a3 44 eb 9b 55 71 9b e2 a7 2b fc 4a 22 69 12 71 82 33 c9 49 cc e9 e2 cc 77 2f af f2 4c c6 30 74 3e 14 17 82 47 f2 e5 3c 44 36 28 9d 8c 83 d1 64 28 5a d9 ab ed ef 68 61 7c 7d ec eb 25 ca 9a b0 36 03 3b d0 0c cc 7f 8f 3f 72 0b 9c 79 ce 93 b8 7d 5b fc d8 78 f3 fe 10 2b 79 26 f9 8f c9 4f b8 18 3c 92 33 e3 21 3e 5b cb a1 e2 b6 df 73 0e 1e 44 d1 cf 13 e7 15 cb f3 2b fc ca 24 8f 4f 2f 4e b5 20 47 71 a7 8a 33 ef 62 c7 91 48 ae 51 fe 85 11 56 d5 c2 c3 5e 23 f8 32 0e e1 42 a1 68 65 2f 69 7b 3d 7b 72 eb c5 4b 3a b6 a7 ad 95 f4 94 30 87 c2 87 70 95 88 15 93 4a 64 54 c7 4f e4 64 31 68 68 f3 67 27 c6 9e 22 68 99 8f 2c b3 4c d1 c2 52 f0 19 98 5f 31 b4 1b 6c 21 48 50 17 f1 c1 c5 d7 99 ed 69 6b 63 b0 97 7d 3e e3 0b bf 67 62 9a 13 31 72 eb 55 4d 5c f0 f3 de c3 ab b9 e8 99 b7 de b1 83 c3 3c f8 14 47 1c b4 31 bf 22 9e b9 c8 a1 ee 55 b7 f2 40 eb 5e 75 ab 4f 46 9c 44 e8 86 17 7e cf c4 04 6a 9e 81 39 b6 51 ec c9 e2 cc 99 58 e8 a2 dc c7 ce 88 70 31 c1 48 ce 9c 47 08 59 98 ad 6d c8 2b cb c1 8c 58 f6 2a 5b 2c a2 dc bb bf f0 7b 06 91 53 5a 81 67 d0 f9 f8 53 c5 99 f7 de 1d 47 4a b9 86 b7 d1 83 cf c6 dc b3 2e ac 40 19 07 3b 0d cc af ce 83 a4 45 0f 8e d8 ef d1 93 53 7f 04 4e c3 f6 8c b5 6b a7 33 65 b5 ac 09 3b d2 0c d4 f7 f8 95 3d 4c bc f5 cc 7d c2 a2 b8 53 c6 99 e7 de 5e f2 24 41 7a a3 a6 46 a1 a3 b9 18 4a a6 78 18 3c 30 3f 93 03 b9 1a f3 2a e2 25 9f ba 47 dd ca 24 76 3e 35 6c b9 f0 0b 03 ab 91 45 69 8c 13 93 98 53 c5 9a 67 c1 e3 40 29 cf 24 f7 71 13 90 a0 66 e0 34 e7 6e 00 9f 89 e7 f4 aa 46 76 ea 39 f8 71 93 16 9c 0d a9 29 4c c1 a9 a0 96 28 51 e1 83 6b c1 bb a0 16 92 99 05 bf 42 a6 8c 33 ef 62 c7 31 53 be 03 8a a9 34 4f d9 b8
                                Data Ascii: 3a13W PNGIHDRtsRGBDeXIfMM*i.IQ9hIDATx}$Gqfht] 8XH,~,=kaaxYx-8%B $F'FDfDfdFfeUw3LwFFEdVTUWZVLb;J?cj#U(DIW=86f9iA=n\Jip#GA,4#N]#2Qv=9)8bhAy F3ey=xNM.4O@c)MK%rsODUq+J"iq3Iw/L0t>G<D6(d(Zha|}%6;?ry}[x+y&O<3!>[sD+$O/N Gq3bHQV^#2Bhe/i{={rK:0pJdTOd1hhg'"h,LR_1l!HPikc}>gb1rUM\<G1"U@^uOFD~j9QXp1HGYm+X*[,{SZgSGJ.@;ESNk3e;=L}S^$AzFJx<0?*%G$v>5lEiSg@)$qf4nFv9q)L(QkB3b1S4O
                                Apr 26, 2024 06:04:29.593728065 CEST449OUTGET /images/11435/ztjcfw-2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:29.998302937 CEST449OUTGET /images/11435/ztjcfw-2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:30.386986971 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-101a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 31 30 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 56 79 34 d4 51 bc ff 19 14 ca be 85 ec 4b 62 90 a2 64 df 0d 59 c6 4e 91 35 eb 0c b2 0f 65 8d 44 21 6b 76 d9 65 08 29 93 0c 12 59 c6 d2 8c a5 18 3b 63 12 1a fb 64 7f f3 ce 3b ef 9d f3 ce 3b ef 8f 7b bf f7 7c bf f7 bb 7e ee f9 9c fb 02 6a 6a c0 c8 c0 cb 00 00 00 a3 21 44 d7 02 00 a8 38 29 67 77 ba 0b 94 bd 86 58 71 93 22 e8 03 20 f6 41 00 70 89 fd 3f 17 15 90 5f 78 05 00 18 4c bc 75 74 a0 50 2f ff 60 ff 20 2f ff 00 21 43 1d 1d a1 80 40 7f 0f 6f d8 23 00 08 9f 2e b2 0c b3 cb 24 73 a9 cf 93 1f 31 db 68 ff da 6a ca 85 c5 02 22 a2 48 ba 7e 16 fb 32 96 0c c0 e5 19 0b 9b 66 6f 42 12 83 0d 07 27 6b 21 c4 ba 27 6e 82 01 52 94 b4 54 2a 89 f2 d4 4a 4e ba 9f 62 ed a0 f4 57 70 a6 fa e3 d3 08 d2 e6 e6 f1 cf e3 76 62 21 f1 64 04 31 ca 1c c3 ca 26 f1 7a b5 cc 07 b8 6b 91 a0 aa fc 4b 30 cd 0c d2 33 80 8e 01 71 42 16 68 84 58 56 31 dd 9e b4 bd 00 b0 45 8d 08 8f 0a 6e d4 38 a1 7a ef 0f 80 80 80 09 59 31 b6 be c5 f3 f8 36 a8 84 2d 20 f4 1a 58 10 61 23 5e a2 4a b7 00 fa 65 ad fa 39 80 fe 2b 40 a3 e5 07 77 06 20 0b 00 60 88 27 da 22 c0 3b 46 60 63 cf 50 9d 16 f8 55 9b 39 c3 0d fc 2a bb 5a 4b 07 bc a2 02 f2 24 0d c4 40 9a 5f 00 67 eb 58 0b 30 a8 ab 1b 28 45 6a 8a c8 d2 74 35 50 c5 d8 7f ba 69 00 8a 41 d3 02 a1 a9 76 e9 cc 9a ce 40 4c 9e 36 78 08 10 52 02 01 3a 02 ec c3 d4 42 c6 d4 a5 37 70 9d 0b b5 4e 01 09 28 08 15 d0 85 c9 1e ce bd 87 bb c5 81 ca fe c1 1b b6 b3 b5 b0 24 bc d4 0d 6b d2 76 e1 be ce e2 41 bf 22 52 98 5b 20 ca 0e 21 52 1b 8f 5c 06 00 de 43 ec d7 33 25 8d 74 e2 ea ca e2 aa 07 11 46 da eb 2d 3b f3 dd f2 17 51 17 de 9e 3f 6b 7f 09 a2 01 58 4c 47 49 d3 4e 04 c2 24 75 40 1f 55 63 48 a7 6f ed 03 60 da 06 f0 9a 3f 74 bc 85 a7 2f bd cf f0 23 e2 30 05 a1 74 a2 29 50 fc 16 da af ca 7f 95 e1 d2 a5 4d 71 d7 b7 e8 1b cb 29 ea e7 b7 16 fd 17 52 a2 0e 28 d6 33 7c c4 16 f0 38 5f 33 af be ab 3c fe f4 b1 8b 5f 68 83 45 2a 11 43 a3 2d ef 47 26 8a 9e f5 25 44 9f a6 5e c7 2e 29 34 39 80 39 93 b7 ed 5e a0 a0 22 26 7d 88 cf 16 af 75 85 07 b2 97 d8 d6 a2 6f 6e 0b e6 9c d2 67 86 31 02 c8 44 b3 2e d3 4f 17 3f 62 60 5d 51 7f a9 40 29 4c 76 b8 50 40 33 6a 57 e6 25 ef a5 d7 00 8b a7 c2 4d 04 19 00 32 3b 0f d3 34 a5 a9 80 e1 dc 8a 65 00 68 ff 7d c5 a1 26 8b db f8 3b 1d 00 e8 96 c6 4a 35 6a 5d bc fc 95 03 d9 c5 54 f8 95 bf bd 8b 1b e4 72 41 57 f3 b2 58 97 2a 8b f6 85 95 98 ab 0c 6f af e4 68 f1 58 75 29 ff a2 f9 d8 48 cd 5b ca 9a bf c8 d2 f2 55 5e 89 91 b8 c0 e6 10 bb 1e c0 7d c1 f9 4a 71 f7 95 f6 44 7a 1a ad 7e 3a 76 17 61 e5 24 56 d7 d4 5f 22 23 74 dc 79 a9 34 22 2e 10 85 8c 98 0a a1 b5 24 0e 73 91 de fe c0 0a 50 ad b6 cf 6b 47 88 e8 8e 4c 20 c7 dd 57 0e 9a 47 e9 f8 7e a1 9b c9 27 c9 ed 06 f2 59 b1 cd e6 d4 e3 a0 10 cd cf 35 82 bc c9 df 4b 83 b0 c1 0a cc 8e 31 39 65 be 58 de 16 01 b5 98 4f 65 d5 d8 7b bf 43 82 81 a7 c9 a9 6e 31 58 79 26 8f 97 53 2e 0e 2f 9f eb 39 bf b0 e3 95 e8 e3 72 23 d8 29 da a4 29 ba f1 db dd 09 e5 e4 eb 2a 76 21 d1 89 81 52 62 d8 37 e8 1e 3e 63
                                Data Ascii: 1006uVy4QKbdYN5eD!kve)Y;cd;;{|~jj!D8)gwXq" Ap?_xLutP/` /!C@o#.$s1hj"H~2foB'k!'nRT*JNbWpvb!d1&zkK03qBhXV1En8zY16- Xa#^Je9+@w `'";F`cPU9*ZK$@_gX0(Ejt5PiAv@L6xR:B7pN($kvA"R[ !R\C3%tF-;Q?kXLGIN$u@UcHo`?t/#0t)PMq)R(3|8_3<_hE*C-G&%D^.)499^"&}uong1D.O?b`]Q@)LvP@3jW%M2;4eh}&;J5j]TrAWX*ohXu)H[U^}JqDz~:va$V_"#ty4".$sPkGL WG~'Y5K19eXOe{Cn1Xy&S./9r#))*v!Rb7>c
                                Apr 26, 2024 06:04:30.583563089 CEST503OUTGET /images/11435/zxxx2022.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:30.973407984 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 28 Apr 2023 09:29:42 GMT
                                ETag: W/"644b9206-3cfc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 33 64 31 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 1c 20 e3 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 95 08 06 00 00 00 dc e3 3d 5e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 3c 91 49 44 41 54 78 5e ed 7d 79 d4 6e 67 55 df f3 cd e3 9d 87 e4 26 f7 66 22 09 09 b9 09 5c 08 98 88 0c 56 a1 6a ad 76 09 2e ba 54 b0 b5 ab 2a 15 ea aa a8 ac ae a2 15 da 5a b5 60 a1 75 89 94 8a 94 4a 55 ea 42 5d 5a 16 dc 00 02 32 04 12 22 49 c8 78 33 dc 0c 37 77 ca 1d 72 87 6f 7e bf af bf 61 ef e7 9c f3 7e 6f 42 ff e9 5f b2 df 77 9f 3d ef 67 3f fb 3c e7 79 cf 3b 7c f7 96 6f c3 ff 5f 18 0a 3a 08 d2 d6 4f bf 0d 83 61 6d 10 1d d4 b4 41 0d 7d 36 fe db d0 34 94 c0 de 50 ae d8 df ac 94 87 5f f5 aa 57 0d bd ed df bf e7 a2 3d bb ae 7b 73 19 19 bf 76 b5 b7 36 93 99 44 d7 56 cb 6a 0a 88 5a 03 cd 60 98 ec c3 a3 99 0a 35 a6 21 65 55 4a cb ca 91 61 ab 38 0e 83 a7 3d 9d 01 31 b2 c6 94 03 64 f9 44 86 55 1b 52 b4 5f cb be d6 f1 e3 88 d0 80 a5 8b b2 39 7d 86 c3 06 05 9e 94 05 c1 84 9b c5 b5 d5 27 ee bb f3 cb 6f ff 37 3f ff 03 cf 40 ea 85 7a 35 7b 42 20 3f 54 5e f5 aa e1 fd bf f1 e1 ab 76 5c 70 d1 5b 46 c7 c7 fe d9 6a 6f 68 a2 27 57 67 75 32 b1 20 60 f4 6c 8a 14 58 5d 99 aa 0e c6 71 dd 18 91 e4 43 d9 d5 e9 08 44 83 fa ec 96 e8 d3 b5 db 66 9d 78 ea c9 52 d5 b2 51 9f 21 84 9a 7f 9d 8e be 8d 9d 60 96 f1 ab f7 df fa d9 8f 7f ff 6f be f3 9f 1e 83 62 19 a8 26 f3 84 11 38 5b d1 cf bd ef a3 d7 6f bf f0 92 3f 2f c3 63 ff 62 65 19 cd 65 63 81 cc 93 c9 c5 f3 91 67 95 3a d9 28 84 8e 76 34 31 54 61 4f 07 ea 6d 97 48 75 d8 ed e1 89 48 47 d2 a6 fd 7c 45 d7 60 a1 92 96 cd f6 06 53 8e 38 f9 66 0e fb 58 d7 e0 aa 16 99 0d fd f1 bd de da d0 e9 53 c7 c6 60 1a 01 b2 af 9a 5c 36 98 30 f4 91 8f 7c 6a 72 cb d6 9d bf 35 34 34 74 b5 07 69 06 8f bc 95 b6 9b 93 26 6a 18 43 90 3e e2 13 e9 d1 be 7c 6d 0f 59 80 c6 e6 c9 24 ca 2e 43 05 f9 f3 29 b4 af 20 18 e6 17 cb 43 0b a5 23 db 91 e3 44 02 1a 1a e3 d3 a7 62 18 01 dc 3e 5a a2 20 7c 86 e6 ce 9f 1d 85 38 b0 c1 12 f6 be fc 95 bf b2 b6 3a f6 bd 4e 92 03 ad 69 77 a0 a4 44 d0 f1 4c b6 ed d2 cb cf bc cf b4 21 ed ca 40 26 ec 54 09 a9 a2 4e 7e d6 af c6 26 48 3d 0f b2 21 46 75 84 6c 07 cb d6 d9 5f 18 f9 33 67 3b ce 36 ea 3d 0e 69 e6 20 af b4 95 9a 21 31 76 e5 76 3c e6 34 74 6e 71 be d3 5c 42 5d c1 7f f2 89 2f 6c 5b 5b 1b fb 01 6d 09 80 0c 54 a5 2d 99 34 15 6d 59 54 3e 96 f3 24 19 ec 97 28 0d 29 0e 22 61 17 88 7a 65 d9 86 5a 83 37 b8 f6 6c 28 21 73 19 b8 fd 50 64 4e 66 a6 7f e6 77 2c f9 ea 0e 48 b9 41 c7 da e6 58 cb ac 2b f2 4a d7 5c 01 cf 06 75 05 6f d9 b2 67 3b e2 b7 6b 32 4c a0 64 32 59 a6 9e 62 9f 1d db 49 cb 2e 0f c9 a6 72 6f 56 17 1f f2 b5 a1 36 8f 0b 16 ba 7a 65 84 5d 20 99 c4 76 af 42 19 d2 2c 1b 69 3b 9e 72 ad 5d 27 db 2b 2e 57 71 37 96 72 ea 1c 4b f4 22 69 eb ec 9b 32 34 e2 35 2e 7c 91 df 67 b0 05 b9 9c 87 56 57 46 c7 d1 ad 51 b8 32 ce 99 45 32 59 f0 51 48 2a 3d 29
                                Data Ascii: 3d18 PNGIHDRX=^sRGBgAMAapHYsod<IDATx^}yngU&f"\Vjv.T*Z`uJUB]Z2"Ix37wro~a~oB_w=g?<y;|o_:OamA}64P_W={sv6DVjZ`5!eUJa8=1dDUR_9}'o7?@z5{B ?T^v\p[Fjoh'Wgu2 `lX]qCDfxRQ!`ob&8[o?/cbeecg:(v41TaOmHuHG|E`S8fXS`\60|jr544ti&jC>|mY$.C) C#Db>Z |8:NiwDL!@&TN~&H=!Ful_3g;6=i !1vv<4tnq\B]/l[[mT-4mYT>$()"azeZ7l(!sPdNfw,HAX+J\uog;k2Ld2YbI.roV6ze] vB,i;r]'+.Wq7rK"i245.|gVWFQ2E2YQH*=)
                                Apr 26, 2024 06:04:31.351499081 CEST512OUTGET /picture/79/2009090942076381032.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:31.738965034 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-a2a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 61 34 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 1a 08 06 00 00 00 e1 55 91 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 45 a0 03 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 c0 5c 79 56 00 00 09 94 49 44 41 54 58 09 d5 58 0b 70 54 d5 19 3e ff b9 bb d9 0d 62 80 b0 9b 5d 92 54 96 cd 4d 02 c2 30 56 ec 88 b6 43 83 60 79 55 29 0a 33 58 ed f4 65 a5 45 b1 55 d0 aa a3 ed b4 e0 f8 a0 03 5a 14 67 3a 8e 43 5b 3b 2d c6 51 5b 21 05 29 d4 8e 8c c5 56 05 2d 19 4d b2 9b 07 86 4d 36 bb 84 f0 48 b2 49 f6 9e d3 ef 2c b9 f1 ee cd ee b2 11 a6 8f 33 73 f7 9c f3 fd ff f9 ef d9 ff fc af 73 89 9d a7 55 7d f5 b9 32 99 14 db 18 93 cb 18 23 09 f6 3a 6e 88 bb 1a f6 ad 8b 9c 67 e9 ff 2d 99 72 ed bc 7c d5 96 42 f7 19 d7 11 30 55 d9 f8 1a fa 2f 1d f8 7c 7b ed bd fd 36 3c eb b4 c2 5f 72 3f 31 59 2c 78 72 7b 73 e4 e4 31 93 b1 c2 e7 2b 81 c2 37 41 df b3 98 94 51 62 da 13 a1 68 f4 90 49 37 fb 6a 9f 6f 5a 92 c4 13 98 97 33 62 ff ec 27 e7 83 91 48 a4 cf a4 67 eb f5 29 25 8b a4 30 86 c2 d1 13 07 ac 3c 15 3e ef 46 22 e6 b4 62 6a cc 25 ff 15 b7 83 d6 b9 fb 8c fb e6 0c 0a 51 2c d5 85 a7 dd 2b ac bc e7 1b 4b 26 0a 25 a3 5b c8 d0 ae 35 79 75 9f e7 06 46 e2 28 94 12 c5 66 ee 81 25 fe 55 92 78 55 f7 79 b7 9a 3c aa af 28 29 b9 d6 20 f9 2e 94 f1 41 8a 4f 90 bb 50 0c 85 67 fb 7c 97 58 f9 ec e3 aa f2 c9 65 52 b2 3f 31 e2 f7 5b 69 95 53 26 cf 80 ac ef c3 ec c7 d9 9f a4 10 9a c3 ca 6c 1f 73 26 75 e5 2f 99 1a 91 b4 5b 4f 26 b6 11 ac b9 33 fe b3 0a bf f7 1a 13 98 39 93 15 0c 9c e0 3b 98 21 af 0e c7 62 a1 61 fc 1d f4 cf 82 af 5d f7 f9 76 8e 58 0c 97 bf 91 c4 6e 0d 77 c4 f6 98 7c 15 7e 4f 61 1f 19 9b 31 5f 3b 8c 8d ea 8c 24 df 03 eb db 0d 05 8c b3 12 0d c1 97 c3 4a f6 87 3b 63 77 5b 71 73 9c d3 52 20 ac d9 64 b4 f7 52 52 a3 1d 1b cb 3c d1 ed f9 b6 64 f2 03 8b 42 cc e5 06 14 fe 24 2c e6 11 13 c0 69 87 2d 0a 49 c1 38 ac 9d 82 b1 2b 4d 1e 7b af 4f f1 dc 0b 2c 01 97 ad b3 d3 a0 90 79 70 d7 fd 76 dc 9c 8f b2 94 b5 2f d5 8c 77 17 14 4c 2a 1a 9c 10 7d be 76 a0 b6 f0 8c 4b 6d 4e 37 17 a8 1e 1b 6a 4c 14 25 5e b5 62 63 1d c3 95 be 40 8c 0e 66 5a 47 42 7b 1b 4a f9 8e 49 6b 8e c6 16 99 63 b3 27 49 d7 e0 d0 da cc b9 b5 d7 fd 7e af 94 c6 43 1a 77 4e 17 c6 e0 d7 ac b4 e1 f1 0c 26 b4 6f 65 c0 53 d0 88 52 d6 d7 2d 59 42 42 2a 05 a4 4c fc ac e3 cc e0 ea 6f be b1 ab e1 d0 8c 3b 3f 7e 57 7f 01 78 d9 b0 90 e3 38 b9 65 63 09 b2 c3 eb d2 ba e6 8e d8 ed 69 80 65 22 b8 b8 11 79 ae c1 02 a5 0d 83 3e df 42 c4 a2 b5 0e c9 e7 a4 11 86 27 92 19 7b 25 c9 4d 8d 91 48 1c 71 2b 13 8b 9b 91 b1 01 6e 7a 33 8e 58 43 2c 4b 42 c1 3b 60 8d 8f 82 59 a6 dc 67 c3 ee c5 f7 41 21 ca cc 46 7c 1e e3 02 3c 37 55 cf fd e8 95 39 5f 39 fc 53 8c 8f ab 47 48 56 13 de 7b a7 19 03 00 5d dc 56 5a 5a 3a 0e a6 b8 86 09 fa b1 5d 32 fe c4 01 3c 3d
                                Data Ascii: a46.PNGIHDREUsRGBDeXIfMM*iE\yVIDATXXpT>b]TM0VC`yU)3XeEUZg:C[;-Q[!)V-MM6HI,3ssU}2#:ng-r|B0U/|{6<_r?1Y,xr{s1+7AQbhI7joZ3b'Hg)%0<>F"bj%Q,+K&%[5yuF(f%UxUy<() .AOPg|XeR?1[iS&ls&u/[O&39;!ba]vXnw|~Oa1_;$J;cw[qsR dRR<dB$,i-I8+M{O,ypv/wL*}vKmN7jL%^bc@fZGB{JIkc'I~CwN&oeSR-YBB*Lo;?~Wx8ecie"y>B'{%MHq+nz3XC,KB;`YgA!F|<7U9_9SGHV{]VZZ:]2<=
                                Apr 26, 2024 06:04:31.741735935 CEST512OUTGET /picture/79/2009090942076634816.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:32.119409084 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-49f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 34 62 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 13 08 06 00 00 00 9d 92 5d f2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 12 a0 03 00 04 00 00 00 01 00 00 00 13 00 00 00 00 a7 c9 9b e5 00 00 04 09 49 44 41 54 38 11 85 94 5f 4c 5b 55 1c c7 bf e7 f6 b6 65 fd 73 a1 85 b6 b7 a5 63 03 c1 f1 4f 91 21 98 25 33 41 03 33 2e c6 65 51 d1 17 13 37 13 b3 07 5f d4 07 f7 b0 07 62 96 28 0f 4a c2 f4 c5 8c f9 32 63 e2 9f 19 92 99 99 68 b2 2c 6c c9 44 86 42 a2 b0 41 1d 30 4a 81 72 4b 29 b7 f7 de f6 de db e3 b9 57 3b d1 68 fc a5 39 3d e7 f7 fb 7d 3f 39 bf df f9 b5 04 ff 61 f4 d2 f1 ea 7c 3e 7f f2 9e e4 3a e4 e0 e0 88 05 d5 9b 5e 97 eb 3c 19 b8 92 fe 37 09 f9 a7 53 fd bc ef b0 b4 e5 7a 6d 66 45 a8 fb 64 3c fe e0 da b6 33 6a e5 44 2a f5 d4 c9 c7 57 ee 3c 1c cf 2d 57 07 f4 d1 3d 03 df 5d db ad e5 77 1f ac fd d4 bc f0 ea e9 2f 0f bc 5c e3 d3 f0 7c e7 32 9a c4 3c 3c 4e 03 cb 59 4f 74 6c 2a 16 7d f7 72 3d 86 06 e6 28 4b fd 1b c8 b1 1b 54 f8 f4 a9 63 17 27 a2 2f 78 f9 62 ec cc d1 db a8 ab d8 41 7a 42 86 b2 a4 62 df 3e 13 4f b6 4b d8 56 1c 58 dc 12 8c 6f df ae 91 ce 7e 95 98 2d eb ef 83 ee 7d f4 cc e0 c7 e3 f1 13 57 7f 0d 74 9f 39 3a 87 c2 92 06 f5 dc 4f 78 a0 21 81 90 23 09 e5 fc 0a d2 51 11 87 0f 2a 18 1d af 8b ad 67 5d fb 47 4f c5 1a 87 2f cf 7f 6f c1 38 6b a1 23 4f bb e7 32 be d8 37 d3 35 8f f5 d4 67 10 f6 eb c8 7d 91 40 a4 43 86 3a 49 a0 fe 40 20 74 99 70 7d 36 03 37 6b 46 ef 81 34 c6 a6 c3 3d 77 b7 bc a2 a5 b5 41 ab c3 07 5b 52 fa ea 7a cc 2f 7b 2d 47 5d 40 81 6e 00 e2 e6 3a d4 9b 04 7c 2d e0 6c 00 03 02 82 9a 47 76 c3 c0 5e 96 63 99 e8 93 7d 29 63 75 23 35 d2 d9 ca a3 64 f4 b3 ce 55 46 3c 72 b5 15 cc 17 1c 70 ba 08 64 8f 1f 72 c8 8f 4c 63 bd e5 46 68 69 1e be 74 0e 35 21 27 56 56 2a 6c 5f d0 a3 06 0a 59 2a 40 37 fb 78 0a f2 22 2b 0e 5c 49 15 9a 44 35 39 3e 1f aa 7d ae 2b 89 dc 4b ed 50 2a dc a8 14 d8 84 b0 cf 56 a0 15 6a be 88 00 2d e1 7a 22 8c c6 90 9a e4 4d cd 57 60 48 8b c1 81 d0 2e 0b 5f 50 8b ad 7d ed d2 82 a4 b8 71 e5 e7 08 9a d4 4d 04 b7 f2 c0 ed 6d 70 b3 59 d4 14 0a 68 31 37 71 69 32 86 8d 9c 1b fd 1d d2 82 aa 68 cd f6 d5 18 83 27 94 cc 50 d0 ee 52 c9 ac ec 8c 4b 3b 40 1c 52 82 c2 90 24 d4 56 c9 20 5e 1e d4 64 c5 27 75 18 b2 8e b4 dd 00 a0 6b af 24 97 74 53 b0 40 04 64 9a 63 29 bf d8 54 b6 84 9d 99 48 6f 73 76 69 a1 18 c0 ba 18 83 c4 f9 91 95 9d 6c 76 9c c8 b8 04 a4 a2 71 2c 16 ab d0 14 51 17 c2 ee 8c 58 d6 59 0c 9e 10 1a a0 6c 67 99 a6 2a dd a7 7a ef 5e 7f e5 c2 23 b5 ef e4 fb f9 9c ca 23 2c 14 e1 75 97 b0 b8 59 01 9a 03 78 07 31 2e 3c 3b f5 9b 22 2b 47 fe 50 59 37 a2 41 b2 7a ae ab 19 45 7d 82 b1 fc 56 c0 c1 71 92 b2 27 9e aa f2 94 da 2e de 10 c9 91 87 24 34 84 55 b0 3d e2 c1 22 15 85 c2 78 98 5b 6a 33 0d c3 2e 92 bd c3 0e 5c ce 1e f6 0d a4 de
                                Data Ascii: 4bb+PNGIHDR]sRGBDeXIfMM*iIDAT8_L[UescO!%3A3.eQ7_b(J2ch,lDBA0JrK)W;h9=}?9a|>:^<7SzmfEd<3jD*W<-W=]w/\|2<<NYOtl*}r=(KTc'/xbAzBb>OKVXo~-}Wt9:Ox!#Q*g]GO/o8k#O275g}@C:I@ tp}67kF4=wA[Rz/{-G]@n:|-lGv^c})cu#5dUF<rpdrLcFhit5!'VV*l_Y*@7x"+\ID59>}+KP*Vj-z"MW`H._P}qMmpYh17qi2h'PRK;@R$V ^d'uk$tS@dc)THosvilvq,QXYlg*z^##,uYx1.<;"+GPY7AzE}Vq'.$4U="x[j3.\
                                Apr 26, 2024 06:04:32.226296902 CEST544OUTGET /jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.634541988 CEST544OUTGET /jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:33.014059067 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                ETag: W/"196450-1669403022000"
                                Last-Modified: Fri, 25 Nov 2022 19:03:42 GMT
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 61 32 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bc 07 58 54 cb b6 20 dc 80 44 09 12 9a 28 20 59 82 20 20 20 20 88 92 91 96 d0 34 39 48 16 10 90 8c 44 51 c9 92 24 e7 dc 40 03 4d 06 09 02 92 24 49 ce 39 e7 9c 05 c1 69 50 f4 78 cf 9d 37 e7 cc bc fb bf 99 ff dd fa 3e dd d5 b5 37 7b 57 ad b5 6a e5 55 df 86 be 4d 03 94 c5 1d 4d 8c 00 00 10 08 c0 02 00 00 30 00 57 90 c8 01 a8 88 1e 12 e2 9f 30 12 c5 cf be 04 d2 4d 00 ca c5 38 32 00 80 4c f8 a3 7f fe d4 45 43 62 fb fe 37 df af df a6 00 d7 64 24 a4 25 00 48 e7 43 e7 e3 df 46 01 a2 00 24 64 64 14 64 94 ef ed 0a ca 95 df 1a 2a 2a ea cf df 88 fe 65 43 43 43 43 47 47 43 c3 c0 c0 c0 c2 c2 3e 7f 09 d2 f7 17 a0 5f b9 82 8e 8b 89 81 89 fb b7 db b7 5a 00 3e 06 ba 35 da 15 14 24 5a 00 32 3e 12 0a 3e d2 b7 06 00 f5 f9 34 51 50 cf e7 7b d9 ae 62 60 62 21 5f 41 45 43 47 42 41 3c 60 7e 0d 31 7d 14 e4 2b 38 b8 58 a8 18 e8 68 a8 48 98 e7 bf cf 6f 63 60 e2 77 13 90 d1 70 2a 40 ac ac 43 de 85 16 14 12 12 91 72 f1 f2 3d 50 04 2b e9 da d8 7e 04 12 93 70 df e1 f1 e8 99 de a2 a5 7b a8 9c 4c 7f 57 54 45 ef 55 44 3f 83 7d 78 49 69 6f 9f 98 b8 be 5d 58 31 23 93 c3 c0 b6 41 4a 93 c4 6b 4f 68 d1 cc 02 e2 73 94 88 99 20 a0 f5 c7 f9 a0 a1 a3 62 20 a1 5c 41 c6 44 dc e6 c3 3f 9f 2e 02 98 68 a8 28 88 59 5f 60 e0 62 36 f8 34 9c 04 0f 74 09 89 68 15 ac 3c b8 42 92 0b 3e a2 d3 71 03 15 bb 89 79 1f 5a 4f 8b 7e 1b 01 60 a3 20 de 8b 8f 82 0f b8 0f e8 9c fa b5 d6 7f f7 fe 0d 81 7f 43 e0 df 10 f8 37 04 fe 0d 81 7f 43 e0 df 10 f8 37 04 7e 87 00 8a 4c 39 79 34 44 01 1f d0 87 e3 ad f5 60 27 67 5a 74 51 eb e3 4e ce ec 8d eb 2f ef 9e 55 be 9e 57 6b 7a 30 f8 dc 25 fb 6e 33 fa 0d dc fb f0 a9 2f ca 56 c1 76 63 d4 2c 1d 5c 48 cd 28 41 ab ef 85 21 71 06 94 0e e8 ad 45 6f 5f 5a 03 66 8f 37 f0 c2 8d c9 d0 ff cb 5f 80 d7 1f 7a 6d a2 9c fc a0 dc 15 eb a5 45 2d 00 70 9f 4f 28 47 16 ae 24 b6 e7 71 fc b7 27 8d e3 27 5b 67 9f 22 a6 77 9a 69 f9 12 00 b8 04 17 4e e4 05 b0 44 f8 a6 fe 71 d1 f7 89 c5 9e 81 94 cb 29 df 67 ac 5d 40 1a 65 8a fa 41 81 5a 14 a8 4f f5 ad 5c 09 8e d0 df 85 d5 04 e7 ba 93 a1 69 6a 68 17 fa 12 42 13 2e b2 6d 60 64 97 14 33 b5 80 21 55 a1 53 7f 47 8c c0 05 d0 01 73 48 9f f6 2f 10 83 7b 81 35 11 7e 80 d5 e9 c5 c7 5e 7f c7 1a ae c8 75 f7 ef 88 f9 8e 35 94 e0 bf fa 02 af b4 e8 37 eb 62 3e 8d 27 f2 38 5b c2 8c 59 7b 00 b4 70 25 53 43 48 b3 0f 5a d2 33 81 15 c4 c7 b1 a8 ff 71 0e 14 d0 1f 40 28 17 39 45 40 ed bc f1 b2 72 63 66 87 e8 71 0a f7 a1 b8 fc 89 92 9e 35 77 cd d8 e7 99 95 91 30 97 23 1e c5 6b dc 26 c3 2b b5 e6 b3 b3 a6 d0 fe bb 8b 71 0b 88 7a b3 df 3c f4 16 b2 c7 82 54 85 78 d7 d7 b1 83 02 ae 72 05 c2 1e f4 a5 bf 4d bf bc cc 3c a8 76 04 74 24 eb a2 4e 31 49 ae df 97 81 3e 77 58 4a 6e 68 13 92 b5 dc c7 1b ff 77 91 f9 7f f1 ce 19 2d 64 a5 fd 8e 81 f7 7f 91 45 ca 2b 13 10 97 5a 37 0e 39 35 2a 3e a4 ad 0f b8 85 da a1 1f 5a 9b e9 a7 92 65 c6 c6 29 38 3c 42 6d ec 2e 2e 12 68 51 f3 96 6b 27 9d 69 41 97 2b 9b 8c bc 39 50 ec 94 61 40 5c e7 f1 74 af 6d 63 1e b7 79
                                Data Ascii: a25XT D( Y 49HDQ$@M$I9iPx7>7{WjUMM0W0M82LECb7d$%HCF$ddd**eCCCCGGC>_Z>5$Z2>>4QP{b`b!_AECGBA<`~1}+8XhHoc`wp*@Cr=P+~p{LWTEUD?}xIio]X1#AJkOhs b \AD?.h(Y_`b64th<B>qyZO~` C7C7~L9y4D`'gZtQN/UWkz0%n3/Vvc,\H(A!qEo_Zf7_zmE-pO(G$q''[g"wiNDq)g]@eAZO\ijhB.m`d3!USGsH/{5~^u57b>'8[Y{p%SCHZ3q@(9E@rcfq5w0#k&+qz<TxrM<vt$N1I>wXJnhw-dE+Z795*>Ze)8<Bm..hQk'iA+9Pa@\tmcy
                                Apr 26, 2024 06:04:45.567322969 CEST554OUTGET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104284|1714104242
                                Apr 26, 2024 06:04:45.967664957 CEST554OUTGET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104284|1714104242
                                Apr 26, 2024 06:04:55.080138922 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:54 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104285|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 63 31 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 59 5b 4f 62 59 16 7e ef 5f 51 31 99 a7 e9 aa e6 20 20 98 c9 24 9d 99 74 32 f3 30 e9 e9 ee 79 9a cc 03 2a 56 3b b1 b4 c6 4b d7 74 3a 9d 00 25 0a 08 02 a5 82 0a 5e b0 44 ad f2 02 94 96 e2 41 f4 bf 54 9d bd cf e1 a9 fe c2 7c eb ac c3 01 2f 54 77 ba e7 b1 13 8b 82 bd f7 59 6b ed 75 f9 d6 e5 fc f0 c9 83 07 3d 13 81 c9 e9 d1 a9 9e 07 fd 0f 7e c0 4f 2c 0c f9 a7 fc f4 f3 9f d6 02 96 fe 33 1d 98 9c 1a 19 1f a3 e5 1e a3 7c de cc 1d 8b e4 b2 a1 1e c8 dc 96 8c 5e 8b dd b0 d6 58 d6 f7 36 f1 5d a6 d2 22 95 d5 0b 21 3d 7f 2a 22 87 fa 5e b9 39 97 f9 70 b9 d9 f3 a9 49 1d c4 9e fa 27 02 63 53 7f 19 22 62 63 d3 a3 a3 f6 c6 f7 cf be 0a 3c 1d fd de 64 22 c3 fb a2 d4 f8 70 99 90 5b 17 32 79 fc 3e 18 d7 1a 29 62 d5 22 a9 1f 17 f5 f4 ac 5c 2f 6a 57 f3 ef 83 f3 38 29 0a fb 22 99 d3 d4 43 16 8a 56 4c 19 f1 45 ab 2d 61 57 56 37 8d f9 14 89 86 3f 75 4f 16 54 11 39 61 b2 c6 db 19 88 c9 34 b5 da 91 b8 7e 2e 8e 37 f4 cb 53 59 2f f6 6a b5 d7 b2 10 25 72 a9 b2 88 6f 80 6b e7 4d b5 da 9a 88 17 df 07 c3 b2 9c 12 17 a7 cd ed 75 a1 ee ca 95 b2 53 f1 38 1c 22 f2 1c cf 35 0b 41 63 37 24 e6 66 c5 ce 9c be 36 23 d7 d3 32 bb 8a 23 d0 9f 56 6f 18 e5 90 78 91 90 4b 67 f2 f0 aa b9 78 66 14 21 76 91 b9 35 83 6b c6 f5 dc bb 60 01 62 cb 42 12 cc 3f ff f2 cb 77 c1 a5 f6 45 3a 74 cc 8a c7 ae 88 9c 69 f5 ec 87 cb 68 f3 f9 be 88 ce 7e b8 8c b5 b6 d6 9b d8 bd 9a d1 97 4e 60 43 be 0a 04 87 f5 a0 6d 59 88 e9 d9 0c 0c cb ac b5 7a 49 bc d8 37 ca db f7 f2 62 15 e9 4b 6f 8d f2 fa 87 cb 35 87 d3 fd d0 db eb f1 78 5c 4e 2f 08 b6 4d fd df c9 bf 4f 4f b2 a5 7b 14 a7 5f 51 fa fa 06 86 7c c3 0e d7 60 c0 e7 1b 1e 1a 52 94 80 cf af 0c 3a 3c 03 3e 4f fb a9 ef 46 02 cf fe 36 fd c4 f4 03 c5 dd 5e 1f f3 3f 09 b0 73 84 2a 32 54 31 4a d7 ed bd e9 a7 70 db c0 9f f1 cf 3c e1 74 38 5d 0f 1d ae 87 4e cf 37 8a d2 ef f2 f5 2b 9e 47 0e 87 e3 f7 0e af c3 d1 7e 88 dc fa eb 29 ff d4 f4 24 f3 6a ef 0c 8f 8c 06 be fe 76 fc 99 b9 de f1 c4 e0 44 a0 83 cd 0d ef 9d 20 df 6d 09 70 6b 67 e8 8b 51 ff 63 a2 75 63 9d d8 df bb 31 f8 ed c8 e8 d0 e7 63 93 cf 02 13 1d e2 75 8a d1 3e f0 0f f3 e2 77 68 4f 8d 3f bd 97 f4 50 60 b4 73 dd 8c c9 1f 3f fd 89 48 a7 a0 12 b5 b0 fe 4a d5 1b c7 14 84 d5 79 f8 b1 1e 7b 05 e7 87 e3 1a a7 17 72 6b 0e fe 0d 9f 16 3b 6b a2 f2 7f 89 77 8e 65 62 cb 7c c8 ff 8b cc 8d e3 14 11 2a b3 0d b8 b1 3c 59 06 02 e8 87 87 22 19 d2 d4 25 60 82 b1 37 23 8e d7 e0 99 10 50 ab d5 d9 d5 45 a4 44 c1 1e 9b d7 eb 47 22 bd d0 5c be 96 85 4d 84 89 71 bd 81 15 19 dc 13 91 23 8e 75 38 bf 56 8b 53 e0 14 5e f3 53 74 5d f3 f6 2c 8c 48 c5 79 dd a6 83 93 5a e3 5a 5f da bf 75 12 d1 64 c9 a0 2e 89 74 86 1f b7 70 e6 32 44 5b 17 bb cd f5 6d 20 83 2c 12 c6 c8 44 8c 85 97 d1 ac ae ee e2 16 40 3c 11 a9 9a e1 5f b4 35 0d 2e 7d 8e df 69 ea 8e ae 9e 74 0a c6 94 71 0c 61
                                Data Ascii: c1fY[ObY~_Q1 $t20y*V;Kt:%^DAT|/TwYku=~O,3|^X6]"!=*"^9pI'cS"bc<d"p[2y>)b"\/jW8)"CVLE-aWV7?uOT9a4~.7SY/j%rokMuS8"5Ac7$f6#2#VoxKgxf!v5k`bB?wE:tih~N`CmYzI7bKo5x\N/MOO{_Q|`R:<>OF6^?s*2T1Jp<t8]N7+G~)$jvD mpkgQcuc1cu>whO?P`s?HJy{rk;kweb|*<Y"%`7#PEDG"\Mq#u8VS^St],HyZZ_ud.tp2D[m ,D@<_5.}itqa
                                Apr 26, 2024 06:05:01.944686890 CEST489OUTGET /favicon.ico HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104301|1714104242
                                Apr 26, 2024 06:05:02.331162930 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/x-icon
                                Content-Length: 16958
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:46:43 GMT
                                ETag: "637db3c3-423e"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242;Path=/
                                Data Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 03 ff ff ff 24 ff ff ff 65 ff ff ff a4 ff ff ff d0 ff ff ff e8 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff f0 ff ff ff ea ff ff ff d5 ff ff ff ac ff ff ff 6f ff ff ff 2d ff ff ff 05 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 02 ff ff ff 2b ff ff ff 8a ff ff ff d7 ff ff ff f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb ff ff ff df ff ff ff 97 ff ff ff 37 ff ff ff 03 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 0e ff ff ff 70 ff ff ff de ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e7 ff ff ff 83 ff ff ff 16 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 1b ff ff ff 9f ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: @@ (B(@ @$eo-+7p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.44974749.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:06.564933062 CEST378OUTGET /picture/119/2207151452135829377.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104245|1714104242
                                Apr 26, 2024 06:04:06.963859081 CEST917INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 617
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:34 GMT
                                ETag: "637db522-269"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 02 30 49 44 41 54 38 4f 7d 95 4f 88 8d 51 18 c6 7f 4f 16 36 b2 55 ac 0c 26 2c 86 b0 d0 8c 29 6c 24 c3 ce 14 52 56 9a a1 ac c6 9f 25 d9 30 33 ab 29 7f 96 8a 52 a3 a8 f1 27 6c 2c 30 6c 08 0b e4 66 94 52 36 92 1a 0b 36 af 9e db 39 d3 b9 c7 bd f7 ab d3 bd 7d df 7b 7e df fb be e7 7d 9e 4f b4 b9 22 62 09 b0 0f 58 07 6c 00 36 a7 b0 57 c0 5b e0 03 30 23 69 be de ae fa 46 44 f4 03 97 80 55 80 01 79 39 d4 e0 bc 3e 03 c7 25 cd 96 8c 16 60 44 8c 00 57 80 5b c0 19 49 73 1d 2a e8 01 2e 00 fb 81 51 49 57 73 dc 02 30 22 86 80 bb c0 90 a4 fb 39 20 22 b6 a7 ff 3f 80 af 92 7e 15 cf f6 00 f7 80 bd 92 fc 4b 13 18 11 6b 80 4f ee 97 a4 77 c5 86 87 c0 ae 2a cb 71 49 a7 8b 98 be d4 d7 5e 49 0d 45 c4 e2 f4 96 d7 55 e0 21 e0 06 70 0e 98 06 fe 02 bb 81 29 a0 86 5e 04 36 35 ab 8b 88 c3 c0 65 60 ad a4 6f c5 9b 1f 00 f3 92 86 cb 0c 23 e2 36 d0 27 69 75 11 bb 02 f8 08 1c 33 70 02 e8 97 34 50 04 38 78 27 b0 5c d2 d9 0a 38 09 1c 95 b4 b4 ba ff 1c 98 35 f0 11 30 27 69 b4 dd 89 56 9b d6 a7 f2 7f 4a 1a ac 9e 79 3a 7a 0c fc 0e 9c 94 74 bd 1b 30 22 32 cc 61 c3 92 de 57 40 b7 6e c2 40 f7 6d 4c d2 cd 4e c0 88 58 06 3c 06 16 b5 83 a5 49 39 00 4c 1a 38 e3 91 91 34 d6 05 e8 53 3c 95 7a fd a2 c3 b0 bb b7 bd 06 9e 07 b6 49 da d1 05 78 07 d8 92 26 e1 77 07 e0 13 e0 99 81 07 01 4b 67 63 17 a9 35 4f ba 3e f1 62 2a 2c c5 37 c0 88 81 76 96 a7 40 a3 9e b9 62 c3 91 04 bc d6 21 3b 0f be d5 36 98 a5 67 87 f1 1c b5 e8 b8 00 7e 49 c0 95 35 30 22 b2 9e 07 ec 3c a5 39 64 a7 69 d1 73 3a c1 b6 19 46 44 d6 f1 82 e3 d4 f6 95 1d 67 dc 9a 2d a5 58 cd 9c a5 76 22 9d fc 82 d3 34 ab 68 53 82 7b 61 6d 6f 05 ec 3c 5e d9 44 dd 1a 67 e5 f5 b2 a9 5d a9 51 32 fe 03 a6 12 ed 40 36 85 bc d9 9f 01 5f b6 ff fc 92 69 49 7f ea 84 fe 01 eb 0d 06 16 e3 86 e5 3f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR0IDAT8O}OQO6U&,)l$RV%03)R'l,0lfR669}{~}O"bXl6W[0#iFDUy9>%`DW[Is*.QIWs0"9 "?~KkOw*qI^IEU!p)^65e`o#6'iu3p4P8x'\850'iVJy:zt0"2aW@n@mLNX<I9L84S<zIx&wKgc5O>b*,7v@b!;6g~I50"<9dis:FDg-Xv"4hS{amo<^Dg]Q2@6_iI?IENDB`
                                Apr 26, 2024 06:04:07.033760071 CEST365OUTGET /images/11435/cb4-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
                                Apr 26, 2024 06:04:07.440079927 CEST1043INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 743
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-2e7"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 17 08 06 00 00 00 e0 2a d4 a0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 a6 e7 d1 a9 00 00 02 51 49 44 41 54 48 0d d5 94 3d 68 53 51 14 c7 bd 2f af 88 d8 2e 7e 0c 09 c5 a9 85 76 12 8b 93 54 2c 34 0e 0a 96 56 24 85 22 b1 76 c8 07 98 5d b1 43 26 41 a8 83 cb cb c7 50 0b b5 15 e2 e6 22 52 22 22 88 45 68 c1 41 07 5b 0d 28 26 c1 a1 8b 74 48 24 2f fe 4e 31 8f 9b 47 6c 9e 31 0e 1e b8 9c ff 3d ef dc df 3d f7 eb a9 03 2d 2c 12 89 0c 29 a5 4e d7 eb f5 97 d9 6c f6 b3 a4 e4 72 39 5f 3e 9f 5f 40 ce d1 de f9 7c be b0 65 59 db f2 ed 77 a6 dc 1f 00 8f 10 5b a7 f5 30 81 cd 04 cf f0 8b f8 29 62 33 e8 d7 e8 53 e8 1d f4 58 26 93 d9 42 b7 34 c3 1d 65 c0 2d 62 bb 86 61 8c e2 ef d2 4e 02 7b 8c 9f a1 2d fb fd fe 51 72 26 d0 47 88 bf 88 46 a3 83 e8 96 d6 04 4f 24 12 fd 64 4d 32 78 31 9d 4e bf 02 34 8f 7e 2e 23 f1 0f 03 81 c0 6c 32 99 b4 a9 76 cd cb 04 4d f0 4a a5 12 83 63 50 91 05 c4 28 16 8b 4b e8 ab 80 56 98 e8 9a 80 65 22 31 2f 13 38 7b 4e d5 07 81 7f 61 dc 1b 2a 9c 28 95 4a 0f 00 87 e9 af 06 83 c1 70 28 14 aa 09 d4 6d 6c cb 79 f2 9e 10 df e1 90 cf a6 52 a9 4f 8d 1c a7 f2 6a b5 3a 4d f0 38 55 5a 54 2c 07 d8 16 2c 10 6d 05 c7 6a b5 da bd 06 58 bc 8a c5 62 73 b6 6d 47 80 0e 00 3c 8a df c2 ef 1d 12 fa 2d ba 65 c5 3a 64 0f a4 d4 30 b9 b2 13 ef 69 05 d3 34 6f 98 04 ee d3 d9 c6 af 49 12 5e dc 86 a6 45 b6 35 c6 7d 68 24 51 d4 15 56 b1 2e f0 5e 3a 2b 2c 4f 1e 48 57 8c b7 72 89 ab dc eb ec 79 57 a8 2e c8 3f 85 9b ae c9 fe a8 cb 35 bc ce 80 30 5b 5b c6 cf f3 1f fa a8 03 3a ae 3c 1e 8f 5f 00 2a 57 f6 10 c0 71 ce ed a9 3c bc ae c0 b9 0d e3 80 be f3 e0 ce 70 78 37 99 64 b0 5c 2e 9f d0 e1 7f b3 2d 9b 80 fa 78 70 cb f8 11 2a ff c6 7b f9 aa c3 9b 96 a1 7f 68 a7 b9 ba 8f a8 f8 0e d0 73 b4 5d f2 27 d9 f3 1f fa b8 8e 2b 07 28 af ed f6 af a6 33 1d dd 71 e5 0e 61 1f f1 ff c2 15 0f a1 c0 35 0a b0 ba a6 c3 d8 67 b5 5e 3e 1d 26 69 d6 e4 07 7f 91 2b 74 99 4e 8f 97 51 5e 72 e0 15 c8 5b fd 09 27 42 02 12 85 f0 20 14 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR*sRGBDeXIfMM*iQIDATH=hSQ/.~vT,4V$"v]C&AP"R""EhA[(&tH$/N1Gl1==-,)Nlr9_>_@|eYw[0)b3SX&B4e-baN{-Qr&GFO$dM2x1N4~.#l2vMJcP(KVe"1/8{Na*(Jp(mlyROj:M8UZT,,mjXbsmG<-e:d0i4oI^E5}h$QV.^:+,OHWryW.?50[[:<_*Wq<px7d\.-xp*{hs]'+(3qa5g^>&i+tNQ^r['B IENDB`
                                Apr 26, 2024 06:04:07.503007889 CEST365OUTGET /images/11435/cb6-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:07.905663013 CEST1070INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 770
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-302"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 17 08 06 00 00 00 11 21 8f 2d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 60 65 e2 7c 00 00 02 6c 49 44 41 54 48 0d b5 94 3b 88 13 51 14 86 9d 47 a5 3b 56 8a 43 1a 59 10 2d 04 65 7b 2b 2d 7c f4 46 58 6c 64 21 89 21 31 5d c4 ca 74 36 82 a0 10 92 58 2c 8b 88 b0 08 76 4a 44 1b c1 46 c1 05 75 41 58 c1 2e 51 b1 88 f1 41 de f1 3b c3 dc 70 73 27 a3 44 dd 0b 67 ce e3 ff cf 39 97 73 ef 5c 6b 87 b1 72 b9 dc 62 af d7 bb 6c db 76 bd 52 a9 3c 30 e0 99 6e 26 93 39 3e 1e 8f 97 91 eb b5 5a ed 9d 4e b2 75 47 ec 7e bf ff 08 95 86 bc 5e 28 14 f6 99 b8 e9 67 b3 59 7f 34 1a 3d 86 bf 02 76 cf c4 23 0d 20 7c 10 12 09 6e a7 d3 39 63 26 98 3e c5 4f 11 73 24 6e 59 d6 37 13 8f 34 70 5d f7 3c a4 1c f2 9a 26 b7 d3 e9 f4 39 33 49 f9 82 09 07 ff 0d c5 2f 7a 9e 77 5a 61 4a 5b ca 30 75 2a 95 da 43 ec 29 72 98 f3 58 e6 3c d6 75 4e 58 fc 2e b1 4d e4 04 b3 ff a2 e3 ca 9e 34 a0 e0 4e 76 b1 0a b0 c4 ae 82 38 fe 02 b6 4f 6c 88 04 a3 53 89 e8 45 c4 81 f3 11 ce 77 89 63 8f 51 1b f8 17 68 f8 53 62 ae 7c 64 b1 cb 24 f3 4c 42 7a 86 fb 43 62 10 45 c5 ad 2d 01 0c ce 2e fc 24 e1 87 c8 9a e0 93 06 00 9e 04 1c c7 59 29 97 cb ef c5 9e 77 71 a3 0e 0c 06 83 2d 36 b9 5b e5 46 0e 59 01 ff 4b c7 36 28 95 4a 6e 3e 9f df fb a7 46 c2 11 6e 1c 6f 66 83 62 b1 e8 35 1a 8d cd 6e b7 fb 99 db 72 25 2e 59 30 e1 34 9b cd b7 92 33 8b e7 f2 9b 9f 14 40 3f ac 56 ab 75 94 d0 c1 30 e1 2c fa 5a 68 9b 4a 30 c9 3d d4 6e b7 8f 70 51 3e 29 82 aa 6b 03 5e 15 51 80 e8 44 22 f1 82 83 aa 63 7e 45 df d0 31 dd 0e 31 e1 d4 7d df 7f a9 63 aa ae cc 2e f8 cd 75 90 99 f6 f0 e5 09 f8 ed e2 e7 bb 03 41 24 58 dc 22 65 8a 0e ea ce 3c 03 9d f5 af f6 b6 37 70 99 55 f0 bb 32 c7 c8 66 79 3e 2e 11 cc 47 80 e9 c0 2d 9e 85 9b d3 a1 e0 e0 83 ba 2e 85 ab 21 b8 60 92 c0 1a f4 0f 9e 04 13 53 be 70 94 ad 6b 55 d7 ad 56 ab ab 02 70 a7 23 3b 05 bb 0f 24 32 f7 52 75 b7 ff 0c cc ad 0d 87 c3 fd c6 75 33 29 b1 be e4 9a e0 e4 0d 61 d6 1b 02 a2 9f f0 22 9a bc b9 7c e6 ff 4a 25 4c 5d 1d 6e cd 31 c0 25 05 fe 8d 96 e2 fc 80 cf 55 ee 2f 51 fa fc 97 d4 89 33 fd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR!-sRGBDeXIfMM*i`e|lIDATH;QG;VCY-e{+-|FXld!!1]t6X,vJDFuAX.QA;ps'Dg9s\krblvR<0n&9>ZNuG~^(gY4=v# |n9c&>Os$nY74p]<&93I/zwZaJ[0u*C)rX<uNX.M4Nv8OlSEwcQhSb|d$LBzCbE-.$Y)wq-6[FYK6(Jn>Fnofb5nr%.Y043@?Vu0,ZhJ0=npQ>)k^QD"c~E11}c.uA$X"e<7pU2fy>.G-.!`SpkUVp#;$2Ruu3)a"|J%L]n1%U/Q3IENDB`
                                Apr 26, 2024 06:04:12.438932896 CEST452OUTGET /images/11435/search_icon.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:12.838114023 CEST1037INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 737
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: "638105b9-2e1"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 13 a0 03 00 04 00 00 00 01 00 00 00 13 00 00 00 00 20 6f 50 a6 00 00 02 4b 49 44 41 54 38 11 a5 94 4d 68 53 41 14 85 7d 93 2a 98 82 12 50 5a 10 49 11 94 a0 2e 5d d4 55 8d bb 14 05 51 08 28 1a ac 69 fe 5a 44 8a 82 5d b6 6e 5c 89 42 91 e4 91 9a 60 68 17 0d 05 41 dc 58 94 40 96 2e 74 a5 76 63 04 95 82 5d 04 da 12 21 d1 24 7e f7 e9 3c 26 5a e1 81 03 b7 f7 ce b9 e7 9c 99 c9 eb 8c b5 e3 8f 51 28 14 0e b5 5a ad 64 b7 db 8d d0 1a 22 94 65 59 9f c8 2b 4a a9 f9 64 32 f9 96 7a db 61 69 14 b1 65 db f6 0c f3 69 42 f0 2a 26 ef c1 db c4 11 e6 a7 99 f7 51 3f c4 f4 56 2a 95 fa 0e d6 33 1c 33 31 ca e5 72 0b 74 2e 21 78 e9 f3 f9 ae 26 12 89 2f 26 93 85 f6 c1 b3 89 f3 e0 cf 43 a1 d0 99 70 38 fc c3 e4 38 66 10 a7 3b 9d ce 5d 1a b3 e9 74 7a 16 c3 ae 49 32 6b 16 9d 90 dd c1 79 00 77 ca ec 59 c5 62 71 b0 d9 6c 7e 00 7c c5 d6 e5 28 ff 34 d2 42 0c 97 a8 2f c0 3d 8e 66 55 e3 0a a3 71 26 3b 69 8c 7b 31 12 a1 df ef bf ce ee 1a 94 93 32 d7 43 51 8c 12 55 56 90 dd 79 1a b1 58 6c 1d e2 33 7e 1a d1 ba 43 cc 0e 13 6f 5c c4 63 c1 29 44 33 54 a9 54 fa b4 44 cc f6 d0 d8 d4 80 d7 fc 5b a3 6a b5 da 6e ad 11 b3 75 ce 3f a8 01 af 59 34 18 7e 8d c7 e3 5b 5a a3 00 5f 33 19 d1 80 d7 8c 6e 84 70 bf a4 e8 64 67 4f 00 8f f1 b9 cf 7a 35 82 7b 12 ee 29 62 d9 d4 70 33 d4 22 db fd 08 98 e5 9f 77 af d9 dc ae 2e 97 cb bb c0 e7 d1 ac 05 83 c1 bc c9 51 72 c7 68 c4 d9 dd 00 f1 94 8b 7e d0 24 98 b5 5c a9 7a bd be 0c ef 28 b1 1a 89 44 7a ee a7 7b d1 d9 fa 65 84 8f 88 6f 98 df 26 2f b1 d0 86 98 95 4a a5 fe 46 a3 71 0e fc 1e 26 fb c9 8f c9 57 c8 0b 70 ae 91 9d 5b e3 9a 89 28 9f cf 0f b7 db ed 39 88 27 20 c8 6b b1 26 99 d6 01 6a b9 25 ef f8 59 6e f0 0c bd 60 f1 8b 60 f2 38 d8 99 4c 66 42 f4 3d 66 02 40 90 a7 68 98 ec bc 67 18 c8 17 ff 8c c9 4a 20 10 a8 46 a3 51 31 77 06 86 63 14 72 9a fb 5c fa 9b 7f 99 fd a2 79 ff 8b a1 7e 45 ee fc b7 99 2c 9b cd 66 a7 38 c1 d8 4f 8d 0b 03 98 ef ca 3d 55 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRrP6sRGBDeXIfMM*i oPKIDAT8MhSA}*PZI.]UQ(iZD]n\B`hAX@.tvc]!$~<&ZQ(Zd"eY+Jd2zaieiB*&Q?V*331rt.!x&/&Cp88f;]tzI2kywYbql~|(4B/=fUq&;i{12CQUVyXl3~Co\c)D3TTD[jnu?Y4~[Z_3npdgOz5{)bp3"w.Qrh~$\z(Dz{eo&/JFq&Wp[(9' k&j%Yn``8LfB=f@hgJ FQ1wcr\y~E,f8O=UIENDB`
                                Apr 26, 2024 06:04:13.085563898 CEST457OUTGET /picture/2/2301111439021304919.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:13.481766939 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 11 Jan 2023 06:39:00 GMT
                                ETag: W/"63be5984-76b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 37 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 6b 07 94 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 34 a0 03 00 04 00 00 00 01 00 00 00 34 00 00 00 00 7e 77 cf 39 00 00 06 de 49 44 41 54 68 05 cd 5a 6b 6c 14 55 14 3e 77 76 ba db d2 02 ad 10 24 82 b2 01 35 41 89 2c 46 88 c4 68 17 8c 46 f1 c1 2a 31 b1 fe b1 9a 68 48 fc 41 89 80 46 8d 94 68 8c f8 08 f8 c3 44 89 a8 c4 18 14 63 a8 8f 80 fe 00 a9 c1 e0 2b ba 35 21 24 88 b8 88 a0 62 a1 ad 14 96 7d cd 78 be d9 4e 77 66 3b ef 59 4a 6f b2 99 99 7b cf 3d f3 7d 73 1e 73 e7 dc 15 54 c3 96 7a b2 2f ae 94 68 29 49 4a 5c 52 44 42 95 28 ce ea f1 33 b6 8c 50 28 a3 48 6a 3a a2 4a 69 96 e9 ee 7a b1 25 63 14 08 73 2e c2 4c c6 dc 25 ab 07 13 b2 94 7b 50 90 48 f1 65 1c 7d 01 5a 46 25 b5 ab a8 c4 b6 ec 78 b9 29 1d 60 fe f0 94 c0 84 52 ab fa 92 24 d4 b5 fc 84 93 c3 da 6a 70 c2 d6 db 43 aa 58 d7 f5 4a cb 9e 20 ea 7c 13 d2 2c 22 72 ef 08 21 12 41 6e e8 75 0e 88 e5 29 ba d2 af c5 3c 13 4a 76 f4 35 4f 88 29 6b d9 b5 3a bc 82 aa 85 1c bb e2 c6 4f d7 4f 5a e9 55 97 27 42 a3 65 15 3b d0 aa aa a6 25 49 ba c7 4b f2 70 25 34 44 e6 2b 76 b1 66 bb 1b 8e 46 3f 93 ea 2f aa b1 45 6e 2e 28 39 81 49 ad ee 6b 97 45 ee 82 93 01 46 3c 50 60 d1 92 91 03 68 5b 0b 8d 15 cb 54 63 77 b3 94 25 a1 b1 4a 46 27 07 52 1c 53 f3 ac 62 6a 84 cb 21 9b b1 69 91 96 2f 68 cc e8 e0 ad 8e c0 a6 28 ca 76 cb b1 ea ce bb 9f 38 b9 91 53 f3 8a ea 7e 5c 37 36 08 7a 74 e9 38 5a 30 bb 8e 1a 62 96 c6 b5 9a 16 a8 2f 9b 53 e9 fb 03 05 da f4 c9 59 3a 93 55 2d 75 70 4a 7f 8d 53 ba e9 35 62 42 05 57 ab 93 f2 3f 5b ce e6 ce 95 f7 37 52 6b 22 6a 37 7c 5e fa bb d3 79 da f0 c1 19 5b dd 05 25 3a cf 98 f9 64 a3 24 5c 8d f3 89 b1 cb 74 0e cb a0 b1 0f d3 81 23 25 ca 17 ac 9f 9c 69 52 80 8b 68 9d a0 d9 33 22 c8 6c 9a 37 38 a9 88 52 7e 03 8f 2f d2 65 86 09 21 1d aa 42 4d e8 03 56 47 dd cd 40 e6 a9 37 4e 5b 89 d4 ac ef 85 e5 e3 e9 aa b8 ec ea da 58 4b 02 bb be f6 ab 24 05 5e 68 7a 45 73 be 2c 63 bc bf af 7b 18 b0 6b 16 42 ec a8 52 3e 69 54 18 e4 5c 8e 10 b5 dd d2 40 12 1e 13 7b 63 fa d7 02 f5 1c 2a 8e 50 d5 32 5e d0 6d d7 c7 08 ae 85 b6 b7 27 4f bf 1d 2b 8d 90 f3 da 01 2b 81 03 62 49 23 c4 df 33 ed 4e b1 e3 55 71 91 31 fd 7e bc 48 8f 2d 6b d4 5c 25 75 53 8c b6 7f 9d a3 f7 be c8 72 dc 95 b5 5c 33 4b a6 c7 db 1a 69 62 53 d9 39 76 fd 98 a3 3f fe 09 4e 46 c7 56 e6 40 1d 1a 21 4e d3 4b f5 81 20 c7 f9 9c 2c 66 4d 63 f3 0c b5 ef f6 e7 e9 46 ce 86 11 49 d0 bd ad f5 d4 c4 e9 fe d4 7f 8a 36 ba 64 61 8c 26 34 96 c9 1c 3e 56 a4 7f fb 15 5a 96 ac d7 2c f4 03 a7 e9 a0 6d 88 43 87 8c cf 66 ce 5a f1 a0 8a 30 ef a1 3b 1a e8 92 c9 15 42 d5 ba 6e 5d 10 ab ee d2 ae 67 4e 93 09 3f b4 e3 bd 25 0a 43 88 55 c4 c1 45 2e 29 94 e2 07 19 aa bd ff 65 96 2e bf b4 0c 0c 8a ea a3 82 6e e7 18 29 96 54 fa ec
                                Data Ascii: 782kPNGIHDR44xgAMAa8eXIfMM*i44~w9IDAThZklU>wv$5A,FhF*1hHAFhDc+5!$b}xNwf;YJo{=}ssTz/h)IJ\RDB(3P(Hj:Jiz%cs.L%{PHe}ZF%x)`R$jpCXJ |,"r!Anu)<Jv5O)k:OOZU'Be;%IKp%4D+vfF?/En.(9IkEF<P`h[Tcw%JF'RSbj!i/h(v8S~\76zt8Z0b/SY:U-upJS5bBW?[7Rk"j7|^y[%:d$\t#%iRh3"l78R~/e!BMVG@7N[XK$^hzEs,c{kBR>iT\@{c*P2^m'O++bI#3NUq1~H-k\%uSr\3KibS9v?NFV@!NK ,fMcFI6da&4>VZ,mCfZ0;Bn]gN?%CUE.)e.n)T
                                Apr 26, 2024 06:04:13.481780052 CEST956INData Raw: 9b 9c 49 f7 5d 37 c4 48 8e 08 da f9 6d 8e ce e5 2b 69 ff d0 d1 91 b1 66 9a e8 e5 a2 44 49 59 08 25 1e 36 7e 7e 3a 58 a0 9b e7 c7 b4 b8 c9 31 c8 b7 3f 3f 3b 44 88 68 cb 8e ac 09 0a 88 22 79 ec dc 77 8e 1e be 73 1c c5 98 3c 56 05 db 76 99 e5 4c 93
                                Data Ascii: I]7Hm+ifDIY%6~~:X1??;Dh"yws<VvL<^(3!-~.=ibm`2+*s#+~pRr@:}Jg:=lNV*5*#lc`~&zfrFXKoh@Oo4@&D:7~v}
                                Apr 26, 2024 06:04:15.418834925 CEST458OUTGET /picture/0/s2204271830049031912.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.825129032 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:25 GMT
                                ETag: W/"637db519-d7b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                Data Raw: 63 62 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 94 7b 34 d4 eb 1a c7 7f 63 8c 5b 4a e3 6e 52 b3 13 b9 44 d2 34 94 cb 58 52 e3 b6 51 52 f6 b8 24 51 92 eb 14 35 0a bf 23 c6 84 90 e4 5a 38 1a 35 a1 c8 5d d2 4c 4c b4 6d b7 90 fb 56 cc 60 cb a5 33 bf 1d 99 8c 99 df 19 67 9f b5 cf 5a e7 af b3 ce 7e de 3f df ef fa ae e7 f3 7c 9f f7 85 47 e1 29 60 bb 23 d1 81 08 20 24 00 00 21 3e 00 3c 01 d8 02 88 bf 58 9b 26 7f d1 02 81 80 df 00 68 19 e0 00 70 08 89 d0 02 24 d0 08 24 1a 01 bf 05 b0 e2 3e 51 7f 78 03 ff 2e 84 04 52 12 25 25 2d 23 2b b7 45 2c a8 df 0e 48 20 90 48 09 49 24 0a 25 29 29 56 c7 8a ef 01 49 34 4a 71 b7 89 8d 94 d2 49 3f 69 2d b2 f2 c1 f8 cc 12 99 3d 47 ab 5b 55 dc fa 79 da b8 f3 57 6e c9 ca a9 aa a9 6b 60 74 f6 ea ea e9 1b 1c c2 9b 9a 1d 3e 62 6e 7b ec 38 d1 ce de c1 f1 94 fb e9 33 1e 3f 91 3c fd 03 2e 5c 0c bc 14 74 f9 6a 64 d4 b5 eb 94 e8 1b 09 89 d4 24 da ed e4 94 7b 59 f7 b3 73 72 f3 f2 0b 1e d1 4b 1f 3f 61 3c 2d 2b af a9 ad ab 6f 68 6c 7a d9 dc c6 7e db de f1 ee e7 ce 5f 06 06 3f 0c 0d 8f 8c 8e 8d 4f 73 b8 33 b3 73 bf cd 7f 5e 80 7e ff ba b2 fa 6d 8d ff 7d 7d 93 0b 01 20 ff 1c d9 1f 60 ff c5 85 16 73 49 48 4a 22 25 a5 37 b9 10 12 d7 37 05 68 49 d4 6e 13 29 45 9b 93 d2 7e 64 25 ad 83 f1 32 ca 47 33 4b aa 5b 65 f7 e0 dc 78 2a e7 af f4 cb a9 6a 1f 9a d6 81 36 d1 fe 45 f6 bf 81 dd fa bf c8 fe 04 fb 0f d7 38 20 8f 44 88 c3 43 a2 01 6b 40 c4 06 c3 32 52 e2 0c f9 76 02 dd 0d 3f 3e 8d f7 0f 52 86 03 74 8d f6 78 5e 75 9c 58 2d 7f ad f1 5e d0 95 60 91 31 0f 06 68 61 55 46 9c 42 dd 46 b5 bb a3 97 1b c3 2f 68 57 db bf f0 91 09 94 e9 f8 41 e1 2b 83 c7 15 c9 31 04 01 31 04 ca 79 26 34 9c 05 61 9d 93 e3 45 3d 7c da 74 d7 56 e7 7c 87 ae a4 e1 3a df 25 05 45 fb 6e 5c 7d 25 3e 95 7a 87 2b e3 1e 6a 01 03 b5 af 70 60 ab 19 0c 84 1b de 23 73 7c e3 47 3b 75 b1 10 69 7e f5 7b ae 22 bd 0b e3 a4 9b b5 c3 3e 55 fb 15 c6 55 5f e3 6f d1 a6 c6 dd 02 e5 9c 51 16 ce 1f 79 6f 9f d0 9b e7 f4 86 29 d3 59 03 a2 29 16 29 07 63 68 69 e5 33 0f a3 0d 59 82 70 dc f4 92 91 e5 85 10 bc 8b c2 b4 e5 70 b6 a5 79 a1 77 9c 31 52 d3 ca 7b 44 09 13 c1 f6 9f b8 5a e8 59 4d ce 0e b2 01 2d 20 0f d5 b9 d1 67 67 9c f2 cf 99 fc d4 5d 7e f8 d9 23 3c b3 82 d6 e1 1e 49 3f 79 91 94 be cb ad 30 db 20 ca 9b 4b 4b 08 8b 64 aa a8 bf 7a fa 04 b4 c5 6e 05 a7 1a 8b 34 9b 04 56 55 ed 30 70 eb 46 c7 7d f6 f9 5f 17 c1 6d ab 8b 56 97 35 d4 79 03 ba 34 4b 62 b3 61 43 7f d9 0c 63 43 3b b7 d2 e3 cb 97 73 c8 b8 44 d1 10 d8 e8 ca 06 c7 9c da 60 40 21 c6 86 e3 2b 4f 61 b7 7b 58 2b 3f c3 87 da b6 61 c2 12 54 b3 42 b1 59 f4 f1 4b 66 d7 03 7d 58 1f a2 d4 5d f2 e4 e3 b4 07 cf 18 57 8f 2d 0c e0 84 74 13 6a e2 a1 e2 5e bb 77 e0 98 d7 94 2b 1b 06 a8 cf 21 d7 29 18 58 4e e5 f5 71 0d 23 26 2f 35 5c e5 cb 7c 66 b4 81 db 03 b2 dc b3 7f 28 b8 a9 b0 ad e7 f9 42 41 e9 8b d1 9c e0 ae d6 a7 41 cd 27 ea ab 53 62 bf 76 92 95 c9 de b1 7d 30 80 ca de 61 a9 26 50 27 de c8 90 dd 38 ae b9 8b e0 ac 3b c5 b7 ee 65 19 f5 b6 a8 f3 9c ac 20 6c 5b 08 56 6e e6 fb 30 92 c6 7f
                                Data Ascii: cb3{4c[JnRD4XRQR$Q5#Z85]LLmV`3gZ~?|G)`# $!><X&hp$$>Qx.R%%-#+E,H HI$%))VI4JqI?i-=G[UyWnk`t>bn{83?<.\tjd${YsrK?a<-+ohlz~_?Os3s^~m}} `sIHJ"%77hIn)E~d%2G3K[ex*j6E8 DCk@2Rv?>Rtx^uX-^`1haUFBF/hWA+11y&4aE=|tV|:%En\}%>z+jp`#s|G;ui~{">UU_oQyo)Y))chi3Yppyw1R{DZYM- gg]~#<I?y0 KKdzn4VU0pF}_mV5y4KbaCcC;sD`@!+Oa{X+?aTBYKf}X]W-tj^w+!)XNq#&/5\|f(BAA'Sbv}0a&P'8;e l[Vn0
                                Apr 26, 2024 06:04:15.825206041 CEST1289INData Raw: 85 e3 b6 48 a3 67 f3 68 ed 1a f8 a8 db d3 e9 98 92 87 7e f3 a7 da c8 46 18 0d a6 c4 68 ca fb 75 76 69 09 f1 b1 be 63 a1 ac 4d 6b 53 ac 94 5a ca e1 0a d9 4c 68 a7 37 5b 85 fa 3c ad 2b e2 bb 55 c8 56 4a ac ad 8a b4 2b 36 83 42 ea 3d 7d c0 ad 08 d3
                                Data Ascii: Hgh~FhuvicMkSZLh7[<+UVJ+6B=}RgFtUoc3Ab,xf}gRd}9IoJ."`c}Yp\<{?|eRUWaKKCi8"g>ZMa~o]Wd!]D{*
                                Apr 26, 2024 06:04:15.825365067 CEST997INData Raw: 00 3e 78 7b e9 3d c2 35 f3 9c e7 39 c3 e7 1c 55 e1 be 65 c4 b8 fc 3e 69 9c e0 33 1c 9b 2a e3 fe 07 a9 98 d0 cb 30 19 4a c5 28 60 a1 91 71 6e 1e a5 4c 1e 5b 84 a5 5a 38 2c 55 1a 35 23 45 4f d9 46 aa 4d fe c3 8d e0 1c ce 18 6c 2e 1a 78 6c bf 3c a1
                                Data Ascii: >x{=59Ue>i3*0J(`qnL[Z8,U5#EOFMl.xl<<>V#'Ut<^]59J.Ms8>?f?$|u^s*HaISU,wZtMcZVjn{NP#u\~@_v
                                Apr 26, 2024 06:04:15.863943100 CEST460OUTGET /picture/129/s2210261102364063171.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:16.260009050 CEST1028INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Content-Length: 728
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:35 GMT
                                ETag: "637db523-2d8"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 9f 49 44 41 54 78 da ed 9a df 8b 0e 51 18 c7 5f 24 b9 b0 45 b9 50 e2 c6 0d b9 72 e1 0f c0 1f a0 66 ce ee f6 ee ba 91 48 92 ad 73 66 2c 52 d3 46 49 b2 22 69 ef 84 14 17 2e dd 29 17 28 17 22 2b ca 96 1f 71 c1 ea 3c 33 af d7 ae df 8e e7 bc ea cd ae f7 f0 3e ef cc 6c a7 d7 33 f5 f4 de bc 73 9e f9 3c 3f ce 39 73 be 53 a9 fc e3 1a 48 4c 4f a0 e0 08 da 78 a0 f4 54 20 b5 99 3b 83 1f a1 82 49 b4 eb bd 71 ba b5 92 f7 12 2a db 84 83 bd 9c 5b 08 b7 85 12 2e 57 87 b3 a5 1d c3 d8 08 f9 02 d3 84 52 70 7f e7 98 59 48 82 b1 65 46 c9 4c 28 f5 eb 50 a5 87 45 94 ee a3 1a de 37 14 2a 7d 9e 14 3c 6c 01 12 50 a3 67 08 51 13 71 6d 63 de f2 46 9f 17 08 a5 f7 6d 20 9e 5e 49 19 7c 9c 02 34 78 70 6a 45 5e 20 7c c8 a3 c4 d2 db 45 00 a2 cd 66 38 f8 95 aa 4c 57 8b a4 b6 ac 23 fb 35 f9 4c 12 7d 1e 6b 1f c8 b3 89 c0 d1 47 67 18 a8 2b 81 b0 59 2f 09 99 6e f3 c1 b0 b7 df e6 06 b2 6b 45 c5 93 0b 83 3b c1 40 0c c4 40 0c c4 40 0c c4 40 0c c4 40 ff 31 50 20 e1 39 be 1d de f1 c3 f4 47 7e 1f 62 20 06 62 20 06 62 a0 6e 03 7a 62 8f b6 a8 e7 df 04 91 eb 13 8e 7f 3b 50 fa 69 e9 40 b8 5a 5f 14 57 cd 02 fb 9f 24 31 f3 c3 08 ce 15 2c 68 69 21 eb eb 9a 5b 1d a5 47 4a 05 9a 2d 61 6c 8f cd 12 84 fc 5e 9c 98 a5 47 7e 1f bf 11 34 09 ef ca 03 4a 4c cf 0c 95 0f b3 65 4b a4 b8 0c 69 f9 c7 86 54 c1 b3 f2 7a 28 82 3d b3 74 a4 c1 82 fb e7 c1 de d3 66 51 13 26 ce 36 97 3b 29 28 f8 8a bf a7 84 82 6a 18 a5 27 b0 1c be 94 20 0c 3f c4 f1 0f 59 3f 33 76 d7 79 80 ac e4 d7 55 d3 36 d6 ed e7 ee 5a 87 14 bc f0 1d c8 aa ee 84 0c e9 1b be 03 59 bd 88 52 72 fd 5e 67 47 ea 37 56 6c a6 7e 37 70 1c 33 f5 c1 3f 18 98 e8 55 d9 96 ce 4f 5a 14 9c 75 a6 3d 82 dd 1d 4b f9 0e c3 40 de 73 f9 eb 8b eb 6b 73 1f 1d d9 f5 a0 90 3a 6e 7b c9 d0 77 9d fe 86 6b 6b 18 a8 55 2f fd 65 f7 dd 5f 34 10 fa bb e5 04 da 0f ab 72 3b 68 c8 e9 ae 9a 56 b0 be 70 20 09 63 8e e0 65 c6 98 79 b9 1d d8 cd 22 ce 2c 8f 5a 6c f5 af 95 71 dc 6b cb 0a cb 6e ba c5 42 3a 54 9c 93 03 f5 e5 f6 e5 ae f1 81 91 d2 af 10 66 54 9c 34 8b cb 3a c3 ee 8b b2 0d e8 eb 26 fa 7a 8f f6 38 8c f4 8e 76 ef fd 09 31 e8 4b 50 a1 9c e3 cc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxQ_$EPrfHsf,RFI"i.)("+q<3>l3s<?9sSHLOxT ;Iq*[.WRpYHeFL(PE7*}<lPgQqmcFm ^I|4xpjE^ |Ef8LW#5L}kGg+Y/nkE;@@@@@1P 9G~b b bnzb;Pi@Z_W$1,hi![GJ-al^G~4JLeKiTz(=tfQ&6;)(j' ?Y?3vyU6ZYRr^gG7Vl~7p3?UOZu=K@sks:n{wkkU/e_4r;hVp cey",ZlqknB:TfT4:&z8v1KPIENDB`
                                Apr 26, 2024 06:04:16.297288895 CEST460OUTGET /picture/130/s2307141822524935783.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.703531027 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 14 Jul 2023 10:23:20 GMT
                                ETag: W/"64b12218-cd62"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c fb 65 54 1c 51 b3 36 0c 27 c3 10 86 e0 10 dc 3d b8 13 dc dd 25 04 b7 e0 0e c1 9d c1 5d 82 bb 43 70 d7 20 83 bb bb 0f 1e dc dd 5e ee 73 9f f3 3d df 9f 5a b5 f6 ea aa ae ae dd 5d fb 2a e9 30 25 05 49 a4 cf 78 9f 3f 7c f8 80 24 2d 25 a6 f2 e1 c3 47 a1 77 fe 1c 04 78 a7 af 8a b4 7c 1f 3e f8 7d 90 16 13 fe ee b6 7c ec 0d eb a6 33 d0 d2 18 cf 45 c0 cb 02 b4 0e 31 6a 34 66 61 c3 07 44 a5 a6 a6 f6 62 b1 e5 33 38 66 34 4b a7 15 39 a9 76 f8 da 91 b6 ef 16 d9 af 24 fc d6 fa 4b 57 94 98 e4 7e d3 b9 31 aa 39 2b 93 64 f3 b0 ae a5 cb 7f e6 98 95 5f e7 68 ba 37 fa b0 8e f2 4e e5 70 46 11 ec 7b 90 be 9d aa fc 87 73 fa 3f 0e e5 bf 5c 33 fc 71 30 be 2b 07 18 01 b0 66 df 13 f5 f7 8b 2d e0 ef 66 ff 9a 3c 94 e4 db aa fd 36 63 50 3a c4 b6 d9 41 1d a3 99 79 10 e9 db 6a b3 ec 26 55 35 be ed ea 1a 10 d9 e5 7f d5 d0 7f fe 2f f7 3f 6a fe 23 fb 7f f4 9b 34 74 0b f5 ff e9 f8 1f c1 e6 0b 5f 51 e8 ef ff ae c2 82 08 0e df af 5d 2d b4 c7 58 7c 57 60 09 48 0e 6e 7d 17 76 a5 59 05 ba bc db 91 0e 31 b4 6d de ec d7 fd fc 0d bc 66 bf 5d 49 65 af 99 f2 2e ef 90 dc 2d 6f f0 6e c7 5f 78 82 d3 ff 11 4e 61 d6 20 fa 2f f7 3f 6a fe 23 fb 7f d4 f6 37 04 13 ed ff e9 e8 f9 8f a0 fd f6 5b 30 24 f1 7f 57 51 b9 a6 ff e7 99 58 0c ab 69 ff cb fd d7 c8 ff 79 92 ff d2 55 0a 70 59 fe ea ff cf 2f c1 ff f1 c6 66 ff 1b 12 d8 2a ef bf ab 24 f6 f5 ff cf ac ff 9a 70 df 49 6a 6f f3 ff b7 fa 1f 63 b7 ff cf 58 ec ff 72 f6 18 f7 fa 9f a7 fc 5a 7e 7c b8 8b 0b bc e2 a1 eb 6f e6 7a 42 0f 49 70 46 68 ee e3 89 e4 f9 86 2d cf 5e 90 f8 da 0e 22 e0 5d 27 e5 2b 5d da 72 4e 19 00 cd 97 d3 8b af fe a0 b4 c1 9d 17 fb eb b7 bb 50 f3 75 a4 a6 79 53 a6 4d 93 8b 73 e4 fc e6 cb 7a 1f 12 2d 34 01 52 32 66 33 44 8f f3 6b 01 87 63 b6 93 87 0a 71 7e 20 5a bf f7 83 29 23 0b 05 fb 75 91 fc b3 86 e3 df 6a 53 f1 ea 2f 5d b2 04 b9 54 04 01 ce 8d 8e 21 74 09 98 23 9d 3c c3 1a 18 26 a5 86 03 96 3c 35 4c e6 29 64 b6 79 9a a3 0a 7d 17 2a c7 ca db a1 87 f8 c2 52 43 74 dc f5 f2 04 e1 8d be 1a 23 7f ed 33 d3 87 d2 d2 cf ef 9d fa 92 88 4e 54 19 20 c6 1b 4a ce e3 67 26 bd ea 8e ae 46 04 18 8b 64 74 0d 2e 2a dd fa ee 6a 05 b9 b4 d3 83 06 cd d2 38 15 7f a2 d9 b5 cc 39 03 75 7b 42 cb 0b 59 91 ed 77 d0 59 bf d0 fe c0 cd ad 0a 85 c4 09 f5 d5 f8 1f da 66 f7 34 a6 81 fa d4 ea 24 cb 22 ed fd 1b f0 f2 61 ed b2 0f a5 e2 8d d2 17 1d 16 73 d1 e8 ab c8 a7 9d 85 5d a2 46 31 53 95 73 ca 18 da b3 d2 be 12 e0 fc 4a 56 43 88 2c 97 5f 05 be 2e 98 56 c9 ff 28 85 65 81 a5 bc a7 5b 48 0c 41 1b b6 85 df 35 7c fc b5 43 12 1a 3d d5 cd 18 8f 1a bc 24 1b 66 a5 6d 56 cf 56 e1 cf 52 55 f3 fd 37 3c 65 55 7a 23 fb 17 03 ca cf b0 9a dc a3 c6 17 3f b4 fa a3 db 7b e1 ac 1c b4 64 1d da c4 2a d6 ae 2e 1d 8f aa 2a bb a6 73 34 41 98 8d 9c 35 65 36 f5 aa 53 12 af 3c c3 3d 15 4c dd b7 6d c8 2d 41 47 27 a1 63 da 7a 52 3a e8 a5 34 f0 1f eb 0b 49 b9 b0 4f 6b 55 96 15 d2 53 74 cc 31 be 81 df fa 32 cd 22 e2 ba 9e b6 b1 82 7b eb 13 f4 5a 5a bf a6 88 aa e1 14 30 b6 72 57 6b ff
                                Data Ascii: a2cLeTQ6'=%]Cp ^s=Z]*0%Ix?|$-%Gwx|>}|3E1j4faDb38f4K9v$KW~19+d_h7NpF{s?\3q0+f-f<6cP:Ayj&U5/?j#4t_Q]-X|W`Hn}vY1mf]Ie.-on_xNa /?j#7[0$WQXiyUpY/f*$pIjocXrZ~|ozBIpFh-^"]'+]rNPuySMsz-4R2f3Dkcq~ Z)#ujS/]T!t#<&<5L)dy}*RCt#3NT Jg&Fdt.*j89u{BYwYf4$"as]F1SsJVC,_.V(e[HA5|C=$fmVVRU7<eUz#?{d*.*s4A5e6S<=Lm-AG'czR:4IOkUSt12"{ZZ0rWk
                                Apr 26, 2024 06:04:16.703602076 CEST1289INData Raw: d3 93 67 89 4f 9f 56 f2 6e 21 61 34 c8 59 02 f7 20 37 8e 97 8a 1d cb 97 8d fd 56 47 f8 01 9b f8 1d 1b e8 74 ec ae 52 7f 0b 3e b2 53 30 d7 73 d6 3f da 93 ae 1d 15 47 95 b7 a2 a1 f2 0c b0 3b 0b d9 58 94 ad e7 40 50 c7 fa aa 90 b8 bf 51 63 95 66 7e
                                Data Ascii: gOVn!a4Y 7VGtR>S0s?G;X@PQcf~.cI&!f;b0'WL%U%+^.rY**U!9-MUo&_u^Q$F1|)Nxhym}9}8U|M;MYRrUA
                                Apr 26, 2024 06:04:16.703663111 CEST1289INData Raw: 1a d6 6f 5c 5b 0c 5f 92 69 7d 1f 1a 56 2c 30 2e 82 25 87 aa cd 18 e6 13 1c aa 28 c2 69 90 a7 4d 96 6b ed 4d 94 ed d9 ae ea e5 87 5f f1 99 cf e3 ed c8 53 b7 de 74 9b 77 d3 d8 eb a4 f4 52 cf 62 24 4d 4b 03 6b 9a 48 6d 57 a5 9e ee 29 98 07 7b e4 89
                                Data Ascii: o\[_i}V,0.%(iMkM_StwRb$MKkHmW){Rk]Wpm]Q1*ZXrZ'+&Xj4K+zoO_/c,eDRM9|e,2cIYvgjT0~7-p]=7vEUHbnLNn]/l_Go$umO
                                Apr 26, 2024 06:04:16.703732014 CEST1289INData Raw: c9 8f 7e 43 5f 5e 4f 88 e2 d0 80 ec 2d f5 3a d4 bb d8 af 94 bd 9e c9 44 60 81 dc b4 62 ba 68 aa 43 85 be f7 4b 19 35 0f da e2 9f 7f 33 4d 2f 51 9b 67 95 42 82 b8 ad e2 8c 3f a1 ec 64 d5 b7 a6 a0 d5 5f c6 b9 37 e1 d2 1c 93 6d 5b 44 43 eb d8 76 23
                                Data Ascii: ~C_^O-:D`bhCK53M/QgB?d_7m[DCv#r6{J{nky%7%l%,8+9MAPyzk8('g@kLjERL[ZO #'.l|$i`n"aDFD#o8G94;Anr*faI=,
                                Apr 26, 2024 06:04:16.703769922 CEST1289INData Raw: 4e 07 11 0f 06 a1 a0 53 29 ea fa 62 58 87 c1 0e 5d 3b 47 19 38 9e 95 fb 1b 27 21 29 9a d5 14 5c 7f 2f 0a ed 2c a8 2d df 25 35 82 ce 00 8c c1 17 86 fb 09 12 94 14 18 38 ed ee a4 cf b1 1d c9 02 00 b0 64 ff 57 78 7a 2e 2a 38 b3 38 f5 89 52 20 66 51
                                Data Ascii: NS)bX];G8'!)\/,-%58dWxz.*88R fQSfM#FDvY5zKc"459h'G9\(-);(c||_{2tHbLO&,gRYo;I8Xx.J_T;Z3Lv\c
                                Apr 26, 2024 06:04:16.703835011 CEST1289INData Raw: 2d 30 d2 d2 72 92 41 61 e7 fe 47 03 33 75 24 1a ce 1c 73 33 3c 5f 25 a8 ed b0 63 cf 19 a5 8b 6c 2a 04 48 80 4f d4 98 e5 88 96 7c ec bd 4e 43 80 a9 69 6a c2 51 e5 ee b7 a6 40 8c 53 6f 9b 4d 3b a6 55 be f3 a9 98 c8 bf 9b c1 be ed a2 9c 1f 4c be 69
                                Data Ascii: -0rAaG3u$s3<_%cl*HO|NCijQ@SoM;ULi Eq|X3^R1|r#r:f@LoDM25AGtU}{EP#{ILjP=6L~oZO\Jx?sg!n(1Xs[~6A
                                Apr 26, 2024 06:04:16.703963041 CEST1289INData Raw: 54 3f ba 05 4e 7e a0 97 ba 68 85 db 29 ec 3a 3c 94 b2 d1 65 ff 98 f7 03 a7 60 f5 a5 d6 6b 3f a2 fd 49 7f 4b 7f 48 9a 53 91 ed b6 91 2b e6 83 ef e3 4c 92 cd 04 88 97 82 d0 4d 3c bd 4d 43 1d cf 74 f4 96 8d 48 5f 2c 7d 29 29 f8 cf dd 28 56 55 81 b0
                                Data Ascii: T?N~h):<e`k?IKHS+LM<MCtH_,}))(VUrom}5u`V9)$0dF8{^7T5v;&u}O$Kb9s67@#_MM:o5C`=7%Dk;^NNMCwBr8<n=~"D1c/{
                                Apr 26, 2024 06:04:16.704040051 CEST1289INData Raw: a4 43 4e 4a 0e da 32 9c 9b 8d c3 1a 61 d7 22 b3 8b bd 10 83 ee 6e 23 9a 12 7d d2 d7 f8 e9 37 b0 88 03 f7 d1 bf b7 fe 2c dd 21 e0 63 0a a1 6a e2 8e 7b ff e1 04 e4 99 6a d3 45 d5 26 f2 e0 9f c8 f6 54 50 70 0f 82 90 38 92 f5 41 c7 52 38 7f d5 a0 4b
                                Data Ascii: CNJ2a"n#}7,!cj{jE&TPp8AR8K_"iB8!Os8`sz oE7O1E!o%QKYv8<x6*qYUs.''!PhyS<j#%E9$ &'2JI<KU9e
                                Apr 26, 2024 06:04:17.689905882 CEST453OUTGET /images/11435/yqlb24030801.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.096815109 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:17:38 GMT
                                ETag: W/"65ea6732-98e3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 31 62 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 bc 40 43 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 ac bd f7 9b 5c c7 75 26 3c 7f c2 fe 4c 80 19 24 72 ce 39 47 82 41 b2 2c 59 eb 55 30 2d c9 b2 1c 25 7b fd d9 92 95 bc b6 57 96 57 d2 67 93 22 41 12 20 72 98 9c 33 02 41 30 81 48 04 33 09 52 24 45 22 87 99 ee db f7 76 f7 84 3a 1f df 13 ea d6 ed 19 48 6b fb 9b e7 29 56 3a 75 c2 7b ce 5b d5 33 03 80 55 55 bf e1 6b c5 19 fa 6f 1b 5e a3 1f 6e 78 8d 8e 6c 78 9d 3e d8 f0 2a d1 86 d7 c8 7d ba 86 9e 36 a2 97 35 9e 6f 78 9d dc fa 57 5d 2a a3 7b 2c a7 67 58 de ce a0 87 fc eb a2 13 67 d7 bf 4a b4 5e 6d f0 5c c6 6c 53 75 8b ad 40 07 f4 fb 33 fe 2c 91 9d 0f f7 6c 6c 7e 63 0e 9b 1c 93 f8 ce ba bc 5c a0 db e2 e6 33 01 0e 76 96 cf 84 fe 43 b7 fa af 36 1c ec da f9 11 3d ec 9b 0f c0 22 3d 2f fe 19 86 86 bd fa a6 36 04 77 60 a9 f1 64 d6 83 5c 05 eb 92 3f 8b 3f d0 8b 98 52 39 ce a9 cc 53 59 6f 27 c4 25 73 4e 63 31 7c 78 2f 3c 0f 6c 80 87 ad f1 58 6c c9 99 d4 07 f8 62 fe 58 8f 5a b4 f5 50 87 9d e5 5e e3 96 33 82 29 d7 30 6c 9a 5d c4 5a e9 6b 88 7f ea 97 af c3 c0 07 f8 df b7 fe 35 3a b2 fe 35 fa 8b 0d 67 e8 8e df 40 a9 d1 b7 70 68 fd ab 74 84 83 50 40 30 f6 05 7c 16 c4 d0 82 78 55 48 26 fb ea b8 9d 61 39 01 94 e5 31 d7 b5 75 fe 9c 23 19 9b 9c f4 92 08 26 a0 26 45 c6 ac 07 67 01 f6 ab 3e 61 4c 9a ac bf 0a ae f9 2d 3e f9 04 5b 3c 96 f0 d0 7f db 53 5b 9c 18 1b 4b af be 8c c0 81 7c 7c a9 ff 2c 8b a4 98 cf 32 4e fd 72 8a 89 c4 20 f8 c8 c5 65 38 32 56 52 20 b0 cf 85 92 9e 97 5c a4 f9 90 02 d6 b3 69 7c 86 1f e3 eb f1 32 1c 47 8f 19 b2 e2 bf d9 4c f5 c9 9e cc 2d 46 cd af e1 92 f1 31 d5 65 31 b0 6e c9 23 fb 6c f9 4c 75 fa 7a 61 3c 2a 7d 34 df 32 b9 f3 f8 49 9c 61 6d 79 df d9 a6 e0 68 3a 74 af a2 3e 58 87 f9 26 79 cb fa 1b ee c9 05 29 78 6d ff bf 26 de fa b3 f4 17 9f b6 be 75 67 53 22 c0 e9 75 67 a5 c0 39 80 b3 c4 24 91 75 47 bc a7 6b eb d1 23 68 6e 22 c7 80 9c 45 31 66 e7 72 0e b2 5a a8 e8 5f 95 f3 a6 43 7a d5 89 04 06 b6 cd 96 c9 ca 9c 9c f8 08 bf d2 e6 fd d1 35 b3 69 67 4d 56 75 3a 9e a3 d0 d5 6f 9c 37 59 1b db 5c 7a 4d 8e f9 07 bc 32 58 48 9c ac b7 c2 2f 3b 5f e9 77 c6 47 8d 5d e2 08 0a 51 6d 70 2e 94 98 6c 97 7d 4f f3 c0 b8 22 8f 5e 46 f6 ec 9c f8 85 3c 7b 3f 3d 06 b2 56 21 af d8 f0 79 9f 6f ab 05 a9 1d e4 97 ed a9 4e cb 01 e3 c7 35 a5 72 a6 cb db 96 73 e2 53 10 43 05 9e e6 6b 9a 23 a9 8f 6c 0d 69 3d 79 3c 2a 6a 08 f5 16 d8 0f 75 86 b1 19 06 26 cb 36 b5 56 ad 1e 52 3f 18 c3 3e 70 69 f4 27 4d 57 d7 9d a5 1f 72 90 af 38 5a 87 86 00 a5 77 d2 eb ba ed 87 7d 08 16 9f 11 f0 d7 02 f4 40 8e 8b c1 e6 28 3c 96 55 3b b6 fe 0a 40 4a cf ad 7d c5 b9 b5 67 5d aa 27 dc c3 3a 17 30 9f 11 7d a6 07 72 ea 17 fc f0 be 58 5c 26 a7 fd 5a f4 9a 54 96 4d fd f3 f1 7b 1d af 38 c2 58 e2 11 ff ed 8c f4 d9 98 2c 6e 8e 43 fd 47 5c 86 af d7 1b c4 c6 18 84 be 6a 3c 1e 33 6f 3f c5 71 54 3d 12 17 db 52 df 46 60 c9
                                Data Ascii: 1b3f@CPNGIHDRxysRGB IDATx\u&<L$r9GA,YU0-%{WWg"A r3A0H3R$E"v:Hk)V:u{[3UUko^nxlx>*}65oxW]*{,gXgJ^m\lSu@3,ll~c\3vC6="=/6w`d\??R9SYo'%sNc1|x/<lXlbXZP^3)0l]Zk5:5g@phtP@0|xUH&a91u#&&Eg>aL->[<S[K||,2Nr e82VR \i|2GL-F1e1n#lLuza<*}42Iamyh:t>X&y)xm&ugS"ug9$uGk#hn"E1frZ_Cz5igMVu:o7Y\zM2XH/;_wG]Qmp.l}O"^F<{?=V!yoN5rsSCk#li=y<*ju&6VR?>pi'MWr8Zw}@(<U;@J}g]':0}rX\&ZTM{8X,nCG\j<3o?qT=RF`
                                Apr 26, 2024 06:04:19.382276058 CEST453OUTGET /images/11435/yqlb24030803.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:19.865748882 CEST453OUTGET /images/11435/yqlb24030803.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:20.260137081 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:18:36 GMT
                                ETag: W/"65ea676c-98ce"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 67 40 98 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 ac bd f7 97 66 57 75 26 5c 7f c2 fc 3e cb 0b 96 c7 04 01 ca ad d0 ad ce 39 e7 dc 2d a9 25 0c 06 83 10 c1 08 10 d8 c6 81 30 f6 67 1b 1b 7f 9e b1 8d 01 db f0 61 b0 01 79 10 0a dd 5d 5d 39 a7 37 e7 50 b9 aa 43 55 e7 2c 9d fd f1 ec 70 ee b9 6f 55 83 3d 33 b5 d6 d1 39 f7 9c 1d 9f bd 9f 7b 6e b5 5a d0 d4 f4 4b 7e 4e 5c ac ff 97 13 17 67 7e ff b9 f9 e9 96 e7 e6 a7 eb 27 e6 a6 e8 c4 fc b4 7b 6e 7e 8a 64 4c 13 f6 82 67 17 ca f0 19 9f 4f d3 73 2a e7 f7 60 4b c7 73 b0 19 3c 9f 98 9f 62 1f 66 8b 7d 7a 59 f1 67 76 78 9e 9f 96 b8 20 a3 f1 99 6d d8 f2 fa f3 d3 b2 86 3c e2 51 79 b1 21 f1 f8 3d 8e 61 9a 73 13 9b b2 46 ae 78 96 18 35 2f 8b 1d fb 6c 73 4a f2 51 39 96 0f 7c 89 be c4 12 5b ab 9d e7 34 3e 3b 13 ec d4 bf c6 0d 19 89 05 f9 01 2f c5 40 63 f0 cf ea 97 65 b5 16 b0 6b 35 33 9c c4 07 b0 85 5d c9 cb cb 35 62 15 e4 12 c5 e6 fd 6b 0d ac e6 1a a7 d9 08 62 e0 fc 7c ce 41 3f a8 8c d5 c2 66 8b 87 67 91 e1 7a 9a 1d 96 33 fb 98 79 1d d5 39 b4 e3 f3 36 1c 4d d6 b0 b7 1c c3 de 0c 7b 8b d7 96 e3 d4 c5 13 f3 d3 2d 27 2e 4e bf 78 e2 e2 cc 3b 7f 09 a5 16 3f 82 12 1b 50 30 2c b8 13 17 a4 d9 9e bd 30 a9 64 99 76 cf ce 4d 49 93 35 ca e2 19 f2 e1 3e 9e 75 2f d4 0b d7 0b e4 cd be e8 99 2f 77 62 2e f2 1d d7 17 32 89 1f 25 80 8f 43 9f c3 98 ee b5 f6 3a 9a 43 c3 33 fb f4 7b 51 2c 96 5f 2c 0f f6 01 df e2 3f 8c d7 ec f8 bd 0b 53 64 7b 27 e6 24 17 7f 86 e7 c8 67 b4 b6 3d 23 fc bd 72 5a c4 bf 36 ab e0 0a 3b 66 cb 7c f9 e7 86 5a 2e e6 83 f5 27 c9 f7 87 d9 bb 97 0d de 8f d5 c8 ea eb fb e6 59 c3 23 f4 67 f6 6c 6e 38 8b f0 9a 5a bc 3f 3d 4e 21 9e 9c 5f 84 03 6c 2e b4 ef 6b b8 b0 be d0 9f 76 aa f3 9d ff 30 f1 4e cc cd be f8 ec dc d4 c5 30 51 24 f0 cc 05 04 2f 8d c5 67 fc 3c e5 00 2e 9f 01 18 ec f1 0c d0 f9 99 f7 10 84 7f 06 81 f4 39 d0 f3 e7 72 26 45 8b d9 3a 2f 24 e7 bd 39 01 32 3a 8f fc 49 9c 61 1c 93 f4 ec f9 85 f6 2c 06 c4 df 68 47 e2 e2 7d cd c7 e2 37 59 3c 9b 5d 5d a3 38 96 a7 e1 c5 cf a1 8e c9 62 cf 86 ed 61 0e e2 e6 98 79 4f 1a d8 6c 87 33 ea 61 cf 8a 49 18 83 3f d3 c6 61 fb 01 fe 7a 0e 1b 41 1d 25 de 85 18 f8 3c b8 89 7d ac f0 eb 31 9c 8a 7a c1 30 08 63 f4 72 93 fc 52 f1 fe d9 86 e5 ea 6d 2c d6 4b 5a 4b 95 55 8c 90 b3 cf db e7 1a e0 2b 72 11 56 c0 2c c4 cb 30 d1 3e f1 b6 20 a3 7b 3e c7 20 56 2f c7 35 f0 f8 58 2f 5f 7c 66 6e fa c5 c5 af 34 dd 7d 66 6e ea f7 9f 3d 3f 45 cf f0 98 8c e6 0b 53 ee 99 f3 78 0e 07 e4 c2 e7 a8 50 7e 1f 7a ac 1b c9 02 64 3b b7 b5 f8 0c 6d 09 e8 16 c7 d3 e7 27 dd 33 e7 83 18 c2 78 7c 93 4a 11 4c 87 7d a8 1c fb f1 b1 68 9c 0d b1 87 31 71 3c 6a 97 ed 85 39 2c e2 db fb b4 33 e8 7a 0c 25 2f cb 95 f3 50 39 c9 4b 5e 58 82 93 ae 2d 36 1f 83 62 13 b3 eb 1b 53 f1 f4 f9 4b ad 2c 96 c0 96 c7 24 3c 0b d7 e7 27 e9 69 c5 19 73 bc 17 a2 18 60 c7 63 6a f6 ef 35 b3 fd a8 e6 3e 06 c8
                                Data Ascii: a2bg@PNGIHDRxysRGB IDATxfWu&\>9-%0gay]]97PCU,poU=39{nZK~N\g~'{n~dLgOs*`Ks<bf}zYgvx m<Qy!=asFx5/lsJQ9|[4>;/@cek53]5bkb|A?fgz3y96M{-'.Nx;?P0,0dvMI5>u//wb.2%C:C3{Q,_,?Sd{'$g=#rZ6;f|Z.'Y#gln8Z?=N!_l.kv0N0Q$/g<.9r&E:/$92:Ia,hG}7Y<]]8bayOl3aI?azA%<}1z0crRm,KZKU+rV,0> {> V/5X/_|fn4}fn=?ESxP~zd;m'3x|JL}h1q<j9,3z%/P9K^X-6bSK,$<'is`cj5>
                                Apr 26, 2024 06:04:21.063939095 CEST457OUTGET /picture/0/2009280932523027061.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.470074892 CEST702INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Content-Length: 402
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-192"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 00 fc 49 44 41 54 48 0d 63 60 18 05 a3 21 30 58 42 e0 ff ff ff 3f 81 18 1d 9c 23 d5 7d 2c a4 6a 00 aa 5f 09 c4 e8 fa 1e 90 61 ce c0 68 61 44 b7 16 18 86 b4 70 fd 2d 46 46 46 37 64 bb d0 83 0c 24 27 8f ac 80 4a ec 2f e8 e6 60 b3 18 a6 46 15 c8 f8 07 e3 90 49 6b 00 f5 6d c5 a6 17 9f c5 f7 80 c1 43 91 c5 c0 68 e3 c1 66 29 48 8c 09 97 04 ad c5 07 cc 62 7c 41 fd 02 18 54 94 7a 1c a7 f9 38 25 80 36 5e 06 62 5c 36 1b 01 e5 04 a1 ae 7a 0c a4 6f 41 d9 e8 14 28 8e cd d1 05 b1 f2 91 ca 42 9c d1 00 54 b3 07 49 dd 44 ac 06 01 05 81 6a f4 a0 ea ae a0 ab c1 e7 63 74 b5 c8 fc 5e 20 67 39 54 e0 2a b2 04 b1 6c b2 2c 06 66 b3 ed c4 5a 80 4b 1d ce e0 c4 a5 81 5a e2 23 cf 62 7c 71 cc 0c 4c 91 94 86 2c ce 10 c5 67 f1 2f 4a 6d c5 a7 1f a7 8b f0 69 1a 95 1b 0d 81 41 1d 02 00 7e 06 5a 5a c9 d0 60 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHc`!0XB?#},j_ahaDp-FFF7d$'J/`FIkmChf)Hb|ATz8%6^b\6zoA(BTIDjct^ g9T*l,fZKZ#b|qL,g/JmiA~ZZ`IENDB`
                                Apr 26, 2024 06:04:21.523644924 CEST458OUTGET /picture/0/s2009141608344546166.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.930594921 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-cb49"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 61 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 7b 75 58 54 fd b7 ef 9e 19 1a 84 21 07 a4 06 41 04 81 a1 94 16 07 a4 41 14 50 42 e9 34 e8 6e 86 52 ba 3b a5 45 70 28 a5 43 86 0e 19 54 a4 a5 1b 69 94 c6 bb fd 9d 73 cf 7d df f3 c7 fd 83 78 e0 79 66 f6 de f3 5d 6b 7d 6a 85 3f d4 54 be 42 76 95 0c 00 80 2b aa 2a 0a da 00 00 89 fb fb 45 42 04 fe 05 d3 26 36 08 7e 07 54 15 e4 1e 79 4e fe f4 23 6e a6 53 ac bd 6c ad fb 73 24 d6 ec b7 99 a1 a5 45 ad 65 50 73 36 fd 06 6b 4e f9 52 bf 23 83 f6 66 bf 39 91 1c 9d 16 85 8a 52 35 97 2a 34 82 51 6b 90 9a 0e 46 c6 c3 a3 92 14 a5 40 48 4d 9a ea 73 f9 eb 57 cb ac 7e 5d f1 bb 92 a6 12 9b 6d c3 f7 2b 1e fe a2 83 5b 58 c7 8d 91 93 8d 47 b9 2e 1b 88 05 c1 80 93 01 93 cb 7d bd a0 4d 44 0e e1 e5 7e 6a db f9 b2 20 15 f2 7f fd 52 71 95 02 f9 b4 ce fe 7d d5 a1 ce 96 9e f0 99 a1 b1 71 8e ca db 5d c3 8c 0b b2 97 ca fa 46 5d 4b ca 5f dd 93 a0 01 2f 4f 59 f8 ac a5 13 8c ef 3e 6e 59 10 80 ff f7 eb 36 32 f4 be ba c2 bc 94 f8 40 36 1e 2f 7b a6 21 7b 71 f8 ed ea bd 67 82 93 d1 bf 9b b0 19 a3 25 3c 7e 97 c7 8b b1 cb 67 3b 6d 0f 8a f0 4b f3 b8 50 72 51 be 99 b7 7c 16 86 df 4a 1e a4 f6 25 de 28 19 ad a8 68 bb 94 2a 63 3d 97 f5 f9 6d 9b 7e eb b9 f6 68 8d 4e b1 86 13 36 47 cc 6e 92 4e bd 76 22 e6 f6 cb 51 89 29 b3 4d d1 49 21 b7 8d 91 47 02 54 86 2e 2b 83 a4 a7 86 46 ce 1a 27 e3 f5 4e 05 35 d9 6b 3e c2 93 90 9c d4 e4 64 83 a9 2a af 83 95 91 e3 4e d9 3f bb 1d 54 55 3d 5b 25 e5 ea 01 66 a2 1f 1d f3 30 26 e7 0b 88 fd 32 93 8b 9b c7 e5 bc 9d bf f3 17 bd 03 0e 37 ff 5c b4 fd d1 2b 38 a5 fb 88 67 f7 dd 95 d3 cd 2d 75 5d 88 5a 0c b8 18 0b 20 cc 1d 33 74 b9 bf 5b ae ae 35 ce cd 8f bd 73 34 2d ea 79 79 f7 72 f1 ee fe c6 58 c0 9f a3 00 e2 dc a3 d9 80 00 a5 bd 03 f3 cc cb cb a3 36 e2 a3 f3 d5 80 4b 9b 15 49 7f 71 c8 63 bd 4f de 27 0d 6b 63 6d 97 6e bb 92 b6 e3 95 73 27 02 4f 6b 1f 41 38 0d 7d 76 5a ea 3e e2 db 2e b6 1c b2 9d 19 8f f2 f7 a5 b6 eb 17 83 aa ff 3e 42 dd c8 e6 78 07 13 ff 93 22 b7 c0 c0 2a 55 8b 73 17 ea b3 3f 9f c5 67 f5 7b bc f6 16 ba 1e 2f 49 46 4b fe 3e 59 cd 55 36 7e e4 34 98 17 f9 a2 1a 45 c8 50 6f 39 4e 8a 44 b3 cb 9c 9f cd fe 91 e5 79 5b 0c 9f 8c 74 b7 58 9e df b8 c5 7d 3b e4 1d f7 2f 3e b5 dc bb a7 6b 9c 37 30 e7 3b 7f 2e 1d 80 2c ad fe b3 dc 3f 27 b9 6f 9a bb a3 99 6f 40 e3 fc 7e 4f dc 28 f0 3c 58 47 4c 46 39 b3 81 f7 7d 03 c3 12 70 be d7 7e a7 ed e4 b3 83 08 7e 5e da 5f 54 4f 73 a9 6b ba c1 25 b8 ad e0 5c e2 9c 55 d6 b7 9e 16 bd 31 56 91 fb dd 86 a7 fe ee f9 3c 55 29 84 e4 cc 77 bf ef 86 cd af 86 b4 4e a7 74 49 97 e2 c7 e9 41 37 d6 7c 5a 17 73 23 85 62 3b 00 cb be 84 eb ed b3 01 47 4d b3 45 a3 ab 82 ad c7 d7 c4 30 68 c4 77 4b 23 32 fe b0 2b c8 19 e8 1e 43 58 1d ba 99 10 3c 40 0e 81 5c d5 68 19 8c 27 b0 07 2c 40 3a 61 61 c4 71 23 10 02 5a ba 60 ed 6c 02 78 25 e9 33 3a 20 70 3d 76 f5 d7 be 10 2f 0e 43 e8 d7 7d c7 5a 7a 37 13 db bc a0 a9 f0 d4 cb 6c eb 53 a1 70 6e 70 78 4c 9b df f1 fc 6b 4d a0 fd 8e a7 98 9a 51 96 a3 9e 91 db e3 dd 9f 8d 6e 9b 50 c7 5e c5 cd b1
                                Data Ascii: a2a|{uXT!AAPB4nR;Ep(CTis}xyf]k}j?TBv+*EB&6~TyN#nSls$EePs6kNR#f9R5*4QkF@HMsW~]m+[XG.}MD~j Rq}q]F]K_/OY>nY62@6/{!{qg%<~g;mKPrQ|J%(h*c=m~hN6GnNv"Q)MI!GT.+F'N5k>d*N?TU=[%f0&27\+8g-u]Z 3t[5s4-yyrX6KIqcO'kcmns'OkA8}vZ>.>Bx"*Us?g{/IFK>YU6~4EPo9NDy[tX};/>k70;.,?'oo@~O(<XGLF9}p~~^_TOsk%\U1V<U)wNtIA7|Zs#b;GME0hwK#2+CX<@\h',@:aaq#Z`lx%3: p=v/C}Zz7lSpnpxLkMQnP^
                                Apr 26, 2024 06:04:22.349071026 CEST446OUTGET /images/11435/xzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.755647898 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d35"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 64 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 34 08 cb f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 41 08 06 00 00 00 ba 8e 08 59 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 0d d6 76 a0 00 00 0c 9f 49 44 41 54 78 01 ed 9c 0b 70 15 d5 19 c7 77 6f 72 93 90 04 34 46 de 2d 06 3a 22 05 1d 40 de 24 ad b4 c8 50 02 ed 40 20 bc 66 78 23 2f c7 a9 8a 33 cc a0 76 52 1c 1d 4a a9 52 d3 16 79 86 47 95 4a 8a 22 06 b1 d4 b1 58 06 79 4f 11 eb b4 d0 31 49 51 41 9e b6 79 40 42 72 ef f6 77 2e 77 37 e7 ee dd cb dd fb d8 e4 32 cd 61 0e e7 3b df f9 ce 77 be f3 df ef 7e 7b ce ee d9 a8 4a 6b 8a 1a 81 82 39 d5 53 34 af 32 57 55 94 de 28 51 f9 77 86 62 fb ae 92 8c ad aa aa 6a ba 62 da 5b 53 a4 08 4c 5b 50 75 6f 7d bd b2 49 d3 94 9f 58 f5 05 ed 0f 93 94 a4 99 a5 db d2 bf 12 ed 2e 2b a1 56 de ed 11 a8 ab 53 4a 42 01 2c 7a 6a 8a f6 43 8f ea 79 b3 a8 48 f3 e1 db 0a f2 ed f1 0c 6a 2d 98 5d 33 03 e6 b8 a0 06 13 43 d3 b4 dc 4f cb 6b 9f 10 ec 56 90 4d e0 84 ad 6a da c2 00 19 55 3d 90 9c 9c d2 2b 39 c5 dd 03 7e 99 dc e6 55 6e c9 36 4b 4c 1e 38 70 e0 83 5c d9 09 18 30 8a dc 8d dc 99 9c 42 6e 91 c4 4d e9 1a 03 9f c7 a6 d3 94 bb b3 b3 b3 df db bf 7f 7f ad 1d 63 26 cc ac fa 2f 72 ed 74 59 01 6e e9 c6 36 15 a2 3e 7d b1 96 55 77 bd e6 0a 7a fd ce ab 6a ed d3 32 53 93 75 61 b9 5c bf 7e fd 5c 04 57 c0 bb 98 94 94 34 6b fe fc f9 7f 97 db ed d2 83 06 0d ea 83 9e 55 e4 7c bb 7d 9a 43 0e 7b ee 61 1c 91 1f 24 4f bf 76 ed da d5 01 03 06 88 f9 ae 3d 79 f2 64 03 65 c8 84 57 26 19 cb 06 a4 92 15 cf 75 5d b8 21 4d a9 d3 6a 15 2f 75 3f c8 9a 9a 9a aa b8 fc 15 5d 4c 51 4a 4a 4a ee c6 88 75 70 ba 92 1f f6 7a bd 2f 37 b5 da a7 f0 de c7 d1 73 2a d1 00 b6 9a 01 36 66 c3 ff 35 1e fe 71 6e 6e 6e 17 2b 19 83 a7 aa 2c d3 9a 52 7d 83 b6 66 c1 02 2d bd b0 48 4b f1 7c 53 f3 0a b7 bd 26 c7 55 95 ca e2 62 b5 be 89 e1 ef d7 d0 d0 20 c0 35 f8 18 90 d3 a4 d2 1e 85 57 ac a6 df d2 10 d2 1a 93 b9 48 fb 45 da 1b 43 c8 38 cd ce 60 80 6f 91 33 e5 81 b0 69 60 5d 5d dd f1 c1 83 07 ff e0 d8 b1 63 67 e5 36 83 56 d5 ed 8a a6 3d ac d7 e9 33 f5 4a 5d 4d 81 56 21 16 15 5a aa ce 17 a5 aa 21 4b 32 c0 14 95 78 24 3c 78 61 08 80 cf a1 7f 75 4a 4a ca 5b 87 0f 1f f6 ad 1f e3 31 5e b4 3a 8a 8a 8a 5c 7b f7 ee cd c3 d6 9f 92 0b 24 3d 5d f8 f5 ee c1 51 86 10 3a 44 fc 0d 48 49 f9 19 c5 9e b2 ea a9 84 8c 21 7a 03 e8 a6 00 b1 29 a9 ff 68 e7 ca 7c 49 30 7d 37 be 6d db b6 65 dc b8 71 a3 93 60 30 e0 fd 78 da 3e 41 fb 53 25 e5 a3 82 06 20 4f 46 46 c6 17 93 27 4f f6 88 ba 39 61 58 2f 78 a7 c9 6e 53 db ea 1e 3d 7a 3c 5b 5a 5a 7a d3 c4 4f 88 2a 76 8f c7 90 d7 c9 e9 ba 41 60 b0 fd c4 89 13 33 f5 ba 5c 4e 9c 5b d7 c3 eb 69 d8 05 58 fd 64 be 44 9f 51 dc ea a4 b7 37 b5 f5 dd cb 54 ff 4d ee 35 04 cc c0 48 7d 9a 48 06 ff 92 0b 31 6a e1 c2 85 ff
                                Data Ascii: d514PNGIHDRYAYsRGBDeXIfMM*iYAvIDATxpwor4F-:"@$P@ fx#/3vRJRyGJ"XyO1IQAy@Brw.w72a;w~{Jk9S42WU(Qwbjb[SL[Puo}IX.+VSJB,zjCyHj-]3COkVMjU=+9~Un6KL8p\0BnMc&/rtYn6>}Uwzj2Sua\~\W4kU|}C{a$Ov=ydeW&u]!Mj/u?]LQJJJupz/7s*6f5qnnn+,R}f-HK|S&Ub 5WHEC8`o3i`]]cg6V=3J]MV!Z!K2x$<xauJJ[1^:\{$=]Q:DHI!z)h|I0}7meq`0x>AS% OFF'O9aX/xnS=z<[ZZzO*vA`3\N[iXdDQ7TM5H}H1j
                                Apr 26, 2024 06:04:22.834578991 CEST446OUTGET /images/11435/xzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.226602077 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1139"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 31 35 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 10 a3 49 44 41 54 78 01 ed 9c 0d 98 54 d5 79 c7 ef b9 33 bb 3b bb 33 b3 1a 01 2b 1f 66 61 a1 21 7e 34 68 f8 d2 24 35 f8 a4 45 8b 6d 9a 5d ba 80 1a 60 01 03 d1 d4 34 24 d2 da 27 6d ca 43 f2 98 b4 b1 6a 4a 63 ca 46 60 59 d4 46 d7 65 ed 93 98 58 34 09 b5 da 87 48 41 91 28 b1 11 58 97 f2 d1 0a 01 76 66 76 67 77 66 ee e9 ef bd 77 ee ec 7c 22 ab 33 b3 4b f5 ec 73 f6 7c bd f7 9c f7 fd df f7 be e7 3d e7 dc b9 ca 28 51 98 3b 77 ae ff cc 99 33 93 b5 d6 7e cb b2 aa 4a 34 4c 31 ba ed 35 4d f3 74 5d 5d 5d 57 7b 7b fb c0 db 75 d8 b8 2c b4 50 5b c6 72 65 18 97 43 ab f8 7b 9d 64 6b c7 66 ff 16 a5 94 76 af a7 bd b8 61 f6 ec d9 13 e2 f1 f8 67 e9 f5 26 06 aa 03 d8 d1 e4 ab 8b 3b 4a d1 7a 13 20 7a 88 c7 89 6f 10 1f 22 6e df bd 7b 77 2f 69 46 b8 79 65 cf e8 fe 7e 63 a3 d6 c6 a7 33 1a 92 05 10 fe 99 c7 f0 2c 69 6f ab 39 22 55 45 05 f6 2a 82 c7 e3 f9 1e 80 ce 04 50 4f 3e 06 46 78 dd 19 f8 eb 24 ae 01 dc 13 e9 bc 36 2c e9 f9 21 e5 3f 4c af cb ce 23 f7 0b 1f 99 14 b8 6e ed 5a 65 15 0d d8 e9 d3 a7 cf 66 a0 87 89 53 dc 01 19 28 01 c0 72 07 45 2b 46 62 30 61 ea 62 a2 3c 55 6e 10 2d 7e 69 d4 a8 51 d7 6d df be 3d 22 95 8d cd e1 c5 da b2 da 5c 82 b3 a5 a6 61 7e a9 a3 2d f0 9d a2 00 0b a8 63 19 ec 51 e2 1c 19 14 40 fb 01 f4 27 d8 ae 4d 68 f0 1b e4 43 52 3f d2 82 d7 eb b5 a2 d1 e8 25 f0 79 39 f3 c0 1a f8 fb 88 f0 98 54 88 07 ea eb eb ff 02 bb 9b 68 5c 1a 7a 1e 19 3e 9e e2 5f a9 1d 5e 4f c5 e7 0d 53 0f c4 07 62 ff 40 7d 9a 26 ab fd 9d 6d c1 cb 8b 02 ec cc 99 33 bf c8 c0 7f 4f f4 32 48 14 c6 ee 0b 04 02 df dc b1 63 47 38 c5 cc 08 cf 20 43 7d 22 91 f8 2e bc df 28 ac 92 1e 42 9e 3f c6 24 ec c3 0c 88 89 a8 75 45 f0 56 56 d4 b7 3f 54 7d 48 ca b7 dc ae 3f 10 ed 0d 9f 80 56 b4 9f a0 f4 18 5f a0 4a 80 c8 09 2d 2d 2d cb 21 5c 47 c3 ff a0 71 4b 6f bb ed b6 5f e6 10 25 2b e6 cc 99 e3 0b 87 c3 8d d0 bb 7d 3d 77 be 81 2a a2 ec da b5 eb 20 e0 de 85 1c 75 c4 cb 88 93 a8 6e 20 ee 43 fb 3c a9 e9 9e 0a af 91 48 4d 6e 31 9f 11 d5 11 c3 a2 3a 09 ac 56 55 55 86 99 2c 50 9d 0c 9b 37 6f be 90 4e 37 50 1c 4f fc 28 8f c8 7d 6e 5b be 14 50 a7 40 5f 97 6c 8b 92 7e fd 7c d2 d4 74 99 00 f7 55 64 d9 ee d6 a1 b5 9f b0 f3 4a e1 52 0d 86 fe 98 7e 60 e5 4a 5d d3 b4 56 57 26 4e 85 ef 37 8c 94 52 a1 b0 46 d7 fa f5 aa 3f 07 d8 58 2c 26 80 ba da 67 30 d0 c4 c1 2e 73 73 68 74 80 5a db f8 c3 48 37 f9 63 b9 54 e7 4f 0d 32 ec 76 b9 45 f6 a0 9d 57 6a ab 5b 27 29 f5 8b 4e 44 c3 a7 e2 87 c2 3d da d2 ab d2 db 94 76 68 73 80 4d 27 3a 97 7c d2 f9 17 70 0d f2 62 8b 4e 9c cb 75 23 95 86 89 4c fc 59 77 a1 50 21 7c 7a e6 f9
                                Data Ascii: 1155/PNGIHDRVCMsRGBDeXIfMM*iVCIDATxTy3;3+fa!~4h$5Em]`4$'mCjJcF`YFeX4HA(Xvfvgwfw|"3Ks|=(Q;w3~J4L15Mt]]]W{{u,P[reC{dkfvag&;Jz zo"n{w/iFye~c3,io9"UE*PO>Fx$6,!?L#nZefS(rE+Fb0ab<Un-~iQm="\a~-cQ@'MhCR?%y9Th\z>_^OSb@}&m3O2HcG8 C}".(B?$uEVV?T}H?V_J---!\GqKo_%+}=w* un C<HMn1:VUU,P7oN7PO(}n[P@_l~|tUdJR~`J]VW&N7RF?X,&g0.sshtZH7cTO2vEWj[')ND=vhsM':|pbNu#LYwP!|z
                                Apr 26, 2024 06:04:23.237284899 CEST446OUTGET /images/11435/yzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.644525051 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-126d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 32 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 38 10 c7 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 4b 08 06 00 00 00 8f f3 82 cd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 60 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 1f 22 41 5b 00 00 11 d7 49 44 41 54 78 01 ed 5c 09 78 14 45 16 ee ea 99 c9 c1 cc 04 3c 40 05 5c 08 a2 bb de 07 a0 22 ba 1f ee 22 22 8b 47 12 26 80 47 12 02 a2 a8 78 a0 2b ba ab 2b 1e ab 82 a2 22 88 8a 90 84 f8 a9 e0 10 50 37 a8 9f 17 7c 2e 82 c8 a1 82 08 1e 1b 70 e5 d0 8d a2 64 3a 90 c9 cc 74 ed ff 86 e9 49 75 4f cf 64 8e 1c 83 a4 f2 75 aa ea bd 57 d7 7b 55 af 5e bd ae 1e 26 75 84 56 e1 40 fe 58 cf 28 ae 4a a5 4c 92 4e 42 03 0c 7f 5f 21 7a b1 aa dc be 80 31 c6 b5 46 81 ef 08 2d c9 81 31 13 ea 8e f4 7a a5 f9 9c 4b 97 99 d5 0b 49 7c 60 91 2c 45 ee ca 4e 3b 09 2f 9b 11 75 c0 92 e7 40 43 83 54 1e 8d f9 54 2b 97 f8 9f 02 2c b0 68 ea 54 1e e4 7d 87 00 92 e7 75 44 c9 fc 12 e5 1a 00 47 44 20 0c 00 ce f9 a0 4d 35 f5 93 08 dc 21 00 03 73 52 ca 72 7e 9d ae 3c 63 2b ac d6 8c 3f 58 33 6c 7d 00 af 16 71 aa 74 80 b6 63 0f 10 b9 92 62 3a af a8 6e 2f aa c8 d1 aa 21 c6 bb e7 65 6f a3 fc 95 13 f9 61 0d fb 94 9f 30 fb 43 93 9e f1 ae 59 8e 4c ab 46 2c c6 73 e7 ce 2d 05 e1 03 80 fd 68 b1 58 8a c7 8f 1f ff 85 88 ef 48 9b 73 00 b3 d9 12 36 6f 40 62 95 02 fb 34 4a 5f 96 d4 c0 eb 25 15 f9 90 00 38 cb cc 94 e4 50 46 23 93 a4 f2 f2 f2 2e 60 fe f3 80 f4 c0 73 96 aa aa 4f 34 61 3b 52 31 39 c0 18 4c cd a6 e0 f5 f1 a7 26 4c e0 9d 5c 53 79 46 e0 17 e5 49 6c c1 4d 13 9e 49 db 67 cd 62 de 26 40 a8 9c cf e7 23 c6 87 e1 10 46 ef a6 2a 3b 52 31 39 c0 d8 8b 12 e7 67 69 34 e0 dd e8 9f 1a 94 7c be 8d 8c 1f 9e a9 c1 29 66 1c b4 08 11 2b 80 80 1d 21 39 0e 58 86 db 67 41 0d ad 11 4b 83 f3 19 46 e6 83 fd 5b 72 64 c7 c3 44 17 dc 84 2b 2b 2b ed fb f7 ef 3f 9a 00 90 da f1 38 a9 bd 45 e9 50 d8 8e 78 08 a5 33 32 32 02 76 bb fd fb c2 c2 c2 00 e5 3b 42 24 07 0a 4a 1b fa a8 01 5f 15 18 79 46 24 36 08 f9 4a b2 b1 91 4b e7 3b 83 fb 2a 0b 6d b8 cf 01 65 8b 52 40 07 86 70 76 40 48 17 5d 77 dd 75 5b 75 88 8e 4c 98 03 d0 fb b6 9f bc ca 14 28 9e 6b b1 02 7e 17 44 30 b6 0b a7 e0 05 39 cc fe 40 45 05 6b d0 88 ad 60 e6 34 64 e2 62 3e 15 02 7d 4f 08 61 32 92 13 28 df 11 22 39 30 77 2e f3 01 fa 10 3d ae 1b b8 23 c3 22 c9 2f cd 62 75 91 94 07 36 db 9f 81 38 d2 0c 19 0d 06 21 50 99 8e 10 07 07 dc 73 98 12 8b cc 8a d9 4c c7 e7 27 c1 d4 e0 52 41 9e 56 c5 31 42 21 92 e6 0f a1 3c e9 fe 55 78 1e 0d e5 3b a2 14 39 10 71 12 c6 9e 70 32 04 20 1e bc be 81 be 3f c1 ac 9d f3 ce 3b af 5b 63 63 e3 bd c0 0d 42 99 53 10 c7 ad ca cc ea 3b 88 61 df 61 e2 ae 07 0f 66 af 5f bf 7e 79 22 e3 48 da 0c 1d 30 60 c0 10 af d7 bb 19 8d de 84 e7 cc 43 98 f9 c4 ef 5e e0 41 3e e2 f7 fb f7 ef 3f 83 00 f1 86 08 01 40 92 74 5c 16 83 31 2f d1 cc c7 09 f9 15
                                Data Ascii: 12898PNGIHDR`KsRGBDeXIfMM*i`K"A[IDATx\xE<@\"""G&Gx++"P7|.pd:tIuOduW{U^&uV@X(JLNB_!z1F-1zKI|`,EN;/u@CTT+,hT}uDGD M5!sRr~<c+?X3l}qtcb:n/!eoa0CYLF,s-hXHs6o@b4J_%8PF#.`sO4a;R19L&L\SyFIlMIgb&@#F*;R19gi4|)f+!9XgAKF[rdD+++?8EPx322v;B$J_yF$6JK;*meR@pv@H]wu[uL(k~D09@Ek`4db>}Oa2("90w.=#"/bu68!PsL'RAV1B!<Ux;9qp2 ?;[ccBS;aaf_~y"H0`C^A>?@t\1/
                                Apr 26, 2024 06:04:23.646511078 CEST447OUTGET /images/11435/gzzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.038844109 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-abc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 61 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 45 08 06 00 00 00 bc 12 43 c7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 64 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 d3 1a d8 f5 00 00 0a 26 49 44 41 54 78 01 ed 5d 7b 70 5c 55 19 3f e7 de dd 4d da 6c 6b e9 0b 4a 88 66 14 14 5a 1d 90 36 ed 18 50 1c 51 90 b4 32 d3 a4 0d a1 42 f3 68 4d 27 30 f8 17 4e c7 51 21 8d 83 6f 45 27 f8 e8 06 4c 5a 04 c4 b5 41 4c 71 aa d6 9a 3f 5a 6b da 44 19 cb 80 a5 f6 31 2d 30 a0 c9 d0 76 93 ee 6e 77 ef bd fe be ed de e4 ec dd bb cb dd 57 f7 75 0f 73 7b be f3 9d ef 7c e7 7c df ef dc 73 ee 39 7b 72 e0 cc 0e 97 c5 03 8d ed be 7b 34 95 75 70 c6 96 a2 42 8e ff 8e 22 7a 7a 57 7f d5 0e ce b9 a6 37 02 f9 76 c8 a5 07 ee ed 3c bf 30 18 64 4f 69 1a bb db ac 1e 20 b3 4f 66 f2 46 ef ce d9 6f 52 be 64 26 64 f3 b2 e7 81 40 80 f5 27 02 83 6a d1 98 f6 19 85 2b cf 77 77 6b 11 2c 1c d9 ab 3a bb 9a 56 ae 5c 79 a3 aa aa 3d d0 ba 52 d3 b4 ab b2 a4 fd bf 18 1e 46 64 59 de 36 32 32 32 96 25 9d 09 d5 34 b6 4d de af a9 ea 9a 84 02 d1 0c d8 77 cb 91 13 53 0f 21 f9 93 82 7c 43 ea ea ea 1a 01 c6 28 1a 7a 77 16 c1 20 f3 17 43 df 17 14 45 19 59 b1 62 c5 fd 51 7f e4 2e d2 b4 2d 31 ca 39 1f 76 38 5c d7 3b 5c ce 0f 82 bf 5b cc 53 d9 25 d9 82 9b 43 96 2f 5f be 10 0d 7d 1d cf 15 62 83 73 40 4f 41 e7 d2 b1 b1 b1 d3 39 d0 1d 51 b9 76 e3 f9 73 20 e6 ea fa 09 08 ef 93 b3 4e 52 7a 43 97 76 45 e0 c2 e4 38 3a 48 f4 a5 e0 da a2 4a 77 85 e9 90 e5 f1 78 3a 20 d8 83 72 ef e0 f5 6e dd bc 79 f3 2b ba d2 5c c7 18 52 6e 43 dd b9 06 83 cc a8 92 24 e9 4e c4 7d b9 b2 09 bd 5d 9e fe 7c 42 25 0e a6 5c d0 eb 0a 55 b2 80 36 c5 54 a4 a3 80 68 bc a2 82 49 71 80 f4 f7 f7 cf bb 78 f1 e2 f6 48 79 c6 aa 31 74 fc 08 f4 1d ba a2 5c c7 00 64 19 00 31 56 73 16 ce 7b 0c 6d f9 97 f8 89 68 14 32 4b a3 9c 84 21 ea a3 c8 fb 1a 9e 18 a0 a1 6f 99 59 99 ac f1 38 3f ca 34 ed 66 5d 5f 30 a4 fd b8 b3 53 db f4 ee d5 2c ac 9c 9a 7c 1c 53 fa 8c ff 39 3b d5 db cb 83 33 8c 68 a9 50 28 54 0d 72 9a 0f e7 d4 ea 0a 2f 47 0c 27 4d d7 2d d4 77 df e1 c3 87 5f 12 d2 a9 92 7f c4 9c 71 0c b6 bc 28 16 04 b8 b2 98 ce 3a cd f9 d3 22 20 a8 bf 65 3c 30 d9 a8 9d a4 8f 2b ad 42 ac 8f 6b 90 45 88 be 2e 62 56 61 d1 70 9a 0f 2d fa 53 a6 ad 9a 3f 7f fe 5f 32 d5 91 6a 79 b9 a1 aa 17 c3 d6 88 58 0e 48 b8 8c 60 60 81 f8 da 5c c9 fd 2d 92 8b f4 c6 9d 3b 77 56 f9 fd fe c8 a7 25 7a 68 0d 9c 20 ea 70 6e df be fd 43 c4 70 b9 5c 4a 55 55 d5 99 e6 e6 66 45 14 c8 25 8d 5e 75 1e 13 6f 28 d3 3a 30 0c 07 33 d5 91 6a 79 6f 33 57 9a 3a 02 1b 34 25 b4 0b 20 dc 94 a0 fc 51 e6 64 cd 03 4f f1 00 e5 f3 e8 04 fe 0b d0 ce 04 05 62 d8 00 eb 0d 38 e9 73 5b b6 6c f9 77 4c 86 90 58 b5 6a d5 35 e1 70 b8 1a c3 b7 5b 60 5b 22 a1 bb 0d cf 7d 82 f0 38 f4 b4 08 e9 b4 48 b4 db 81 b9 64 8f
                                Data Ascii: aad.PNGIHDRdECsRGBDeXIfMM*idE&IDATx]{p\U?MlkJfZ6PQ2BhM'0NQ!oE'LZALq?ZkD1-0vnwWus{||s9{r{4upB"zzW7v<0dOi OfFoRd&d@'j+wwk,:V\y=RFdY6222%4MwS!|C(zw CEYbQ.-19v8\;\[S%C/_}bs@OA9Qvs NRzCvE8:HJwx: rny+\RnC$N}]|B%\U6ThIqxHy1t\d1Vs{mh2K!oY8?4f]_0S,|S9;3hP(Tr/G'M-w_q(:" e<0+BkE.bVap-S?_2jyXH``\-;wV%zh pnCp\JUUfE%^uo(:03jyo3W:4% QdOb8s[lwLXj5p[`["}8Hd
                                Apr 26, 2024 06:04:24.040587902 CEST446OUTGET /images/11435/azjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.447395086 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1291"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 32 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3d 10 c2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 4b 08 06 00 00 00 86 18 22 b7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 64 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 6c 2a 66 94 00 00 11 fb 49 44 41 54 78 01 ed 9d 0b 78 55 d5 95 c7 cf b9 37 0f 48 ee 8d 62 0d ca 43 05 a6 56 90 b6 e3 54 90 97 0f ea 54 0b 36 e8 24 11 8a b4 26 41 30 0a 95 69 75 1c c5 b1 62 8a a2 f8 68 15 71 d4 06 4c 48 90 a9 36 24 01 a1 e4 eb 7c 0a d1 6f 8a 82 60 b5 b5 b4 b4 5f 09 6d 15 2a c3 4b 92 40 42 72 ef 99 df 0a f7 dc bb cf b9 e7 26 37 b9 27 48 32 d9 f9 ce b7 f7 5a 7b ed b5 1f ff b3 f7 5e fb 71 6e 74 ad cf 9d 96 16 c8 99 5d ff 6d 23 a8 dd a6 6b da a5 64 a8 f3 b7 1b 6f 75 65 69 7a 99 ae eb 86 59 08 e2 fb 5c 77 b6 c0 2d 85 c7 ce 6d 6e d6 5e 36 0c ed 46 a7 7c 40 66 b3 57 f3 e6 55 94 a7 7d 22 f1 1e 27 a1 3e 9e 7b 2d d0 d4 a4 95 c6 02 43 72 31 34 e3 da 80 1e 78 ad a8 c8 68 c3 a2 0f 10 f7 da 3e 4a 53 4e 41 c3 ad 30 b3 a2 22 6c 0c c3 30 26 fd 76 4f e3 02 61 f7 01 62 6b 1c 57 49 c3 b8 c3 a2 4f d7 6b 93 92 52 46 26 a5 24 8f 80 bf 51 8d 0b 6a a7 64 fb e6 10 b5 55 5c 0e 67 e7 1d fb 0c 95 19 a6 5a 01 a2 62 65 ff 3a a1 67 cd 33 06 34 1d 6f 38 48 ef 08 75 0a dd c8 ec e7 4b 4d 32 85 55 bf b8 b8 f8 36 04 17 c3 fb d4 eb f5 e6 cf 9d 3b f7 23 35 be 2f 1c 5f 0b f0 b6 7b c3 e6 13 49 92 b4 c0 71 33 65 4b 3f ad c9 68 d4 82 d0 21 40 0c 3d 35 55 f3 84 08 53 4c d3 4a 4b 4b cf 06 8c 9f c2 19 c2 f3 b5 60 30 f8 93 48 6c 5f a8 53 2d a0 eb 98 b6 11 d7 dc 62 3c 5b 58 68 a4 4d 2f 32 52 02 47 1a 9e 61 4a 8f 74 08 5d db bb 7c b9 de 1c 61 84 d2 b5 b4 b4 08 10 61 3e e0 0c 8b a8 ec 0b 75 aa 05 74 7d b5 66 18 5f 33 d3 d0 96 33 0f 36 35 e4 18 75 62 5c 19 a9 26 5f 7c dd 40 16 17 d5 43 84 d9 e7 dc 69 01 ef 0d e9 cb 19 b6 b6 a9 da 40 22 c5 0e 06 70 fc 3e c3 e3 7b 4c e4 da 26 f5 f2 f2 f2 f4 13 27 4e 9c 2f 0c 50 bc 98 95 63 8d 84 43 6e 2f fe 37 24 9c 92 92 12 48 4f 4f ff db 8c 19 33 02 42 f7 b9 8e 5b 20 f7 b6 a6 11 c1 40 4b 25 0d 7b 59 0c e9 dd 5a b2 7e 73 f5 cb fe b6 79 5a 0f 4d e0 2f 21 9c 1c 23 81 85 0d 58 1f 03 da 75 77 dc 71 c7 1f 2c 11 7d 44 cc 16 60 de 48 3e d8 dc 70 3f 03 d5 ed f4 90 0b db 04 75 7d 1f ab f4 b2 0c 3d 7d f1 aa 55 7a 93 99 38 89 c6 7d 02 22 2e 30 24 11 f2 43 01 e5 1e 82 85 42 f7 b9 8e 5b a0 b8 58 6f 41 ea 51 79 a6 cf 37 7c 29 5e cd b3 66 b9 7e cc 29 a5 4c de 87 78 ce 75 8a 8c c5 03 14 49 d3 e7 ba d0 02 15 2f e8 0d ed 25 4b e2 6d 97 e5 fd 33 34 72 5b 57 82 96 5e 33 48 49 24 e8 fe 3d 44 cb dc b1 95 67 69 88 ee f3 5c 6e 81 a8 95 3a 73 ca 68 00 51 17 82 7f 62 be f8 92 9b f9 5e 7e f9 e5 67 01 fc 54 74 4e e6 b9 90 fc 86 e2 cb 50 d8 0f ff 10 b4 f4 c0 43 d0 1f e2 bf e1 f3 f9 de ae ad ad 6d f7 cd 42 2e a6 1b 3f 7e fc 28 cc 79 31 4c be 8e ce 0b d0 3f 80 f0 39 84 fb 13 96 5d d6 bf 86
                                Data Ascii: 12ad=PNGIHDRdK"sRGBDeXIfMM*idKl*fIDATxxU7HbCVTT6$&A0iubhqLH6$|o`_m*K@Br&7'H2Z{^qnt]m#kdoueizY\w-mn^6F|@fWU}"'>{-Cr14xh>JSNA0"l0&vOabkWIOkRF&$QjdU\gZbe:g34o8HuKM2U6;#5/_{Iq3eK?h!@=5USLJKK`0Hl_S-b<[XhM/2RGaJt]|aa>ut}f_3365ub\&_|@Ci@"p>{L&'N/PcCn/7$HOO3B[ @K%{YZ~syZM/!#Xuwq,}D`H>p?u}=}Uz8}".0$CB[XoAQy7|)^f~)LxuI/%Km34r[W^3HI$=Dgi\n:shQb^~gTtNPCmB.?~(y1L?9]
                                Apr 26, 2024 06:04:24.449796915 CEST458OUTGET /picture/0/s2009141533400234787.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.841778994 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-9305"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bb 07 54 53 ed d6 b6 bb 42 28 91 12 42 97 12 08 bd 29 55 e9 48 d0 20 45 3a 28 28 1d 54 40 7a ef 10 8a 02 4a 09 4d 7a 91 2a 4a 55 7a 6f 02 2a 22 1d a4 37 e9 5d 90 0e ff f2 7d f7 b7 cb 39 e3 1f fb 1b e7 8c 35 d4 ac 24 c8 4a d6 7c e6 33 e7 75 df 33 5c 53 5d 91 8c 98 81 18 00 00 32 65 25 8c 36 00 40 70 7f fe c0 08 c1 67 b0 cd 62 3d e0 df 80 32 46 5e d7 73 7c c3 8f 28 89 46 61 e4 b7 ff 25 dd ef 53 b1 39 3e 42 0c 42 a1 05 2b 59 52 bf 44 23 7c 7d a9 66 29 82 02 41 43 23 aa e5 dc eb d5 8d 0a 62 43 b5 62 28 3f d3 7f 56 c6 09 91 de 61 7a ba 74 76 f0 3b dd 65 d5 fa 5d dd c9 ef 4d 9f 5a d1 0c ef 8c 5f a4 93 13 d5 75 6d 85 bf 46 56 4b 5c a6 67 62 a8 79 b5 73 95 62 28 b3 cf d4 5f a0 5f fe 39 81 61 95 62 d8 14 5e 52 43 10 7f bd c2 06 fc 39 e1 d5 c6 47 ff 39 51 78 19 8f 05 62 33 33 35 88 e0 4c 59 c1 44 e4 17 5c 1d 0f 88 89 89 8b 16 b4 f4 f5 93 28 dc 72 1f 39 5e de 09 85 3f ec ba 26 28 28 b8 7a 3a d6 c9 ae 54 5e 09 9d 29 c8 99 bd e5 ef 92 58 e2 6e ba 15 db cf 7a 46 eb ad 4f 49 bc cf fd b2 e9 ec c1 06 aa 13 5a 65 22 f3 f7 af 8a 35 26 0f e9 5f ae df 6e ca 11 9f f6 0c 66 10 b7 57 65 09 38 73 2a 4c d0 b8 75 1c 32 ed b3 2d 3b de 1c d0 ec d4 15 2d e2 b1 65 f8 ce a4 b9 c9 5d 46 b3 0b 7c f3 3d 9f c3 ad 83 62 8b d6 20 82 4e 29 86 9b cf 30 db 0d bf e0 9b d3 8d 13 d5 51 9f 5e d1 31 ae 2b 8d 7a de b4 ea c3 12 92 31 50 cf 7c 4b 71 7d eb b2 dc 3b 54 66 d6 ae 79 28 7f 39 ed bd 7e 7d bc ce cd c6 97 3b d9 6a ce 7d 7f a5 bf 3d 99 a5 62 6a 82 2e c2 ab d4 b8 f1 a5 51 e6 4b a4 9c ca 4c 93 df ea 66 f5 cc 48 15 74 73 7d bc d2 e6 d1 78 60 6d 3b 93 f7 04 85 ab 71 56 c0 d7 d7 d7 f9 f3 13 93 1f 95 71 b9 b9 6c 6f 91 8c 54 99 98 98 32 9a b2 b7 45 e8 29 53 46 10 d9 de b2 6d 56 23 0f 58 5e 7e f7 26 ab 6d e6 7c cb 63 5f ee f2 97 5c ef cc 00 df e5 71 e6 e5 ea d9 54 ad 4b c1 6e 39 94 91 d5 f0 f0 74 e6 72 5a bf ab b4 f9 e2 dd 4d f7 06 c7 d3 83 75 cb a2 85 e6 8b f5 e6 b4 e6 54 31 bb bd 62 8b 6e 1c 6b a7 d4 80 a4 71 f5 a4 f3 ab 41 e6 9a 06 2e a4 d4 7a d1 c7 34 9b cb 05 b9 0b f6 b9 d3 b2 e9 6f 99 72 72 15 6f e6 ab 8c 7c 77 3f a9 1b 5d 6e 5f 9e 37 9b 1f ce 5e 5e 6e 3a 04 88 fe e6 7c d9 76 60 ec 77 30 fc a9 b3 6f 22 ea 57 af 74 e9 d8 51 de 3b 64 92 b4 91 74 50 f7 e5 c5 f6 a5 54 80 dc e9 86 e8 02 21 9b 0e b3 d1 1b 53 b5 94 93 2f 36 30 9b 89 c6 91 46 82 2a d6 0d cf 04 8e b9 9b 44 13 0e 83 77 f8 b1 40 a4 e6 8f cc cb 33 cb 82 79 f0 33 1c 06 5c d2 c1 d0 de 87 5b 9b 86 87 89 cd 67 3f c3 a4 2e 76 42 e5 a8 a1 88 c1 5e 41 7e fe af 8f ba 96 be a5 fa 41 1e 8f 95 99 81 97 ce 3a d9 fb a8 f2 d9 43 08 3e 61 4c a4 7a f6 61 e0 f4 5c f5 ce 78 2c 01 8e bf a4 e6 f6 04 3c c3 e7 ea 6f 57 a0 9b 4c 7c 72 76 92 fc d0 ad 3a 38 52 04 2b 80 04 82 6a db cf 85 12 c3 7b 49 f6 e1 cd e7 67 bf be 8b 32 a0 6b 84 b0 2b 27 5f fc 5a c7 e1 78 a8 69 2f 7e bb 36 1b 78 95 9c 35 40 41 8e 91 41 ec a2 3b a0 7f 3d 80 fc ff 39 70 ba d0 ee 12 a3 fa b4 75 0a ab 38 eb 0f 96 df 99 0b 58 2c ba a2 dc 4e 00 f6 7c d1 c7 62 c0 1c 1e b4 73 95
                                Data Ascii: a2bTSB(B)UH E:((T@zJMz*JUzo*"7]}95$J|3u3\S]2e%6@pgb=2F^s|(Fa%S9>BB+YRD#|}f)AC#bCb(?Vaztv;e]MZ_umFVK\gbysb(__9ab^RC9G9Qxb335LYD\(r9^?&((z:T^)XnzFOIZe"5&_nfWe8s*Lu2-;-e]F|=b N)0Q^1+z1P|Kq};Tfy(9~};j}=bj.QKLfHts}x`m;qVqloT2E)SFmV#X^~&m|c_\qTKn9trZMuT1bnkqA.z4orro|w?]n_7^^n:|v`w0o"WtQ;dtPT!S/60F*Dw@3y3\[g?.vB^A~A:C>aLza\x,<oWL|rv:8R+j{Ig2k+'_Zxi/~6x5@AA;=9pu8X,N|bs
                                Apr 26, 2024 06:04:24.844346046 CEST447OUTGET /images/11435/tzzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:25.250555992 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d09"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 64 32 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 42 08 06 00 00 00 d7 2d c1 f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 19 ec 57 f4 00 00 0c 73 49 44 41 54 78 01 ed 5c 7d 50 54 d7 15 bf 6f 77 c1 f2 25 f8 81 1f 21 89 92 46 a6 13 9b 26 51 d4 a8 d8 98 38 60 b0 68 63 2c 68 04 3f d8 5d b0 fd a3 9d 69 ff c9 b4 d3 69 ad 49 d3 a4 33 6d be fe 89 08 12 54 88 40 6d 6c c8 54 a5 2a 4c 1b b5 0a a6 49 26 a9 75 4c d1 9a c4 7c a0 18 60 61 f9 d8 b7 af bf b3 ec 7d 5c de b2 b8 6f 59 1e 0b 72 67 1e f7 de 73 cf 3d f7 9e df 3b ef dc 73 ef 7b 8b c4 82 4c 8b 17 2f 9e a6 28 ca 2a 74 8f 0e 52 84 d8 4d 12 2b c3 29 63 4e f1 b8 26 0d 47 c6 50 7d 25 49 ba 1e 1b 1b 5b 59 5f 5f ef 18 8a 4f db 66 d1 12 02 a9 af 58 b1 22 b1 b3 b3 f3 7d f0 ce 0e 84 7f 3c f1 e0 26 32 87 c3 b1 03 3a 2d d6 a3 97 49 0f 33 e7 05 c8 2b 51 be ed 40 e6 fa 03 ec 45 0b 17 2e 9c ce eb 81 e4 41 01 1d 11 11 d1 80 47 c8 19 c8 00 e3 91 07 ba 9f 39 7f fe fc 75 3d ba 05 ed 1b 17 2d 5a 34 1f 03 6d 70 bb dd 51 7c 40 4c 60 1e ee f6 06 a1 de 80 fa 09 5e 1f 0b 39 74 d8 88 39 27 f3 b9 a2 be 1b f5 9b bc 6e 32 99 2e 5a 2c 96 ca 33 67 ce e8 32 b4 a0 81 e6 03 8b 79 6a 6a ea f7 31 a9 c3 9c 86 49 be d4 d8 d8 f8 53 5e 1f 0b 39 5c c2 31 cc 33 83 cf 15 a0 a6 9c 3d 7b f6 12 af 6b f3 d8 3d 7b 36 ba 25 c5 ca 98 74 1f 93 98 a4 30 76 d1 c4 4c fb 1d 56 6b 19 f4 47 b5 2f 05 b5 18 f2 ce b7 73 1e 57 51 31 5d ee 74 94 c8 8a b2 8e 79 e0 c4 9f 3e 58 93 dc 4c 7e 2c ba b8 78 4b 54 59 d9 56 e7 b6 6d 9f 11 4e 41 f9 e8 db 19 60 ae bb dc d1 51 8a 00 64 1d af fb e6 ca 63 ac b7 a7 72 a7 a2 78 30 36 d4 a2 57 ae 5c 99 80 88 25 8d 4f 4a 96 e5 6b 58 54 de e5 75 23 72 ac 2d 8f e0 91 8e e3 63 cd 99 33 e7 48 75 75 b5 cc eb 81 e4 31 b0 56 b7 e2 ce ba 25 af a2 2c 7f a1 a4 e4 c7 e0 7b d9 50 a0 11 7f a6 c0 87 d7 f0 09 42 e1 4a 94 37 f1 ba 11 39 16 ef 57 31 ce fd 7c ac e6 e6 66 02 5d d7 e6 c3 cd 14 8a a3 fb 93 24 d5 5b 24 d3 0f 4d 11 ee 9e de 6e f6 8a c2 14 f5 26 48 7d bc c6 02 dd 3f b3 b1 5d 02 78 f7 ab ab 1c 54 89 8c 64 d6 d6 ad b6 cb a4 55 7c 79 f9 d6 9e ce 0e 0a fd 3c 2e 03 7c df 5a d8 d8 18 31 a8 45 17 15 15 59 61 79 bb c0 fc a5 d9 6c de 66 b7 db 3f 24 21 13 a9 0f 01 85 49 66 be f2 11 c5 d5 cd 3a 39 36 71 11 11 5d 37 18 73 a3 de b7 fe 29 8a d4 fa d5 57 26 1f a0 4b 4b 4b 13 7a 7a 7a 76 83 91 da 92 f0 a8 fd 11 b9 1a ee a0 3c 62 69 7e 55 55 64 93 c3 f1 50 a8 06 90 14 45 ee b4 d9 1a 43 25 8f cb 81 dc 8b b0 d4 05 bc 8e f0 ee a5 3b 6a 6a 6c 53 9c 4e d7 e5 b6 af 5f 04 bd 1f 57 89 5d f9 78 cd 9a ee 7e 82 b7 57 6f 6f 6f 92 c8 08 cb 9e eb 6d 1a f1 ec 73 87 63 26 93 5d ff 0c d5 40 00 83 7c 2f f9 e0 90 26 c5 24 ed 67 6e 45 05 1a 61 dd a6 9b 5f 7e f1 e4 4d 80 85 81 06 1c 68 61 1d da 4f 83 f7 99 77 48 a7
                                Data Ascii: d252PNGIHDRZB-sRGBDeXIfMM*iZBWsIDATx\}PTow%!F&Q8`hc,h?]iiI3mT@mlT*LI&uL|`a}\oYrgs=;s{L/(*tRM+)cN&GP}%I[Y__OfX"}<&2:-I3+Q@E.AG9u=-Z4mpQ|@L`^9t9'n2.Z,3g2yjj1IS^9\13={k={6%t0vLVkG/sWQ1]ty>XL~,xKTYVmNA`Qdcrx06W\%OJkXTu#r-c3Huu1V%,{PBJ79W1|f]$[$Mn&H}?]xTdU|y<.|Z1EYaylf?$!If:96q]7s)W&KKKzzzv<bi~UUdPEC%;jjlSN_W]x~Wooomsc&]@|/&$gnEa_~MhaOwH
                                Apr 26, 2024 06:04:25.251996040 CEST447OUTGET /images/11435/tzzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.642741919 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-111d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 31 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 36 10 c9 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 10 87 49 44 41 54 78 01 cd 9c 09 90 14 d5 19 c7 a7 67 4f d9 5d 66 45 d1 88 0a 2e 15 25 ae 1a 0f ae 92 c3 e0 05 81 60 14 13 37 56 a9 8b b0 03 24 6a 12 2b 45 bc 4d d0 44 a5 b4 34 89 89 96 b2 cb 22 4b a4 10 34 d1 80 80 a8 cb 26 08 8a 20 5e a9 20 8a 80 17 a7 c8 b1 17 3b ec cc e4 f7 0d f3 7a 5f f7 5c 3d 3d 0d f8 aa 7a de f7 7d ef 7b df 7b ef df 5f bf ab fb 8d e1 fb 16 86 68 34 6a 0c 18 30 e0 6c aa 36 98 ab 9f 61 18 fd 88 fb 72 05 48 2b 83 2f 25 ee 20 6e 26 6e 46 be 1d 7a 03 f1 06 bf df ff 41 79 79 f9 1b cb 96 2d 6b 85 3f 6a c1 38 6a 25 db 0a ee df bf 7f 37 44 57 71 5d c9 75 31 57 4f 2e b7 e1 20 40 bf cd b5 2c 3f 3f 7f ee 9b 6f be b9 d1 ad 21 7b be d2 da da 9f 45 8c e8 44 9f cf a8 f4 19 3e 23 2a 37 d3 e7 9f d3 32 71 e2 6c ca 83 3d 14 8e 3a b0 83 07 0f ee df d9 d9 79 0b 95 fa 89 78 a3 aa 98 97 31 b6 57 61 af be a2 a2 62 ce 82 05 0b 42 6e 6c 97 cd 9d 7b 7c b8 ad 65 66 34 ea fb 71 f2 fc 46 a3 af b0 b0 ba 7d fc f8 af 24 fd a8 01 8b 87 0e a3 c1 77 03 e6 0f 93 57 34 a5 b4 8d 14 79 cc 0b c9 2f 5d 42 5e 4a cd c4 84 af e8 2a 1e 89 44 22 b5 ef bc f3 8e d8 71 1c ba d5 d6 2e 8c fa a2 63 d3 66 30 8c 95 b7 d7 04 2f 9a 66 18 91 23 0e ec c0 81 03 4f 05 8c 3f 73 5d 9d ae 92 80 b6 01 9d 46 74 d6 e5 e5 e5 6d 80 ff b8 77 ef de 5f e3 71 61 3d df c8 91 23 4b 76 ef de dd 97 74 e9 8b 2b c9 73 11 e9 43 89 8b 75 3d 9d 46 ef 0b ae 5b d7 ac 59 f3 0f 5d 9e 8a 2e a9 ab bb 21 12 8d 34 a4 4a b7 c8 0d ff ad ed c1 e0 5f 8e 18 b0 34 54 06 a4 df 50 89 fb b8 4a 2c 95 89 33 34 76 2d 7a 0d c5 c5 c5 2f ac 5c b9 72 6b 32 1d 27 b2 d1 a3 47 17 01 f6 88 70 38 7c 03 fa e3 b8 a4 ff 4e 08 94 b7 84 9b 36 79 f5 ea d5 5f 26 24 6a 82 63 ea 6a df f0 45 a3 43 4d 91 61 34 e5 1b fe 9f fb 0b 22 a1 83 1d be c7 75 4f c6 e6 fa b6 e0 a4 ca 23 02 ec f0 e1 c3 7b b6 b5 b5 cd a1 62 a3 cc ca c5 09 2a 12 06 cc 79 c4 d3 d7 ae 5d fb 5f 7b 7a ae fc 88 11 23 4a 5b 5a 5a 26 51 c6 54 6c f5 b2 db a3 dc dd c8 aa 29 7b b1 3d 4d f1 dd ea 66 ec a3 6f ed ae f8 c2 22 a3 ef be ea 49 9b 85 0f 3c fb ec b1 a1 b6 d6 af 21 fd b1 74 06 b0 ca f3 ce 2f ca 8f 31 b6 9f 19 33 66 4c a4 22 f7 23 de c1 1d 1d 1f 0c 06 5d 37 18 2f 1d 04 a8 ff c4 56 42 a3 90 2d a0 9c 3b e9 ef 3e b5 55 c1 33 b6 a9 a9 a9 05 63 7f c2 8b 9f dc b5 6b 97 00 fc 07 f8 72 55 00 fc 71 d0 8b a8 e7 43 74 0d f7 00 b4 39 b2 9b 3a 3e 83 7e bc 4b dc d9 e1 33 fb e7 b2 82 82 03 dc 99 08 ba 87 80 e5 c9 dc b7 73 a7 3f c1 63 67 cd 9a 55 1e 0a 85 76 a1 18 03 9d 82 5e 9d 3c 79 f2 48 55 48 36 f1 a0 41 83 46 f1 38 be 40 1e fb a3 bf 11 bb 37 e1 25 af 66 63 2f 95 ee 89 0d 0d 25 fb 43
                                Data Ascii: 11396PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxgO]fE.%`7V$j+EMD4"K4& ^ ;z_\==z}{{_h4j0l6arH+/% n&nFzAyy-k?j8j%7DWq]u1WO. @,??o!{ED>#*72ql=:yx1WabBnl{|ef4qF}$wW4y/]B^J*D"q.cf0/f#O?s]Ftmw_qa=#Kvt+sCu=F[Y].!4J_4TPJ,34v-z/\rk2'Gp8|N6y_&$jcjECMa4"uO#{b*y]_{z#J[ZZ&QTl){=Mfo"I<!t/13fL"#]7/VB-;>U3ckrUqCt9:>~K3s?cgUv^<yHUH6AF8@7%fc/%C
                                Apr 26, 2024 06:04:25.648089886 CEST447OUTGET /images/11435/cxzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.054815054 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1214"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 32 33 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 10 d4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 11 7e 49 44 41 54 78 01 ed 9c 0b 74 54 c5 19 80 f7 6e 1e 04 92 80 3c ab c6 62 40 ac 82 2f 6c 40 10 04 a9 f2 a8 88 d4 07 84 aa 08 35 bc d4 d6 6a ad cf aa 2d 2a 3e aa 54 ad da 73 04 22 41 02 b6 be ab 72 c4 52 b5 54 40 0e 04 14 ab 55 a9 08 01 d1 16 44 10 49 c8 7b 6f bf 7f d9 59 e7 ce de bb 7b 77 b3 6b db 53 e6 9c 61 fe f7 cc fc 33 f3 cf e3 6e b0 02 07 53 52 1e 28 98 37 6f 42 c8 b2 cb 02 01 ab 4f c0 0a 58 76 20 b0 31 18 08 56 d6 94 95 3d 6e 59 82 1e 48 96 02 0e 96 f1 3d 50 f8 c4 13 5d 5a f6 d7 3c 66 db 81 b1 ee 92 d6 eb 81 dc dc 49 75 93 27 7f 2a fc a0 bb d0 41 aa e9 81 96 da da 0a 6f a7 8a b4 7d 46 a0 a9 f1 c9 99 b6 1d f6 e9 c1 19 6b 7a d0 05 cf 2f 2f bf 24 64 87 16 ba b0 62 49 56 f0 ea ba a9 53 7f 7b 70 c6 c6 ba 26 86 12 0a d8 33 1c 44 cb 5a 9e 1d cc 3a 36 b7 8d d5 93 30 bb 44 e7 59 11 d9 6c 9d 78 10 76 f7 00 ce 3a 21 ba 2b 21 92 9b 1b 28 db 3b 69 ca 16 91 ee b0 78 f1 a4 c6 fd b5 bb 00 c3 93 14 b9 63 4b d6 ad cb 71 75 ec dc b9 73 cb 6c db be 1d e1 1d 59 59 59 93 a7 4e 9d fa 9e 18 f9 7f 4d 76 c0 ca 22 86 46 bb df dc 10 d8 af 90 c2 9c 9c fa 2f 02 81 10 f8 81 d5 6f db d6 de 9d 3b 83 31 8e ad a8 a8 38 a4 b1 b1 71 0e 82 c2 2b 0a 85 42 f7 53 8e 24 ff cf a4 b6 15 f3 06 5a a1 c0 68 7c 51 82 3b be e4 68 b4 2e 68 db 4f d4 4e 9b b6 23 95 4e 58 b6 bd 11 3b df 55 ba 1c b7 1e 3c fc a5 97 a6 74 ac ab 6b de f2 d5 97 0f 40 ff da 8f 56 a0 7a d3 e8 d1 0d 5f 13 22 5a 4d 4d 4d 45 ba 20 33 b7 38 c2 fa af 2f 8a 2b 2a f2 76 36 37 df 6b b7 04 7e 42 bb b5 8d d9 be c8 b6 ac 9b 0b 1e 9b 7b 45 cd 94 e9 4f 25 db 11 3b 68 55 06 42 76 d4 b1 0c d8 0f f7 ec f8 d7 f9 7b a8 04 5b 6d 74 7b 9c 65 2b 05 ff c6 37 af 92 92 92 2e fd fa f5 3b a6 7f ff fe 3d c7 8f 1f cf 12 4b 5f c2 a9 b3 ed 80 7d 65 c0 e1 d4 03 f6 f1 41 e7 16 db fa 43 c1 fc f9 a7 27 5b e3 98 c2 0e 0f 5b 56 60 8d 43 cf b6 73 c1 4d a7 7e d0 2d 98 7d 97 c8 85 47 75 e1 c2 85 f9 75 75 75 87 0a 81 06 1c 8d d7 97 0a 1c 49 d5 94 c3 05 ce cd cd 6d c9 cf cf ff a4 b4 b4 b4 45 70 bf 69 f0 e0 c1 85 0d 0d 0d 57 22 3f 05 fb 3d 35 bd 46 ea 5a 47 7e 3e 18 0c 56 ae 59 b3 26 a5 a5 2a f6 0a cb cb 07 37 07 ec 15 6e 4e d5 ea 03 b4 b6 f4 39 f9 e4 63 d6 f7 eb d7 e4 a4 c7 c7 3a cc 9f df b3 a9 a5 e5 59 06 ae af ab a4 65 6d cc 0a 58 e3 6a 22 fb 91 15 d9 a8 1e 45 38 c7 55 c1 20 e2 84 ed 38 67 c4 8c 19 33 3e 34 58 ae e8 29 a7 9c 72 12 71 fa 39 c3 a1 6e b2 0d 10 2b 19 bc 99 ab 57 af 0e df 5e dc 84 14 8d 19 7f 28 36 6f 61 73 fd 2d 03 f2 51 db f2 f2 7b 02 76 e8 06 c5 8f 57 5a 59 d9 25 fb cb ca de 8a 27 e3 c6 93 dd fe 83 0d 6f dd 40 00 98 06 bf bb c8
                                Data Ascii: 1230+PNGIHDRVB!zsRGBDeXIfMM*iVB?~IDATxtTn<b@/l@5j-*>Ts"ArRT@UDI{oY{wkSa3nSR(7oBOXv 1V=nYH=P]Z<fIu'*Ao}Fkz//$dbIVS{p&3DZ:60DYlxv:!+!(;ixcKquslYYYNMv"F/o;18q+BS$Zh|Q;h.hON#NX;U<tk@Vz_"ZMMME 38/+*v67k~B{EO%;hUBv{[mt{e+7.;=K_}eAC'[[V`CsM~-}GuuuuImEpiW"?=5FZG~>VY&*7nN9c:YemXj"E8U 8g3>4X)rq9n+W^(6oas-Q{vWZY%'o@
                                Apr 26, 2024 06:04:26.056370020 CEST447OUTGET /images/11435/cgzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.447659969 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-ee7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 66 30 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 35 08 ca f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 0e 51 49 44 41 54 78 01 ed 9c 09 74 55 c5 19 c7 ef 7d d9 90 24 45 14 10 44 91 e0 52 95 5a 11 82 2c 07 7a a8 0a ca e6 11 2a 41 29 7b 59 aa 45 14 b5 47 a1 da 52 17 04 85 44 a4 36 08 29 1c a0 70 14 44 6b 41 28 e0 51 8e ec 9b 72 6a 3d 8a b6 12 04 ad 2c 09 5b 12 20 e4 e5 f6 f7 c5 3b cf 79 2f 37 2f ef dd 77 93 17 6b e6 9c c9 7c b3 7d f3 cd ff ce 7c f3 cd 92 67 1a f5 2e 2a 04 d2 e6 cf 1f 5c 6e 5a a3 0d c3 bc de 30 0d d3 32 8c 7d 3e c3 b7 a4 68 f4 e8 45 a6 29 d1 6f 9d a9 88 fa 30 3c 02 e9 cb 96 35 f1 97 14 fd c5 b2 8c 3b 9d 4b 9a ef 1a c9 c9 c3 cf 8c 18 f1 95 e4 fb 9c 0b d5 a7 86 22 e0 2f 2e 5e 58 35 a8 52 da ba c5 38 5f fa da 54 cb aa c0 b4 7e c4 86 22 e8 10 4f cd cb 1b 56 6e 95 2f 76 c8 aa 9c 64 fa 1e 3a 33 66 cc ec fa 11 5b 19 9a 4a 29 e5 86 35 3e 28 d1 34 37 26 fa 12 ae 4d 4e 31 db a0 66 57 eb 79 a6 5d 36 51 4f ac a7 9d 11 00 ac 1b 02 ab 12 45 92 93 8d d1 27 87 ff 6a bf 94 6e b4 74 e9 f0 d2 92 e2 63 90 15 83 94 72 d7 76 d8 bd 3b c9 11 d8 79 f3 e6 8d b6 2c eb 29 0a 1f 4e 48 48 18 31 66 cc 98 7f 09 93 1f aa b3 0c 33 01 1d 1a e8 7e d9 39 a3 44 45 d2 93 92 ce 16 18 46 39 f1 6f 67 bf 65 99 27 8f 1c f1 55 52 05 0b 17 2e bc 10 50 5f a1 60 4b 7c fb f2 f2 f2 6c c5 e4 87 1a 9a 96 b5 4f ef 3b e6 d6 8b 97 ae 5a d5 b0 ed f2 e5 c9 85 a7 4e e4 90 f7 dd 00 35 8d fc 7f f7 e9 73 ee bb 04 bb e6 f9 f3 e7 05 d0 40 3a 20 b7 b6 b3 6a 2d b8 f9 e6 9b 6f e7 83 8e a3 ed eb 75 59 a2 14 a0 0c bb f2 63 ea bc b2 7b f7 ee 0d 51 d6 0d 2a 6e f9 cc 25 46 b9 d5 3e 90 68 19 f7 1c 3f fc cd c0 e3 08 48 5a 4a 20 1d 82 36 97 48 3c 00 a0 9e 19 4f 3a 33 33 f3 37 7e bf ff 4f 5e c8 40 bf af 85 cf c0 0e 1d 3a dc bf 67 cf 9e b9 6e 79 f6 4b 6f 34 e7 ed 53 27 ee 01 c6 4e 01 1e 96 95 1c a0 6d 02 50 3f 69 e6 4b 9c 96 4f bc c2 dc 5a bc 78 71 ea 99 33 67 9a 4b 3e c2 5c 4d 81 b5 42 db 2e 9f f0 36 a1 93 93 93 fd a9 a9 a9 07 b3 b2 b2 fc 12 f7 da 75 ed da b5 d9 b9 73 e7 64 51 68 e8 31 ef 92 86 0d 1b b6 de b4 69 d3 51 b7 7c 1b 2d 58 d0 e6 bc df bf d2 32 ac 76 8e 3c 4c 73 5f 82 61 de 5d 64 af 47 a6 bd 50 c9 d7 4c 72 ac 10 92 08 e8 87 00 bf e7 f8 f1 e3 3f 0d c9 8a 39 da b1 63 c7 fe a8 80 bf 0b 23 da 39 4d 3b 0f 13 16 bb 61 4c bd 04 78 4d a6 ae a8 13 c3 e7 f3 dd b9 6b d7 ae 55 6e 78 a9 3a b2 da 7f b2 f7 83 c7 18 b9 63 49 6b 25 e9 b4 f3 35 c3 71 51 b3 84 a4 a7 f2 47 8d 3a ab ca 26 22 fc 0c 22 11 81 2a 95 28 7f 19 cc 1e 86 1c 27 71 2f 1d 40 88 7e 57 6e 1f d3 37 4f 45 dc 84 a8 80 1b a9 57 01 6c 08 6f 37 ec 8c 3d 99 99 e7 a9 f8 8c f8 a6 cb 97 a7 f9 4b 4b 7d 85 43 87 9e 12 66 f9 f2 47 73 a2 63 b1 16 8c 26 5a 5a b5
                                Data Ascii: f035PNGIHDRVDHgsRGBDeXIfMM*iVDQIDATxtU}$EDRZ,z*A){YEGRD6)pDkA(Qrj=,[ ;y/7/wk|}|g.*\nZ02}>hE)o0<5;K"/.^X5R8_T~"OVn/vd:3f[J)5>(47&MN1fWy]6QOE'jntcrv;y,)NHH1f3~9DEF9oge'UR.P_`K|lO;ZN5s@: j-ouYc{Q*n%F>h?HZJ 6H<O:337~O^@:gnyKo4S'NmP?iKOZxq3gK>\MB.6usdQh1iQ|-X2v<Ls_a]dGPLr?9c#9M;aLxMkUnx:cIk%5qQG:&""*('q/@~Wn7OEWlo7=KK}CfGsc&ZZ
                                Apr 26, 2024 06:04:26.449729919 CEST447OUTGET /images/11435/cyzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.855796099 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1321"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 33 33 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 36 10 c9 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 12 8b 49 44 41 54 78 01 ed 9c 0b 74 94 d5 b5 80 e7 9f c9 03 f2 20 bc 15 02 92 44 f1 11 97 17 50 04 79 29 5a 51 81 a0 77 59 8d 72 45 28 79 51 5d ed 2d ba 58 f7 b6 b6 96 54 7c d4 56 8b d2 da 16 12 48 0d a0 57 a8 ed bd 3c 95 7b 95 f8 82 02 22 6d af 4b 4b e5 11 c0 8a 10 91 84 24 13 92 c9 cc df 6f 0f 73 7e fe 99 fc f3 c8 cc 1f 82 6b 79 d6 3a d9 fb ec b3 cf 3e fb ec 7f ff e7 ec 73 fe 33 d1 1c 5f a7 4e 59 20 a3 a2 e2 1e 9f a6 17 39 1c 5a be 43 73 68 ba c3 b1 d7 e9 70 ae 6c 2a 2a 7a 51 d3 a4 78 26 69 0a f9 1a 46 b6 40 e6 4b 2f f5 f7 ba 9b 96 eb ba e3 76 6b 4e ed 4d 47 4a ca ec 96 39 73 fe 21 f5 4e 6b a6 af a9 a1 16 f0 36 37 57 85 37 aa 70 eb 37 39 3c 6d af 94 eb ba df a6 5f 7b 6c a8 05 2d ca e9 95 95 f7 fb 74 5f b5 45 55 47 92 e6 9c df 52 52 f2 7c 52 c7 9a f3 97 52 5e 5e ee dc b4 69 d3 14 9f cf 97 af eb fa 30 34 75 93 f7 f4 e8 d1 e3 3d d2 67 5d a5 b9 cf a1 cf 0b 92 ad 69 35 49 9a f3 db ce 64 5f 9b a7 d5 b1 44 77 e8 05 aa 5e 3b c3 fb fc 57 c2 63 31 a2 76 ed b5 d7 3e 88 f2 0f 83 e7 a9 41 98 60 1b 0b c7 af 9d 4e e7 e3 3b 77 ee 3c 61 a2 db 82 a6 55 2e 6b 60 1a e8 a5 84 a5 a4 6a 79 0d b3 4b 0f 4a 39 6b f5 ea 3e 6d ee e6 2f 40 cf 4c ab 2c 60 f9 23 47 a5 5a 7a ec b2 65 cb 8a 18 c0 63 30 1f 73 b9 5c 73 4a 4a 4a 3e 14 21 dd 91 ee be fb ee 14 8c fa 3b f4 99 19 a1 ff 14 ea e7 e3 c9 33 47 8f 1e 7d c3 fb ef bf bf 37 02 6f a7 ab 74 87 e6 62 0e 35 da b5 b7 fa df 14 7f 39 33 39 f9 34 4f d2 47 e1 8c 61 71 82 86 e3 c7 9d 67 0a 46 13 87 a3 aa aa aa 37 4a 2e 85 94 4d be 1a 65 7f 61 aa 3e e7 e8 c1 83 07 5f 0a 31 aa 0f ef dc 86 22 ab 81 eb c9 a7 94 52 f0 5d 40 7e 93 07 91 a7 68 76 40 4d d7 83 1e 14 e1 d6 73 83 d7 af 4f bb 72 cd 9a 94 2f 4f d5 2f a6 8f b3 0e aa 39 6a f7 4d 9b d6 7a 96 10 d0 c0 e3 f1 88 41 0d 3a 8a e6 04 aa ce 39 c0 fb a6 d1 ff 37 55 c7 62 50 ca c5 78 e4 df 14 6d f2 e4 c9 3d 9a 9a 9a be 0f fd c7 d0 64 6a 1b 8c 33 2c 01 1a f3 9e e2 8d 17 ea 4e 6d a5 c3 a7 5f 6d b4 d7 1d f7 9e 3c f6 f9 9d 27 e9 14 5a aa 41 07 41 c7 95 52 ee e0 b1 66 a6 f3 00 37 de 16 14 de c5 38 a6 ec de bd db 30 aa e8 57 53 53 73 1a 43 97 33 bf 3e 64 d2 77 fa 35 d7 5c 33 d6 54 4e 08 2d c8 cc fa a5 a6 39 76 04 09 d1 f5 14 ca a1 46 fd 78 a0 33 e9 49 e1 f3 2f 5e d5 d5 d5 e9 2d 2d 2d 17 0a 01 e5 87 33 88 cd 82 07 52 2d f0 66 c1 53 52 52 bc e9 e9 e9 47 0a 0b 0b bd 52 ee ca 24 af 33 9e b7 5f f5 81 e1 c6 ec 22 a9 b2 15 c4 98 bb a1 fb 3d 8b 31 fc 0a 83 7f d7 8a 2f 1e 5a d6 8a 15 79 1e af f7 55 22 80 91 96 ed 35 6d af cb a1 dd d5 14 58 8f 9c b2 50 61 d4 93 30 ef 93 1c 62 54 91 91 23 74 c9 6d 6d 6d
                                Data Ascii: 133d6PNGIHDRVDHgsRGBDeXIfMM*iVDIDATxt DPy)ZQwYrE(yQ]-XT|VHW<{"mKK$os~ky:>s3_NY 9ZCshpl**zQx&iF@K/vkNMGJ9s!Nk67W7p79<m_{l-t_EUGRR|RR^^i04u=g]i5Id_Dw^;Wc1v>A`N;w<aU.k`jyKJ9k>m/@L,`#GZzec0s\sJJJ>!;3G}7otb59394OGaqgF7J.Mea>_1"R]@~hv@MsOr/O/9jMzA:97UbPxm=dj3,Nm_m<'ZAARf780WSSsC3>dw5\3TN-9vFx3I/^---3R-fSRRGR$3_"=1/ZyU"5mXPa0bT#tmmm
                                Apr 26, 2024 06:04:27.880336046 CEST447OUTGET /images/11435/jyzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:28.280678034 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-124b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 32 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3a 10 c5 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 11 b5 49 44 41 54 78 01 ed 9c 09 74 55 d5 b9 c7 cf b9 37 03 99 88 a5 61 10 96 65 68 41 8d 45 68 00 99 bb a8 28 fa 14 87 ba 4c aa 2d a0 64 80 a5 16 97 8b 5a e9 40 0b ea ab 15 6c 9d 9f 4b 48 4a 5e 82 d2 67 a8 43 0b 98 57 1f 20 95 41 90 41 5a ad 42 b5 04 97 8a 94 99 90 39 b9 f7 bc df 77 73 f6 c9 be 37 e7 e6 26 37 b9 29 2c d9 6b ed ec 6f ef fd ed 6f 7f fb 7f be fd ed e1 9c 1b d3 38 1f 3a 84 40 6a 61 e1 f7 fc a6 95 6b 18 66 a6 61 1a a6 65 18 fb 3d 86 67 65 55 6e 6e 89 69 4a b6 39 98 8a 38 9f b6 8d 40 da aa 55 19 be 9a aa df 59 96 71 a3 3b a7 b9 d1 48 48 98 55 7b c7 1d 9f 4b bd c7 9d e9 7c 69 28 02 be ea ea e2 f0 a0 0a b7 75 a5 d1 d8 f0 d2 62 cb 0a 60 7a de 62 43 11 74 c9 a7 14 15 cd f4 5b fe 52 97 aa d6 45 a6 e7 be da fc fc a7 ce 5b 6c 6b 68 5a 95 f8 0d 6b 6e 50 a1 69 6e 8a f3 78 2f 49 48 34 87 e0 66 d7 ea 75 a6 cd 1b a7 17 9e a7 dd 11 00 ac e1 ce aa 04 4b 42 82 91 7b 7a 56 5e 85 70 a7 bf f8 e2 ac 86 9a ea 63 90 01 23 85 ef 92 51 bb 76 c5 bb 02 bb 7c f9 f2 5c cb b2 1e 82 f9 5f 5e af f7 8e fc fc fc f7 45 c8 97 35 58 86 e9 c5 87 3a c3 6f aa 37 6a 54 26 2d 3e be ee b8 61 f8 c9 37 cf 7e cb 32 4f 1f 39 e2 69 e5 0a 8a 8b 8b 2f 00 d4 65 30 0e 20 66 f9 fd fe c7 95 90 2f 6b 6a 5a d6 7e 7d ec 6c b7 9e ec bf 66 4d f2 65 65 65 09 27 2a 4f 3d 41 5d 8b 81 9a c6 c1 8f af bb ae be a5 c0 6e d9 d8 d8 28 80 3a e5 80 3c c8 ae fa d2 26 96 c7 5c 69 f8 ad 2c 07 00 cb b8 ed e4 bf 0e df 72 12 70 28 4b 74 ca 21 d8 cb ae 94 7c 2b 8b d5 99 ce d3 cd 08 4c 4f 4b 7f c6 34 8d 1d 41 78 58 56 02 f9 50 50 3f ec e3 89 7b 44 f8 02 db ad d2 d2 d2 94 da da da 7e 52 c0 43 18 0a ea e5 42 db e1 20 e9 55 42 27 24 24 f8 52 52 52 3e cd c9 c9 f1 49 fe cb 14 d2 57 ac 18 d2 e8 f3 bd 6c 19 d6 48 d7 71 9b e6 7e af 61 de 5a 65 af 47 a6 bd 50 3d 0f 73 bc 6b 83 90 42 40 ff 0c f0 af 9e 3b 77 ee be 90 aa 98 66 c7 8c 19 d3 0f 7f 3f 99 fe 87 d1 d1 d7 89 e9 e8 91 4a be 09 fa 0c f1 28 f9 7f b0 d8 fe 7d e0 c0 81 5b 56 af 5e dd 40 59 97 06 59 ed 3f dc bb 67 01 0e a0 00 c1 5f 13 e1 f4 7f 08 73 2c e9 e3 8d 7f e8 e0 ec d9 75 aa 43 73 d9 b2 65 47 c9 64 a8 82 f6 a4 08 2b 9c 43 68 0f 6f 67 78 c6 8e 1d 9b d9 d4 d4 24 47 c8 9b 88 63 89 ed 3a d0 a0 df 19 40 2e f7 78 3c 7f 62 86 ad db b4 69 d3 a9 ce e8 e1 d6 b6 77 59 59 aa af a1 c1 73 62 c6 8c 4a b7 7a 59 a4 d8 2d 74 0c 58 94 96 36 31 0b 58 e7 55 58 e7 a3 80 3a 2a 9a 4e d0 2f 8d 76 39 c8 c8 a9 aa aa 6a 1a 35 6a 54 71 8f 1e 3d 16 6f dd ba 15 eb ea 9a 70 34 27 a7 aa 2d 49 71 3c dd 99 30 3c 81 32 ca b4 e3 a0 2f d4 1a 35 42 1f b6 f3 e2 5b b7 11 1f b5 f3 5d 9a 00 40 16
                                Data Ascii: 1267:PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxtU7aehAEh(L-dZ@lKHJ^gCW AAZB9ws7&7),koo8:@jakfae=geUnniJ98@UYq;HHU{K|i(ub`zbCt[RE[lkhZknPinx/IH4fuKB{zV^pc#Qv|\_^E5X:o7jT&->a7~2O9i/e0 f/kjZ~}lfMeee'*O=A]n(:<&\i,rp(Kt!|+LOK4AxXVPP?{D~RCB UB'$$RRR>IWlHq~aZeGP=skB@;wf?J(}[V^@YY?g_s,uCseGd+Chogx$Gc:@.x<biwYYsbJzY-tX61XUX:*N/v9j5jTq=op4'-Iq<0<2/5B[]@
                                Apr 26, 2024 06:04:28.449533939 CEST457OUTGET /picture/0/2009181426033173355.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:28.859410048 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3992"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 33 39 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 4e 20 b1 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 be a0 03 00 04 00 00 00 01 00 00 00 be 00 00 00 00 2e 49 51 81 00 00 38 fc 49 44 41 54 78 01 ed 7d 79 d4 65 47 71 5f 7f b3 48 9a 45 bb c4 22 40 42 80 10 3b 42 02 04 71 08 98 25 c4 98 c5 c6 89 c1 09 e0 e0 d8 21 10 b0 89 4f bc 60 1f 6c f8 23 76 92 63 3b 3e 07 0c 71 7c 20 06 bc 1c 03 81 18 b2 60 90 21 18 1b cc 6a 0c 92 31 20 36 01 02 a1 7d 99 19 ed 93 aa ee ae be 55 dd 55 bd dc b7 7c df 37 9a 2b 7d af bb aa 7e f5 ab ea be f5 7a ee bb ef de fb 36 2e 78 f7 f7 0e bb bb d2 56 8c 36 28 0a f5 0a e6 c4 8c 61 1a 78 12 6d 50 1b c1 f9 62 bf c3 49 87 e8 5a 25 82 50 1d 9e e7 c6 38 0e bb 26 45 13 e0 dc 2e c6 78 17 e8 76 cc c8 92 67 a1 1a b1 6a 5c 72 22 9d 74 ed 94 da 08 11 6a 10 2e 7c 99 b0 24 9a c4 78 d7 28 7c 36 6b ac 9b 26 61 eb 76 da d9 b6 11 ca e8 14 27 45 d5 e7 a8 a0 bc 8a 11 b2 ae 85 6e e8 3b 18 3a 20 14 04 a1 47 7e e1 a7 09 49 1d 1a ff ca db 6a c4 aa 11 53 ab 03 ea 56 63 68 8a 93 a2 8a ce b6 c5 60 0f 6a e6 c6 ba 55 97 ba 71 39 87 36 14 83 72 3a 72 0b 9f 46 08 05 94 ba 34 fa 15 b6 66 2c d3 90 27 53 07 d6 ad 39 57 94 15 27 45 65 38 0f a8 23 e9 32 b8 cd bd 36 48 6e c1 8f ac c2 17 a3 0c 82 50 0d ec c3 51 a8 19 c7 34 e4 11 da c0 36 22 e7 04 39 73 ca 44 e6 60 5b 18 a8 ec 66 6e 99 58 e2 ab 9a e0 ad 72 a8 ca 2a 59 3e 74 01 3e 32 0a 3f 4d 4a ea 54 07 2d 66 60 41 61 8a 98 11 99 86 0c 57 c9 b4 9b a2 9f 32 47 2e 45 9e 9d 67 8a 6e ae ef c5 1b 37 b9 54 3a 3d f9 1c 19 85 5f 99 84 a3 a6 30 03 f5 62 a8 5b 8f c4 39 dc fe 85 9f f6 59 65 d5 58 d1 9e 4b a1 73 7e d3 c0 81 5d 20 ee d0 ee 2b 94 8a 2a f2 d8 96 76 a0 80 58 fc 9c 3c f2 54 f6 db 8c 14 7b 5d b6 6f e1 a7 11 56 26 ae 77 0f 0e e2 52 68 f2 2b 14 64 e0 6d 17 a8 72 e0 c3 b9 58 bf 42 ab 9b 74 2d 63 ac 76 97 53 ec 18 a2 b2 df 06 53 1c 83 03 1a fe df 9e 85 9f 46 5a 99 bc ea ee 9b 6f 4c a1 89 a2 50 90 81 b7 6d 50 1b c1 f9 62 bf e2 54 31 29 44 7d aa 65 15 bd b9 d7 06 93 1e 83 47 74 6c b6 57 e1 a7 91 9a 53 d7 b7 07 67 a0 52 68 f2 2d 14 64 a0 b6 09 f0 c0 3e 14 71 42 3b ec 80 be b3 9c 7c d0 65 15 bb 27 d3 56 f9 81 d4 06 a0 21 1c 1f 77 e6 bc bd 0a 3f 0e e7 68 a3 cf 40 b6 6f 75 d0 51 ad 9f 81 ad 5d f8 69 4f 86 4e 12 d7 b0 f3 cc 58 a6 81 92 6a 02 3c b0 0f 45 9c d0 0e 3b a0 ef 0c a7 e8 32 c3 93 25 4b dd ca bf cc 03 01 06 a0 31 30 78 28 4e 5c b5 75 0b 3f 65 59 99 3c 9a df 25 b7 29 74 ce 6b 1a 10 58 35 36 ac 79 a0 4c ae 53 2f c6 cd 42 ad fc b0 86 62 35 c6 43 30 6c 07 a0 13 5a 71 ca 55 5b af f0 53 86 5b a0 e0 53 2e 7c 57 e4 fd 3a a8 6e cd b9 98 dc e1 a8 43 74 2d 63 2e ba 5b ad e0 67 8c 20 8c 29 73 cc 44 31 ee ad 51 f8 29 c3 d4 19 7c a7 8b 31 0d 09 53 c4 21 b7 08 ae 7b d7 ad 95 78 0d 47 db 6c 5b d4
                                Data Ascii: 39aeN PNGIHDRtsRGBDeXIfMM*i.IQ8IDATx}yeGq_HE"@B;Bq%!O`l#vc;>q| `!j1 6}UU|7+}~z6.xV6(axmPbIZ%P8&E.xvgj\r"tj.|$x(|6k&av'En;: G~IjSVch`jUq96r:rF4f,'S9W'Ee8#26HnPQ46"9sD`[fnXr*Y>t>2?MJT-f`AaW2G.Egn7T:=_0b[9YeXKs~] +*vX<T{]oV&wRh+dmrXBt-cvSSFZoLPmPbT1)D}eGtlWSgRh-d>qB;|e'V!w?h@ouQ]iONXj<E;2%K10x(N\u?eY<%)tkX56yLS/Bb5C0lZqU[S[S.|W:nCt-c.[g )sD1Q)|1S!{xGl[
                                Apr 26, 2024 06:04:28.860723972 CEST457OUTGET /picture/0/2009181426033043695.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:29.262605906 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3421"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 33 34 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 44 b9 65 54 5c 4d 13 2d 8c bb 4b 70 08 ee ee 1e dc 1d 82 bb bb bb bb 3b 84 e0 10 dc 2d 38 c1 06 0b 36 38 c1 dd 5d c2 4c 18 e4 f2 bc df b7 ee fd 51 a7 fb 74 d7 ea b3 d6 e9 aa bd 77 75 c7 ab ab ca a1 a3 10 a3 40 41 41 a1 2b c8 4b 6b 7e b4 fd ff 19 12 c2 c7 33 d1 ab bd f0 a3 81 f6 d4 94 93 84 6a 9c 25 3d fb 78 91 b6 d6 53 b0 51 51 81 62 fa e8 23 41 41 c7 da 43 c1 fd e7 f2 61 c4 1f 06 05 05 5b 02 0d 05 fb bf 91 8f b1 12 98 ff 3b db 5f 02 fb ff fa ff 39 b2 29 68 84 43 41 71 27 2a 48 4b 68 fb 41 5f 05 23 cf 39 cb b9 6f f7 e9 04 04 a8 41 62 e6 a4 70 32 68 d3 be 84 fd 21 d0 c2 28 25 c5 19 4f b1 fc 06 b7 b1 9b 85 3e 46 93 c2 59 39 88 01 5d 1b 47 59 a3 28 f9 83 29 89 4c 2b 8d 2a 86 89 be 1c 25 4e 3e 5d 20 0a 2e 56 c6 c2 d4 c9 87 26 0a 6b 21 d0 6e 35 b3 c8 e7 ac a2 f7 e4 b1 40 bf 27 f0 98 05 f4 06 7a 7b 3e f9 05 29 ce bd 6e 1a b8 ce 5d b4 bd de f4 04 0a fa 6e c8 e4 18 7b 8e 38 67 23 53 bb 8d 38 9f 42 7d 2d dc 80 32 ac 43 4b 34 a7 a9 b3 aa 19 56 dd a7 06 a8 70 09 59 0f 78 f5 09 73 3f 7e 6d b3 87 7b 39 55 d9 e6 57 e9 c7 53 5f ee c6 98 e3 4d 60 c7 23 91 6d 55 fc 46 4c 3e 31 8e 54 17 a5 a9 00 a2 7a 6b 18 51 8b 69 f8 c5 e9 8d d8 1e 38 99 a6 92 e2 9d d6 f8 fb 65 64 66 48 36 12 7d 62 43 a0 4e b1 04 e5 ec eb fe f8 41 e5 ca b2 bf 74 fb 77 e3 d2 cb c1 a5 54 8c 05 5e 46 a9 05 cd 24 3c ce ef e7 79 51 04 24 50 64 61 6c d3 81 e1 ad ae 4c 87 86 f1 3b a9 25 9a 5a 08 5f 25 d8 a5 9d ae a5 b5 14 f6 96 b0 35 96 f0 9b 1b 57 78 b1 7b 53 ab c8 f2 f2 6d 9c ad 77 78 6e 5d 81 df 3b f2 0c a9 6f 9b 09 c3 1b 88 4c b7 66 26 9d 7e ec db 6a f3 4c eb b5 47 4b e2 ca 90 7a 8c 7e d1 bd c8 fb 4e 7e b1 08 5c e2 28 6b 75 5d 97 72 37 8c 07 5a e6 3a 65 87 ab 70 90 ac 35 83 9a 1b f0 f7 1b 09 b3 ce 35 a9 9a 9f a8 c2 30 7f 9e 3a b7 e5 f5 d8 22 08 fd 51 7c b1 32 5b 36 57 51 47 b5 d7 f6 35 c2 e7 10 e9 66 ca aa e8 c9 d2 b3 e4 5c 45 73 bd ce 36 a7 8c 76 eb c4 29 8e 19 4e dd 9e e0 44 8b 14 ec e1 1a ba 63 d0 02 c8 eb 9e 11 b7 ec c0 ee 51 21 92 4e 32 25 d7 a6 e5 7a 9c 01 44 ee 5e 4f 55 48 01 41 ca 1b 1b 95 96 5a 35 f4 51 c7 5b 95 dc 60 a6 98 dc 01 7f 9b 7f a3 b4 22 b1 10 0e d5 20 4b 37 7f af 4f ed 0d c7 19 e8 cd ed 92 73 f8 b0 c6 0d 8e 70 ec dc c1 7e 3a 4f 53 cd ea e5 b7 38 6b 00 96 8f 65 66 44 62 7e 87 d5 26 d3 55 f1 4d ac a0 14 e1 c3 ca 6c 62 ff 31 18 9a 8a 8a 02 f5 6b a7 d6 4a 26 58 7c bf 34 ff 06 7e 28 34 26 e4 99 5e 26 d3 83 27 54 c2 a6 cd 10 b2 b6 11 f8 13 76 59 c5 e2 3c e6 3f 3d 4c be b6 39 12 df d4 67 9d 42 5a ad 61 b3 2c ea 08 eb d4 80 95 6e 5e 52 e7 95 bc 1b 6e 93 12 fe 89 48 c5 7a 40 99 1a 18 74 36 a3 92 07 56 22 16 0d 36 22 d9 36 78 24 f4 4e de 6f b6 28 a9 f3 4e 3e b4 9f bc bc fe c7 27 76 d6 3d 9e cf 72 c7 0c cb 7c 35 d3 6d 25 f2 43 47 8c ac da 11 6f 21 41 a2 86 8d 16 c5 93 aa 28 ef f6 dc 84 88 40 15 c7 d0 91 da b7 5d 01 67 c7 97 f9 c6 e8 a2 44 79 8c 57 b0 43 a2 e3 6b dc 1c 07 87 36 4c 3a 6b de b7 47 c5 49 20 51 09 59 ff f3 9a 5d 32 ee 00 c5 af fe af 44 d1 dd cb ff 8b 1e 4e 18 de
                                Data Ascii: 3434DeT\M-Kp;-868]LQtwu@AA+Kk~3j%=xSQQb#AACa[;_9)hCAq'*HKhA_#9oAbp2h!(%O>FY9]GY()L+*%N>] .V&k!n5@'z{>)n]n{8g#S8B}-2CK4VpYxs?~m{9UWS_M`#mUFL>1TzkQi8edfH6}bCNAtwT^F$<yQ$PdalL;%Z_%5Wx{Smwxn];oLf&~jLGKz~N~\(ku]r7Z:ep550:"Q|2[6WQG5f\Es6v)NDcQ!N2%zD^OUHAZ5Q[`" K7Osp~:OS8kefDb~&UMlb1kJ&X|4~(4&^&'TvY<?=L9gBZa,n^RnHz@t6V"6"6x$No(N>'v=r|5m%CGo!A(@]gDyWCk6L:kGI QY]2DN
                                Apr 26, 2024 06:04:29.440572023 CEST449OUTGET /images/11435/ztjcfw-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:29.831907034 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1041"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 31 30 32 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6d 96 65 54 d4 5d b4 87 ff 33 80 d2 20 35 84 d4 10 2a dd 22 48 08 2a 03 12 43 4a 48 2b 48 0c 20 3d e4 90 d2 dd dd 30 38 20 f0 d2 52 0a 48 b7 84 84 84 74 0d dd 71 b9 f7 fd 70 bf bc 1f f6 d9 cf 59 bf 13 fb ac b5 cf 5e 3b 14 ae aa 40 42 48 4f 08 00 00 89 22 ec a5 06 00 80 a8 ef f8 3d fe bd bb b1 64 ad 40 e8 ce 11 38 c0 f4 9c 00 80 88 f2 7f 0d 04 a4 65 d0 02 00 a1 8a 95 bc 3c 1c fe d1 de d9 de e9 a3 bd 03 8b a2 bc 3c 8b 83 a3 bd 85 95 ed 07 00 70 9f ce d4 74 d3 8d 3f a5 91 9e 3f fd 40 a6 23 37 b5 57 99 6c eb 07 40 d9 30 f8 dd e4 7a 79 e4 71 80 69 20 39 85 6c 67 50 08 a1 0e 15 f5 83 0c 98 76 87 ff 38 21 2c 33 64 29 e7 71 bd e5 8b b0 10 fd 70 ed 77 e2 bb cc b3 c5 35 de 1e d8 9d 9d cb c9 cb a6 b5 8c b5 ab 41 e4 10 19 ea 01 05 67 ec 6a 9e 35 f0 4c 23 e8 b9 c4 14 73 b4 1a ac a3 a7 19 05 a6 86 2d e0 b2 90 af f6 fd b0 c4 eb 04 80 3d 1c a4 bb 8f 73 85 cc 15 e8 ab 3d 00 06 1c c6 f9 d8 29 ba 16 6f 03 1a e1 9c 6f 01 96 58 60 01 4a b1 46 04 8a d1 00 ba f9 b4 ba a9 80 6e 5a a0 42 f3 9f f7 84 40 02 00 d8 22 bd e4 a0 40 29 09 b0 7d a4 28 8d 07 4c a1 e3 67 21 c0 54 de 43 34 3e 10 09 02 52 1f 2b b0 83 65 bf 01 26 da 7e 1a 3c e0 b6 1f 40 0e 46 16 ca 87 db 56 0e 42 e9 d5 0a 29 80 51 cd 78 80 6b 94 6e 0c 99 ac 09 80 4a 95 e3 e9 07 58 c4 c1 80 3c 13 e5 00 0e 8b 32 4e 8e c0 68 eb 02 da d8 21 a8 1e 06 02 da fa 12 07 92 df 8c 0a 53 d5 27 0e d3 bb 1d ec 2d 2c b1 2e fd b0 ad 94 33 85 3c 21 b7 20 58 86 66 24 a7 b3 51 c2 d6 70 94 07 89 01 80 fe 7c e4 fb 8d b8 4c cc da ea f2 e2 aa c5 9a 2d f6 a8 33 ef c6 66 cf 1e 2a cd ba 3f 7f d3 14 01 c6 05 c8 55 87 b0 d3 c6 2b 2b 13 38 0e 5d a0 0a 97 56 1b b4 01 30 ad 03 7c 9c 3f 37 14 9e 21 c8 d1 27 1c f6 38 0f 47 8a 5f c9 32 65 e5 c2 bb 9f 33 3e 24 24 22 da e1 30 cb 6d 16 f8 1b 2e 7d 2b bc 68 bf 10 ee 73 72 a7 de cc 78 ec 01 9f d2 64 53 cb da f2 03 ae 3f 99 da b9 96 6b 44 ad f5 e1 ca 09 da 9d ae b1 dd 74 05 f9 5e 47 3d 19 59 12 a9 7c c7 43 1d b6 af 1b 5a 0f 87 aa 74 21 1b 34 62 5f b2 f6 24 2e 51 6c f8 0a ed 33 27 5d 13 c4 bb 91 00 98 60 b5 36 d5 da fb 35 7d b6 6d 3e bb 20 70 38 a9 ee a8 2b 20 eb 73 c8 1b 41 4f 14 0b 90 5b 8a 08 21 4f 01 20 be f5 3c 5a 96 1b 04 0c 24 17 fc 05 80 a6 75 da 77 25 09 10 e5 9f f8 00 f0 32 c7 8f ab e2 c5 7d e2 ef 54 98 36 d2 8c ef 8c 4d 6d 10 b0 e9 bd 97 b2 c4 ec 6d cf c9 e5 ee 2d a3 1e 12 e6 d2 26 bd a0 d3 6a 93 98 c2 ad a9 c0 a1 cf 79 90 b6 48 5e fd 5d 50 9c 64 6d 81 e2 9d df 96 03 e4 9e 09 6d d6 0f da a6 60 02 dc 17 dd f8 94 a6 ac 12 21 0f cc a2 a6 a0 83 f8 90 d4 28 5c a8 29 4c 24 0e 55 c0 b2 11 42 a5 0e ed ec 76 2c 00 a3 e5 ac 63 0d 61 6c 07 bc 8e 54 cf 22 df c9 5e c4 cc 74 b3 08 85 5d 85 35 29 08 26 f8 55 a9 e3 fc 02 bb c8 36 94 30 d3 87 fd cc 71 1a 71 16 21 33 44 25 e5 d9 8c d0 57 33 49 a1 6a f3 8a 47 de ac bb 38 03 de 61 51 e6 a8 11 41 52 8b 88 df a6 ef 22 3e bf 32 09 d5 a5 e7 ec a2 31 5f d1 15 d5 89 16 35 67 d4 7d ea 4a cd d0 96 65 8a c5 67 07 87 a3 28 b7 f1 8d 02 c9 7f d8 fa c7 c4 28 e8 2a
                                Data Ascii: 1028meT]3 5*"H*CJH+H =08 RHtqpY^;@BHO"=d@8e<<pt??@#7Wl@0zyqi 9lgPv8!,3d)qpw5Agj5L#s-=s=)ooX`JFnZB@"@)}(Lg!TC4>R+e&~<@FVB)QxknJX<2Nh!S'-,.3<! Xf$Qp|L-3f*?U++8]V0|?7!'8G_2e3>$$"0m.}+hsrxdS?kDt^G=Y|CZt!4b_$.Ql3']`65}m> p8+ sAO[!O <Z$uw%2}T6Mmm-&jyH^]Pdmm`!(\)L$UBv,calT"^t]5)&U60qq!3D%W3IjG8aQAR">21_5g}Jeg((*
                                Apr 26, 2024 06:04:29.847111940 CEST446OUTGET /images/11435/zwwdt.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242
                                Apr 26, 2024 06:04:30.255004883 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Thu, 21 Mar 2024 06:54:20 GMT
                                ETag: W/"65fbd99c-375b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 34 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 1e 20 e1 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 94 08 06 00 00 00 17 bf ee fb 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 37 0d 49 44 41 54 78 9c ed 7d 69 90 65 c9 55 de 97 79 ef 7d 4b 55 75 f5 52 4b ef cb f4 ec fb 48 a3 6d 10 02 64 21 09 23 50 84 20 40 46 96 43 76 10 0e 1b 0c 0a e0 8f f1 1f 2b 1c 81 c3 36 bb 8d 1d 16 76 20 81 ad 40 36 5a 08 06 61 60 a4 d1 3a 83 34 23 8d 34 a3 9e 4d 33 dd d3 3d 3d bd d5 74 55 75 ed 55 ef dd 77 f3 f8 47 e6 39 79 f2 de f7 aa 1a b0 ff 10 ba 13 3d f5 de bd 79 33 4f 7e 67 cd 93 cb 33 d8 f9 32 00 28 fc fd ee b5 fd c5 38 11 df c8 47 14 34 ea 2f 7f b6 ff ff e8 fa 3b 71 91 fa 27 f7 86 01 2c a0 7e e0 43 1f 6a fd c4 fb de 77 a8 d5 cd c6 fb 55 96 0d ca 32 80 5d aa e2 45 ed fb f0 ab bc ee 92 7f 83 f7 f8 e1 90 82 65 e3 cd ff f7 f4 66 79 4e 83 7e af f7 e1 7f f5 a1 97 9f f8 cc 67 fa f0 20 3b a0 29 c1 2c a5 f6 d1 85 cb b7 75 77 4d fe 3a 6c 76 ab 31 66 0c 30 16 20 90 d2 00 cd 2a 27 77 0c 08 24 cf b8 34 7f 27 fd 12 a0 ca 06 ed 22 02 8c 09 e5 6a cf f8 7d 43 52 4f 42 83 bc db a4 cf bf 9b de d7 b4 90 ea 01 74 dd a1 03 f1 1d 8a 3a 1d ee 3b 5f d1 8b 3f f2 4f de fb 93 4f 7c e6 33 f3 00 06 fc a6 06 d8 00 c0 ef 7e f6 b3 bb ee 7b d3 fd 1f e8 8e 4f fc 86 03 72 17 3a 49 a0 d0 f9 48 68 bd 13 49 e3 a1 75 97 94 32 ea 3d 1a 62 b1 48 da 21 62 78 4d f2 8c 6a 4a 48 b5 fa 9a e0 72 5d e9 77 18 13 3f 0b b0 14 ee fb 7a 28 dc 92 42 c6 0b 0f 5c 10 1a 55 be 72 6e 61 79 6e b5 05 20 83 ef 36 01 51 82 d9 2c d8 fb de 74 ff 07 da e3 e3 bf 5e 81 f2 b4 83 88 e0 d6 b9 aa fe 1a 34 3b d9 e0 be ee 30 29 70 92 f2 51 1b 44 a2 4c 04 d3 c0 b0 e4 84 4e b2 e6 68 69 af b3 28 74 c2 44 dd 18 49 e7 4e f7 f9 73 68 c3 39 67 ae cd cd b5 02 a6 15 3c c8 26 31 11 5f bc 72 fe f6 ee f8 ae df a8 e0 72 26 86 41 49 40 1c 02 46 94 04 4d 7a 54 39 aa a9 15 97 55 b4 d6 de 32 42 bc 30 85 62 79 82 32 07 a9 ae 0f d5 b2 3a 93 93 57 74 d9 1a 88 a4 fa ae 0a a5 fd 0f 2a 32 e8 f7 2d bc 99 95 80 40 24 f8 03 1f fa 50 6b d7 be a9 5f 1b c0 e5 5a 42 8c 31 0d 49 70 75 d5 95 4e 29 20 58 d5 86 48 8a be cf ef 32 f0 14 11 aa 49 b9 02 45 da d2 12 1b 55 9f c8 7b 0a a1 5f d1 18 41 64 fa ea 74 d5 01 f7 df 35 0e 49 5f c8 5b 6f 47 ce 6c 78 80 1b 61 9a 01 60 de ff be f7 1d 82 cd 6e ad 83 31 bc 52 80 58 8c 0d 12 89 90 d2 0c b2 fa 2a 9d 63 27 66 86 3f d3 6c d1 74 24 60 d5 9e 79 e0 23 21 0e be fe 68 46 90 32 4a 39 ca 61 75 45 09 36 c1 f6 d6 24 99 fb 81 c8 2a e7 9c 0e 6f 01 78 80 7d 5d dd 6c 1c c6 8c 25 04 d4 ed 60 90 4a e9 48 5d d5 58 2a 6b 2a 1d 69 a2 48 78 ec 05 48 49 93 d8 b6 ba 84 23 82 25 32 ab 40 87 7e 37 89 44 a0 ec b8 09 7f d2 48 43 4b 68 02 b6 49 35 69 18 d3 51 bb 57 bf 58 82 6d bf aa 32 00 56 3b 22 ee 99 81 01 19 52 92 a2 6c eb 90 c6 52 62 02 93 42 27 22 47 b8 33 31 34 4b 4d c5 28 26 42 24 cb 18 e5 e8 ea 00 24 60 31 78 d4 28 c7 74 39 c5 58 83 21 60 6b 93 35 a4 ad a6 1f f1 97 38 b9 41 39 30 ae 0e 96 b2 69 81 ce 24 4c da 89 93 c9 73 e9 04
                                Data Ascii: 477 PNGIHDRXpHYs+7IDATx}ieUy}KUuRKHmd!#P @FCv+6v @6Za`:4#4M3==tUuUwG9y=y3O~g32(8G4/;q',~CjwU2]EefyN~g ;),uwM:lv1f0 *'w$4'"j}CROBt:;_?OO|3~{Or:IHhIu2=bH!bxMjJHr]w?z(B\Urnayn 6Q,t^4;0)pQDLNhi(tDINsh9g<&1_rr&AI@FMzT9U2B0by2:Wt*2-@$Pk_ZB1IpuN) XH2IEU{_Adt5I_[oGlxa`n1RX*c'f?lt$`y#!hF2J9auE6$*ox}]l%`JH]X*k*iHxHI#%2@~7DHCKhI5iQWXm2V;"RlRbB'"G314KM(&B$$`1x(t9X!`k58A90i$Ls
                                Apr 26, 2024 06:04:30.586821079 CEST511OUTGET /picture/0/2010261444146948667.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:30.996200085 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-248dd"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 34 37 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 46 40 b9 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 dc bd eb 92 24 49 72 a5 17 55 95 75 eb ee e9 01 06 03 2c b1 e4 0a 85 fc 43 be 19 df 81 8f c3 67 e2 1f fe a0 00 bb 8b 85 0c 80 b9 f5 b5 ae 99 c5 f3 1d d5 63 a6 ee 19 59 d9 3d 83 c5 ae d0 ba d2 55 4d f5 e8 51 35 73 73 0b 0f 8f c8 ec 27 ff c7 ff f9 7f 7d ba 74 43 79 a2 9f 18 a2 23 69 8f f9 0b f5 f0 f1 b1 f8 c7 fc 67 e6 9f 8b 3f c7 9f fb 8f f1 3d e6 3f f3 9d fb 8f c5 3f e6 ff b9 7c 67 fc 63 fd c7 f2 3f e6 ff b7 e6 ff 73 eb 39 d7 fb 18 df 63 fe 33 df b9 ff 58 fc 63 fe 9f cb 77 c6 3f d6 7f 2c ff 63 fe f0 df 00 9c ed dc 9f be b3 1e 6c e4 d9 7f ad 3f b1 d1 23 c1 5f d3 a7 ed cc 39 7d d1 23 cf d8 9f d2 ff 39 b1 c1 46 fe 5c fe c4 45 12 7f 4d 9f b6 73 8e e9 8b 1e 79 c6 fe 94 fe 21 f6 91 57 95 60 23 7f 2e 7f e2 22 89 bf a6 4f db 39 c7 f4 45 8f 3c 63 7f 4a ff 10 fb c8 f8 c3 77 88 89 f1 01 39 b1 d1 23 09 b9 a6 c7 76 2e e7 9c 22 b8 c8 33 1e 7b 6c c4 46 47 5e 6d 67 c0 99 e0 6a d0 e5 f2 f4 01 bb cd 29 0e 39 f5 cf c5 fc ff c9 37 c7 3c f5 ff 6e c7 98 d5 81 9c fa 43 05 4f cc d4 1b ff a9 07 8d 9c fa a2 9b 31 53 5f 80 93 32 31 53 3f c1 fe d4 ee 93 e6 44 4e fd 21 be 89 99 7a f0 73 cc 53 8f 3f 73 9c 7c a4 b7 8e 6c 50 24 dd 99 63 ea 0d 3d c4 98 8b 98 f1 c3 e9 a0 8f 9c fa c2 48 b1 8e d4 8f 31 2d d1 69 91 ee 00 a6 21 a7 6e a3 b0 0d 46 4e bd dd c7 98 11 ff d9 4d 65 05 ff ab 29 23 f3 b5 51 3c 98 27 71 0f 01 a6 7f ea 0f e1 ff 6b d9 93 1b 39 f5 e4 fb 9c 2d 98 29 27 7e ea 8d 99 2b f3 27 ad a2 c9 2d 3d 2b 0c 39 f5 13 ec c1 ee 8c 41 9f 35 cc da 42 f0 a9 c7 80 9c 7a fc f7 e4 1c f3 d4 1b 38 73 48 f7 c2 6f 89 4e 44 e4 95 e8 c3 85 12 5c e4 35 fc b9 3c b0 34 a4 f5 e4 a6 2e 7e f0 b5 b4 3e c6 fc 69 e8 06 82 6d 05 59 ba c6 64 1b 5c 57 2a 0a 77 e7 5b 35 74 7c dc 4f 15 ca 0f fd c8 f8 22 49 83 2f 32 b8 48 70 e7 1f b0 33 3e 9d 1b 1c 19 0c 9c e8 cd 8d eb d0 e2 fb a9 f8 43 b0 3b 89 8c c4 38 f5 fb 11 65 79 0c 53 7e 8e 9c 86 a0 ff b5 c7 53 fc bb e2 fb fc c9 1c 49 f5 d7 f4 6b 36 17 7f 84 13 eb 24 0f e0 e7 aa 26 15 2d b6 ea fd 1b 1f 53 67 a4 0b 1a 35 c4 1e 79 f2 9f 27 94 b1 fc 19 e3 9f 59 c8 04 15 2d 12 7f 52 da f1 99 c3 3d 9c 0c 4f 44 c0 de 80 ac f6 c9 d7 55 56 60 c5 94 cd fe 75 6e 64 c3 e0 43 eb 45 70 3a c6 57 09 9c 47 87 43 3e 47 74 01 cd 37 49 56 69 6d 9c 7d f4 a7 2a a2 6c 1c 4d b0 c3 3d ff b2 a5 6e 76 90 d8 1a 3d a3 18 f7 13 fd a7 67 2a 88 23 6d f5 36 77 34 52 1e 49 aa 8c 87 f0 89 8b bc 1f 5f b9 33 75 9b 3d 8c f7 23 3e 97 f1 71 f4 11 51 1b d0 bf cd f8 c9 4c 9b f3 e7 b1 b0 42 d6 ab 56 bc 63 fc 3e a1 1d 1d 6c 56 d5 15 f8 29 41 25 cd 31 57 40 f2 3d c6 97 b8 c8 e3 f4
                                Data Ascii: 475F@PNGIHDR,'sRGBDeXIfMM*i,$@IDATx$IrUu,CgcY=UMQ5ss'}tCy#ig?=??|gc?s9c3Xcw?,cl?#_9}#9F\EMsy!W`#."O9E<cJw9#v."3{lFG^mgj)97<nCO1S_21S?DN!zsS?s|lP$c=H1-i!nFNMe)#Q<'qk9-)'~+'-=+9A5Bz8sHoND\5<4.~>imYd\W*w[5t|O"I/2Hp3>C;8eyS~SIk6$&-Sg5y'Y-R=ODUV`undCEp:WGC>Gt7IVim}*lM=nv=g*#m6w4RI_3u=#>qQLBVc>lV)A%1W@=
                                Apr 26, 2024 06:04:32.199693918 CEST501OUTGET /images/11435/rmwd_2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.606219053 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-d67"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 64 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c d1 49 44 41 54 58 09 8d 58 6b 8c 55 d5 15 5e f7 dc 73 df 33 77 86 11 18 06 14 01 99 d1 d0 da 2a 55 51 b0 8a d6 68 29 c5 2a c8 a3 0f cc 98 3e 30 1d 9b a6 75 d2 d2 aa b1 26 35 4d 8c fe b1 2a b5 ad 40 5a 6b 55 68 52 44 4b 25 11 6a 00 1d da fa a8 b6 d3 80 4a 19 79 e9 0c 33 73 9f e7 be ef ee f7 ad 73 ce 65 86 87 ba 6f d6 dd fb ec bd f6 da df 5a 7b ed b5 d7 39 22 27 4a 10 4d 8b 8f 01 fe 0d 8f a6 4d 75 d7 26 a9 96 1c 09 5f bb 9a 5d 12 74 0a 25 33 b8 48 4c 7a 68 d0 e4 9d a2 b1 d1 69 9c bd cf 4b e4 c9 21 09 84 a2 52 ad 94 95 53 86 87 87 fb 4a a5 b2 29 96 4a e6 c6 1b 6f bc c4 ed 75 ff 39 ab 51 c2 99 9c 63 8e 6e 7e c4 64 b2 79 83 de 40 20 95 ce 9a 68 34 2a e5 72 59 42 a1 90 54 20 d3 0e 88 91 d2 ca a4 14 ae fc 2a 96 34 d2 de bb be 4a 19 96 e3 14 0c 17 ca e5 74 7a 43 ae 74 77 77 47 07 8f 8f 9a 91 54 16 94 31 54 28 95 c9 71 8d 13 5a a6 d1 61 05 83 62 59 96 14 1c 47 82 b6 2d d6 d7 9a 25 b4 b9 24 d5 5a 4d 6c 4b 5e a1 39 ec 4c 36 57 09 87 c3 80 67 81 14 82 2e c5 76 b5 5a 05 55 84 06 ac cf 9d 7b f1 be ae ce ae 5b 86 9f 7b 4c b2 db 1e 97 c2 e0 61 a9 d7 2a 12 68 6d c7 2c 91 e6 a6 a6 36 9d e9 fd 51 fa d9 87 0f 1f 7e a1 56 ab e5 77 ee dc 79 37 9e 27 f8 0c 94 38 b6 28 14 74 b0 a6 22 8d c2 0e 96 00 b0 d4 53 99 bc 2a 44 9e 7a bd 2e b1 48 68 5d 22 91 f8 ae 32 f0 af a8 1b 53 96 20 34 cf 6e fb 2d e7 49 f8 b3 0b c5 9e 7c ae 58 01 f3 78 32 99 bc 9d 36 8a 17 8b 25 dd 82 00 d4 0c 5f f3 0d 31 6f bd a4 4c dc 96 9a 09 ac 01 8f 15 c8 e7 f3 af 1a b1 2e a7 b4 a2 93 93 4a fa b8 44 27 4e d3 89 60 c0 fe 55 24 d9 9c 48 da 60 98 52 07 6c cb 0a 48 bc 29 29 81 e6 24 b7 d2 2b 46 ed 8a 87 90 d5 d3 d3 b3 c4 00 f8 e8 cf be 22 e9 5f de 2e e5 a5 61 29 df 6c 2b 95 6e 0a f9 d6 2f 72 66 28 93 c9 9a c3 77 5c 62 2a 95 aa 19 e8 bd 56 fd f3 c8 ea e9 26 9b cb 19 d8 94 f2 b9 49 5a 26 e5 72 b9 c1 60 d0 56 cd 0d d6 ae d5 6b 12 c2 9e 43 a1 18 38 54 a2 c7 2b b1 45 8b 16 2d 70 1c 67 60 64 64 e4 35 74 76 82 c6 b9 ae cf 38 b6 b6 e0 f8 2b 21 b9 42 cf 1a 1e 49 9b c1 a1 11 75 bf 42 b1 04 88 95 97 c1 0c 05 dc 33 36 76 a2 0f 91 7d 81 67 9f 7d b6 7d f1 e2 25 c7 0a 25 6e 92 a5 bb 49 cf d3 e2 99 cc 60 77 55 85 5a 5d a0 a7 4c 68 69 da 0f 35 e6 80 a7 46 3e 5f a0 55 2a 95 fa 72 4e f1 52 1b 7a d3 cf 69 7e ba 85 b5 32 ae f2 d2 ab 1f 12 d9 d7 27 2d 7f df 24 ce c3 fb 24 d6 71 ae 8e d7 e0 d6 41 f0 27 93 4d 64 2c 50 f7 c0 c1 83 07 6f 47 14 b8 34 0c 0f e0 86 d3 33 58 88 a0 04 5b 57 5a a7 8a b5 fd 57 da 97 69 ef 92 66 08 b3 c0 13 e0 c2 f4 1a f2 95 ca 4e 24 12 8e 50 60 70 fa f4 e9 0f 64 73 74 58 30 41 96 4b 50 15 3b 93 8f b7 4a
                                Data Ascii: d83-PNGIHDR((sRGBDeXIfMM*i((zfIDATXXkU^s3w*UQh)*>0u&5M*@ZkUhRDK%jJy3sseoZ{9"'JMMu&_]t%3HLzhiK!RSJ)Jou9Qcn~dy@ h4*rYBT *4JtzCtwwGT1T(qZabYG-%$ZMlK^9L6Wg.vZU{[{La*hm,6Q~Vwy7'8(t"S*Dz.Hh]"2S 4n-I|Xx26%_1oL.JD'N`U$H`RlH))$+F"_.a)l+n/rf(w\b*V&IZ&r`VkC8T+E-pg`dd5tv8+!BIuB36v}g}}%%nI`wUZ]Lhi5F>_U*rNRzi~2'-$$qA'Md,PoG43X[WZWifN$P`pdstX0AKP;J
                                Apr 26, 2024 06:04:32.615475893 CEST501OUTGET /images/11435/gzxx_3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:33.006428957 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-649"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 36 36 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 04 d6 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 20 08 06 00 00 01 99 70 43 ea 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1d a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 87 ca 6a 66 00 00 05 b3 49 44 41 54 48 0d a5 57 6f 68 95 55 18 ff bd f7 df 76 ef 36 9d 19 d3 2d cd 1c 54 12 a6 e1 bf 2c 4b 98 42 d8 87 fa 12 14 a5 c6 ca 18 04 51 1f a4 62 60 11 56 24 2c 09 fa 50 48 91 5f b2 90 20 c5 2f 2e 44 9d 4a 82 ee 43 84 61 64 51 4c a7 38 44 37 ef dd ee bd db bd ef fb f6 fc ce 7b 9e b3 f7 6e ab 05 3d 70 ee 79 ce f3 fc 9e bf e7 9c f7 7d af 07 c0 93 91 90 e1 28 39 7a 10 61 7e f0 4c 58 fc 0e 61 8a e2 fc c8 52 24 af 5f 42 ea 9a 85 06 7f fe 85 bd 3b 77 6c 2a 89 80 f6 49 67 0c 04 a0 1d ed 49 54 a6 08 2b f6 bd 8b b1 d6 0d 11 70 f0 6d 84 ef 6d c6 16 ce 44 18 1f 95 1f 50 35 6a 8a 28 e1 2c 94 de 82 94 49 a3 78 35 12 cc 79 c9 6a 64 59 d8 4f 24 60 00 65 89 43 2a 7f 18 09 27 61 91 3c 71 6a 3b 3e 11 36 1b 2d cd 6f f6 f8 0b d8 23 5c c2 e4 10 53 d4 b0 5e a5 57 d2 89 bc 46 89 91 b7 fe 53 95 42 04 f6 1f 39 63 64 4d 77 3d 86 c2 41 0f 29 e9 4b aa 3a 2a 40 41 ce 11 a1 52 30 06 54 c5 43 aa 92 8f 44 83 07 36 19 66 d1 d6 13 f0 c5 c0 97 95 37 f4 81 46 50 3b 17 12 09 5a 32 2e c7 82 5d 58 cc b9 6a 07 3a 1f c4 32 b1 69 93 a1 5b cb b9 ed b9 65 b8 cf d4 e9 9f b4 bd 9e f4 0c 2f 5e 9e c8 a7 76 2f d9 61 f7 81 a1 14 1b 08 aa 58 b7 76 1a 98 7e 73 e5 7e 24 35 be ac cd 1e 55 59 b1 5a 53 98 ef 47 18 08 23 54 95 79 7e 67 14 b7 f0 b5 87 20 8e 23 c0 44 8e 09 ab ec 93 a5 d2 9c 75 86 cb 0f fc 88 80 2d 8c e1 a2 c8 22 d4 3c 83 f5 3d c8 b4 ae 52 5b 34 0a 37 72 e9 18 4a df 3f 81 b4 ec 5a bc 76 63 cc 76 6b 83 c2 63 6f a2 44 53 1b c1 05 12 ab 0a c5 4e 60 6b 96 b4 2b 22 4b d3 e6 e7 21 74 3f f5 2d be 12 f6 b6 0c e2 29 9f 7b e8 79 6c 5f bd 10 1f f3 a8 88 03 73 13 e8 87 83 d7 8b 83 c2 58 c5 b2 aa 25 62 98 2d 31 a6 7c 1a c7 36 40 56 b3 53 40 0f 39 39 20 6c 97 21 57 8f ed 4a bc 39 8a 49 76 a0 91 86 e9 60 42 45 32 2b 92 79 90 74 1d ad b4 81 69 d3 e1 60 7c 52 ef 87 19 94 ea 56 3a 81 da a5 c2 32 72 95 0b e6 3e d1 87 31 f4 c5 50 a9 d4 f4 28 32 cb df d7 25 d2 0d 6d a8 6f 6e c7 f0 c5 fd f0 2f be ec e4 51 c4 58 aa 75 37 fa e0 1f 7f 5c 53 42 69 cd 37 c6 70 e2 ca 51 64 18 c0 96 e0 22 6a 53 8a c9 45 58 f0 e2 15 e7 59 19 6f b0 17 41 ac f7 c6 30 94 88 5a 4b 26 18 c4 cd cf 3c 53 0b 6f 51 cb 6b 56 53 2e c0 27 da 2e 5d 44 7a 0e e4 86 8c b7 74 18 23 66 c0 d3 e2 48 9c 07 b1 e3 61 0c d9 55 e6 ce 9b d2 b0 6e 97 c3 92 19 f9 fd 04 8a bf 1d 96 a7 90 1c 17 39 5b 5a 52 64 68 9b c3 12 26 0e 6e ae 31 64 50 9e 35 ce 1c ba bd ce d0 a5 65 35 0a 50 b9 46 62 dd 24 d3 27 ee 23 4f 0f 87 5f 06 6e dd 46 5f eb 6e dc 23 63 89 f0 bd 46 2e 18 c5 d1 d0 d5 48 47 7e 88 a1 07 f6 61 7d b9 8c 9b b2 2c 12 b0 fc 53 3c 5b 5f 8f 3b 7e e9 c2 d9
                                Data Ascii: 665)PNGIHDR pCsRGBDeXIfMM*i jfIDATHWohUv6-T,KBQb`V$,PH_ /.DJCadQL8D7{n=py}(9za~LXaR$_B;wl*IgIT+pmmDP5j(,Ix5yjdYO$`eC*'a<qj;>6-o#\S^WFSB9cdMw=A)K:*@AR0TCD6f7FP;Z2.]Xj:2i[e/^v/aXv~s~$5UYZSG#Ty~g #Du-"<=R[47rJ?ZvcvkcoDSN`k+"K!t?-){yl_sX%b-1|6@VS@99 l!WJ9Iv`BE2+yti`|RV:2r>1P(2%mon/QXu7\SBi7pQd"jSEXYoA0ZK&<SoQkVS.'.]Dzt#fHaUn9[ZRdh&n1dP5e5PFb$'#O_nF_n#cF.HG~a},S<[_;~
                                Apr 26, 2024 06:04:33.051337957 CEST500OUTGET /images/11435/hcpbg.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242
                                Apr 26, 2024 06:04:33.458220005 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:33 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-441d6"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242;Path=/
                                Data Raw: 66 64 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 5b 40 a4 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 40 08 06 00 00 00 5d 9a 61 48 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 01 40 00 00 00 00 8b e9 35 6d 00 00 40 00 49 44 41 54 78 01 ec bd e9 b2 e3 ba ce a6 e9 61 65 ee 7d ce f7 55 d4 8f ba a9 be 97 be f7 8e a8 a8 3a 7b ca 65 bb df 07 20 28 8a 96 64 79 96 64 31 73 59 1c 40 10 00 c1 11 22 b5 fd 7f fe df ff ef b4 79 98 db 5e c0 f4 c0 a2 3a 4b 2a cb bf 54 56 c0 5e 82 eb 2c 68 91 91 a7 53 23 8b ed 36 e4 f3 3a 56 a3 fc ba ec be f8 6b 29 0b 3c 63 f3 f5 d1 11 f9 bb d2 cb b8 b2 3c e2 cb 70 e0 78 e4 73 db 54 5f 27 da a0 ad a6 a3 2f be 13 c9 1a f9 7c 09 9c 8e 5e c6 76 d7 94 45 5c 19 6e 52 1a 5f e4 6b 62 5a be 63 d5 a4 b7 15 be ed 31 95 db ca d5 04 ea fc 4d 8a fb c0 77 2a 68 08 fc 65 5c 9d e7 11 e1 d3 e9 90 d1 6c b7 fb ec 2f 3d 25 4c 19 df e7 2f f1 8c cd bb 2b da 5f e4 1f 9b b7 8f 8e 6b e2 4f 9b d3 66 ab 7f e1 08 e3 22 2e c2 91 7e eb b3 0b 1f 71 c7 54 de ad 78 ef cd b7 13 0d 87 d3 af cd f7 af ff 6c 4e 87 a2 bd 44 db 29 74 f3 de b2 6e cb ff 75 5b b6 87 e5 fa 4e 98 7e a4 27 fa e1 fa b2 dd fe d8 9c e4 b5 b1 a0 ea 17 1e 56 fc 8a e8 ad 12 b8 34 3f b8 44 1c fa 71 8f 8b 7e e3 1e 1c e3 f2 a6 f1 40 f3 59 9b eb a8 dd 7b 3f 9c f4 bf d6 ef e8 17 ea f8 71 85 3d 0e 2a e8 78 1c c6 89 61 f2 7e 27 e6 05 9b 1d f3 9b 62 8e 73 0f b5 d4 dd b3 e5 f7 64 fd b8 d8 3e 63 4d 56 ac d3 4c 64 11 bf 91 de 77 e8 fc d8 66 5b a3 ad ab 23 17 53 27 8c 0c 5f c2 7f 11 4d 0f 23 db fd 0f 8d 5b 5f ad ea 8f 35 4d 89 b3 5e f7 94 69 f8 bb f2 d4 30 77 85 ef 15 a0 66 58 dd ee b8 41 77 0e df 7f 7b 72 b4 83 52 5f 89 2b c3 dd 88 ee 8a dd 6e bc 7f f5 59 e7 97 e4 99 c8 d1 83 e2 8f 4a f8 f5 cf 5f 0a d1 e6 8f 9b bd 1e 3f 7e fc b7 e2 8f 9b 7f fe f9 c3 81 a7 f2 1b b2 0a 59 8a ae 2f 4d df be f6 bf 6b c6 f4 63 f3 fd fd 9f cd b7 d6 4b ce ab 12 4f ce d3 54 c8 7f 04 1d 7b f5 cf fb fd cf cd 8e 8a 92 1c 7e a9 7a 0f c7 7f e4 af b0 53 cf 85 9c 22 35 ea 9f fe 9e f6 f9 e3 0b 19 15 ee 14 f3 51 8f db a9 bc ed ee 4b 65 fe a6 32 7d ac 38 1e 34 9f ff fe 73 73 3c 50 6e ad c3 c2 67 b8 1d 3f fd cb 89 55 88 e6 fe f6 ef f8 9d f4 ae dd 6e a0 eb 54 8e 3b 46 3b b8 04 27 1c f0 0d 2d e0 3e a9 8e bf 0f a2 13 7d e8 e0 b1 e0 66 f6 5e 78 fe fa 52 7d 4b 3e df df ff 88 6f e4 26 be e5 b6 92 cd dd fd b7 61 9a de 0f fa b0 53 fd fe f8 f1 53 c4 ed c5 fb df 5e e7 46 2a fc b7 f5 67 7a 1c 5c 41 11 7a 1c fc a4 76 4c cc 56 75 ff e3 e7 bf d5 76 0e 6a e7 6a 6f a4 95 3a 5f fa af 28 6e d2 a0 d6 6f 39 85 56 ff fb bd ba f1 9f de df b0 17 b6 44 9e 07 2a 04 71 6c d5 f8 77 bb df 36 47 f5 f3 f4 7d 49 45 48 d1 5f 13 1a 40 33 90 04 0e 5c 37 1e 4b d5 8f 8f 17 a6 95 0e 9b 3b 9e 68 87 81 c7 90 35 3f a6 db 4d d0 e6 c2 59 d7 55 26 d9 6c 11 1b e5 13 71 8e cb f7 c9 80 51
                                Data Ascii: fdd[@PNGIHDR@]aHsRGBDeXIfMM*i@5m@IDATxae}U:{e (dyd1sY@"y^:K*TV^,hS#6:Vk)<c<pxsT_'/|^vE\nR_kbZc1Mw*he\l/=%L/+_kOf".~qTxlND)tnu[N~'V4?Dq~@Y{?q=*xa~'bsd>cMVLdwf[#S'_M#[_5M^i0wfXAw{rR_+nYJ_?~Y/MkcKOT{~zS"5QKe2}84ss<Png?UnT;F;'->}f^xR}K>o&aSS^F*gz\AzvLVuvjjo:_(no9VD*qlw6G}IEH_@3\7K;h5?MYU&lqQ
                                Apr 26, 2024 06:04:44.372848034 CEST508OUTGET /kms/api/api/qa/wiki/hot/qalist HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104282|1714104242
                                Apr 26, 2024 06:04:44.792069912 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:44 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104284|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 35 62 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 57 5d 4f 1a 69 14 be ef af 20 5c 37 8a 80 b5 34 d9 34 9b 34 9b 6c 76 b3 71 93 dd bd d9 ee c5 c0 0c 2e 86 82 65 a0 b6 db 6c 82 56 e8 f0 25 d0 e2 27 20 50 b1 52 ab a8 4b ad 30 20 fc 97 3a e7 9d 99 2b ff c2 9e 99 97 a1 88 da fb 26 8d 89 81 73 ce 7b de f3 f1 9c f3 bc 3c bf 65 32 99 03 1c 1f f2 06 cd a6 7b a6 3f 4d cf 51 80 22 0f ab 7d 35 db ac 36 3b 37 e5 98 b2 5a 39 c6 6e e1 d8 bb 36 97 7d c2 62 75 5b 18 bb db cd b0 9c f9 36 35 7f 1c e2 f8 a0 c7 ef d3 0f 49 62 52 16 77 d5 70 59 6a 9f 42 53 80 b7 8b d2 d9 0a 14 6a d2 59 1a da 22 2c 47 e4 76 07 32 02 29 a4 20 5e 81 56 03 d2 47 4a 2f af 54 92 f2 59 56 6a c6 e5 5c 83 c4 77 ee 1b ae 19 1f 3f cf 05 74 c7 c3 7a 10 a2 52 53 94 9a 7b 92 28 42 7d 0b 32 a9 8b 8e 80 9f 2f 3a 31 a5 5e 55 0e 17 ce c3 0b 7d 6d 3a ab 9c 9c a2 57 e5 f0 54 13 76 50 be 29 57 ea 68 46 d2 19 49 ac 52 95 d4 8c a1 3d 39 d8 51 f7 aa e7 e1 c5 87 be 87 3e f4 38 81 fe be 78 c9 22 a4 57 a1 bb a6 2c 24 d1 ab 72 b2 44 ca 1d 2d a2 ec ba 1a de 54 7a 2f 49 2c 41 0a 18 66 42 39 3b 83 7a 4c d9 8e 7c 0a 17 c8 71 49 49 a4 49 ae 87 f9 d3 2a 7c 0a 17 bf 9f 9e a6 55 b8 21 1b 3d 22 f2 3a 25 9d 15 68 90 5a 5d 9b 89 8b ce a6 bc d8 82 97 6d cd af 90 95 37 97 d0 d7 a7 e8 2b fc 2a bf 4f 40 aa 21 6f b4 e1 6c 65 20 a4 c9 c8 b9 1a 11 4e 51 48 af 24 8d 1a 44 93 17 9d 24 fd 40 8f 40 66 79 e0 19 76 5f 63 85 47 9c 48 bd 0a 59 38 1c 08 69 dc f2 41 0c 9b 3f 10 d2 8b 06 42 88 46 e8 8d 3f db d1 0a 84 f7 5f 4a 16 cb 6f fd 5c fe 4b 5d bc b1 ea 46 b6 d7 d7 98 76 03 2b 8d a9 0e 72 53 df ae aa 95 93 41 c4 57 9b 83 71 40 69 19 9a 8b 3a c8 62 03 4b ec 33 89 a5 06 0d a4 45 47 e4 49 ad b7 10 df 92 33 51 b4 24 e5 34 e6 8c cd a0 e0 57 df 44 a1 54 92 da cb 08 16 0a 13 ea 0d 8b 02 91 1d 10 73 58 2f d0 33 a5 9d 40 33 c4 88 81 5d ec b7 0e f7 42 6d 92 ac ed a0 5f 52 d8 83 c3 56 1f bf 62 42 ad b4 24 51 90 da 3b 14 dd 88 05 cc 53 d9 d5 06 85 ac 95 c9 8a 40 2d b5 e4 73 c7 fd c1 7b b9 07 f1 1a 08 65 75 c3 98 03 dd cf e7 09 b0 69 2d b8 61 66 d0 4a 59 58 c7 98 a9 01 85 bc dc 68 cb ed 92 96 4e 7a 1b 4b 87 43 0b c5 30 c2 f4 ef 60 70 ee de f8 f8 fc fc fc d8 2c ff cf bc 7b 7e 6c c6 ff 64 cc e5 1b 9f e5 67 3d fc b8 3b e0 f7 05 c7 bd fe 19 8f 6f 8c f5 df 0f 85 3c ec 77 b6 e9 59 8f 67 2e e0 70 3c fd c3 82 61 a8 e1 18 49 bc d3 80 de 58 c1 ea 19 bd 2e 62 42 20 14 c9 7e 65 00 5c 4d 12 11 a0 9e 84 d5 25 1a 1b 94 44 52 d8 a7 90 d5 b4 d1 14 56 ce 18 06 6d 35 48 7a de 14 9d b4 7e 9a 59 eb 23 dd 11 d7 b6 c3 58 51 ae 00 c7 04 b9 df 79 2e f0 a3 be 36 7d 21 af b7 bf 18 a9 ea 01 aa b5 0d 36 a4 08 cd b1 28 bc 46 c1 72 5e 2e c8 fd e0 65 66 46 4e f0 41 26 18 e2 47 84 4f b8 00 df df bb 43 ce 59 6e 2e 78 25 14 4d f8 0b f3 68 34 90 b9 90 f3 37 cf 15 e9 63 e6 27 ee d9 c8 5d bc 3f 14 70 8d 1e e7 fd 01 9d 39 86 6e 9f f3 32 c1 07 d7 45 f0 f8
                                Data Ascii: 5bcW]Oi \7444lvq.elV%' PRK0 :+&s{<e2{?MQ"}56;7Z9n6}bu[65IbRwpYjBSjY",Gv2) ^VGJ/TYVj\w?tzRS{(B}2/:1^U}m:WTvP)WhFIR=9Q>8x"W,$rD-Tz/I,AfB9;zL|qIII*|U!=":%hZ]m7+*O@!ole NQH$D$@@fyv_cGHY8iA?BF?_Jo\K]Fv+rSAWq@i:bK3EGI3Q$4WDTsX/3@3]Bm_RVbB$Q;S@-s{eui-afJYXhNzKC0`p,{~ldg=;o<wYg.p<aIX.bB ~e\M%DRVm5Hz~Y#XQy.6}!6(Fr^.efFNA&GOCYn.x%Mh47c']?p9n2E
                                Apr 26, 2024 06:04:45.556925058 CEST510OUTGET /kms/api/api/wiki/hottopic/topics HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104284|1714104242
                                Apr 26, 2024 06:04:45.978077888 CEST664INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:45 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104285|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 31 31 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 a8 06 0a 00 85 4a f2 4b 12 73 40 22 79 a5 39 39 3a 30 b1 82 cc 64 cf 14 90 a8 89 05 b2 98 5f 62 6e 2a 48 54 e9 51 c3 9c 67 53 f6 bf 5c dc f7 bc 79 ed f3 5d fb 1f 35 cc 7d 39 7d dd f3 b5 53 9e 6d 6c 57 02 9a 51 ab 43 a4 f1 a6 06 58 8d 7f b2 b7 ff 59 c7 fe e7 cb e7 03 49 d2 cc 33 c7 6a de d3 9e dd cf a7 4d 7f b2 7f ee cb 59 73 48 33 cf 0c bb 79 2b 67 3d 5d be fb f9 cc dd 2f d6 6d 20 cd 3c 53 ec e6 b5 ae 79 be 7c fd cb f6 89 a4 19 66 8c d5 b0 27 3b 7a 9f 76 ad 78 b2 6b 39 39 ee 33 c1 6a e4 f3 be f5 4f 17 35 03 c3 ef 59 d7 12 92 9c 88 3d 3a 80 a9 e7 e9 86 59 2f b6 2c 01 a6 9b 27 bb 76 3d eb ec 7d 36 07 e8 e6 85 60 a3 15 62 41 4e 50 ca 4d 2d 2e 4e 4c 87 a4 b6 67 1d 13 9e 76 cd 57 02 8b 27 e7 a7 40 04 0d a0 fc c4 d2 62 b0 00 28 fd 72 d5 02 00 71 80 9a 4a e7 02 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 11cRPP*J-.)QRRVJKs@"y99:0d_bn*HTQgS\y]5}9}SmlWQCXYI3jMYsH3y+g=]/m <Sy|f';zvxk993jO5Y=:Y/,'v=}6`bANPM-.NLgvW'@b(rqJ0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.44974849.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:06.671679974 CEST366OUTGET /images/11435/cbicon.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
                                Apr 26, 2024 06:04:07.055944920 CEST868INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:06 GMT
                                Content-Type: image/png
                                Content-Length: 568
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:11 GMT
                                ETag: "638105b7-238"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 19 08 06 00 00 00 da 20 b5 d0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 19 00 00 00 00 19 d7 6f c8 00 00 01 a2 49 44 41 54 48 0d c5 94 3d 4b 03 41 10 86 ef fc 40 14 0b 45 83 a4 d3 56 24 58 a8 a0 9d 8d 76 82 fe 88 14 82 f6 da a9 20 58 08 76 82 bf 42 2c ac 54 d4 ce 22 58 68 11 62 61 73 62 63 17 53 24 18 cf 67 74 0f f6 76 ef 8c 47 36 38 f0 de cc ce ce bc 37 3b 3b ac e7 b5 90 30 0c 2b 40 64 ad 45 a8 b5 dd 65 79 1c 3a 62 e4 54 37 09 1e 40 29 ed 1f ec ad ab 98 c3 b4 98 c8 df 13 19 4a f7 a3 a7 40 c3 f0 eb cb 31 15 53 d6 9d 49 76 ac f2 a4 80 76 7c 1d 25 37 db f2 4a a5 fb a0 a9 55 7c 8c 3d 0a a2 36 dc 62 4b cc 23 f8 3f f1 b9 f9 95 3f fe 3e 6c 11 57 f6 7d ff 29 16 03 b9 2b d9 8e 11 b3 d0 7b fe c2 fa b7 11 34 73 a3 b5 8c e6 00 18 a6 ca 09 b4 9c 30 e0 14 1f 9e 56 b6 cc 77 66 21 ff 4c e3 88 cc 37 8c 85 4e 8d e2 08 55 ee ba 24 df 81 70 10 ec a9 e3 d7 5d 92 37 e8 73 0d e2 45 45 7e e3 92 5c ee 6f 08 e2 79 45 7e ed 94 1c d2 25 d0 0d aa a0 a4 8f 22 eb b6 64 95 ec 9c 62 38 a7 45 4d 97 e4 33 8a 38 40 6f 89 2d 6d 79 17 03 c9 ff a8 cc df 28 ef 82 cc 0d 50 a0 ea e7 6f 16 2e e1 4e 4d fe 41 56 5a f2 72 a0 ae f2 67 ad 7c 36 8a 6a 53 82 e6 ac 80 14 07 b1 bd e0 54 e5 06 68 df 0c 95 57 51 9c 97 40 e6 53 de 96 23 20 47 94 b7 3d 49 fa 70 16 c0 26 98 06 9f 60 99 56 48 8e 2d fc 20 0f ae 40 56 a9 91 50 b4 19 0d 0f 41 72 0a 69 91 dc 41 15 a4 89 b4 ef 1e 9c 80 71 83 26 b6 fc 02 ca e6 70 f9 e5 ba 5e 25 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR sRGBDeXIfMM*ioIDATH=KA@EV$Xv XvB,T"XhbasbcS$gtvG687;;0+@dEey:bT7@)J@1SIvv|%7JU|=6bK#??>lW})+{4s0Vwf!L7NU$p]7sEE~\oyE~%"db8EM38@o-my(Po.NMAVZrg|6jSThWQ@S# G=Ip&`VH- @VPAriAq&p^%IENDB`
                                Apr 26, 2024 06:04:07.192619085 CEST365OUTGET /images/11435/cb7-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
                                Apr 26, 2024 06:04:07.591396093 CEST916INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 616
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-268"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 14 08 06 00 00 00 66 be a6 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 e1 47 ab 79 00 00 01 d2 49 44 41 54 38 11 b5 95 bf 4b 02 51 1c c0 bb f3 8c 94 6c 69 12 42 1c 1a 0b 82 88 20 1a 6c 69 8c a6 6b 2b 22 50 d0 c9 c5 a1 c9 bd 96 44 3b 95 e8 0f 28 08 9a 5a 9a 9b 0c fa 35 34 16 98 59 10 71 43 16 a1 5e 9f 17 0a 75 f7 a0 d3 f4 0b 8f ef fb 7e df f7 fb b9 ef 7b df bb 77 ca 40 4b e2 f1 f8 70 a3 d1 d8 c4 8c 30 a6 2c cb f2 b5 96 dc a8 7b 82 4a 1e 8f 27 6f 18 c6 69 3b 41 11 13 c0 33 f5 7a fd 50 51 94 11 cc 23 f4 05 ba 26 d6 dc 48 b3 d9 0c 13 b7 c0 98 67 18 85 42 21 01 c3 d2 52 a9 54 c0 34 cd 03 8c b2 d7 eb d5 b3 d9 6c 85 80 ae 24 16 8b ad 93 b8 87 be 45 67 94 68 34 ba cd 64 43 55 d5 89 7c 3e ff d0 15 f5 47 12 e0 2d 4c 51 79 58 65 b2 cc 38 ee 05 58 3c 03 68 4e f4 8b b1 28 e0 21 aa be 14 0b bd 10 8a bc 83 63 02 0f 69 4c bc 4c de db 60 8e 69 8d a7 2f b5 6d 37 9a fc 37 fa 95 cc e5 72 2f ad f8 0f 0a 1e 14 70 bb f8 71 04 ec ce 3f 6c 95 d7 d8 63 8f 71 c0 8b c5 a2 41 90 18 ff 16 71 e6 7d 93 be c2 1d c7 42 43 fd e2 1d 95 6d 87 26 3d f2 79 bf ca d6 64 3e 07 1c f0 3e dd 5f 91 05 f3 99 df e0 9f 94 ad c9 7c 0e b8 a6 69 09 e0 19 59 30 f7 cf 93 cc 2f f3 51 88 e5 80 b7 de d5 33 59 82 1b 5f 32 99 f4 d5 6a b5 51 62 cb 3d 6f 28 e0 39 76 ae 71 fd 9e f7 14 9e 4e a7 87 00 ef d0 b7 52 24 12 b9 76 1c 8b 9b ad db 63 80 6a d5 6a 75 b6 52 a9 ec 02 1e a7 6f d3 ba ae 37 c4 95 6b e1 78 26 c1 b4 27 75 60 8f 51 b1 f8 73 5d c1 5a e5 67 f1 7d 11 8a ca b3 2c 74 c0 f9 1d 0a 4c 24 9b e8 52 30 18 3c 61 17 9f ed 88 2f 08 07 a6 43 fe 36 18 73 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRfsRGBDeXIfMM*iGyIDAT8KQliB lik+"PD;(Z54YqC^u~{w@Kp0,{J'oi;A3zPQ#&HgB!RT4l$Egh4dCU|>G-LQyXe8X<hN(!ciLL`i/m77r/pq?lcqAq}BCm&=yd>>_|iY0/Q3Y_2jQb=o(9vqNR$vcjjuRo7kx&'u`Qs]Zg},tL$R0<a/C6sIENDB`
                                Apr 26, 2024 06:04:07.601747990 CEST365OUTGET /images/11435/cb1-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:07.997602940 CEST1278INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 978
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-3d2"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 17 08 06 00 00 00 e0 2a d4 a0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 a6 e7 d1 a9 00 00 03 3c 49 44 41 54 48 0d ad 95 6d 48 93 51 14 c7 dd 33 95 b9 08 83 4a 58 0a e5 87 90 82 5e e7 87 49 88 50 a3 fa a4 68 20 51 14 65 e5 9c 2f 91 34 07 15 81 20 08 96 04 82 ce b9 28 8a e8 43 90 45 44 10 15 bd 07 d5 30 f2 43 52 41 99 1f da 56 6a 92 60 d8 5e fb 9d 87 3d b2 a6 ae 09 1d 38 3b f7 9e fb 3f ff 73 ee dd 79 ee d5 65 a4 10 bb dd 5e 14 89 44 ca 81 94 a1 f9 3a 9d 6e 49 2c 16 1b c5 8e a0 f7 14 45 b9 ed 72 b9 02 f3 51 e8 e6 5a b0 d9 6c 6b f1 b7 43 54 11 5f ff 08 d9 30 f3 09 6c 1e be 22 c6 f9 d8 10 73 8f c1 60 68 eb ea ea fa 16 c7 ce 98 59 e4 10 1f 24 d0 2d 81 e8 39 bd 5e 7f a9 b7 b7 f7 f3 4c 44 7c 50 5b 5b bb 19 e2 7a b0 07 b0 e3 d8 5d 1e 8f e7 79 22 ee 2f 72 88 4f 00 6a 07 f0 24 33 33 73 77 aa 2d 6b 24 c4 6c 60 7c 83 b8 02 6c 15 09 ee 68 6b 33 e4 75 75 75 95 d1 68 b4 9f 2a fa 01 ee 01 24 95 a7 25 0d 0d 0d 4b 43 a1 d0 43 62 57 11 50 d2 d7 d7 37 24 81 8a fc b0 c5 5c 08 cf b3 f8 d6 68 34 ee 5f 08 b1 c4 f7 f4 f4 8c 67 65 65 95 c3 11 64 7a 41 7c 22 7a f9 31 9b cd a7 31 3b d0 4a 80 5f b0 19 00 75 81 40 c0 61 b1 58 be 7a bd de 9f e2 4b 25 82 29 2e 2e 9e 22 ce 06 df e0 c0 c0 c0 7b 45 48 08 aa a1 ea bb 54 fc 4a 23 68 69 69 31 b2 76 8a ed 3e 6d 6c 6c 2c d4 fc a9 ac c9 64 f2 b0 ee 83 eb 90 e0 14 ce da 8c 35 a1 d7 c5 a1 49 67 67 e7 14 7f ea 76 e6 b9 c1 60 f0 71 3a 09 5a 5b 5b c3 e0 6f a1 db 9a 9b 9b 73 14 b2 ac 17 42 88 9e 89 4d 14 ba c5 cb 87 b2 a0 04 c4 3f 67 c7 39 d3 d3 d3 ab e5 0f 95 aa e5 8c 7d 62 93 c5 ed 76 bf 5e 48 02 b0 2a 0f 7c 26 85 f6 53 3b 26 1c 0e 47 93 89 b5 f9 42 12 70 12 11 89 83 5c 2f c4 7e 99 70 2c 2b c4 ce 27 e9 26 a0 58 8d e7 bb 9c f9 3b 21 e4 82 b2 cc 47 ac f9 d3 4c 20 3c 41 2a 1f 52 68 1f 69 bf 51 b4 4a 23 49 65 93 12 3c a2 43 0c 1a 9e b1 b4 b6 5c 76 2f 68 eb 5f 0a 8e 28 d5 5f c1 51 c1 97 ba 4e 03 a6 b2 92 80 18 2b fa c0 e7 f3 a9 67 2c 78 3e ba bd 98 42 fe 54 b9 f8 32 d4 bb 05 d2 65 00 3f 31 1f 64 27 5b e3 fd 2a eb 69 0b df 4b 1e 55 bf 41 7f 58 ad d6 4d d5 d5 d5 11 b5 53 d8 c2 18 ce a3 68 a9 df ef 77 61 d5 a4 e9 32 3b 1c 8e 45 c4 c8 cd 28 0f 4a 8d 10 4b ac 4a 2e 03 12 5c 66 e1 2c 80 23 54 d1 ef 74 3a 17 8b ff 5f c2 8d b8 72 72 72 52 3e 9c 2d 82 c5 da 51 b5 b8 59 15 72 44 c7 c1 74 90 68 1c 6d 43 af f2 58 4c 24 27 69 6a 6a 2a e0 5a a8 c7 7f 0c b2 df 9c f3 3e da b0 94 b9 13 bd c8 b5 7b 78 16 b9 90 f0 76 5a 00 9e 21 a8 14 f2 30 f6 25 ee 61 54 9e b9 e5 cc d7 30 de 88 c6 d0 6b d9 d9 d9 27 bb bb bb 65 5d ae ef 0e 8c 9a 60 4e 72 01 89 f0 ca 94 40 54 0e 61 19 36 1f 57 2e 3a c6 7c 84 f9 7d 9e c0 9b ec ea 83 60 13 25 21 41 a2 fb ff 8d 29 6c e7 1f 39 a6 a8 71 20 43 24 df 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR*sRGBDeXIfMM*i<IDATHmHQ3JX^IPh Qe/4 (CED0CRAVj`^=8;?sye^D:nI,ErQZlkCT_0l"s`hY$-9^LD|P[[z]y"/rOj$33sw-k$l`|lhk3uuuh*$%KCCbWP7$\h4_geedzA|"z11;J_u@aXzK%).."{EHTJ#hii1v>mll,d5Iggv`q:Z[[osBM?g9}bv^H*|&S;&GBp\/~p,+'&X;!GL <A*RhiQJ#Ie<C\v/h_(_QN+g,x>BT2e?1d'[*iKUAXMShwa2;E(JKJ.\f,#Tt:_rrrR>-QYrDthmCXL$'ijj*Z>{xvZ!0%aT0k'e]`Nr@Ta6W.:|}`%!A)l9q C$IENDB`
                                Apr 26, 2024 06:04:12.120965958 CEST457OUTGET /picture/0/2110281115095875340.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:12.516081095 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:00 GMT
                                ETag: W/"637db500-45e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 34 37 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 05 04 fa fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 2a 08 06 00 00 00 cc 28 69 21 00 00 04 25 49 44 41 54 58 85 e5 99 6b 88 55 55 14 c7 7f 5e 73 b4 10 c4 30 99 22 51 c9 51 c1 47 85 33 61 64 6a 06 3a 03 6a a4 89 63 46 34 45 50 06 42 d8 07 51 29 45 f2 1d f5 a9 44 14 fd a2 88 8f 41 23 8d be 68 82 e2 c8 e0 2b cd d7 cc a4 d4 0c 25 9a a6 e1 03 4b 8d 25 eb c8 69 b7 f7 b9 eb dc 73 e7 fa a1 1f 1c b8 ec bd ce 3e ff 7b ef de eb 75 3a 4c 9e f5 3b 05 30 1c 78 13 78 11 28 07 ee 02 a7 81 ef 80 35 c0 af ce 92 bd 80 77 80 71 40 3f b5 ff 0d d8 0d ac 03 0e a7 95 90 56 78 57 60 15 30 2d c1 e6 26 30 1f 58 06 e4 80 b9 7a 95 25 dc b3 16 f8 00 b8 61 15 f2 50 0a d1 8f 00 df 03 c3 f2 d8 75 01 96 00 83 81 87 81 c9 86 b5 eb 80 0a e0 65 e0 96 45 4c ce a6 f9 1e 9f 1b 44 c7 79 c3 28 3a 62 04 b0 c8 6a 6c 15 5e a1 7b b4 bd 99 09 3c 51 4c e1 93 80 8e 25 10 de 09 78 d5 62 68 15 fe 6c 36 3d a9 78 da 62 6c 15 de a3 34 9a ef d1 d3 62 64 15 5e 90 b3 2f 90 0b c5 14 7e ac 84 c2 7f b4 18 59 85 7f 9d 4d 4b 2a 76 58 8c 23 e1 72 92 bf 05 b6 01 2f 78 ec 7e 00 f6 94 48 74 93 67 bc 3f b0 1a d8 02 4c 41 43 fe 58 cd 31 22 6e ea c9 3e e3 dc fc 3c b0 4f ee 69 27 d1 7f 03 95 c0 51 67 bc 3b 70 ca 39 b4 b5 f2 8b bf e6 18 4a c8 7e c5 b3 f0 7e e0 8b 76 10 1c b1 d4 23 1a 4d cc 5c 4f 33 5d 84 df f6 18 f7 0a 2c 3e 1b 68 28 8e ce 7f b1 0b f8 24 30 d7 db 33 76 47 84 ff ec 99 e8 13 58 e4 96 46 d1 b3 45 10 1b 21 db 60 6a e0 07 14 fa 7a c6 da 44 78 8b 67 62 68 c2 83 24 d7 1e 6b f5 b7 79 68 d3 b5 2e 26 98 0d f6 8c 35 e7 d4 63 b8 c8 df f3 64 c2 62 cd 9a 82 26 3d d0 22 7a 34 f0 4b 82 4d 67 3d b0 2e c7 72 5a b9 5c f6 4c d6 e4 79 b0 04 a5 91 2a 20 2d 2d 2a ba 39 cf 7d 2f a9 f8 38 77 80 c6 9c 96 51 bb 3c 37 bd 6e 10 73 52 f3 68 df 76 0b 71 dc 28 9a 40 a5 d5 08 5c 89 02 d0 56 8f c1 e8 c0 fe 72 39 a7 41 cb e7 ca 5c 0e e8 af d8 6a b0 ed a9 87 d6 45 82 e4 fd c8 29 21 fd aa c7 c8 5a 91 9c 07 46 69 f1 1b 42 22 f3 98 14 e7 62 6e 60 9b ac 8f 0b bf a6 d5 b9 cb 04 bd 2c 5c 01 aa 81 cd 1e 5b a9 e4 27 02 d7 8d 6b 3d a3 c5 b3 cb f6 e8 30 c7 93 ac e5 1a ee 5d d6 e4 f1 30 71 c4 cf d7 02 9f e9 98 9c 9f 85 c0 db 1a d2 2d 48 27 61 63 a0 e2 5a 18 7d 88 0b 17 ff bc c2 63 fc 18 b0 13 e8 66 7c b0 fc 9d 1f 01 4f e9 f5 b1 7e 01 0b 65 9a 48 0d f0 cc 6d 88 f7 5f dc b4 76 b1 ba 47 97 21 c0 5e e0 71 a3 00 e1 a7 94 11 b6 ab 6e 85 71 9e 39 39 17 b3 e2 03 ae f0 eb ea 06 7d 5b 46 3c cc 21 f5 36 c5 66 a0 e6 40 d5 81 75 eb b4 f3 15 14 8e 8a ab 0b 2c 50 ae 3e ff 4b e0 d1 22 88 97 4c 74 0e 70 04 18 14 b0 11 ef f2 8d 3b 18 aa 80 e4 70 cc 08 cc 49 3e fe be 6e 85 f9 7a 06 d2 22 1d ae f7 34 e7 ff d4 e3 f6 22 96 86 5c 72 52 e9 f6 95 46 ae 50 4b ac 9b a6 a2 ad ea 5b 6b 0c 2d bd 4a ed 88 b5 ea fa a1 f4 19 fd 27 66 87 26 2d 4d cf 2a 60 53 42 aa 1b a7 49 bf 80 9b 02 f4 48 28 0b 5d fe 00 de d2 83 1a c4 52 2c 37 6a 29 b7 d2 e0 d6 2a 02 55 d2 02 a3 e8 1d ea 04 12 45 93 a2 ca bf aa fb ba 4a 3b b6 49 f8 f2 9b e7 f2 dc 73 02
                                Data Ascii: 47aPNGIHDR.*(i!%IDATXkUU^s0"QQG3adj:jcF4EPBQ)EDA#h+%K%is>{u:L;0xx(5wq@?VxW`0-&0Xz%aPueELDy(:bjl^{<QL%xbhl6=xbl4bd^/~YMK*vX#r/x~Htg?LACX1"n><Oi'Qg;p9J~~v#M\O3],>h($03vGXFE!`jzDxgbh$kyh.&5cdb&="z4KMg=.rZ\Ly* --*9}/8wQ<7nsRhvq(@\Vr9A\jE)!ZFiB"bn`,\['k=0]0q-H'acZ}cf|O~eHm_vG!^qnq99}[F<!6f@u,P>K"Ltp;pI>nz"4"\rRFPK[k-J'f&-M*`SBIH(]R,7j)*UEJ;Is
                                Apr 26, 2024 06:04:12.516191006 CEST180INData Raw: 18 af 97 29 db 4c d3 ad 15 0e 6a 92 24 85 73 7d a0 6a f1 15 d3 9d 02 eb ed d5 8e ee 10 6b 5b 22 22 ad f0 88 06 7d a0 af a8 b6 f2 ae be d1 a8 d7 68 9b 8a 42 85 47 5c cb 70 6f 96 ea 29 b3 f0 07 c6 ff 56 b8 35 55 fd 01 59 00 a6 ff 2b e3 73 fe 43 56
                                Data Ascii: )Lj$s}jk[""}hBG\po)V5UY+sCV'<Bd~In^&*SZI$'rVbx)IENDB`^0
                                Apr 26, 2024 06:04:15.421257019 CEST500OUTGET /kms/api/api/pc/xsques/selectLatestDateQuesList?pageSize=4&pageNum=1&status=1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.916356087 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 63 31 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 59 5b 4f 62 59 16 7e ef 5f 51 31 99 a7 e9 aa e6 20 20 98 c9 24 9d 99 74 32 f3 30 e9 e9 ee 79 9a cc 03 2a 56 3b b1 b4 c6 4b d7 74 3a 9d 00 25 0a 08 02 a5 82 0a 5e b0 44 ad f2 02 94 96 e2 41 f4 bf 54 9d bd cf e1 a9 fe c2 7c eb ac c3 01 2f 54 77 ba e7 b1 13 8b 82 bd f7 59 6b ed 75 f9 d6 e5 fc f0 c9 83 07 3d 13 81 c9 e9 d1 a9 9e 07 fd 0f 7e c0 4f 2c 0c f9 a7 fc f4 f3 9f d6 02 96 fe 33 1d 98 9c 1a 19 1f a3 e5 1e a3 7c de cc 1d 8b e4 b2 a1 1e c8 dc 96 8c 5e 8b dd b0 d6 58 d6 f7 36 f1 5d a6 d2 22 95 d5 0b 21 3d 7f 2a 22 87 fa 5e b9 39 97 f9 70 b9 d9 f3 a9 49 1d c4 9e fa 27 02 63 53 7f 19 22 62 63 d3 a3 a3 f6 c6 f7 cf be 0a 3c 1d fd de 64 22 c3 fb a2 d4 f8 70 99 90 5b 17 32 79 fc 3e 18 d7 1a 29 62 d5 22 a9 1f 17 f5 f4 ac 5c 2f 6a 57 f3 ef 83 f3 38 29 0a fb 22 99 d3 d4 43 16 8a 56 4c 19 f1 45 ab 2d 61 57 56 37 8d f9 14 89 86 3f 75 4f 16 54 11 39 61 b2 c6 db 19 88 c9 34 b5 da 91 b8 7e 2e 8e 37 f4 cb 53 59 2f f6 6a b5 d7 b2 10 25 72 a9 b2 88 6f 80 6b e7 4d b5 da 9a 88 17 df 07 c3 b2 9c 12 17 a7 cd ed 75 a1 ee ca 95 b2 53 f1 38 1c 22 f2 1c cf 35 0b 41 63 37 24 e6 66 c5 ce 9c be 36 23 d7 d3 32 bb 8a 23 d0 9f 56 6f 18 e5 90 78 91 90 4b 67 f2 f0 aa b9 78 66 14 21 76 91 b9 35 83 6b c6 f5 dc bb 60 01 62 cb 42 12 cc 3f ff f2 cb 77 c1 a5 f6 45 3a 74 cc 8a c7 ae 88 9c 69 f5 ec 87 cb 68 f3 f9 be 88 ce 7e b8 8c b5 b6 d6 9b d8 bd 9a d1 97 4e 60 43 be 0a 04 87 f5 a0 6d 59 88 e9 d9 0c 0c cb ac b5 7a 49 bc d8 37 ca db f7 f2 62 15 e9 4b 6f 8d f2 fa 87 cb 35 87 d3 fd d0 db eb f1 78 5c 4e 2f 08 b6 4d fd df c9 bf 4f 4f b2 a5 7b 14 a7 5f 51 fa fa 06 86 7c c3 0e d7 60 c0 e7 1b 1e 1a 52 94 80 cf af 0c 3a 3c 03 3e 4f fb a9 ef 46 02 cf fe 36 fd c4 f4 03 c5 dd 5e 1f f3 3f 09 b0 73 84 2a 32 54 31 4a d7 ed bd e9 a7 70 db c0 9f f1 cf 3c e1 74 38 5d 0f 1d ae 87 4e cf 37 8a d2 ef f2 f5 2b 9e 47 0e 87 e3 f7 0e af c3 d1 7e 88 dc fa eb 29 ff d4 f4 24 f3 6a ef 0c 8f 8c 06 be fe 76 fc 99 b9 de f1 c4 e0 44 a0 83 cd 0d ef 9d 20 df 6d 09 70 6b 67 e8 8b 51 ff 63 a2 75 63 9d d8 df bb 31 f8 ed c8 e8 d0 e7 63 93 cf 02 13 1d e2 75 8a d1 3e f0 0f f3 e2 77 68 4f 8d 3f bd 97 f4 50 60 b4 73 dd 8c c9 1f 3f fd 89 48 a7 a0 12 b5 b0 fe 4a d5 1b c7 14 84 d5 79 f8 b1 1e 7b 05 e7 87 e3 1a a7 17 72 6b 0e fe 0d 9f 16 3b 6b a2 f2 7f 89 77 8e 65 62 cb 7c c8 ff 8b cc 8d e3 14 11 2a b3 0d b8 b1 3c 59 06 02 e8 87 87 22 19 d2 d4 25 60 82 b1 37 23 8e d7 e0 99 10 50 ab d5 d9 d5 45 a4 44 c1 1e 9b d7 eb 47 22 bd d0 5c be 96 85 4d 84 89 71 bd 81 15 19 dc 13 91 23 8e 75 38 bf 56 8b 53 e0 14 5e f3 53 74 5d f3 f6 2c 8c 48 c5 79 dd a6 83 93 5a e3 5a 5f da bf 75 12 d1 64 c9 a0 2e 89 74 86 1f b7 70 e6 32 44 5b 17 bb cd f5 6d 20 83 2c 12 c6 c8 44 8c 85 97 d1 ac ae ee e2 16 40 3c 11 a9 9a e1 5f b4 35 0d 2e 7d 8e df 69 ea 8e ae 9e 74 0a c6 94 71 0c 61
                                Data Ascii: c1fY[ObY~_Q1 $t20y*V;Kt:%^DAT|/TwYku=~O,3|^X6]"!=*"^9pI'cS"bc<d"p[2y>)b"\/jW8)"CVLE-aWV7?uOT9a4~.7SY/j%rokMuS8"5Ac7$f6#2#VoxKgxf!v5k`bB?wE:tih~N`CmYzI7bKo5x\N/MOO{_Q|`R:<>OF6^?s*2T1Jp<t8]N7+G~)$jvD mpkgQcuc1cu>whO?P`s?HJy{rk;kweb|*<Y"%`7#PEDG"\Mq#u8VS^St],HyZZ_ud.tp2D[m ,D@<_5.}itqa
                                Apr 26, 2024 06:04:15.916398048 CEST1289INData Raw: 68 f1 dd 5b 12 99 15 ed 72 4d 46 d3 fa c1 3c 04 a6 00 3f 7f a3 d5 16 2c 61 8e ae 8c e3 6d 99 ad d8 26 15 e9 a8 48 27 e8 d8 55 44 1c 17 49 06 73 05 9f 00 3f 50 10 95 59 c8 a9 47 f6 64 76 4e ab 9f c9 d8 1e 50 cb 46 12 ad 9e bc 0b 26 72 7e 5f c6 16
                                Data Ascii: h[rMF<?,am&H'UDIs?PYGdvNPF&r~_}#^H"e.DKNvzz};>r\N-.o{-b /D$/oOw/f,bQ**)qJbN6\WvPp~{I
                                Apr 26, 2024 06:04:15.916435003 CEST905INData Raw: 14 85 9f e4 6e 60 5f 4d 12 1e a1 1b 23 5f 8b de ca 56 5d 9d ce 9c 8b 20 63 f1 b5 fa 20 1f 03 07 43 60 0b fb 29 15 50 5c 74 a4 02 08 a7 d7 57 29 c9 98 f3 21 5c 0e 73 90 50 3b 9d c5 37 ba f2 6c 95 42 56 16 c3 24 88 f3 da cf 4e 67 d4 3a 9e 40 64 33
                                Data Ascii: n`_M#_V] c C`)P\tW)!\sP;7lBV$Ng:@d3sS0(cTQy*Q[5=!Xu44(QqZm$!fuiUTA,s'N~K.kkPB.[d[@J&t,zMx.h.'5K(Hl.X3
                                Apr 26, 2024 06:04:16.241305113 CEST458OUTGET /picture/0/s2105211014520241626.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.640733957 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:21 GMT
                                ETag: W/"637db515-a399"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 31 35 39 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 77 50 53 eb f7 2f 1c 0f 7a 10 01 91 8e 20 e4 28 4d 9a 80 54 21 90 73 54 40 40 40 7a 27 22 22 25 14 69 12 24 24 2a bd 1f a9 4a 8b 48 af 91 8e b4 08 a1 88 08 48 0d 45 08 09 4d 7a 22 2d 90 c2 cd f7 fe ee fc de 99 77 de 79 e7 ce bd 3b b3 ff da cf 3c 7b af b5 d7 f3 ac cf e7 b3 d6 ce d9 cc d9 12 e0 8a 91 be a1 3e e0 dc 1f 00 c0 39 e6 0f 70 36 0f b8 07 38 f7 7f 79 fc 67 92 ff cb 29 ce 9d 3b fb 02 e0 be 08 20 9d fb 9b e5 dc 0d c0 1f dc e7 58 b8 cf 9d f5 02 80 cc e7 bc f0 5f 73 03 fe d7 71 ee 0f 96 f3 17 fe 64 bd c8 76 89 9d 39 a0 e9 0a e0 8f 73 2c 2c 7f 9c 67 b9 70 e1 fc 79 e6 e8 08 e6 75 c0 79 ee 0b 3c d7 95 ff f9 93 d7 dc 95 f5 46 00 df ed d7 6f 0b 2f 8a df ad eb e6 b7 18 23 49 a8 3c 09 7c c3 76 49 40 50 e8 aa b0 a4 94 f4 4d 19 59 55 35 75 0d cd 3b 5a f7 ee eb e9 1b 3c 30 34 b2 b4 b2 b6 b1 b5 b3 77 70 7b ea fe cc c3 d3 cb 3b 28 38 e4 45 28 2c ec 65 64 54 74 4c 6c 5c 7c 42 5a 7a 46 66 56 f6 bb f7 39 1f 8b 8a 4b 4a cb ca 2b 2a eb 1b 1a 9b 9a 5b 5a 3f b7 f5 60 7b fb fa 07 be 0e 7e 1b 9f 98 9c 9a c6 cd cc ce 11 88 cb 2b ab 6b eb bf 36 36 c9 bf f7 0f 0e 8f 8e 29 27 a7 ff b1 eb 1c 80 e5 bf 5d f6 5f 86 fd bf ec e2 66 da f5 c7 f9 f3 2c e7 59 ff 63 d7 b9 3f 42 ff 33 80 fb fc 85 eb ca 7f f2 fc 63 ce ea 1a c0 7b e3 f6 eb 8b 7c 77 df 16 d6 75 b3 89 ab 58 90 f8 9f 04 8e 5d 12 90 50 25 48 92 ff 63 da ff b4 ec 7f cf b0 37 ff 47 96 fd b7 61 ff 8f 5d 73 00 0e 96 73 cc 97 c7 c2 0d 00 03 28 88 84 9b e8 c3 0f 0c c8 a5 9b 1f 5f fd ff 9e 39 d7 5f a9 a7 bc 64 18 d0 18 60 87 98 b2 a8 f4 24 96 9d 3d d4 fe c9 8f 0b 07 d1 33 4f af b9 d1 0e 47 4f 68 e4 6b 9f a2 57 3e 9d 01 74 b4 ce 00 87 ed 53 5f 5d 43 9d b2 e6 ee 1c 32 90 df f7 0d d5 da ce 65 f9 ac 57 00 d7 71 98 09 90 d5 be 1c 26 7c cc 7e 83 72 2e 17 b8 b8 3c 91 5a ab 17 dc 6c 6e b4 14 08 58 39 03 e8 76 30 50 99 41 9b 1f 34 86 ba b7 91 83 6a 93 1b 9f da 33 87 a2 85 ae 9e d4 75 6f 6c ec 0c ac 0e cb 6c 67 e7 9f 01 d0 1d ef b5 f5 e6 4f 27 e7 12 fa fe be b0 32 ba 3c 7a c2 bc ef e7 dc ed 31 c5 9f 16 03 b8 6b 67 80 d4 d5 1d 87 e6 e9 a3 84 0f 83 52 cb af 94 f3 8e 45 5f 02 d1 3a b2 c7 ef fd 5e c5 7d 94 87 6d fe 89 68 05 af 4f d4 3c c5 57 61 4e d0 fb b4 91 50 39 6d 89 85 16 46 d3 9d 33 40 83 11 4d 1e 76 b8 7c 12 02 5e 2f 2f cd 57 4e bd b5 14 61 06 3a 65 9a b4 05 cb 8d 47 6c 46 01 b3 c0 65 fb a3 57 cb 19 df 5b bf d7 9f 92 b8 f6 4f 5e 1f d2 30 4a 4e 43 6d 8e 61 67 80 34 2a 1a 77 8f df 57 61 59 67 26 05 ac 88 f6 f7 ff 11 74 6f 06 ab 34 e7 e3 9a 4e af b8 ae 7f 1a 68 95 c7 3d b0 95 d2 d4 56 3a ab bb e2 3e 02 fb f2 53 25 25 76 f5 0c 70 39 ff 4b 05 66 1c 12 f7 61 4e 5b 1d cc 9d c4 65 ce 08 ea 0e 47 62 e7 2b 19 9d be 3f f9 9a 1c 1c a7 e6 1b 76 db 20 a4 dd 80 7a 8a f7 88 8b 49 71 80 07 23 4c 65 e0 54 ce f7 90 45 8e 62 cd 06 97 71 1b 99 5d 8f 3b fd 23 8d cb ef ea 3f 42 67 80 70 d1 aa 4e a8 5c f6 d5 b7 6f 2e d3 d6 71 62 98 89 f9 9c d7 4b cd 51 bc 12 af 0a 5e a2 ce 00 10 04 e3 67 7a 0e 7c f4 04 b5 68 51 21 d9 98 3b af 17 ea
                                Data Ascii: 1591wPS/z (MT!sT@@@z'""%i$$*JHHEMz"-wy;<{>9p68yg); X_sqdv9s,,gpyuy<Fo/#I<|vI@PMYU5u;Z<04wp{;(8E(,edTtLl\|BZzFfV9KJ+*[Z?`{~+k66)']_f,Yc?B3c{|wuX]P%Hc7Ga]ss(_9_d`$=3OGOhkW>tS_]C2eWq&|~r.<ZlnX9v0PA4j3uollgO'2<z1kgRE_:^}mhO<WaNP9mF3@Mv|^//WNa:eGlFeW[O^0JNCmag4*wWaYg&to4Nh=V:>S%%vp9KfaN[eGb+?v zIq#LeTEbq];#?BgpN\o.qbKQ^gz|hQ!;
                                Apr 26, 2024 06:04:16.640777111 CEST1289INData Raw: 8b b2 5d 50 d4 4d da f7 02 c9 49 2d af 38 57 17 bc 79 90 6f 86 5c d6 47 d2 cf af 17 3c f7 4e a4 40 6c 1e 19 0d f0 7d 40 06 3e be b8 f1 e3 c1 95 a0 83 b5 4e 29 67 fd 6f 57 fe be 89 94 47 9e 62 06 92 8e 07 5b 71 1f 01 d1 fd 61 eb 3a 54 46 11 69 eb
                                Data Ascii: ]PMI-8Wyo\G<N@l}@>N)goWGb[qa:TFiD%~h}j-n@iSAKk2_xh1BRo"}5K;*r"_+bfykyayRIq{@}/R_y`dhuB3izz{
                                Apr 26, 2024 06:04:16.640814066 CEST1289INData Raw: 7e 54 ff 10 80 cd bc fe f9 e6 a5 ef 01 20 2f 98 98 b6 3e f0 d2 f9 83 9c df db 34 cd f3 00 83 93 3d 86 c9 93 9f c5 07 89 2f f6 1a e6 43 56 b7 4a d7 c5 2d 03 8f 5d a5 3a 0e 1c d1 f9 99 47 1b 9f 5f ea 08 30 96 b3 5d 79 52 ba 30 28 a1 d1 65 54 99 31
                                Data Ascii: ~T />4=/CVJ-]:G_0]yR0(eT1pog7/WRdy"A~Vt5(`;Z,i6ic%jC;:wp)eK~oP'?q8yGk-hjGin'LwyQ?O60
                                Apr 26, 2024 06:04:16.640913963 CEST1289INData Raw: 60 3d 33 e2 9e 32 fa f1 e7 cf 00 ae da 67 80 58 4c a3 5f e6 07 e7 7b 04 05 16 1b ca 5b b2 c6 72 c4 07 67 b9 7e 61 83 64 a0 71 2a d5 d2 86 e4 11 e7 f2 e7 e4 d2 44 e3 54 53 fd 0f 9a 0a c1 f0 af f6 71 da fd 66 ad 40 ef 2e 91 29 b5 64 8b d5 5b 98 24
                                Data Ascii: `=32gXL_{[rg~adq*DTSqf@.)d[$g74(^xxx:dLQV|hnVFoo1.Ro#~9SIKMXEv559DB%hW&9`n=7KPoC_+~0xgd}HsQ.qwRiEPg
                                Apr 26, 2024 06:04:16.640954971 CEST1289INData Raw: e9 46 88 67 fc 74 05 66 2c b4 69 bd ec 2a a3 3a 6d 46 eb fb fa 20 58 ed f4 fb 1c 03 04 8f c1 02 7e ee 56 41 bf ff c5 cc fe 50 ad 3a 8e f9 15 b4 47 1b b7 3d ac 63 ba e5 84 a6 8b ba 47 cf ef 52 81 3f f8 dc a4 be 3e 80 17 90 a7 81 dd b4 ff 40 47 94
                                Data Ascii: Fgtf,i*:mF X~VAP:G=cGR?>@GX/s:}Sy>aT8GX@0iQhqUrU]Jy#!c_^;}=Sl0-k}U&@X %.+Jg}ze@0(kC/(H_
                                Apr 26, 2024 06:04:16.641163111 CEST1289INData Raw: bb 40 5c ba d7 8b 63 39 01 d4 be 7d b7 e6 83 b1 33 40 14 65 39 09 74 0b 35 fd fc 27 ff 17 8a bc 8d 54 93 a1 3e fc 9f 9c 01 51 63 76 d3 12 9b 95 2d 57 25 9e be ca 4c 0f a9 05 a3 a0 81 6a d5 eb 37 5b 40 fc 9e ce c0 c6 a7 27 66 dc 68 0f 4b 8d 11 39
                                Data Ascii: @\c9}3@e9t5'T>Qcv-W%Lj7[@'fhK9(qOwMJ= F@(><r/..uU4266o-UCK$0^,6L)YF'YuI._1P]5r]+?G5c
                                Apr 26, 2024 06:04:16.641222954 CEST1289INData Raw: 22 97 50 5a bb 55 95 d0 1c 54 b7 89 51 84 b1 fd 24 3a c4 f9 6e 08 a5 82 fc e4 7c 0e f5 d1 e7 ac dd df e6 1c ba 6a 29 17 b3 0c d7 32 a3 02 fa eb fa 45 9e 7a 96 2b 21 76 c6 19 5c 70 f0 18 e2 f2 1c fc c2 84 aa bd 6f 97 e0 0c 0d 04 64 57 80 83 d4 9c
                                Data Ascii: "PZUTQ$:n|j)2Ez+!v\podWmqW=:uBsgr]b!x=9=]Be|M7\eB*3JK$-tMr*%D;NP@|\X_7wB2Y$`0YT&vg&Z
                                Apr 26, 2024 06:04:16.641262054 CEST1289INData Raw: 26 e0 27 5c a6 e9 f5 6e 71 cc b4 75 8b 61 6d 0d c1 eb 3d 8f 7d e1 dd df d2 6b 4c 9d e1 23 84 2b 05 7f 41 c2 33 ef 3c a5 85 b4 30 72 ee 52 21 dc ed 63 33 8c 1e 41 97 a3 2a 92 21 d1 0c 40 37 f5 01 63 5e 57 92 b4 d7 ab 28 e8 0d 69 d4 47 53 15 d4 73
                                Data Ascii: &'\nquam=}kL#+A3<0rR!c3A*!@7c^W(iGSs]T`$\c5s0-nX`b4Up<=A|?`B`i;UT5~wPE?2%FIRPPfwh943(V^(\.f7
                                Apr 26, 2024 06:04:17.423618078 CEST453OUTGET /images/11435/yqlb24030802.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:17.809201002 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:18:22 GMT
                                ETag: W/"65ea675e-7286"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 37 32 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5b 65 5c 13 de f7 1e a1 20 08 13 91 8e a9 28 88 a4 74 8f 50 50 69 f9 4a 8f 10 46 48 23 35 18 25 02 2a 31 e9 0e 49 95 6e dc 80 11 92 a3 53 72 d4 18 1d 1b 35 f2 ef ff c5 ef 7e 3e f7 9e 77 f7 d5 3d cf 39 cf f3 9c fb 45 4f 47 83 8e 86 9d 06 00 00 d0 bd 7a f9 fc cd bf 38 f7 6f fb 51 df fc 77 a6 4d 65 c2 fe 05 b2 0f 6f 34 54 01 e5 83 9c 1b 00 c0 7d c0 ab e7 2a ff f9 91 95 36 53 a1 ec 34 3c 84 e0 41 ed 97 b7 ae 34 5b a6 c8 38 70 99 8f 95 a9 a1 da f4 ec 31 05 71 bc 0e 89 ea b2 f6 5f 38 29 7b a4 58 21 36 b7 59 6d 6c 3e aa 50 86 aa 84 54 49 6e 6c 5f 35 19 96 bd 85 a0 b0 81 ea 8b e7 59 f8 e9 e2 00 5f a3 7f eb c4 bf 84 68 61 26 df 89 8d 63 99 bd 96 23 bc 47 e1 da 8c 66 b7 80 2d 93 2d d7 8b 25 65 5c b0 32 6d 77 5c b1 d9 42 31 d5 cd f4 c7 72 63 b3 92 ba 05 9d c4 c5 92 38 aa cb 8a ba 9f 5d f2 da de 88 a6 c9 99 b0 64 cd f2 53 4a 91 ee 50 91 8b 5c 23 b6 7d 0b 07 1e 85 75 27 59 bc a3 6a 4b b4 ae 45 fc 2c 41 d3 b5 0f a1 60 4e df 7b a7 da 2b cd ce b3 71 db 44 18 e3 d4 90 42 e6 a9 a7 b4 3f a4 a0 5c ec 39 d4 fe da 2f 0e b5 99 7f 86 87 6e fb 6f 43 6f 05 bd 75 4b 13 21 f9 ca be ca f7 7c d6 8c 33 1d 41 63 64 52 24 fb 4c da 13 b3 fd 33 0f 58 09 89 9c fa c9 6f b9 8e 08 93 d5 32 39 e1 62 f6 f3 21 bc d9 be 21 71 3c 15 f5 02 c0 e6 bf 57 eb f7 be 99 c6 ca 11 de 9d f3 88 02 56 a6 89 af 43 96 42 8d 4c 3b c2 be 06 01 80 0b 1a a6 4d 53 ee 85 fc d6 71 c2 0e 7f ff be 36 df df 82 1d 5e dc 2b 52 df b9 c9 b0 51 08 e8 1b dd 78 43 df 2b 9f c0 44 13 a0 3b ed 64 62 4e 9f 82 c2 34 9a 46 bc 09 c2 44 35 dd 94 fd 11 79 5b 1c ed 2e c4 01 33 30 3c 28 0d da a4 3b 3c 3b f8 81 eb 25 30 b5 94 8a 27 99 e5 6e 57 23 2e de 5a ec bf b2 98 4c 83 de 8b c1 19 7b 65 a9 23 6b 2f 04 70 3e 4a e1 7c 8e 8f 52 b6 7c d6 d2 7d 53 26 ce 3e 72 40 c5 e9 4e d5 74 df fa e0 be c0 05 a7 ee 06 77 0e 91 98 7e bf 19 9c 9a 89 c3 72 f8 9d a0 67 ca e1 8b 13 c7 83 97 6d 3d fd 0f 72 c3 73 5e 9b 9f 32 d8 9f 19 99 aa 35 81 0a a3 d4 2d 1d fe e3 d7 d2 0d fa 3c b6 52 9b 6f 96 78 a7 ba 9f e8 e1 df 15 e3 98 15 d9 11 97 72 39 51 e6 a9 7f 4c b7 9e ba 86 1b 0c db 18 4f 3d e4 79 9e 95 7a 12 90 ac 8d 7c a6 38 f7 34 1f a3 14 15 5c e7 7d 39 01 42 87 1a f5 49 8d 7e a6 27 3c 05 a3 7a 66 af fa 3b 24 de ff 61 b0 b4 75 57 98 3f 55 31 fd 49 9b c2 4f 14 14 e3 57 24 fa 5c 51 13 57 6a 83 44 0e cb cf dd 2d 21 da 09 a4 2f 39 18 e5 e6 88 52 01 92 cc 80 20 5a 35 aa b6 a6 f1 8d 3d b0 69 74 81 2c 39 59 3b 5d f5 3a a3 4d c8 ce 3d 87 c3 a0 71 6c 1b e2 71 3b 0c 5b ab 9f fa b3 29 ff 8d f1 b3 b4 ab a4 49 31 ae f5 2c 43 38 0d 44 9b 05 ee 6f 11 9d 50 3a 01 a2 11 d5 c5 41 d6 df d4 27 2e e1 84 75 7b 39 e0 f1 7b 7a a4 d5 07 33 05 fa b2 17 dc e5 b8 24 85 c7 da eb 44 5c 3f c5 e1 2a a6 e9 26 49 68 ea be 46 4a d5 98 c6 5f 0c a5 00 d1 6a e6 73 45 f5 d1 99 e0 91 0d 69 1b 29 94 eb 2c ae a4 08 4e 09 3b 4a 95 e0 69 de 64 3b f0 d3 a3 1f 55 5f 68 9e 6b 56 ec b7 0d 77 7d 6e 89 a3 0e ae 95 5d 05 c9 09 1e 25 bb 60 24 62 b7 ce d6 1d ef 18 82 1a 0c 0a a6 3f 2b 9d 16
                                Data Ascii: 72894[e\ (tPPiJFH#5%*1InSr5~>w=9EOGz8oQwMeo4T}*6S4<A4[8p1q_8){X!6Yml>PTInl_5Y_ha&c#Gf--%e\2mw\B1rc8]dSJP\#}u'YjKE,A`N{+qDB?\9/noCouK!|3AcdR$L3Xo29b!!q<WVCBL;MSq6^+RQxC+D;dbN4FD5y[.30<(;<;%0'nW#.ZL{e#k/p>J|R|}S&>r@Ntw~rgm=rs^25-<Roxr9QLO=yz|84\}9BI~'<zf;$auW?U1IOW$\QWjD-!/9R Z5=it,9Y;]:M=qlq;[)I1,C8DoP:A'.u{9{z3$D\?*&IhFJ_jsEi),N;Jid;U_hkVw}n]%`$b?+
                                Apr 26, 2024 06:04:17.815094948 CEST453OUTGET /images/11435/yqlb24030804.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.528032064 CEST453OUTGET /images/11435/yqlb24030804.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.926976919 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:18 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:18:48 GMT
                                ETag: W/"65ea6778-91d4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242;Path=/
                                Data Raw: 34 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 78 40 87 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 df 00 00 00 78 08 06 00 00 00 72 e0 27 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 ac bd 07 9b 65 c5 91 2d 7a 7f c2 fd 09 f7 07 dc b9 4f 6f e6 8d bd 23 83 bc 00 61 ba 31 4d 37 ed bd 77 80 f0 92 40 de a0 d1 cc 3c 09 49 08 ba 9b 76 b4 29 ef fd 39 e5 bd af f6 de e0 ad 30 dd 80 32 de 5d 2b 22 72 e7 3e 55 2d 8d f4 bd fa be 24 73 67 46 86 59 11 6b c7 ae 62 06 fd b7 ff f6 5f fc f9 ce b9 d1 ff fe e4 95 c9 6f 3f 71 75 b2 fd c9 ab 53 e7 fe cf 5a 9e bc 3a 29 4f 5c 99 10 ae f9 3c 15 f0 fc c4 d5 c9 80 3d 3f fb f6 d5 c9 4c 26 95 e7 7a 02 7a a2 3c ef 5f b1 e7 cb 13 f2 04 d6 7e 7e 39 b1 65 7a 68 03 7e 50 c6 e4 cd b6 eb ca fc 99 0c be 7e d2 6c e3 d9 fd cc 66 ec a9 0f 8c c3 ec 7b 9c 38 cb ce d5 27 b7 05 bd 7e a6 ba d5 26 75 9b ad b8 6f 7a f8 8c 33 c6 9b e8 c3 5e 89 6d f7 01 d8 2b c6 e6 0b 9e 21 7b 55 73 e0 67 9c 4b 74 b8 7f aa 2b c5 54 73 aa fb c8 5f 86 81 eb 8b 18 51 67 fe ae cb fb ec 7a f4 6e 16 17 f7 93 d8 5c a7 62 77 63 9d ae d7 67 c4 8b b5 e2 e9 f7 58 4f a2 f9 f5 ba 4b 6b d2 eb 09 f2 7e 27 ab d5 cc 57 cd a3 da c2 3a d5 91 e5 d8 63 d4 3c 51 e7 db ca 91 c9 ad df 79 79 f4 7f fc 17 e9 35 b7 18 14 3c 71 79 b2 9d 85 61 64 78 e2 f2 b8 68 a1 4c 86 c7 af 4c 68 d1 e0 cc 8a 87 8e 5e 99 90 c7 7d 6f 8e 39 bd 97 ae 73 3a a8 0f 00 bb 6e 2f 50 05 9d f7 60 27 f1 c1 c1 73 ff e2 dd 52 5d ee 13 c9 62 e0 ba 1d 3f f3 79 8e 7d b5 59 82 83 cb b9 4e bf 7f d9 7c 24 d9 7c ad 36 dd 77 9f a3 df b8 6b 7a 78 96 ea 4c d7 89 0d 16 22 ce fc 6e 3a 73 ad f8 45 7d b6 97 b3 8d 3d 7b c9 51 4f fa 3c 97 5d b7 67 72 b8 f3 b8 d7 47 b2 97 f3 09 fb 7e 0f 98 b8 1c f2 58 62 03 ba 72 fe f9 3d bf e3 b3 ed 47 79 ea 29 a9 4f d7 ed 36 5d 97 ed c3 0e eb c7 75 a6 b3 e9 23 c6 e9 be af fd dc 9f 31 6b 13 78 e1 af 22 e1 e3 57 c7 b7 3e 71 65 e2 ed c7 2f 4f 84 c7 2e 4f 90 68 70 90 01 e2 99 63 1c 24 c3 3a 99 b1 e7 43 c9 e9 44 4c 81 a4 ce 28 47 3d 4c fc e3 97 fc 6e 32 5f d2 42 4f ec 30 69 b4 13 e5 a3 0f ea 23 f6 7d d0 8e 16 06 ee 78 91 64 7e ba ad 09 79 ec f2 78 8c 31 27 17 ed 98 6c ee 59 8b 76 96 7f 25 32 73 c6 16 fd 31 6c a3 cf a5 fe 66 cf f4 3b e6 02 fe 68 7e 32 7f 3d 4f f6 82 c8 f2 93 e1 a6 98 94 e4 91 ba 14 03 fa 9e e9 51 ac 98 eb ec 0e 7c 48 62 8c d8 d1 37 ab 99 92 1c 67 7a cc ef 58 3f 6e db 6d 58 fe d2 fb 89 2d b7 1b c9 ab 31 92 d8 9e 77 e2 91 8b c3 31 54 1b 8a 17 d7 5a 2b 69 9d 94 c4 e6 98 3b c6 3e 6b 3c ea bb e6 df ea cb 31 b8 3c fe 36 b8 34 77 7b 9b 63 f7 ff 38 ff 6d 28 7d ec d2 38 13 f1 d8 a5 31 3a c7 67 ec 71 8c d9 9c 81 04 f0 71 86 e0 b9 46 21 27 b2 aa 53 ef b9 7e 9f 5d a7 df 4d ee 41 27 f5 52 c6 74 a6 72 d0 c1 61 be 95 9e b9 2f f4 cd e3 32 59 c4 16 6d 9b 9e 58 44 8c c3 0a 8c 6b f7 63 2c 23 a9 eb f1 58 8d bc aa 53 b1 d2 18 69 27 28 46 63 f2 a8 c7 04 cc 0c 37 bc 90 e8 a3 d9 4a ee 09 5f 56 86 6d 8c cf 62 c1 b3 ca 9a 7f d4 03 7b 16 5b d4 ef b6 2c 9f ee 33 e5 cc 3f bd a3 a4 f2 d8 4a f4 d0 96 eb 8c 32
                                Data Ascii: 477x@PNGIHDRxr'zsRGB IDATxe-zOo#a1M7w@<Iv)902]+"r>U-$sgFYkb_o?quSZ:)O\<=?L&zz<_~~9ezh~P~lf{8'~&uoz3^m+!{UsgKt+Ts_Qgzn\bwcgXOKk~'W:c<Qyy5<qyadxhLLh^}o9s:n/P`'sR]b?y}YN|$|6wkzxL"n:sE}={QO<]grG~Xbr=Gy)O6]u#1kx"W>qe/O.Ohpc$:CDL(G=Ln2_BO0i#}xd~yx1'lYv%2s1lf;h~2=OQ|Hb7gzX?nmX-1w1TZ+i;>k<1<64w{c8m(}81:gqqF!'S~]MA'Rtra/2YmXDkc,#XSi'(Fc7J_Vmb{[,3?J2
                                Apr 26, 2024 06:04:19.473021030 CEST453OUTGET /images/11435/yqlb24030806.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:19.871623039 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:14 GMT
                                ETag: W/"65ea6792-955f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 34 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 8f 40 70 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 a4 bc f7 bb 5e 57 75 2e ba ff 84 f3 db 3d f7 3c 29 80 8d c1 dd 92 e5 22 59 b2 24 ab f7 2e 59 12 b6 65 43 c0 40 a8 01 42 42 02 e4 e6 dc 10 52 c8 73 6e 42 02 a4 93 70 c9 49 20 d8 d8 56 d9 5b da bd 97 af f7 ba bb ba e4 22 57 59 73 dc fb 8e 32 d7 5c df de 32 c9 39 fb 79 a6 e7 5c 73 8e fa 8e f1 ae b9 b6 24 68 6b 7b 8f 9f 63 57 9b ff e5 d8 d5 b3 df 78 fa ca 7c d7 d3 57 e6 9b c7 2e cf d1 b1 2b f3 ee e9 2b 73 24 63 9e b0 17 3c bb 50 86 cf f8 7c 9e 9e 56 39 bf 07 5b 3a 9e 86 cd e0 f9 d8 95 39 f6 61 b6 d8 a7 97 15 7f 66 87 e7 2b f3 12 17 64 34 3e b3 0d 5b 5e ff ca bc ac 21 8f 78 54 5e 6c 48 3c 7e 8f 63 98 e7 dc c4 a6 ac 91 2b 9e 25 46 cd cb 62 c7 3e db 9c 93 7c 54 8e e5 03 5f a2 2f b1 c4 d6 6a e7 69 8d cf ce 04 3b f5 af 71 43 46 62 41 7e c0 4b 31 d0 18 fc b3 fa 65 59 ad 05 ec 5a cd 0c 27 f1 01 6c 61 57 f2 f2 72 ad 58 05 b9 44 b1 79 ff 5a 03 ab b9 c6 69 36 82 18 38 3f 9f 73 d0 0f 2a 63 b5 b0 d9 e2 e1 59 64 b8 9e 66 87 e5 cc 3e 66 5e 47 75 0e ed f8 bc 0d 47 93 35 ec 2d c7 b0 37 c3 de e2 b5 e5 38 77 f5 d8 95 f9 ae 63 57 e7 3f 77 ec ea d9 f7 bd 07 a5 16 3f 82 12 1b 50 30 2c b8 63 97 a4 d9 9e ba 34 ab 64 99 77 4f 5d 9e 93 26 6b 95 c5 33 e4 c3 7d 3c eb 5e a8 17 ae 17 c8 9b 7d d1 33 5f ee d8 e5 c8 77 5c 5f c8 24 7e 94 00 3e 0e 7d 0e 63 ba d9 da eb 68 0e 2d cf ec d3 ef 45 b1 58 7e b1 3c d8 07 7c 8b ff 30 5e b3 e3 f7 2e cd 91 ed 1d bb 2c b9 f8 33 3c 47 3e a3 b5 ed 19 e1 6f 96 d3 22 fe b5 59 05 57 d8 31 5b e6 cb 3f b7 d4 72 31 1f ac 3f 4b be 3f cc de cd 6c f0 7e ac 46 56 5f df 37 4f 19 1e a1 3f b3 67 73 cb 59 84 d7 dc e2 fd e9 71 0a f1 e4 fc 22 1c 60 73 a1 7d 5f c3 85 f5 85 fe bc 53 9d bf ff 0f 13 ef d8 e5 73 9f 7b ea f2 dc d5 30 51 24 f0 e4 25 04 2f 8d c5 67 fc 3c e7 00 2e 9f 01 18 ec f1 0c d0 f9 99 f7 10 84 7f 06 81 f4 39 d0 f3 e7 72 26 45 8b d9 ba 28 24 e7 bd cb 02 64 74 1e f9 93 38 c3 38 66 e9 a9 8b 0b ed 59 0c 88 bf d5 8e c4 c5 fb 9a 8f c5 6f b2 78 36 bb ba 46 71 2c 4f c3 8b 9f 43 1d 93 c5 9e 0d db c3 1c c4 cd 31 f3 9e 34 b0 d9 0e 67 d4 c3 9e 15 93 30 06 7f a6 8d c3 f6 03 fc f5 1c 36 82 3a 4a bc 0b 31 f0 79 70 13 fb 58 e1 d7 63 38 17 f5 82 61 10 c6 e8 e5 66 f9 a5 e2 fd b3 0d cb d5 db 58 ac 97 b4 96 2a ab 18 21 67 9f b7 cf 35 c0 57 e4 22 ac 80 59 88 97 61 a2 7d e2 6d 41 46 f7 7c 8e 41 ac 5e 8e 6b e0 f1 b1 5e be fa e4 e5 f9 cf 2d 7e a5 e9 ee 93 97 e7 be f1 d4 c5 39 7a 92 c7 6c 34 5f 9a 73 4f 5e c4 73 38 20 17 3e 47 85 f2 fb d0 63 dd 48 16 20 db b9 ad c5 67 68 4b 40 b7 38 9e b8 38 eb 9e bc 18 c4 10 c6 e3 9b 54 8a 60 3a ec 43 e5 d8 8f 8f 45 e3 6c 89 3d 8c 89 e3 51 bb 6c 2f cc 61 11 df de a7 9d 41 d7 63 28 79 59 ae 9c 87 ca 49 5e f2 c2 12 9c 74 6d b1 f9 18 14 9b 98 5d df 98 8a a7 cf 5f 6a 65 b1 04 b6 3c 26 e1 59 b8 be 38 4b 4f 28 ce 98 e3 bd 10 c5 00 3b 1e 53 b3 7f b3 99 ed
                                Data Ascii: 477@pPNGIHDRxysRGB IDATx^Wu.=<)"Y$.YeC@BBRsnBpI V["WYs2\29y\s$hk{cWx|W.++s$c<P|V9[:9af+d4>[^!xT^lH<~c+%Fb>|T_/ji;qCFbA~K1eYZ'laWrXDyZi68?s*cYdf>f^GuG5-78wcW?w?P0,c4dwO]&k3}<^}3_w\_$~>}ch-EX~<|0^.,3<G>o"YW1[?r1?K?l~FV_7O?gsYq"`s}_Ss{0Q$%/g<.9r&E($dt88fYox6Fq,OC14g06:J1ypXc8afX*!g5W"Ya}mAF|A^k^-~9zl4_sO^s8 >GcH ghK@88T`:CEl=Ql/aAc(yYI^tm]_je<&Y8KO(;S
                                Apr 26, 2024 06:04:20.211940050 CEST453OUTGET /images/11435/yqlb24030807.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:20.610950947 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:26 GMT
                                ETag: W/"65ea679e-95a1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 34 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5b 65 5c 93 5f 1b 26 a4 a4 a5 bb 04 54 4a ba 5b 4a ca f8 4b 87 30 60 c4 68 04 06 0c 24 04 94 06 a5 d9 14 11 0c 60 cc d1 d2 8d c4 e8 ee c1 e8 d8 80 11 03 7c f9 f2 7e b8 9f fb 7c 7a 7e cf ef 3a e7 8e e7 ba af f3 fe 99 99 01 ed 5d ce bb 44 44 44 b4 46 86 4f 5e dc fa 85 5b 0b a5 24 bf 7d e6 4d 17 82 6f 1d 71 e0 0b 03 1d a2 ca 61 ee 6d 22 22 7e 22 a3 27 da ff 85 12 97 34 9f c1 a0 93 60 51 b5 a8 0e c2 80 8f 33 c3 67 c9 2f 4b e1 87 1d 6f 43 52 10 3c 7b 4a 92 fe 1f 78 d8 7e 1b 2d 29 fa 27 16 bd f9 9d 8a 1c 76 43 fa 13 4f 18 8c b9 87 65 94 1a 73 be ba a3 73 2f 93 a1 d8 f0 2d 03 7f dc 8e da 75 24 f4 e1 66 d8 85 c3 c6 c2 66 a4 1b b3 ea ec e6 b1 72 21 a1 30 70 f2 f0 0d e4 f0 78 d0 50 4b af bb 15 6b ed 9f 7d 03 a3 65 db 4a e0 92 1c f9 42 0b 1f fd 44 0b bf e7 5d af 75 90 a5 3e 58 cd 88 dc c3 86 75 7a ad 4f b5 ee 38 73 a8 03 94 27 9d c0 e3 ed 34 17 d3 5d 22 41 d3 ad 4f ab 1d 20 47 36 d0 d9 b2 39 56 c7 68 da 99 33 15 87 9c be 93 4e d9 f0 da 7a 44 bc f9 b0 91 33 d0 d6 41 b2 ca 1b 8c 34 7b 1b bb fd db 8c 5d 13 e4 75 b5 d3 d9 0e df a6 cf 5b 5d 76 26 62 45 b4 74 01 d9 39 f1 9c 05 97 0c 0b d1 df 30 59 33 f4 9e 2c 7b c6 d7 e2 ff da 24 03 3e 6c d4 97 fe 4e 75 6d 86 31 e4 c4 41 31 ce e7 47 d6 df e9 41 6f 13 f6 b1 c8 f3 7b 45 4a e4 5d ce d8 99 64 87 ea eb 91 f8 6d 5c 39 38 29 f5 f5 5f 75 1a 18 86 ad 21 bb 97 73 8d af 77 83 f0 38 91 18 7b 56 d9 aa 95 30 e5 f8 f9 d0 5b c9 58 e8 1f ed 53 da a8 3b df 4e e1 63 02 66 3a c4 ed 48 df 95 63 fe 78 85 ae 5f 3a 32 ca d3 6d a6 09 1b 77 9e 65 f7 da 9c 4d 81 d5 0d 70 a0 00 19 63 81 dc b7 36 cc 60 37 d5 11 b2 19 f8 65 8c b4 47 26 f6 51 3d 6b 5d d7 3a 35 e8 c2 aa bd f3 7c df 04 e2 ef b4 67 ed 96 e2 4a 49 b7 7e 9c 84 06 5a 33 77 3b 67 6f 2a 49 96 e5 1a d2 c5 a4 35 d5 d3 18 f4 3c e5 bc 73 d3 f0 dc 19 f2 43 cf 8e de e3 f5 64 ca b1 ec 15 bb 63 5a ce aa 52 c4 70 fa a7 f3 21 20 c8 7c d8 c5 5b d9 13 42 9b f3 24 19 21 31 10 ed 6d cc a3 ec f6 0b 08 1a 3f a3 46 3f e7 fd da 9d fd bd a8 d7 1c 47 13 3e d0 3b ac 41 66 80 fc 02 74 bd 6e 57 10 57 f8 61 2b b3 74 64 e2 90 1e 33 5d bb 9c 1b ba 8b 1a 3f d3 e0 68 de 1d ee 7d a2 35 b2 3b 6c 1c 1b 48 b2 f9 de 48 90 90 7a 6e 72 36 05 d0 1f 53 7b 92 4a ac 9c e6 66 52 a9 47 ff 7b ee 7b ae 23 0b 04 29 80 9c 7b 42 4c ba 8c 19 70 71 35 35 73 7e 62 87 3d c2 6e 41 2f e4 ec b3 5e 15 a4 4e bb 07 a5 70 5d 8a 78 a1 6a b3 ad 93 00 58 62 f8 1d d6 4c d1 79 89 a4 81 93 01 b4 59 d7 f7 06 63 5e 6d a1 9f f4 95 ef ee 65 5d 07 ec f9 f3 b0 5b 4e 8c 0e f4 e5 6d 1b d9 7d 47 a6 8d 03 f8 c3 5d 71 1f 68 77 09 61 b6 52 86 87 9f 5b f6 cc bd 6d 68 d9 35 0f 1e 7e 92 b5 5d aa db 32 32 d1 a6 73 0d b5 29 f7 4f 29 d1 cc 54 2f b9 5e c7 3e d8 15 38 b1 5d d1 ac e6 c0 b8 b1 e7 8a 13 26 1c 6a 22 13 d1 af 69 c2 db bf ad c2 e5 16 ed 43 a0 91 7d 46 d0 c0 6a 3a 52 aa bf 7b 2e 53 10 55 fa 4d 06 f1 29 c6 a3 69 92 13 ad d4 82 f6 29 77 b5 ec 57 9a b5 51 74 fc dd 61 5e 28 e5 3a 7c 53 d2 7e 1c 70 66 93 dc 8d 07 01 0c e6 2f f3 17 a0 e3 4b da 70
                                Data Ascii: 4764[e\_&TJ[JK0`h$`|~|z~:]DDDFO^[$}Moqam""~"'4`Q3g/KoCR<{Jx~-)'vCOess/-u$ffr!0pxPKk}eJBD]u>XuzO8s'4]"AO G69Vh3NzD3A4{]u[]v&bEt90Y3,{$>lNum1A1GAo{EJ]dm\98)_u!sw8{V0[XS;Ncf:Hcx_:2mweMpc6`7eG&Q=k]:5|gJI~Z3w;go*I5<sCdcZRp! |[B$!1m?F?G>;AftnWWa+td3]?h}5;lHHznr6S{JfRG{{#){BLpq55s~b=nA/^Np]xjXbLyYc^me][Nm}G]qhwaR[mh5~]22s)O)T/^>8]&j"iC}Fj:R{.SUM)i)wWQta^(:|S~pf/Kp
                                Apr 26, 2024 06:04:20.789918900 CEST445OUTGET /images/11435/wytw.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:21.188541889 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1582"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 31 35 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 10 d6 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3f 08 06 00 00 01 27 1a fe 5c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 40 a0 03 00 04 00 00 00 01 00 00 00 3f 00 00 00 00 3d d3 35 ae 00 00 14 ec 49 44 41 54 68 05 bd 5b 79 70 55 d7 79 bf f7 bd ab 05 c9 08 19 b3 48 08 0c 62 b5 8c 8d 31 9b c1 d4 20 02 18 63 63 67 9c b8 b1 9b 71 e2 76 d2 c6 6d dc e9 16 7b dc a4 19 4f ff 88 27 6d 93 4e 67 9a 3a 69 32 49 93 36 29 b1 63 5c 3b b6 30 36 c1 c1 c6 4b c0 80 01 21 76 09 09 d0 06 42 58 08 89 27 bd e5 be fe 7e e7 9c ef 6e ef 3d 04 49 da 03 f7 9d ef 7c e7 db ce 77 be b3 de 2b db 42 5a 7b b4 f3 07 d9 58 6c 22 61 95 b2 59 cb b2 6d 0b ff f6 39 77 1d 6c bf 2f 99 ce 4e 74 b3 69 2b 86 5a 17 4f 0c 95 16 88 00 df 1e cb a6 b3 63 86 87 52 d6 8e 5b 6a 36 0c 27 33 56 0a 0f cb 49 03 3b 89 44 d2 82 40 95 92 c3 69 e4 4a 86 c1 58 96 93 4c 65 2c d7 d5 24 c9 24 09 90 b2 20 a2 1a b0 c6 28 92 e2 98 86 87 21 7e 38 65 51 d5 9f 4f 19 5b 4b d8 49 0e b9 56 06 06 5e 4e bb a9 e3 77 d7 6d 20 e1 b4 d7 1a 1b be 71 a8 a3 95 b0 3d 6d 7b 6b 69 b2 b7 ef 45 d7 d3 ed a2 35 31 55 a2 3d 54 64 ad 39 de fd 1a f3 50 42 33 b7 cd a9 be df 5e 79 b0 5d 55 4a fb 5d 3a 09 89 3e a1 a1 31 1a 48 a3 d2 78 d8 4c e6 ca 27 80 59 b6 17 7c d0 e2 89 d7 0d b3 ac 38 38 33 46 92 a3 9b 48 b1 ca 1c 0a b6 e2 90 9f ce 64 a1 01 2a 86 21 46 b7 3f 89 9c 70 da da 7f d7 ac 0d 4a 35 60 27 09 67 30 b5 dd 3f 4f f9 a0 3f 95 19 62 59 f0 76 d5 a6 7d c6 06 69 3f db c3 44 6f 18 c5 f5 87 3b 14 51 0c 66 b0 5b 98 ab 04 58 37 df 2f 2b 53 0d 9e 58 67 45 e3 99 cf 7a 9d 08 44 cc 86 5c 76 a6 f6 14 04 68 8d 5a 1f 05 fa 96 90 d6 19 82 df b2 19 63 16 34 7f b8 f8 46 d5 16 4a cf 97 ee d8 dd da 90 b5 10 1c 74 1c 72 04 03 04 28 8d 3e f9 fc f7 9a 1b 76 2c ad 5d eb 63 2c 6b c5 ce d6 5f c6 63 31 2b e3 1a 65 a6 d2 49 25 93 40 06 7b 81 1e 4c 5b 6d 97 93 fd a4 d9 d4 79 b1 6d 53 47 df d9 a0 30 c2 34 80 ae 42 47 22 1c 4d 40 b3 82 89 a1 f1 e0 fb 27 77 e9 92 fe 6d 59 3f 77 c3 8c 2d 87 1a 24 97 3a 27 11 68 02 c7 e1 e4 57 0e 34 b0 92 70 56 37 d4 fa d1 1d d3 6e 4b b9 d9 0c 83 60 ca 2b 8d f0 81 72 80 92 a1 3a 6c fc f3 7b d1 8d da 28 34 13 43 4c e4 33 17 e2 40 df 2a e3 b3 88 c9 f8 3b 0a bb e6 48 57 3d 4a 5f 0e b2 85 60 06 2e e2 52 25 c0 31 cb ce 8c 49 c7 1e 7d 71 ee 84 01 bb fe 70 e7 cb d0 e2 fc 46 41 64 65 9f 75 10 03 0e a5 73 78 d0 72 0e 7f 86 28 71 1c 7c aa 6c 60 85 47 15 e9 38 39 0d 67 ad bf 73 52 19 3d 63 90 47 a2 30 a3 44 50 a0 76 06 8d 66 4a a1 ac e7 03 d7 ca aa 88 05 4f 16 fc 6e 1a c4 c8 d3 e9 8c f5 95 c9 63 eb d2 08 8c 0c 1e e2 58 4f fc bf ce 18 b7 48 60 e2 33 69 4d 63 2f de 75 52 8f 36 fa 08 be fa 70 49 ed 15 43 79 09 42 39 d8 31 4e 06 23 3f 98 fe a8 a9 e3 ed c6 4b c3 03 5a 9e 6a ad 57 bd 77 d9 f4 0d 19 58 1b 4c 10 a0 db 29 48 ba e4 81
                                Data Ascii: 159e)PNGIHDR@?'\sRGBDeXIfMM*i@?=5IDATh[ypUyHb1 ccgqvm{O'mNg:i2I6)c\;06K!vBX'~n=I|w+BZ{Xl"aYm9wl/Nti+ZOcR[j6'3VI;D@iJXLe,$$ (!~8eQO[KIV^Nwm q=m{kiE51U=Td9PB3^y]UJ]:>1HxL'Y|883FHd*!F?pJ5`'g0?O?bYv}i?Do;Qf[X7/+SXgEzD\vhZc4FJtr(>v,]c,k_c1+eI%@{L[mymSG04BG"M@'wmY?w-$:'hW4pV7nK`+r:l{(4CL3@*;HW=J_`.R%1I}qpFAdeusxr(q|l`G89gsR=cG0DPvfJOncXOH`3iMc/uR6pICyB91N#?KZjWwXL)H
                                Apr 26, 2024 06:04:21.508213997 CEST447OUTGET /images/11435/zzjs01.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.905210972 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-e87"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 65 61 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 49 08 06 00 00 00 a7 d6 d1 b9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 49 00 00 00 00 fb 24 0e b4 00 00 0d f1 49 44 41 54 78 01 ed 9c 09 74 54 d5 19 c7 df cb 64 c1 64 26 08 52 95 a5 4a 72 5a ad b6 b6 2a c8 52 ac 46 44 84 00 5a 28 c1 ad 04 12 30 1c b0 b8 d4 9e 2e 56 8f 29 b6 b6 b5 ea b1 a5 f5 94 a8 84 a0 82 1a 16 eb a1 b2 1e 81 2a 08 14 6c 95 5a b7 36 c9 01 24 5a 76 32 09 09 c9 cc eb ef 1b e6 4d ee bc cc 64 66 32 6f 92 49 9b cb b9 79 df fd ee bd df fd ee ff 7d ef bb eb a0 6b 3d 21 26 04 a6 14 d5 dd 62 78 b5 62 5d d3 2e a5 a2 ce bf 8f 78 3c bf b2 3c ab 42 d7 75 c3 14 46 7e 4f 88 06 81 db 4a 4e f6 6b 6a d2 9e 33 0c ed a6 50 e5 41 f8 0d 87 e6 28 ac 5c 9a f9 a9 e4 a7 84 2a d4 c3 6b 8b 40 63 a3 56 1e 0e 54 29 6d 68 c6 68 8f ee 79 b9 b4 d4 f0 61 da 03 6c 5b 0c db 70 a6 cc 74 4f 87 39 b1 4d 86 85 61 18 c6 a8 bd 55 f5 f3 85 dd 03 ac 05 9c 90 49 c3 98 13 c4 d7 f5 2d a9 a9 e9 5f 49 4d 4f cb 85 bf 46 cd f3 6a 67 ca f6 f8 58 15 95 30 f4 e4 c2 93 27 c8 ca 36 b3 05 d0 ca 67 cf aa 96 f4 ed 73 8d 3e 8d 0d ee c3 58 ab df 48 75 e3 0b bd 9c 19 a9 66 61 f5 59 56 56 56 4c c1 05 f0 3e 77 38 1c 33 66 cf 9e fd 0f 35 bf 33 e9 bc bc bc d4 fa fa fa ef a2 4f 01 ed 7e 9d a7 8b d1 f7 33 e8 ad 3c 9f fd 2b 21 d1 fa 60 7d 8e c0 70 4f 63 a9 9a a7 c1 6c b3 b9 97 d6 68 d4 6b 5e d2 7e 60 0d 3d 23 43 4b 69 63 b1 e5 e5 e5 67 9f 3e 7d fa 90 af 3e 7f 50 7e 63 49 49 c9 58 53 50 67 3e 87 0e 1d fa 35 da 5b 01 98 17 87 6b 17 fd ca 9d 4e e7 bc 2d 5b b6 34 86 2b 13 2f 7f ca 8c ba 3d e8 70 a5 29 87 36 5f ea 97 e1 9c 75 6c 80 d6 e2 a9 71 ff ce f0 2a ae 42 d7 6a 56 57 64 e7 f8 51 36 ab 68 5a 73 73 f3 40 52 01 4b 46 e0 e0 d6 dc ce a3 ae ba ea aa 6b 68 6d 7b 7b a0 8a 36 e4 17 b9 dd ee 4d c3 87 0f 0f 7c aa b6 6b a9 eb cf ab 32 69 f3 d6 c3 8d ee 63 2d d5 ee 93 41 a0 52 48 37 ce 94 6d 03 ac 2a a0 ab e8 61 c3 86 8d f6 7a bd 6b e9 80 2b 1a 1d 28 37 ca e3 f1 6c ba fa ea ab fb 44 53 3e d6 32 8e fc ac 85 7c da 3b d5 7a 4c af d2 79 ab 19 2a 0f 58 3f c8 4e 71 3e 2a 3c 9f 2b 58 ba 74 69 d6 a9 53 a7 ce 17 06 4a 7e 19 53 5f 2b b4 3f d4 f0 1c 23 74 7a 7a ba 27 2b 2b 6b ff b4 69 d3 3c 92 4e 44 00 d4 1b 01 f5 55 f4 e8 a5 ca 47 a7 4d a4 9f 4c 49 49 39 0e 88 e3 48 df 17 02 f8 77 29 33 66 cf 9e 3d 87 d5 ba 76 d0 df 29 6e cc f5 7a 9a 57 02 d0 e5 61 e4 7d a4 a5 e9 53 57 3f e7 f2 8d 47 ba 7f a0 fa 23 85 d3 c2 54 08 62 d3 a1 03 74 e8 86 39 73 e6 7c 18 94 61 43 62 c8 90 21 13 10 b3 92 18 64 09 b4 f9 64 4e 4e ce 0f 2b 2b 2b 03 2f 14 ff 3b 8c 72 62 d5 7d d5 a6 29 fb 3e 71 0c 63 9a 0c 70 b6 86 92 12 23 ed 70 93 fb 47 ac 06 ee c4 62 2f f0 09 d7 f5 83 ac ba 2a b2 f5 ac 05 4b 96 e8 01 3f af 2f 5a b4 48 06 aa 7e b1 68 80 e2 cf 30
                                Data Ascii: ea32PNGIHDRVIsRGBDeXIfMM*iVI$IDATxtTdd&RJrZ*RFDZ(0.V)*lZ6$Zv2Mdf2oIy}k=!&bxb].x<<BuF~OJNkj3PA(\*k@cVT)mhhyal[ptO9MaUI-_IMOFjgX0'6gs>XHufaYVVVL>w83f53O~3<+!`}pOclhk^~`=#CKicg>}>P~cIIXSPg>5[kN-[4+/=p)6_ulq*BjVWdQ6hZss@RKFkhm{{6M|k2ic-ARH7m*azk+(7lDS>2|;zLy*X?Nq>*<+XtiSJ~S_+?#tzz'++ki<NDUGMLII9Hw)3f=v)nzWa}SW?G#Tbt9s|aCb!ddNN+++/;rb})>qcp#pGb/*K?/ZH~h0
                                Apr 26, 2024 06:04:21.923329115 CEST458OUTGET /picture/0/s2009141539487396566.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.318718910 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-9305"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 35 38 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bb 07 54 53 ed d6 b6 bb 42 28 91 12 42 97 12 08 bd 29 55 e9 48 d0 20 45 3a 28 28 1d 54 40 7a ef 10 8a 02 4a 09 4d 7a 91 2a 4a 55 7a 6f 02 2a 22 1d a4 37 e9 5d 90 0e ff f2 7d f7 b7 cb 39 e3 1f fb 1b e7 8c 35 d4 ac 24 c8 4a d6 7c e6 33 e7 75 df 33 5c 53 5d 91 8c 98 81 18 00 00 32 65 25 8c 36 00 40 70 7f fe c0 08 c1 67 b0 cd 62 3d e0 df 80 32 46 5e d7 73 7c c3 8f 28 89 46 61 e4 b7 ff 25 dd ef 53 b1 39 3e 42 0c 42 a1 05 2b 59 52 bf 44 23 7c 7d a9 66 29 82 02 41 43 23 aa e5 dc eb d5 8d 0a 62 43 b5 62 28 3f d3 7f 56 c6 09 91 de 61 7a ba 74 76 f0 3b dd 65 d5 fa 5d dd c9 ef 4d 9f 5a d1 0c ef 8c 5f a4 93 13 d5 75 6d 85 bf 46 56 4b 5c a6 67 62 a8 79 b5 73 95 62 28 b3 cf d4 5f a0 5f fe 39 81 61 95 62 d8 14 5e 52 43 10 7f bd c2 06 fc 39 e1 d5 c6 47 ff 39 51 78 19 8f 05 62 33 33 35 88 e0 4c 59 c1 44 e4 17 5c 1d 0f 88 89 89 8b 16 b4 f4 f5 93 28 dc 72 1f 39 5e de 09 85 3f ec ba 26 28 28 b8 7a 3a d6 c9 ae 54 5e 09 9d 29 c8 99 bd e5 ef 92 58 e2 6e ba 15 db cf 7a 46 eb ad 4f 49 bc cf fd b2 e9 ec c1 06 aa 13 5a 65 22 f3 f7 af 8a 35 26 0f e9 5f ae df 6e ca 11 9f f6 0c 66 10 b7 57 65 09 38 73 2a 4c d0 b8 75 1c 32 ed b3 2d 3b de 1c d0 ec d4 15 2d e2 b1 65 f8 ce a4 b9 c9 5d 46 b3 0b 7c f3 3d 9f c3 ad 83 62 8b d6 20 82 4e 29 86 9b cf 30 db 0d bf e0 9b d3 8d 13 d5 51 9f 5e d1 31 ae 2b 8d 7a de b4 ea c3 12 92 31 50 cf 7c 4b 71 7d eb b2 dc 3b 54 66 d6 ae 79 28 7f 39 ed bd 7e 7d bc ce cd c6 97 3b d9 6a ce 7d 7f a5 bf 3d 99 a5 62 6a 82 2e c2 ab d4 b8 f1 a5 51 e6 4b a4 9c ca 4c 93 df ea 66 f5 cc 48 15 74 73 7d bc d2 e6 d1 78 60 6d 3b 93 f7 04 85 ab 71 56 c0 d7 d7 d7 f9 f3 13 93 1f 95 71 b9 b9 6c 6f 91 8c 54 99 98 98 32 9a b2 b7 45 e8 29 53 46 10 d9 de b2 6d 56 23 0f 58 5e 7e f7 26 ab 6d e6 7c cb 63 5f ee f2 97 5c ef cc 00 df e5 71 e6 e5 ea d9 54 ad 4b c1 6e 39 94 91 d5 f0 f0 74 e6 72 5a bf ab b4 f9 e2 dd 4d f7 06 c7 d3 83 75 cb a2 85 e6 8b f5 e6 b4 e6 54 31 bb bd 62 8b 6e 1c 6b a7 d4 80 a4 71 f5 a4 f3 ab 41 e6 9a 06 2e a4 d4 7a d1 c7 34 9b cb 05 b9 0b f6 b9 d3 b2 e9 6f 99 72 72 15 6f e6 ab 8c 7c 77 3f a9 1b 5d 6e 5f 9e 37 9b 1f ce 5e 5e 6e 3a 04 88 fe e6 7c d9 76 60 ec 77 30 fc a9 b3 6f 22 ea 57 af 74 e9 d8 51 de 3b 64 92 b4 91 74 50 f7 e5 c5 f6 a5 54 80 dc e9 86 e8 02 21 9b 0e b3 d1 1b 53 b5 94 93 2f 36 30 9b 89 c6 91 46 82 2a d6 0d cf 04 8e b9 9b 44 13 0e 83 77 f8 b1 40 a4 e6 8f cc cb 33 cb 82 79 f0 33 1c 06 5c d2 c1 d0 de 87 5b 9b 86 87 89 cd 67 3f c3 a4 2e 76 42 e5 a8 a1 88 c1 5e 41 7e fe af 8f ba 96 be a5 fa 41 1e 8f 95 99 81 97 ce 3a d9 fb a8 f2 d9 43 08 3e 61 4c a4 7a f6 61 e0 f4 5c f5 ce 78 2c 01 8e bf a4 e6 f6 04 3c c3 e7 ea 6f 57 a0 9b 4c 7c 72 76 92 fc d0 ad 3a 38 52 04 2b 80 04 82 6a db cf 85 12 c3 7b 49 f6 e1 cd e7 67 bf be 8b 32 a0 6b 84 b0 2b 27 5f fc 5a c7 e1 78 a8 69 2f 7e bb 36 1b 78 95 9c 35 40 41 8e 91 41 ec a2 3b a0 7f 3d 80 fc ff 39 70 ba d0 ee 12 a3 fa b4 75 0a ab 38 eb 0f 96 df 99 0b 58 2c ba a2 dc 4e 00 f6 7c d1 c7 62 c0 1c 1e b4 73
                                Data Ascii: 158eTSB(B)UH E:((T@zJMz*JUzo*"7]}95$J|3u3\S]2e%6@pgb=2F^s|(Fa%S9>BB+YRD#|}f)AC#bCb(?Vaztv;e]MZ_umFVK\gbysb(__9ab^RC9G9Qxb335LYD\(r9^?&((z:T^)XnzFOIZe"5&_nfWe8s*Lu2-;-e]F|=b N)0Q^1+z1P|Kq};Tfy(9~};j}=bj.QKLfHts}x`m;qVqloT2E)SFmV#X^~&m|c_\qTKn9trZMuT1bnkqA.z4orro|w?]n_7^^n:|v`w0o"WtQ;dtPT!S/60F*Dw@3y3\[g?.vB^A~A:C>aLza\x,<oWL|rv:8R+j{Ig2k+'_Zxi/~6x5@AA;=9pu8X,N|bs
                                Apr 26, 2024 06:04:22.358472109 CEST446OUTGET /images/11435/xzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.758260965 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-bf1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 63 30 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0b 5b 49 44 41 54 78 01 ed 9c 7f 70 54 d5 15 c7 df db 6c 7e 40 36 d4 50 c4 b6 50 87 d1 29 ad 75 04 e4 57 c0 b6 10 5a 10 42 4b 7f 00 41 c0 ca 2f 81 14 2b 8e 63 67 fc d1 a1 d3 88 4a b5 7f 20 4e 9c 8a 11 08 09 e5 57 53 b0 2d 6d 43 a9 03 41 ca 0f f9 e1 d4 51 01 d1 86 94 4a 55 44 2d 64 43 36 24 bb af 9f b3 ec db dc dd bc b7 d9 4d de 26 61 d8 cb dc dc 73 ce 3d f7 de f3 be ef dc 73 ef bb ef 2d ba 96 4a 09 21 30 75 7e dd 5d 46 40 5b a0 6b da d7 69 a8 f3 ef 1d 8a 0d db ca b2 cb 75 5d 37 cc ce a8 4f a5 78 10 98 b5 f8 62 9f c6 46 6d ad 61 68 df b7 d2 07 e1 dd 69 5a da 9c ca 8a 9e 67 a5 de 65 a5 94 92 b5 46 c0 e7 d3 ca ec 40 15 6d 43 33 be ed d7 fd 5b 8b 8b 8d 20 a6 29 60 5b 63 d8 4a 32 75 9e f7 1e 84 df 6b 55 11 25 30 0c e3 1b 6f d6 d4 2f 15 71 0a d8 28 70 2c 59 c3 28 8a 90 eb 7a b5 db 9d f1 35 77 46 fa 4d c8 ff ac d6 05 b4 2b ba a9 18 ab a2 62 43 ff 68 ce c5 0b 54 f5 32 ab 05 d0 ca 35 3d 4e 0b 3f 7b 89 91 eb bb e4 3d 8f b7 86 9c 54 37 ae cf f2 64 ba 4d 65 b5 2c 2d 2d 5d 80 e2 72 64 1f a5 a5 a5 cd 5d b8 70 e1 5b 6a 7d 2c 7a fa 9c fa 82 80 16 28 25 e6 f4 8f a5 d7 9e 3a 16 88 06 96 dd df 6e 2f f7 14 a9 2b 70 7b fa 4a a4 0d de 97 16 5e ee 69 e8 d6 fc 97 cc f6 4d 59 9a cf a8 d7 02 f0 21 60 0d 3d 33 53 73 85 18 53 4d d3 ca ca ca ae 03 d4 17 91 f4 23 0f 0d 04 02 2b 5b 6a db a6 92 05 aa 8c cc cd ea c1 df 45 85 73 2f 4d 6a db 12 07 35 74 9d 2d 55 4b 6a 6c 32 56 2d 5e 6c f4 2c 2c 36 32 fc 9f 79 9f c5 a6 16 07 d5 b5 da 92 12 bd b1 45 10 6a d7 d4 d4 24 80 86 e5 80 3c a0 a5 cb 6b 94 d2 f5 0d 9a 61 0c 35 af 1e 4c 66 9e f7 79 a7 1a a7 e5 5e 1b 99 a6 5c 4a dd 40 97 d4 ca 63 45 d8 91 e4 d2 5c 8b 99 b2 ef 77 a4 0f bb b6 12 0a 30 fd a5 ca f2 9e 3b ed 74 92 21 4f 9b 9c 5d 42 38 78 4d ed 1b 44 33 a2 41 c5 b6 13 bd 5c 9e 15 a2 17 5c bc 2a 2a 2a b2 1b 1a 1a be 20 02 ee c6 57 88 5f 55 42 87 52 2d e5 78 a1 33 32 32 fc d9 d9 d9 ff 99 31 63 86 5f f8 6b 29 4d 5b e0 bb 29 e0 6f da 06 40 43 6c ae fb 1d 2d 5d 9f fe f2 da 9c e0 7a a4 87 16 aa d5 28 a7 db 34 88 10 03 fa fb 80 3f a1 a8 a8 e8 64 44 c5 35 c0 10 57 d3 cf 37 7a 1f 21 00 2c c2 63 6f 0c 5e b2 ae ff 97 99 54 de 4b cf 5e be 7e bd ee 33 61 70 03 d2 33 30 71 81 2a 8d d0 ef 0f b8 0f 41 2e 16 fe 5a 4a a5 a5 7a 13 d7 fb a4 e4 c2 fb 0c 4f 46 9a e6 da 58 a2 5f b4 c2 40 16 a9 4f c8 7d ac 2a ed 64 80 2b 6d ae e9 54 f9 1b dd 1b 0b 00 37 de 27 8f 6b cf 02 56 d0 b5 e1 c5 8b bf a8 34 92 bb f4 61 88 97 d8 7a 80 fc 74 88 4f 15 36 08 b4 7a f2 22 e6 de 0a b0 ea 03 c1 bb c4 d3 81 36 ed 53 62 1b 04 24 14 74 7a 2a bc d7 e8 dd dc 54 f7 28 9b 92 9b 75
                                Data Ascii: c0d2PNGIHDRVB!zsRGBDeXIfMM*iVB?[IDATxpTl~@6PP)uWZBKA/+cgJ NWS-mCAQJUD-dC6$M&as=s-J!0u~]F@[kiu]7OxbFmahiZgeF@mC3[ )`[cJ2ukU%0o/q(p,Y(z5wFM+bChT25=N?{=T7dMe,--]rd]p[j},z(%:n/+p{J^iMY!`=3SsSM#+[jEs/Mj5t-UKjl2V-^l,,62yEj$<ka5Lfy^\J@cE\w0;t!O]B8xMD3A\\*** W_UBR-x3221c_k)M[)o@Cl-]z(4?dD5W7z!,co^TK^~3ap30q*A.ZJzOFX_@O}*d+mT7'kV4aztO6z"6Sb$tz*T(u
                                Apr 26, 2024 06:04:22.833225965 CEST446OUTGET /images/11435/xzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.216362953 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-143c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 34 35 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3b 10 c4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 13 a6 49 44 41 54 78 01 ed 9c 0b 78 54 d5 b5 80 e7 4c 9e 90 04 15 4c e4 a5 3c 2c d5 8a 68 2b 4f 01 29 a8 a0 80 a8 3c 12 01 ab 20 7a 41 ed d5 7b 6b bd 9f d7 7b ed 67 b4 b6 de b6 be fa c9 ad 1a c5 00 56 81 0c e1 61 a1 20 0a e2 2d 6f 50 8b 02 0a 28 09 82 d8 42 80 4a 26 90 90 cc 9c fb af 93 b3 0f 7b 4e 66 26 33 c9 4c aa df e7 e6 db d9 7b af b5 f6 da 6b af b3 f6 da 6b ef 73 06 c3 f3 5d 8a 4b 03 e3 ee a8 bc c5 0c 7a a6 19 1e cf 25 74 34 f8 b7 9b e2 b5 d2 e2 ac 39 86 61 98 8a 19 f8 ef 52 2c 1a 98 34 fd c4 b9 35 35 9e 59 a6 e9 b9 31 1c 3d 1a 5e 93 e2 49 b9 dd 37 b7 f5 97 82 f7 86 23 fa 0e d6 50 03 d5 d5 9e e2 48 4a 15 6a d3 63 5e 1d 30 02 0b 0a 0b 4d 4b a7 a9 0d 59 34 1f d2 bb 77 ef 0b 59 16 6b 65 3c 52 49 6a 6a ea bc cd 9b 37 bf df 7c ce ff 1c 0e e3 a6 fa 6f 33 83 c1 1b 1a 1b 9d b9 0e fa 78 5f d5 7d d0 fd 3e 59 16 fb 00 83 74 26 9f cf 20 3f af ab ab db d6 a7 4f 9f dd e4 47 fb f5 eb f7 fd c6 04 fc c6 e1 4d 73 46 88 4c 18 4d 6a 6a fa c5 a9 e9 69 dd 81 2f d3 71 41 4f 3d 6d c2 7d 6c 7e 7e 7e ca be 7d fb 0e 31 58 9e 3e a0 5e c7 9a b7 d1 7e 23 23 23 63 c1 fa f5 eb 85 f6 1b 9d c6 de 7e e2 6b 04 6c a3 84 14 85 fa 5e 69 55 26 ed c9 f7 98 e7 54 9f f4 57 60 44 b6 91 1a 66 6e 66 76 46 58 57 50 54 54 34 0d c2 c7 e9 f7 f7 94 94 94 29 77 dd 75 d7 0e c5 b4 b1 b2 bc bc 7c 18 34 11 95 2a fd e1 dd 87 a2 4f 75 75 f5 53 b8 8d f7 a8 bf d1 aa 55 ab d2 75 eb d6 1d 17 fc 37 2d 61 7d 29 ce 76 8f 70 a9 9e c0 49 25 63 6d a6 a7 da ac f2 04 69 db 8a 35 8d 8c 0c 8f d7 6e 28 32 8f a7 b8 b8 f8 6c 26 fe 12 90 4e e4 2b 82 c1 e0 33 67 b0 8d d7 e8 3b 49 51 61 99 75 e4 fb c8 f9 e4 79 c0 1d 81 6c 1a 19 5f 1e c4 cb a7 4e 9d fa 1b ae 62 69 df be 7d 6f b9 f2 ca 2b 5b d9 f8 6f 46 61 18 84 54 67 52 4d ad f9 dc f4 e9 66 eb fc 42 33 3d 70 dc ff 2c a6 72 c6 40 0d 4f f9 f3 cf 1b 35 0d 14 5b 5b 5b 2b 0a 75 08 51 54 d7 33 2c a3 d7 70 03 e9 d0 8f d5 a8 5e db b6 6d db 4c f2 42 f2 e4 76 ed da e5 79 bd de 9f a0 e4 15 e4 3a 8d 4e aa d2 f7 46 1e e4 fc d3 a7 4f 1f 46 c1 d3 5d f8 7f 5e d3 30 5e d3 07 47 ce 89 15 d5 fe e3 75 65 fe 13 66 30 d4 ff 1a 66 3d 6d 03 c5 ea 0c e2 ad ef df bf 7f 04 7d ce d1 fa 89 95 3a 69 d5 aa 55 55 5b b7 6e 7d 1d 25 8f 62 e9 77 44 b9 b2 83 6e 72 08 ce 54 b2 11 5e 70 56 62 c3 6b 87 a2 0b fa f7 ef 2f 41 79 8b a7 94 51 59 cf e3 0e 36 eb 03 13 5e a5 e3 d3 32 74 18 07 85 4f da 78 b3 7f 2d 30 e8 3d 9e b9 73 e7 66 b1 14 db 4b 9d 09 f5 10 8b 92 ba 9d ca 29 af 95 7a 7a 7a 7a 20 2b 2b eb 40 41 41 41 40 da ee 84 bf fc 23 b0 5b 6d f8 e1 ee dd bb 77 f4 f9 7c 61 69 f5 be 28 ac 47 20 10 28 61
                                Data Ascii: 1458;PNGIHDRVDHgsRGBDeXIfMM*iVDIDATxxTLL<,h+O)< zA{k{gVa -oP(BJ&{Nf&3L{kks]Kz%t49aR,455Y1=^I7#PHJjc^0MKY4wYke<RIjj7|o3x_}>Yt& ?OGMsFLMjji/qAO=m}l~~~}1X>^~###c~kl^iU&TW`DfnfvFXWPTT4)wu|4*OuuSUu7-a})vpI%cmi5n(2l&N+3g;IQauyl_Nbi}o+[oFaTgRMfB3=p,r@O5[[[+uQT3,p^mLBvy:NFOF]^0^Guef0f=m}:iUU[n}%bwDnrT^pVbk/AyQY6^2tOx-0=sfK)zzzz ++@AAA@#[mw|ai(G (a
                                Apr 26, 2024 06:04:23.232033968 CEST446OUTGET /images/11435/yzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.630614042 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a90"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 61 61 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 30 08 cf f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 44 08 06 00 00 00 77 4e 90 62 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 64 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 ee 7a f1 45 00 00 09 fa 49 44 41 54 78 01 ed 5d 0b 6c 1c 47 19 9e d9 7b d8 ce f9 42 0b 35 2a 31 90 94 47 55 68 21 a1 b6 83 14 59 08 10 4d 15 37 89 54 bb e7 34 15 71 9d 8b 71 c4 a3 08 09 a4 8a 82 84 89 50 78 48 e5 a1 88 d2 a4 f1 33 50 a5 bd 9c 29 18 39 22 35 6d 8a dc 44 d4 89 aa aa 95 20 50 62 97 36 a5 c4 86 b4 b6 2f f6 3d 76 87 ef 3f df 9e f7 f6 f6 2e 77 f6 ed ed ed e9 26 5a ef cc 3f ff fc f3 ff ff 37 ef db dd 70 56 09 45 f1 40 eb de b9 5d 42 61 7e ce d8 c7 51 21 c7 bf 0b b8 1d 0b f6 7b 06 39 e7 42 55 02 f9 95 60 a6 07 76 77 cf de 10 0e b3 5e 21 d8 4e a3 7a 80 cc 33 0e e6 e8 08 0c ad b9 44 f9 a6 02 d2 d8 d8 78 1b ea f8 be 10 e2 d3 68 05 37 1a 29 64 17 1a 6c 78 0b 36 fc 05 fa 7e ef dc b9 73 af e4 aa f7 dd 1d b3 23 e0 dd 9e 8d 1f 72 9f ff e4 4d b5 9f e9 e9 e1 8a 69 80 00 8c 9d 30 22 00 45 dc d9 94 b1 61 5e 04 0e f4 01 94 df 5f 4b f7 d6 ce f9 3d 42 51 86 ae c5 47 f9 12 93 be 11 1c aa fd 85 94 0b 73 be 3c cd cd cd d7 03 8c a3 28 57 6e 60 90 2b dc 64 1b d9 78 4d bf 08 b1 3f 85 87 f3 d3 4e a7 fb 16 a7 db f5 21 d0 ff a0 cd 53 d8 12 af 29 80 84 c3 e1 cf a1 b2 3a 6d 85 65 16 af 4b d8 98 d5 2c 00 f7 09 2d 83 d3 e5 f4 07 fa aa 2f 04 8e d6 4c d6 78 bc 1d e8 69 8a 26 ff 96 ee 6e e1 72 6a 08 c9 e8 91 23 47 fc 10 76 00 84 ff 38 1c 8e fb bb ba ba 72 1e 33 49 88 5e 91 84 e0 7f e0 1e c4 15 49 a4 ed 72 a3 5e de 86 eb a3 5a 85 13 36 0e 6b 69 fa 38 e6 03 47 72 f9 84 4c 27 93 af aa 3c d1 6a b6 28 42 8c 00 49 74 0a c1 ab aa 98 94 06 48 7f 7f ff 75 91 48 e4 70 bc 3c 63 f5 8a a2 fc 14 f1 ad aa a0 5c ee 50 b6 4a cf 57 55 55 75 c7 99 33 67 5e d3 d3 ed 90 de b2 65 cb a3 e8 11 53 5a 5d 8d 6c d4 e6 c7 e3 9c 5f 40 eb bc 5d a5 87 a3 e2 e7 e8 05 fb ae ac 63 31 79 6a fe 67 68 ba cb fe e7 6c ea d0 21 1e 4e 1b b2 a2 d1 68 3d 04 24 19 51 f1 06 55 e0 2a ee 11 bb 82 41 36 27 74 cf bf 67 73 7e 4c eb 33 f8 f2 de 99 c5 f9 2b b1 c9 f9 59 a1 a4 ce 2f 5c 2c f1 a6 01 a2 15 50 89 af ce 03 8e 16 cf 21 0c 5b b4 54 4e 06 c1 84 1b bd 46 37 82 f0 bf ae 95 6a 0f 12 53 bc 27 0c 0d 0d 79 16 16 16 e2 fb 04 0c 51 1f c0 64 93 14 80 88 eb f0 e1 c3 1f 26 82 db ed 96 3d 1e cf eb ed ed ed b2 96 a1 12 37 f6 40 a0 9d cb 6d fe c5 fb 84 1c 0d 02 84 4d c6 5c d8 b1 bb 58 fb 40 2f 5f a4 7c 27 4d e0 00 e3 51 c4 5d 44 d0 81 41 a4 0d b8 5e a5 08 e6 16 86 21 ed 0d 00 74 c7 fe fd fb ff 46 34 ab c2 03 0f 88 aa 4b ef cc ed 41 fd 77 e3 ba 15 93 e7 f5 d8 e6 4e 63 e7 3b 81 93 88 27 4e f4 7b 7f 07 5b e2 73 2a 86 0a ee f3 cf ed 94 15 be 0b e3 f6 66 26 58 1d f8 de 46 fc 15 2e b1 a7 d6 79 bd 43 34 7e 9b 61 4b b0 af fa 22 e6 8d cd 33 e1 f9 07 51
                                Data Ascii: aac0PNGIHDRdDwNbsRGBDeXIfMM*idDzEIDATx]lG{B5*1GUh!YM7T4qqPxH3P)9"5mD Pb6/=v?.w&Z?7pVE@]Ba~Q!{9BU`vw^!Nz3Dxh7)dlx6~s#rMi0"Ea^_K=BQGs<(Wn`+dxM?N!S):meK,-/Lxi&nrj#Gv8r3I^Ir^Z6ki8GrL'<j(BItHuHp<c\PJWUUu3g^eSZ]l_@]c1yjghl!Nh=$QU*A6'tgs~L3+Y/\,P![TNF7jS'yQd&=7@mM\X@/_|'MQ]DA^!tF4KAwNc;'N{[s*f&XF.yC4~aK"3Q
                                Apr 26, 2024 06:04:23.636698008 CEST446OUTGET /images/11435/yzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.019817114 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c67"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 63 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0b d1 49 44 41 54 78 01 ed 5c 7b 70 54 57 19 bf e7 ee 2b 90 dd d0 42 e8 98 26 6a a0 33 b5 c2 54 8b 3c 46 70 ac cc d8 29 85 51 2b 89 89 0d 4a 12 1e 06 6b 8b 63 b1 14 fd 83 69 4a 7d 55 6a 2b cd 88 43 0c 25 09 43 3b 6d 9a 30 d6 2a 85 3a 9a 51 03 e5 35 a5 9d da 16 1f 24 c0 36 11 12 0a ec 6e 48 36 bb 7b 8f bf 6f d9 bb dc c7 c9 ee 66 1f ec 02 39 70 73 cf f9 ce 77 be 73 be df fd ee 77 1e f7 9c 65 d2 78 18 13 02 65 2b bc df e4 8a b4 92 49 d2 0c 14 64 f8 77 1c b7 9d ed 3b f2 5b 18 63 5c 15 86 fc f1 90 08 02 55 75 9e 42 bf 5f da ce b9 f4 35 11 3f 10 fe 8b 45 b2 54 b7 b5 4e fc 90 f2 73 06 d8 79 f3 e6 4d 0b 85 42 8b f0 d4 4b d0 2e 9b a8 f1 49 d0 02 9c 73 b7 c5 62 d9 7b e8 d0 a1 ee 24 ca 47 8b 2c ad f6 fc 01 89 af 44 09 82 08 da de f5 99 69 ce bb eb eb 99 92 75 60 17 2f 5e ec 18 18 18 78 02 00 3c 8a cb 22 68 6f ca 24 28 1c c2 f5 74 61 61 e1 e3 7b f6 ec f1 8f 55 60 59 ad 6f 39 57 94 d6 44 ca c9 92 fc 83 f6 56 e7 16 39 11 e6 4c f1 d4 d7 d7 cb 67 cf 9e 7d 43 51 94 0d 99 02 95 da 4e b2 a9 8e fe fe fe 7d 54 e7 98 f5 e1 7c 8d ae 0c 63 9d 56 ab fd 0e ab dd 36 1d f4 d7 b4 79 8a 74 99 37 ab 16 3b 67 ce 9c f5 50 fa 97 da 86 65 3a 0e cb 7d ec c8 91 23 9b c7 52 0f dc c0 45 f0 17 a8 65 08 d0 b6 a6 09 61 d7 b2 ec 41 7e f3 f0 25 df 00 f4 88 3c 30 c6 a7 e6 39 1d 56 95 59 7b 6f 6c 6c 5c 09 c6 4d a0 9d 81 7f aa 59 bd 7a f5 bb da fc 74 c4 2b 2a 2a ec dd dd dd 1b 0d b2 02 e4 a7 40 bb 64 a0 27 9b cc 47 c1 2f 40 17 ad 9e 1b 51 f7 96 b6 b6 b6 91 44 85 c2 fa 2c d1 ee 1e 85 ac 52 28 da be 40 9e 34 cc 07 25 05 e4 08 b0 9c 39 1c 92 ac ad 30 5c cf 8e 1d 3b 6e 1a 19 19 d9 16 2e 2f 49 c5 78 85 9e 41 fc de 70 66 1a ff 00 d4 bb a0 b0 4b 2b 52 96 e5 f2 c3 87 0f 53 27 91 b6 80 b7 82 7a f1 df ab 02 a9 4e aa 1b e9 43 2a 2d ee 9d b1 e3 f0 27 9f 53 f9 fc 01 fe eb ba 3a be ea fc ad 52 30 d4 e3 7b 16 ce e6 0a 8e 4c ea 69 68 60 fe 08 ca 6a 11 49 0a 04 02 c5 48 45 19 d1 90 d2 2b b9 e9 8b 41 ee 54 a3 b4 d2 d2 d2 3f 19 69 a9 a6 a7 4d 9b f6 47 a3 0c 51 dd 46 1e 5d 9a b1 9d da 34 ca 3f 30 30 ec 3b 1f ec f6 79 b8 a2 f7 bf 8c 5f e6 35 01 ab 15 90 c9 38 ac d3 54 37 5e cf 50 ba eb 14 c9 14 d5 1d ab 5e cb 92 fc 06 b8 83 83 5a 1e 2e 71 3b ac d8 a1 a5 61 f4 fa 7e 81 ec fc 19 d1 c2 96 d9 da da 9a 3f 34 34 f4 31 22 e0 d5 ff 38 fc 1c 45 d5 60 db b6 6d db 6d 94 b0 db ed a1 fc fc fc d3 95 95 95 69 07 40 ad 2c 17 ef 6d 95 2c 54 be 72 78 19 0f 05 da 01 26 b9 11 51 38 8e d1 77 65 f3 76 36 4c 99 32 75 54 00 f5 3c e2 ff a1 0b a0 ee a1 0c 4d 28 45 3c 9c 07 df db 7d e1 c2 85 1e 00 7d 87 26 ff 86 88 b6 3f 9f 77 62 aa c3 39
                                Data Ascii: c83-PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATx\{pTW+B&j3T<Fp)Q+JkciJ}Uj+C%C;m0*:Q5$6nH6{of9pswswexe+Idw;[c\UuB_5?ETNsyMBK.Isb{$G,Diu`/^x<"ho$(taa{U`Yo9WDV9Lg}CQN}T|cV6yt7;gPe:}#REeaA~%<09VY{oll\MYzt+**@d'G/@QD,R(@4%90\;n./IxApfK+RS'zNC*-'S:R0{Lih`jIHE+AT?iMGQF]4?00;y_58T7^P^Z.q;a~?441"8E`mmi@,m,Trx&Q8wev6L2uT<M(E<}}&?wb9
                                Apr 26, 2024 06:04:24.021656036 CEST447OUTGET /images/11435/gzzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.429897070 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-98d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 39 61 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 54 69 38 14 8c 1a 9d cd d8 ae 7d c4 20 9a 64 1b 5b 52 42 64 12 c6 58 6a 06 19 6b 14 63 1d b2 66 64 af 90 b1 25 22 64 10 d1 47 c9 9a 88 1a db 8c b1 4c f6 ec 94 7d 2d 6b be 49 f5 e9 fe f8 9e fb e3 fe 38 cf 39 ef 39 e7 39 3f df 04 ec 15 34 0f 97 18 17 00 00 e0 c1 18 1b 58 1c b1 f5 11 8c 38 a0 7f 54 b4 0b f1 88 80 81 16 68 7d 40 05 53 62 e5 e8 30 20 d8 60 dc cc cd 01 c8 23 cd 01 00 c6 7b 02 20 7f 2a 47 10 3b 02 00 00 2e 00 02 c0 ff 75 8e bc 02 d0 bf a9 75 01 f8 5f 6d f4 a7 18 1a 94 4d 38 9a f8 8e 31 b8 64 45 02 6e 3c 0d 23 c2 0c 25 e8 21 9b 15 21 cf f9 c2 51 5b 38 9f 17 62 30 4c 06 d6 8e 8a 14 94 e2 5f 03 b7 d4 46 5f 6a 1f c7 96 03 8b a2 8c ad cc 90 07 91 74 d9 13 0b b8 17 07 ec 94 e1 83 13 e7 4c 6a b9 60 76 f2 88 bb 27 f5 ed c2 63 f8 e6 fb 2f cc a6 ec 6b 47 46 f5 35 33 99 1b 99 13 61 19 73 a3 9e b2 17 76 7e fc 5c 3c af 9e 9f 97 37 36 b1 a9 64 f9 d2 99 4c 9d 8f d7 b1 24 65 59 74 c1 16 ec 60 ae 07 13 b1 6d 3f 82 cf ad 28 c2 5d 1c 82 a1 cd c2 ad 88 d3 3e d6 3f 50 1f 9c 6c 69 0d 01 a9 14 5d 8e 28 17 fc ba fa 64 9d 67 d4 a3 e9 12 77 57 86 3e e7 41 b8 49 b2 80 55 f5 22 d7 07 19 2a a8 5c 51 f1 6f 4c c9 b1 51 6c 1c e2 11 43 bd 99 0f 45 c2 3f d0 17 f4 63 72 d7 d7 4b e6 99 df e4 7e 09 41 9f ef 0e 6d 30 62 da dc 6b fb dc 44 fb 6c d6 00 da 56 35 70 cc 0a e8 da 4f 62 56 15 a1 53 25 c7 c7 c6 b4 b8 79 de 1d 57 63 77 d7 b1 24 ba ea 0c d8 38 a7 14 51 22 34 23 e3 df 06 ec 2c f6 ce e4 57 50 30 ea e3 a9 d4 92 0f 5e 68 d4 94 e9 8f 3a dc af 5f 5c 91 31 5f 9f 7c 07 84 df e6 b3 a0 d5 58 a8 3b f0 0e db e8 58 e3 f1 59 ad 7e 17 5d a3 26 36 f6 d9 bb bb ba 6e 3f 60 79 0c ce d1 92 03 49 cd d3 9f 00 c1 bc ab 55 e8 b5 8f 66 a1 43 9f f8 f6 f1 5f 8c ab 82 e6 3b d3 f2 dd 5c 5d 7b 88 1e 1e 9a c4 79 f6 a2 8f 92 0e 9b 37 e6 b1 20 ba d5 44 8a 55 07 3d 15 e9 d8 19 72 6f a1 67 c1 82 38 05 1f 36 c3 79 79 79 31 d1 b1 89 08 86 91 44 ff f0 f0 9e 75 aa 06 cb 8a 40 78 de 3b b7 f5 16 47 17 7a 10 c1 75 ed f5 9e 47 9b c1 d3 f9 bd 22 a3 64 ae 94 4e fe 0b 34 3f d3 61 a1 c3 e3 87 79 b6 35 24 3b 7f 99 10 28 6f e8 0c 6d 60 58 1d 95 5d 5d 5f 46 fe fb 32 f5 76 50 10 7f 5f 01 02 29 39 39 77 86 35 94 73 ce 7b b1 b5 bb b9 3f 8c 9c c7 be eb 2f 5a 41 79 1e 27 09 0f 73 1a 6a 89 5c 05 e6 7f c7 ba e7 d6 e7 85 78 2e 39 d1 ae 8e 41 81 64 b6 b9 c7 92 ea 6e 3d b1 9a fe 57 d7 0e be 5f 7e 03 0e a4 a0 d1 22 a6 02 af 14 f0 80 9e 05 ed 2b 89 6a ca 30 e2 58 f5 73 db 91 b1 c4 81 72 90 13 a9 e4 a6 b6 e8 f3 55 bf b0 85 76 dd 4c d8 28 f3 d7 9b a4 2c 63 92 20 d1 c7 c7 87 b5 35 47 57 95 05 aa fc ec ee bf 64 52 86 20 6c 7d e9 c0 5b d0 56 82 a0 03 83 83 51 aa 0a 0a 9c 2f 4c d4 d1 49 e4 84 e5 8c 26 54 c4 e3 cc 4c 8d 88 a9 c6 e0 df 39 5b c2 c9 ca 80 e9 f8 ed f2 be 4c 2b c6 c7 a0 f9 cb d4 46 53 9b d9 f7 16 33 3f 75 fa 70 a5 7e 17 1d 90 45 6e 21 0a 0a 26 0c 32 a1 07 0d 12 57 b6 8a be c3 b1 a2 0b 03 d6 51 60 fa a2 49 bb 98 a9 04 21 b9 71 5e a9 8b 4d 22 05 af 05 76 6f c8 f5 a7 89 cb cc 49 6b da 0e b2 04 91 c3 a9 38 db f8 c8
                                Data Ascii: 9a4lTi8} d[RBdXjkcfd%"dGL}-kI8999?4X8Th}@Sb0 `#{ *G;.uu_mM81dEn<#%!!Q[8b0L_F_jtLj`v'c/kGF53asv~\<76dL$eYt`m?(]>?Pli](dgwW>AIU"*\QoLQlCE?crK~Am0bkDlV5pObVS%yWcw$8Q"4#,WP0^h:_\1_|X;XY~]&6n?`yIUfC_;\]{y7 DU=rog86yyy1Du@x;GzuG"dN4?ay5$;(om`X]]_F2vP_)99w5s{?/ZAy'sj\x.9Adn=W_~"+j0XsrUvL(,c 5GWdR l}[VQ/LI&TL9[L+FS3?up~En!&2WQ`I!q^M"voIk8
                                Apr 26, 2024 06:04:24.431626081 CEST446OUTGET /images/11435/azjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.814569950 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-fad"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 66 63 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ad 0f 52 f0 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 45 08 06 00 00 00 d0 14 11 c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 3e d4 e3 b5 00 00 0f 17 49 44 41 54 78 01 ed 9c 0b 70 54 d5 19 c7 ef dd bc c8 0b b4 05 0b c5 07 49 47 71 b4 0a 85 00 f2 72 b0 32 d0 20 58 0d 06 01 79 08 62 10 9d 6a 5b ab ad ed b4 43 a9 15 ad a8 58 d0 11 10 82 41 51 88 f8 18 68 c5 8a 82 a0 50 e4 21 0a be 6a 9b 04 1d 5f 05 84 62 80 bc 76 6f 7f df 66 ef e6 de 73 cf 6e 36 d9 dd 10 67 38 cc e5 9c ef 3b df f9 be ef fc ef 77 cf eb de 8d 69 9c 4a 2d 42 a0 68 da 37 d7 5a 01 63 ba 69 18 17 d0 d0 e4 df 47 64 2b d6 94 66 3f 61 9a a6 65 2b a3 fe 54 8a 05 81 09 25 47 3b d7 d6 1a 4b 2d cb b8 52 27 0f c2 af a5 18 29 53 ca cb b2 3e 93 7a 9f 4e e8 14 cf 8b 40 4d 8d 51 1a 09 54 91 b6 0c eb c7 7e d3 bf 6a f6 6c 2b 88 e9 29 60 bd 18 7a 38 45 d7 57 4f 86 39 da 53 a1 30 2c cb 1a bc b7 e2 d8 cf 84 9d aa d4 b5 39 39 62 c4 88 ec c3 87 0f cf c2 a9 4b b8 4e c7 81 dd 3e 9f 6f f9 8e 1d 3b de 6b 73 67 22 19 b4 ac 99 ae 2a d3 dc 94 9a 92 76 93 e1 b3 ea 1a ea ea ff 4a 5d 18 f4 80 11 94 7d f8 a4 8e b1 fd fb f7 ef 15 08 04 9e 03 d0 7c 97 e3 86 51 07 fd ab 5d bb 76 2d 50 f8 27 85 bc 7a ca d1 ff 61 b8 a3 6d 3c 35 3d 2d bf fc f1 cc 4a a1 27 ce b2 4e af 39 5e 7d 90 3e 84 9e 7e d3 ea d2 21 27 43 1b b1 8b 17 2f 9e 8e e0 1c da 7d 95 92 92 32 75 c6 8c 19 fb 6c a5 89 ca 07 0e 1c 98 59 5f 5f bf 4a 03 aa 98 48 e7 9a 0f f0 7b de 7a eb ad 2d 89 b2 d9 5a 3d 44 5f 4a 78 ba 47 49 aa e1 3f 6e eb aa ef 60 d4 58 c7 8c 00 74 08 58 cb cc c8 30 7c 21 c2 16 33 8c d2 d2 d2 d3 e8 ec 22 38 dd b9 fa 10 51 0f 36 d5 26 ae d4 d0 d0 30 19 3b 3d a3 68 f4 61 fb 4f 51 ea db ae ca 34 59 52 35 a5 da 7a 6b 7e 49 89 95 55 3c db 4a f7 1f ae 7e 88 a9 ab 29 40 4d a3 6a c1 02 b3 d6 03 2c 51 24 80 86 05 e9 7c 8f 26 95 89 2b a1 b7 7f 73 da 90 e9 3b 7b f6 6c 8f 8f cd b5 4b 78 bd 69 ae 70 ea c4 af f1 07 6b aa 0f 37 54 56 1f b5 02 ee f1 d7 b4 1a 65 4f 9a d3 38 97 e9 74 36 42 39 7d ed da b5 29 11 ea da 8c 9d 32 2a 7b 01 c3 c1 76 a7 41 96 57 e9 86 65 65 38 79 6c 14 3e e8 e8 cb b9 47 78 c1 c9 ab ac ac 2c fb c4 89 13 5d 85 41 87 cf 65 07 f1 92 94 43 a9 8a 7c b8 94 d3 d3 d3 fd d9 d9 d9 9f 8e 1b 37 ce 2f 74 3c a9 6f df be bf a4 fd 03 cd e8 60 fe da 55 d0 8c 4c 9b 54 8f 9d 5e 93 1f f0 d7 af 01 a0 de 11 0c 7e 64 a4 99 d7 3c bf 34 37 38 1f f9 64 a2 02 d4 c3 08 ff 5b 2e 05 54 d1 d1 43 f8 72 d5 d5 d5 55 1e 39 72 a4 6a d1 a2 45 e7 43 c7 95 32 32 32 9e 44 c1 c1 68 4a 58 76 cd 8f 56 df 96 75 6b 96 75 a8 e8 92 91 d3 1f 7c 7e cf 2e eb 93 b0 6d d3 fc dc 34 7d 73 3b f9 72 7b db a0 4a 9d 09 48 07 c8 3b 87 05 63 28 a0 7c 49 09 29 06 d1 a8 22 fd fa f5 1b c3 04 f5 0c 42 59 aa 20 36 96 ee dc b9 73 86 ca 6f 2f 74 f1
                                Data Ascii: fc4RPNGIHDRVEsRGBDeXIfMM*iVE>IDATxpTIGqr2 Xybj[CXAQhP!j_bvofsn6g8;wiJ-Bh7ZciGd+f?ae+T%G;K-R')S>zN@MQT~jl+)`z8EWO9S0,99bKN>o;ksg"*vJ]}|Q]v-P'zam<5=-J'N9^}>~!'C/}2ulY__JH{z-Z=D_JxGI?n`XtX0|!3"8Q6&0;=haOQ4YR5zk~IU<J~)@Mj,Q$|&+s;{lKxipk7TVeO8t6B9})2*{vAWee8yl>Gx,]AeC|7/t<o`ULT^~d<478d[.TCrU9rjEC222DhJXvVuku|~.m4}s;r{JH;c(|I)"BY 6so/t
                                Apr 26, 2024 06:04:24.817461967 CEST457OUTGET /picture/0/2009280934076201932.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:25.215801001 CEST822INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Content-Length: 522
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-20a"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 74 49 44 41 54 48 0d ed 96 3d 4b 03 41 10 86 73 a2 20 d8 58 48 3a 31 16 a2 a0 85 ad d8 0a c1 9f 90 ca ca c6 26 ad bf c3 de 7f 91 46 48 93 4a 52 08 a2 88 bd 8d a2 41 44 c4 ce 8f 67 c3 0d cc 2e 37 de e6 3c 63 b3 03 ef cd c7 ce cc 7b 37 bb 77 5c a3 91 24 4d e0 8f 26 90 e9 be 5f 88 f6 eb b6 33 44 7a ce 88 31 6d 3d 6b 10 6e 12 1f 19 6b 93 86 97 28 b8 09 8b 2c e2 11 53 79 0c 93 ab f8 d6 ee fd db a8 a3 88 b9 eb 39 b0 0d 56 aa 3c 75 69 0d 8d 45 9a 92 4c a0 03 9e 65 01 3d 04 6b b2 5e a6 c9 6d 4a ad 99 2b 09 2e d9 25 a1 77 c1 47 1e bf 47 bf e5 f6 2d 7a de 6c a4 16 c8 2b 24 b6 0e 97 94 1e 61 b8 ed 38 05 87 c0 9d d0 0b b0 01 f6 40 8f c6 6d f4 01 08 e5 8e 03 7a 1c 06 c5 2f 23 5e cd 13 7b 34 71 1f 97 27 88 ce d1 cb a0 05 9c ac 83 ce d8 f2 2f d7 b8 95 89 af 28 de 01 5d 08 2f d1 ee 46 f6 81 13 b7 e6 64 00 ba 63 cb bf c4 7f 07 68 2e 22 7b dc 22 f0 2a 41 a5 cf 7c 0e db a3 a6 70 8f bd 0a d5 58 9f ea 2d e2 7d f0 0e 1e c0 09 58 f0 0a 7f 70 c8 ad 46 2c 3d 69 10 f5 ce 4b be 68 8b 38 ba 19 87 eb 53 9a d5 a1 a3 89 eb 20 d3 3d ac d7 a9 cd 88 5e 74 e2 2f ec c5 a2 da 4c 07 21 9b da 8f 40 f8 c4 43 7d 23 c9 4e 13 48 13 98 64 02 df 3a a1 0d 6c a6 5a 6b 43 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7tIDATH=KAs XH:1&FHJRADg.7<c{7w\$M&_3Dz1m=knk(,Sy9V<uiELe=k^mJ+.%wGG-zl+$a8@mz/#^{4q'/(]/Fdch."{"*A|pX-}XpF,=iKh8S =^t/L!@C}#NHd:lZkCIENDB`
                                Apr 26, 2024 06:04:25.217026949 CEST458OUTGET /picture/0/s2009141606158484325.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.600318909 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-9409"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 32 30 66 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 05 54 54 7d bb 07 ba 87 21 86 ee 92 1a e9 92 32 40 72 40 5a ba 91 2e 51 04 a4 3b 86 12 90 4e 41 52 52 a4 95 92 ee 54 ba a4 3b a5 a5 eb 6e de f7 fb ce f9 de 75 d7 59 e7 dc 75 d7 5e e2 10 6b d8 f1 ff 3f cf af 1e 42 55 94 64 70 b1 ee 61 01 00 80 2b 27 2b a9 06 00 90 e8 bb 7f 30 74 f0 2b c8 a6 27 3f c0 8f 80 9c a4 b8 86 db d4 6f 03 8c 24 4d a9 af 73 e4 a7 0d b8 f8 e3 0a 24 52 ed c0 7b c2 d1 c7 a5 21 31 1d a8 5b f7 54 26 ea 3f b3 be 0c 47 22 57 52 1d 63 19 c5 09 a3 e1 cc 88 ac 95 54 f1 68 1e 9c 64 93 97 5b c7 be bb a3 c7 3f 3e 5d ae 78 7e 87 3a 8b 6e 53 d5 9f ce 88 d2 7c d9 de 13 9c d5 bc dd 93 e5 fa be 12 fb 9c eb bb 84 7e 53 1c 57 34 f8 02 fc 0c 90 fc fb 8b 10 82 bf bf 87 8a f8 eb bf 15 22 20 e6 ef 1f e0 ca 00 62 53 52 9e 07 e3 d1 64 b5 05 e3 67 10 2c 39 af ae ae 4a 6d e1 5f 9d 74 c7 30 c4 60 ec ba 15 04 cf d7 ae ad af cb 94 bc 51 52 8a dc 76 dc f7 ae ed b5 db 7e 28 66 d1 6e 6f 72 95 bd 45 d0 d9 c4 aa 3f 98 21 30 e5 90 35 29 fe 07 c3 ba c9 0d ee d0 c3 f4 41 df 21 77 02 6a f2 e7 fc 64 fa ed e6 f1 84 51 3e b3 e2 c7 c1 2e 3a 5f af 19 f9 6c e9 88 8d 86 d3 b9 ec 00 0c fc 7b da 53 35 6b 3f 53 64 70 ef 3d 82 8d d1 45 50 f1 e7 f1 cf 7b c5 49 47 dc 4b d0 87 bc d3 3d 58 7e 51 ef 66 bf e1 91 59 fc b6 e1 98 0c 97 46 f0 91 83 88 56 89 7e b2 da 35 e2 fb c6 37 9b e9 2a 26 ed 58 71 ee f1 55 5a 11 8f c1 ba bd c6 37 95 f3 bf e8 f6 ea 8f f0 8e b7 c6 0a 07 af 6b f9 ec f0 77 c7 12 fc be 1e e0 a8 53 ce 0c 78 5f 9e e4 56 cf fb 4c eb 48 4f 94 18 44 58 b4 af ba 2f dc 13 76 2b cb c5 e8 f7 38 a3 21 df 98 ff 6a d1 87 b5 f9 2c cf f0 f2 74 6f 22 b2 a1 e1 41 d2 b4 ad 8d 9f 0d 32 02 36 62 24 25 37 48 97 34 52 76 6d e8 71 26 c4 af 8d 4b 8e 75 35 bb e7 23 73 7b 3d 7f 6b 73 2d 62 b8 2a 76 b3 2c 56 d4 54 e7 b2 c3 d7 e8 62 cc 10 78 e9 73 7b 39 8f e1 d3 e9 7b b3 ee fb c2 97 ce 7d 85 b0 90 b3 26 d4 84 e5 d6 32 c3 9b ec 3b ad 2f f8 dd 38 62 86 22 d5 9b c3 3e ee 67 13 6d 51 65 73 d7 57 47 03 9f 70 49 4f 8f 2c 3e 18 bc 4c 38 de bb bd d9 0b 4a 6f b9 f5 1d d3 d4 a6 ec 0a 12 6b 13 b1 b5 58 a0 34 b4 d0 77 9d 75 0e 72 ea d7 ed 94 22 37 d0 78 85 d7 e9 6d 2f 62 db 74 ed 62 23 72 d5 7d 7b 35 70 ab e3 2b 76 7b 75 34 18 16 ed d4 50 db 7a bc 5d da 74 6f ba b7 b6 6f e1 ad 47 10 6c 9a a0 aa e9 7d ec 7e 6a c0 ce e9 f0 33 65 00 72 ef 53 99 d8 ed f9 80 56 4b 57 e1 15 f8 db 4a b9 81 cd d9 ba 6a e7 f9 bb 4b 42 f3 e9 a4 bb 3d 93 d9 ae 76 de 1e 8f c0 81 b7 bd c3 c5 36 88 12 bb 5a c4 1f 7f bb d7 74 7b 33 78 6c 0c 9c 6f 15 96 4a 80 67 8e d8 53 b9 f1 47 c3 a6 87 ca 56 5a 8d c5 76 2a f3 9f f0 fc f6 89 10 f3 31 e3 0e c0 65 4f 5f d4 ec fc c9 3f ff fb 05 7a 80 ca 17 48 ce cb 9f 1f c7 8f 32 f1 c5 bb d0 96 23 e6 23 69 45 04 b3 21 81 dc e8 04 06 7a df c1 3b ed 03 b4 3f b5 ed 4a b9 3b c1 28 1c f8 92 5f 08 06 3d 6d 88 db df 2f 80 ff 3f 47 ac 15 f0 ab c1 b3 da 59 0c 47 35 af a7 d1 fb b2 c8 25 9c 8a bf df aa ad e9 7a ba 49 97 88 04 71 e6 0f 59 76 22 56 7a 6a b7 80 74 1e 28 c8 4f ff c8 07 1c a8 e3 a3 2a
                                Data Ascii: 20f6TT}!2@r@Z.Q;NARRT;nuYu^k?BUdpa+'+0t+'?o$Ms$R{!1[T&?G"WRcThd[?>]x~:nS|~SW4" bSRdg,9Jm_t0`QRv~(fnorE?!05)A!wjdQ>.:_l{S5k?Sdp=EP{IGK=X~QfYFV~57*&XqUZ7kwSx_VLHODX/v+8!j,to"A26b$%7H4Rvmq&Ku5#s{=ks-b*v,VTbxs{9{}&2;/8b">gmQesWGpIO,>L8JokX4wur"7xm/btb#r}{5p+v{u4Pz]tooGl}~j3erSVKWJjKB=v6Zt{3xloJgSGVZv*1eO_?zH2##iE!z;?J;(_=m/?GYG5%zIqYv"Vzjt(O*
                                Apr 26, 2024 06:04:25.603943110 CEST447OUTGET /images/11435/cxzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.034113884 CEST447OUTGET /images/11435/cxzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.417318106 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1337"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 33 35 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 10 d2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 81 e4 5d d4 00 00 12 a1 49 44 41 54 78 01 ed 9c 0d 94 14 d5 95 80 ab aa a7 e7 97 e1 57 06 74 30 4b 50 03 c1 63 62 04 41 c0 8d 23 8b 44 50 e4 a8 61 f4 b0 0a 91 69 c4 5d 36 39 49 16 b3 89 ba 42 30 9a ac ae 31 26 8a 81 99 61 64 40 76 77 48 36 31 80 64 15 81 18 40 7e 8d ae 9b 20 8a 38 fe 0b 44 98 61 fe 98 99 ee ae fd 6e 4f 57 f5 eb 9a ea 9e ee ae 19 98 73 e4 9d 53 fd ee bd ef bd fb ee bb 75 df 7d bf d5 ba 76 36 a4 a5 81 3e e5 e5 b7 84 75 73 9e a6 e9 a3 35 5d d3 4d 4d 3b 68 68 c6 ea c6 79 f3 56 e9 ba a0 1d 41 b7 80 b3 71 72 0d 14 ae 5d 7b 4e a8 b9 b1 d2 34 b5 1b dc 73 ea 5b b4 ec ec 39 2d 73 e7 7e 28 e9 86 7b a6 b3 54 a7 06 42 4d 4d 55 89 95 2a b9 cd c9 5a 7b db 7f 2d 31 cd 88 4e cf 5a ac 53 83 2e 78 41 45 c5 ed 61 33 5c ed 92 d4 99 a4 1b df 6e 09 04 1e 3f 6b b1 9d 55 d3 89 12 d6 cc 05 71 44 5d df 96 65 f8 46 65 e7 e8 23 70 b3 1b d4 34 3d 9a 37 4b 25 9e 85 dd 35 80 b2 2e b1 47 25 b2 64 67 6b f3 ea e7 94 bd 23 b9 fb 3d f3 cc 9c b6 e6 a6 bf 02 46 8c 94 7c a3 c6 ec db e7 77 55 ec 8a 15 2b e6 99 a6 b9 94 cc 47 7c 3e df dc 40 20 f0 7f c2 e4 b3 1a 4c 4d f7 e1 43 ed e6 07 5b b5 66 0b 29 f4 fb 4f 7d aa 69 61 f0 8e de 6f 9a 7a fd d1 a3 46 27 57 50 55 55 d5 1f a5 2e 27 63 31 cf 65 e1 70 f8 a7 16 93 cf 6a ac 9b e6 41 b5 ed 4c b7 7e 76 de fa f5 f9 17 d7 d4 64 1f 3f 59 f7 18 69 31 03 d5 b5 da 43 d3 a7 b7 c6 08 d1 92 ed ed ed a2 50 9b 8e 92 87 47 93 3e b3 91 69 e8 ab b5 b0 79 99 ad 00 53 bb f5 c4 91 4f 6e 3a 81 72 a0 e5 d8 74 00 e6 b2 ab 05 b7 15 a8 26 f6 36 18 f9 f5 71 e3 c6 0d 43 ae 91 c0 e7 22 7c 21 3d a9 10 3c 1b b8 11 5a 03 70 7d 56 56 d6 61 9e 37 77 ec d8 21 78 b7 85 eb 0b fb fd 62 e3 c9 ba 5b 51 e3 78 9b a9 69 66 db 70 14 40 96 03 45 46 d6 43 b5 e0 91 e9 56 75 75 75 41 4b 4b cb 50 49 47 c8 8b c8 b0 49 e0 68 a8 25 9e 22 70 76 76 76 a8 a0 a0 e0 fd d2 d2 d2 90 e0 3d 15 26 4c 98 90 47 cf b9 12 59 ae a6 0e 79 be c4 93 9f 46 7d 1f d1 86 97 79 b6 f0 02 b6 ec df bf ff 8d 34 ca ba 66 ed b7 72 e5 88 f6 50 e8 d7 a6 66 5e ea 9a 41 d7 0f fa 34 fd eb 8d d1 f1 48 8f 0e 54 bf 24 b3 df b5 80 83 88 b0 1f d0 e0 6b 16 2c 58 e0 59 58 95 f5 92 25 4b 8c 8d 1b 37 4e 86 f7 1c 9e 9b 48 2b 50 d3 3d c2 6f 20 f7 6a f8 ae 41 c9 ef 65 ca 4b 46 fb 03 af be f2 2f 58 ee 7c 78 7c 4e f8 c0 f7 23 cc 71 55 91 cf bf b4 f6 8e 3b 4e 59 bc f5 e5 cb 97 1f 03 39 c7 22 a4 12 c3 ac fc 4e 42 2a 79 bb ca 33 6d da b4 9c 63 c7 8e 7d 83 7c 08 6c 7e be ab fc 1e d3 c5 27 fe 16 77 f1 e0 ee dd bb f7 7b e1 35 b8 a6 a6 4f a8 ad cd 38 7e db 6d 27 dd f8 88 8f 65 b6 90 9e 62 51 80 94 f1 14 a2 16 1a 38 7a f4 e8 62 18 9d 97 8c 19
                                Data Ascii: 1353-PNGIHDRVKpsRGBDeXIfMM*iVK]IDATxWt0KPcbA#DPai]69IB01&ad@vwH61d@~ 8DanOWsSu}v6>us5]MM;hhyVAqr]{N4s[9-s~({TBMMU*Z{-1NZS.xAEa3\n?kUqD]eFe#p4=7K%5.G%dgk#=F|wU+G|>@ LMC[f)O}iaozF'WPUU.'c1epjAL~vd?Yi1CPG>iySOn:rt&6qC"|!=<Zp}VVa7w!xb[Qxifp@EFCVuuuAKKPIGIh%"pvvv=&LGYyF}y4frPf^A4HT$k,XYX%K7NH+P=o jAeKF/X|x|N#qU;NY9"NB*y3mc}|l~'w{5O8~m'ebQ8zb
                                Apr 26, 2024 06:04:26.419176102 CEST447OUTGET /images/11435/cyzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.818562031 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1182"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 31 31 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3d 10 c2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 10 ec 49 44 41 54 78 01 ed 9c 09 78 54 d5 15 c7 df 9b 2c 90 8d 5d 54 50 48 22 22 c5 ba b1 ea 07 22 2e 55 41 51 e4 83 40 65 b1 84 20 8a d5 4a c5 2a e2 02 a8 b4 28 0a 16 ab 42 88 08 01 17 b0 2d 1a 91 96 a2 a4 65 93 f5 b3 ae ec 0d 10 23 8b 88 81 90 90 6d 5e 7f 67 f2 de e3 cd 9b 37 c3 cc 64 88 93 ef e3 7e df cd bd f7 9c 73 cf 3d f7 7f ef 3b 77 79 6f a2 2a 67 43 ad 10 48 ce ce 1e ec 56 b5 4c 45 51 3b 2a aa a2 6a 8a b2 dd a5 b8 72 4b 32 33 e7 ab aa 14 6b 82 6a 64 ce a6 a1 21 90 f2 f6 db 2d aa 4b 4b 72 34 4d b9 c3 b9 a6 fa a9 12 1f 3f a2 ec 9e 7b be 13 be cb 59 e8 2c f5 74 08 54 9f 38 31 cf 3f c8 52 5b bb 41 a9 ac 78 6f 92 a6 79 30 3e 3b a3 4f 87 a8 03 3f 69 ee dc e1 6e cd bd c0 81 e5 4b 52 5d 0f 97 65 65 bd 72 76 46 fb 42 73 5a 8a 5b d1 c6 78 09 a9 6a 7e ac 2b a6 43 7c 03 35 1d 37 fd 91 95 a7 ea b2 b1 56 e2 d9 7c 70 08 00 de 65 e6 2a 47 95 f8 78 25 b3 78 c4 a8 ff 49 ed c6 8b 16 8d a8 28 3d f1 03 59 cf 24 46 ae 43 e7 cd 9b e3 1c 81 9e 33 67 4e a6 a6 69 53 10 3e 18 13 13 73 4f 56 56 d6 57 a2 e4 6c a8 41 40 53 d4 18 7c b0 09 47 55 b9 52 6a 14 52 e2 e2 4e 1e 51 14 37 e5 1a 6f a1 69 6a f1 a1 43 2e 1f d7 31 6f de bc 26 80 3c 1b c1 d6 c4 4e 6e b7 fb 65 43 c9 d9 b4 06 01 55 d3 b6 5b b1 60 7b 37 b3 55 5e 5e e2 a5 8b 17 c7 ff 78 ec a7 19 f0 4e 4d 60 55 29 d8 d5 b7 6f f9 29 82 5e b3 b2 b2 52 00 36 e9 80 9e aa b3 ea 4d 82 cd 6a 97 2e 5d 9a c7 c6 c6 36 4c 48 48 38 90 9f 9f 5f 15 49 e3 35 97 9a ab b8 b5 4e a6 4e 4d 19 72 f4 e0 81 01 47 69 18 5a 03 93 4e 86 bd 74 ae 94 4d 40 ad cc fa 96 ef dc b9 73 1b 6c be 93 4e f5 a3 af 97 00 f2 79 94 e3 ab aa aa 94 e3 c7 8f 6b f0 0f c3 db 07 ef 5f a4 4b 37 11 48 4f 3d fb 21 76 f8 f6 94 c6 b3 96 1d fb 69 08 b0 76 37 ab 6a 5a bc 99 d7 33 b4 f1 6d 4b 57 ec d4 02 ca 9e ed dd 82 05 0b 92 ca ca ca c4 38 05 63 2e 46 60 b9 e4 f5 50 40 7a 93 e4 e3 e3 e3 ab 93 92 92 f6 67 64 64 54 4b f9 e7 0e 00 78 33 36 c8 5a 72 aa c3 c1 19 55 44 1f a7 a7 a5 a5 fd 65 c9 92 25 15 c1 55 f1 96 6a fc e6 9b e9 95 d5 d5 7f d5 14 ed 4a 6f 8e 5e 52 d5 ed 31 8a 3a b0 44 5f df 54 7d e1 7b 03 76 9c 63 05 1b 11 03 0b 19 8c 5f 8d 19 33 66 9b 8d 55 67 c5 ee dd bb 5f 5e 5d 5d fd 12 76 78 26 40 2d 1a 2e a0 3f 4f 6c de bc f9 9d 70 74 c8 6e e2 db cf b7 3e c6 cc 1e 4d 7d 79 aa c4 55 14 31 5d e7 b7 8c 89 9b 52 30 72 e4 49 43 af 3a 7b f6 ec c3 14 5a 18 84 60 52 94 65 df 4b 08 46 36 d2 32 5d bb 76 1d 0a c0 73 89 0d 6d ba 2b 29 af c2 b6 95 a4 fb a5 c3 2c e4 e5 e4 cf 77 b9 5c ad 90 97 59 7f 3b 69 33 52 af 80 6c 0e b3 7b 6c b8 b3 5b 94 9d b3 78 71 72 75 45 85 eb c7 61 c3 8e
                                Data Ascii: 119e=PNGIHDRZDt"sRGBDeXIfMM*iZDTIDATxxT,]TPH""".UAQ@e J*(B-e#m^g7d~s=;wyo*gCHVLEQ;*jrK23kjd!-KKr4M?{Y,tT81?R[Axoy0>;O?inKR]eervFBsZ[xj~+C|57V|pe*Gx%xI(=Y$FC3gNiS>sOVVWlA@S|GURjRNQ7oijC.1o&<NneCU[`{7U^^xNM`U)o)^R6Mj.]6LHH8_I5NNMrGiZNtM@slNyk_K7HO=!viv7jZ3mKW8c.F`P@zgddTKx36ZrUDe%UjJo^R1:D_T}{vc_3fUg_^]]vx&@-.?Olptn>M}yU1]R0rIC:{Z`ReKF62]vsm+),w\Y;i3Rl{l[xqruEa
                                Apr 26, 2024 06:04:27.330972910 CEST447OUTGET /images/11435/jyzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:27.765461922 CEST447OUTGET /images/11435/jyzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:27.783437967 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:27 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1090"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242;Path=/
                                Data Raw: 31 30 61 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 36 10 c9 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 46 08 06 00 00 00 4c bc 83 e2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 46 00 00 00 00 ec 6c f1 34 00 00 0f fa 49 44 41 54 78 01 ed 9c 09 70 14 55 1a 80 bb 67 72 40 48 40 04 54 0e 0f 82 8a 17 eb c1 25 0a b5 81 5d b0 54 d0 f5 8a 5b 22 60 42 80 52 57 d1 da 5d 3c 57 58 57 ad dd f2 5e d0 05 12 8c 04 8f 55 b4 ac 92 2c 94 68 21 ba 1c 42 40 dd da f5 60 41 85 05 14 91 43 08 09 e4 98 e9 fd fe c9 bc e6 a5 67 32 d3 d3 d3 01 ac ca ab ea bc ff ff df ff fe ff 7f ff bc fe fb 7f af 5f c7 34 da 4a 5a 1e c8 2d 2d bd 31 6c 5a c5 86 61 9e 63 98 86 69 19 c6 86 80 11 58 70 a0 b8 78 be 69 0a da 54 4c 05 b4 d5 a9 79 20 ef 95 57 ba 86 6a 0f cc b3 2c e3 aa f8 3d cd 65 46 56 d6 f8 83 13 26 6c 97 f6 40 7c a6 36 6a 32 0f 84 6a 6a ca 5b 76 b2 f4 b6 46 18 0d f5 af cd b0 ac 88 8f db 66 74 32 8f c6 69 ef 50 56 36 2e 6c 85 2b e2 34 c5 92 cc c0 5d 07 4b 4a 9e 6d 9b d1 b1 ae 49 4a 09 1b d6 94 66 4c a6 b9 3c 23 10 3c 2b 2b db cc 27 4c 57 ea 6d 66 94 37 43 27 b6 c1 ee 3c 80 f3 fa d9 4f 39 ba 64 65 19 c5 fb c6 4f fc 46 7a 77 7a f9 e5 f1 f5 b5 35 bb 00 23 93 18 be b3 fa af 5b 97 19 d7 d1 73 e7 ce 2d b6 2c eb 61 98 bf 0f 06 83 13 4a 4a 4a fe 23 42 da 4a 93 07 2c c3 0c 12 83 6d 77 34 d6 19 b5 0a c9 cb cc 3c b4 db 30 c2 e0 4d d1 c2 b2 cc 7d 3b 77 06 62 42 47 79 79 f9 71 38 79 0e 8c 3d b9 2e 0a 87 c3 4f 29 21 6d 75 93 07 4c cb da a0 fb 82 f4 ee 99 1e 8b 16 e5 9c fb fa eb 59 7b f6 ff f8 34 6d 87 27 b0 69 6c de 74 c5 15 75 87 09 d1 9e 0d 0d 0d e2 60 9b 8e d3 4f 8b 36 b5 55 51 0f 58 01 73 81 11 b6 2e b2 1d 62 19 bf de fb fd 8e 6b f7 e2 2c 68 d9 36 1d 80 5c 7a 81 e0 31 33 5a 67 6a 83 e3 7b 60 74 5e a7 99 a6 69 ac 69 d6 6a 59 59 e0 4e 27 7f 71 42 20 e3 31 e1 8b a4 77 15 15 15 1d 0e 1e 3c 78 92 10 f8 51 ce e0 57 58 22 70 b4 6c a6 fe a5 c0 59 59 59 a1 0e 1d 3a 6c 2d 2c 2c 0c 09 7e 24 4a ff fe fd bb 62 4f 01 76 fd 0c 7d 7d 81 cf a4 ee 0a 9e 0b 9c 4b 5d 0f 7e 80 6b 3f f8 16 70 b9 ad bf e4 5a 39 66 cc 98 4f 67 cc 98 21 f1 d2 f7 d2 e9 85 17 f2 1b 42 a1 37 2d c3 ba 20 ae 70 d3 dc 10 34 cc eb 0f 44 9f 6f 66 f4 c1 37 1b e6 cc b8 1d 1c 44 06 b3 8d c1 8c 9c 32 65 8a 0c a6 55 ca 80 01 03 fa 22 78 1c 7a c6 50 f7 e3 f2 9a ef ef c5 de 65 f4 7f b5 5b b7 6e 95 4b 96 2c a9 03 f6 ad 48 36 f1 c5 a7 1f df 43 c0 98 84 d0 53 44 30 fa be 65 ba ce 3f 21 98 f9 f0 e6 a2 a2 43 4a 99 39 67 ce 9c 1f 40 ba 2a 82 9b 1a 61 a5 93 29 6e 78 dd f2 30 f3 02 95 95 95 85 f0 df 8d 83 07 b9 ed 97 02 df 5e 78 2b 32 32 32 9e 58 b3 66 cd b6 14 fa b9 62 ed f6 fa eb b9 a1 fa fa c0 9e 9b 6f de 1f af 83 3c f4 c8 46 52 73 34 8e 90 3e be 14 64 99 83 06 0d 1a bb 68 d1 a2 87 10 78 46 12 a1 32 29 36 f0 43 6f a7 5f 35 f5 01 ea 2c ea 3c ea ce d4
                                Data Ascii: 10ac6PNGIHDRZFLsRGBDeXIfMM*iZFl4IDATxpUgr@H@T%]T["`BRW]<WXW^U,h!B@`ACg2_4JZ--1lZaciXpxiTLy Wj,=eFV&l@|6j2jj[vFft2iPV6.l+4]KJmIJfL<#<++'LWmf7C'<O9deOFzwz5#[s-,aJJJ#BJ,mw4<0M};wbBGyyq8y=.O)!muLY{4m'iltu`O6UQXs.bk,h6\z13Zgj{`t^iijYYN'qB 1w<xQWX"plYYY:l-,,~$JbOv}}K]~k?pZ9fOg!B7- p4Dof7D2eU"xzPe[nK,H6CSD0e?!CJ9g@*a)nx0^x+222Xfbo<FRs4>dhxF2)6Co_5,<
                                Apr 26, 2024 06:04:27.884901047 CEST447OUTGET /images/11435/yczjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:28.278408051 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-b7b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 62 39 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 45 08 06 00 00 00 ca 28 f1 4c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 ab cc 8b e4 00 00 0a e5 49 44 41 54 78 01 ed 5c 7b 70 54 d5 19 3f e7 de cd 06 b2 ec 18 a6 48 11 62 9b aa 58 1e 8a 20 8f 3a 03 a8 6d 11 24 58 1d 6d b3 ea 10 42 93 6c a0 ce b4 8e b5 33 d8 52 a9 94 42 a7 d2 29 96 69 9d d2 ec 86 85 50 98 b2 58 ff c1 d2 5a 41 70 06 c1 42 42 1d b1 a5 0c 4e 92 2a 20 31 96 b0 21 9b e7 de 3d fd 7d 9b dd cd d9 9b 25 fb ba 9b 62 f6 9e 99 bb e7 3b af ef 9c ef 77 be fd ce e3 9e 73 39 33 5d 46 08 8c 71 b9 1e 0f 72 51 c9 18 9f c6 38 e3 82 b1 b3 0a 53 76 75 54 56 ee e4 9c 82 fd 8e 47 08 d3 4f 0d 01 fb 9e 3d e3 b4 ce 8e 5a 21 d8 c3 f1 4b f2 37 99 d5 5a de b5 72 e5 05 4a 57 e2 67 32 63 13 21 a0 f9 fd 9e 6b 83 4c a5 c5 d7 58 5f ef de f5 42 84 30 36 35 3a 11 a2 71 d2 6d 6e f7 8a a0 08 d6 c5 49 1a 1c c5 95 67 ba 9c ce ad a6 46 0f 86 26 61 4c 90 89 d5 31 99 38 3f 62 51 d4 29 d6 7c 7e 0b cc f4 6b 72 1a 0f e7 b5 c8 91 26 9d 1c 02 00 ef ce e8 28 87 22 56 2b ab f4 95 57 35 51 e9 1b 76 ef 2e ef ed f4 7f 0a 32 a4 c4 c8 37 65 76 7d 7d 5e 5c a0 6b 6a 6a 2a 85 10 1b 90 b9 45 55 d5 95 4e a7 f3 7d 62 62 ba 7e 04 04 e3 2a 6c 70 14 8e 40 0f eb 8c 04 ec 79 79 dd ff 65 2c 88 70 bf b5 10 82 fb 3e f9 44 19 64 3a 3c 1e 4f 21 40 fe 3d 32 4e c2 73 77 30 18 dc 12 61 62 fa fd 08 70 21 ce ca 58 60 7a f7 eb 89 fb f7 17 4c f7 7a ad 97 db af bc 84 b4 01 05 e6 ac f9 83 92 92 9e 81 88 70 c9 be be 3e 02 38 1a 0f d0 8b c3 49 a6 17 46 40 28 7c 17 0b 8a bb a3 80 08 f6 44 5b cb a5 c7 da 00 16 e2 f2 a3 f1 20 30 97 de 45 e1 41 1a 2d 67 32 e9 f8 08 3c 64 bf e1 37 9c b3 bf c7 a4 0a 61 45 58 0f f2 99 f1 8a e5 e7 94 2f 34 bd ab ab ab b3 75 75 75 4d a0 08 74 ca 64 f4 c2 5f 88 0e bb 66 f8 8b 88 b6 5a ad 9a cd 66 fb c8 e1 70 68 14 ce 65 77 c3 f6 ed b7 f4 69 da 9f 04 13 33 e3 e2 c0 f9 59 95 f1 6f 75 84 c7 37 1e 1e f8 b6 21 73 5e dc 02 ba 48 74 c2 79 74 c6 03 ab 57 af fe b7 2e 29 e7 82 34 9b 38 f3 ee a9 e7 60 30 aa 21 fc 17 08 00 e0 73 11 ea ba 73 bc 9a b7 a1 b9 a2 a2 3b 02 8a 05 a0 bd 88 40 52 20 53 21 e4 2f 02 b3 67 41 ae a2 70 2e bb 86 39 73 fa 20 ff 46 7a 6e f4 7a c7 68 bd bd ca e5 b2 b2 76 c2 a4 99 7e 24 47 83 1e 66 23 6c 9c 14 97 90 04 d8 54 c6 74 12 02 ad 0e 47 87 14 1c 44 5a a0 9d 2b 10 fb 12 c0 8b a8 3e 69 f9 4d 52 4e ea b5 4b e1 30 d9 e6 63 78 7e 11 0e 9b 5e 92 08 0c da eb 80 cd 9e 0e a0 e5 05 ca 39 d8 e3 db 13 f1 9b 3b 77 ee 04 94 a3 85 ce 37 d0 79 93 e1 7f 2e 51 99 cf 78 7a b0 df 1e b3 f7 e0 bf 52 5c 5c bc 7b df be 7d bd d7 92 c9 90 e9 dd 9c 39 73 9e c1 c2 e6 1c c0 dd 84 8a ee c9 01 90 09 4f 05 72 16 e1 29 81 ec db 1b 1b 1b ff 05 65 bb 37 69 a0 d1 3b 41 5d 66 7d 38 26 19 20 ff 0e 95
                                Data Ascii: b97/PNGIHDRZE(LsRGBDeXIfMM*iZEIDATx\{pT?HbX :m$XmBl3RB)iPXZApBBN* 1!=}%b;ws93]FqrQ8SvuTVGO=Z!K7ZrJWg2c!kLX_B065:qmnIgF&aL18?bQ)|~kr&("V+W5Qv.27ev}}^\kjj*EUN}bb~*lp@yye,p>Dd:<O!@=2Nsw0abp!X`zLzp>8IF@(|D[ 0EA-g2<d7aEX/4uuuMtd_fZfphewi3You7!s^HtytW.)48`0!ss;@R S!/gAp.9s Fznzhv~$Gf#lTtGDZ+>iMRNK0cx~^9;w7y.QxzR\\{}9sOr)e7i;A]f}8&
                                Apr 26, 2024 06:04:28.447161913 CEST447OUTGET /images/11435/yczjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:28.843355894 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-109c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 30 62 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 37 10 c8 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 10 06 49 44 41 54 78 01 ed 9c 79 78 55 c5 15 c0 ef 7d d9 c0 10 c1 2a 2a 10 16 69 15 ab 9f a8 10 88 28 7c c4 aa 28 10 95 6a a1 ea 87 52 42 02 75 ab 56 eb ae fd 10 57 3e fd dc b0 56 20 18 89 a2 15 aa 55 63 51 70 21 2a 8b 40 40 2b 5a c5 2d 31 60 50 14 21 90 05 b3 bc db df 09 6f 2e 93 fb ee 7b ef de 97 f7 fc a3 30 df 77 33 e7 9c 39 e7 cc cc b9 67 ce 2c 77 f2 4c 63 7f f2 65 81 2e 73 e7 fe 3e 68 5a 05 86 61 1e 63 98 86 69 19 c6 c6 80 11 78 aa ae a0 60 be 69 0a ba 27 99 0a d8 9f 47 b7 40 d6 33 cf 1c d2 da 50 37 cf b2 8c 73 dc 39 cd b7 8c f4 f4 4b 1a 27 4d fa 46 ca 03 ee 4c fb a9 4e 0b b4 d6 d7 97 44 36 aa 70 5b bf 31 9a 9b 9e 9b 6e 59 6d 36 dd ef b1 4e 0b ba e0 99 c5 c5 17 07 ad 60 a9 4b 51 38 c9 0c 5c dd 58 58 f8 f0 7e 8f 0d 37 4d 18 25 68 58 d3 da 11 4d b3 3c 35 90 72 74 7a 86 d9 9f 30 fb 8a 5e 66 86 78 53 75 e2 7e d8 dd 02 18 eb 38 7b 56 82 25 3d dd 28 a8 bd 64 4a a5 70 77 5d b0 e0 92 a6 86 fa 1f 00 db 9c 14 be a3 07 57 54 a4 b9 1a 76 ce 9c 39 05 96 65 cd 80 f9 bb 94 94 94 49 85 85 85 1f 89 92 7d 35 59 86 99 42 0c b5 bb df f2 93 d1 a0 90 ac b4 b4 dd db 0c 23 08 be 67 f4 5b 96 59 bb 75 6b 20 2c 14 94 94 94 74 c3 a8 b3 61 ec c5 33 28 18 0c 3e a0 94 ec ab b9 69 59 1b f5 be b3 dc 7a a8 67 59 d9 01 c7 2e 5c 98 fe e3 ce 1d 0f 52 b6 d7 41 4d a3 ea 8b 31 63 7e da 4b 08 49 36 37 37 8b 41 6d 3a 46 ee 17 2a da 67 33 2b 60 3e 65 04 ad 41 b6 01 2c e3 82 ed df 7d 7b de 76 8c 03 2d c3 a6 03 b0 96 7d 4a f0 30 8f d5 99 f6 c3 7b 2c 90 9f d5 75 96 69 1a ab db d9 c3 b2 d2 c1 9d 46 fd e4 d0 40 ea dd c2 d7 b6 dc 2a 2d 2d cd 6c 6c 6c 3c 5c 08 bc 84 23 b1 fa ab 02 87 52 15 f9 e9 02 a7 a7 a7 b7 66 66 66 6e 9a 30 61 42 ab e0 fb 52 ea fa c4 13 fd 9b 5b 5b 9f b7 0c eb 04 d7 7e 9b e6 c6 14 c3 fc 5d 5d 68 3e 32 43 13 d5 e3 30 a7 b9 0a 38 88 18 7d 33 c6 3f 63 da b4 69 9f 3a 8a fe ef 51 99 ed 3f f9 60 fd 0d 04 80 22 3a db 47 3a 8c 3d 6a 70 c7 f9 87 a6 a4 cd a8 9a 3c 79 b7 32 42 2a 46 9a 09 e2 c9 a8 22 04 7f 36 ca ae 01 9c 2a f8 be 94 d6 e5 e4 34 d3 df 3b e5 e9 be 70 61 97 d6 a6 a6 c0 8f 13 27 ee 14 1b 54 c9 1f 2d c9 24 c5 6a c1 38 44 a3 c5 04 31 ae c8 24 34 0d 19 32 a4 37 7a 73 79 69 bd c8 65 02 cd e2 f9 16 7c 0b 2b 93 aa ac ac ac 77 ca cb cb 6d 8f 48 68 e5 71 28 fb 7e c2 84 ba 68 62 a9 34 fc 62 18 1e a4 33 ca b5 c5 8b 7b 68 42 f2 96 be 0d e1 12 5b 57 f2 dc 1b c2 3b 94 61 cc c3 51 30 99 fa 7e 8b f1 86 88 32 e0 76 3a 15 be 6b d7 ae fa 9c 9c 9c 25 14 2e ca cf cf 5f 38 7d fa 74 59 3b 86 25 78 46 23 23 a3 30 8b be c9 c4 bd 83 bc 0a 7c 71 46 46 c6 92 15 2b 56 ec 0a 13 4a 02 21 ec
                                Data Ascii: 10b87PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxyxU}**i(|(jRBuVW>V UcQp!*@@+Z-1`P!o.{0w39g,wLce.s>hZacix`i'G@3P7s9K'MFLND6p[1nYm6N`KQ8\XX~7M%hXM<5rtz0^fxSu~8{V%=(dJpw]WTv9eI}5YB#g[Yuk ,ta3(>iYzgY.\RAM1c~KI677Am:F*g3+`>eA,}{v-}J0{,uiF@*--lll<\#Rfffn0aBR[[~]]h>2C08}3?ci:Q?`":G:=jp<y2B*F"6*4;pa'T-$j8D1$427zsyie|+wmHhq(~hb4b3{hB[W;aQ0~2v:k%._8}tY;%xF##0|qFF+VJ!
                                Apr 26, 2024 06:04:28.844737053 CEST457OUTGET /picture/0/2009141628188578975.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:29.235312939 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:46 GMT
                                ETag: W/"637db4f2-bfd3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 bc 05 54 94 51 db 36 4a 87 20 2d 30 74 b7 b4 d2 cd d0 dd 48 77 88 74 4b 83 d2 20 dd dd 21 48 48 87 74 37 28 48 97 74 0a 82 84 fe 7b 7c cf f9 be b5 ce ff 9e e5 52 9c 99 67 66 9e 79 66 ef fb be ea 26 52 4d 45 f6 e9 13 92 27 70 70 70 4f e5 e5 a4 35 e0 e0 e0 3f c0 fe a2 a1 80 7b 82 ba 5f 8e 83 1f 48 36 12 ca 12 70 70 75 f1 18 0f 66 c8 e0 36 95 85 9c 86 32 1c 9c 2f 03 38 22 0c 0e ee 0e 76 e4 3e 1c 9c 07 27 1c dc a1 29 1c 9c 60 3a 1c 1c 91 73 76 9b ba 30 78 00 c5 5c 51 56 1a ee 2f ec 4f 7e 67 59 12 b8 07 dd 59 4e df 0d 1c 81 0b fb 0b 3f ca f0 53 0c 3c 1d 4e 5e 5a 42 cb fb fb 71 a7 4f 07 99 55 8a e8 1f 2d 6d 5d 8f 9b d5 9b ac 15 07 1c 3c 2a ea 30 7a 1a 34 bc 0f ca 11 e5 12 b2 84 f4 08 32 50 32 72 67 f8 70 75 9b ec c8 b8 42 9e 80 ed f7 51 19 94 11 71 4f e2 68 cc c5 9f 46 e3 46 50 99 a1 2b 22 d0 51 1f 29 bb de 74 3a 39 69 9f 9d c5 9f ce 55 d4 04 bc 3e a9 ec f2 97 12 f1 bb c3 77 e4 28 5b bb e9 18 f3 49 73 9b a4 e5 1c 24 96 0c 43 c3 a5 91 46 4b c3 29 6b 83 a3 86 dd 30 f7 a5 e1 a5 fa f7 bf 5e 7c 49 44 3c 1a e9 08 1c 6a 61 ea ff 72 97 f9 0d b2 b6 76 c2 84 35 35 5a af 56 da 67 1a 35 82 81 4b 37 e5 b9 0f 23 96 95 c6 94 31 5c 4c 51 1a 9e 02 3c 19 98 a5 df d5 a7 6a db 6e 83 15 f6 a5 70 90 86 eb c9 bc 8d ea 97 d8 b4 b4 af ab 75 07 89 2d f5 df 33 e9 fc 15 4c e6 7a af c4 a0 e9 69 34 7b 70 a5 a5 5b 42 63 1a 43 8d 17 29 9e 48 37 76 86 5e 40 ea 04 de 5d 32 ec 1c 61 8e 3c a2 b2 f2 03 1d 7a bc d8 1f fe 3f e7 e1 62 f9 15 15 e8 95 95 2a 1e 3e 88 a1 54 68 72 65 73 2d d7 5f 0d 70 a3 07 14 44 bf f1 3e 2d 64 da 7a 47 64 fc 85 23 e0 02 83 97 8f 4f f7 a3 a8 b4 7a 7f 7f 3f 92 63 eb 2e 21 ef cb 97 be 89 12 27 7f 43 29 1f e0 44 44 44 9a 84 1a f2 a9 e4 f1 64 64 65 2f 32 a6 fc 50 c8 c9 c9 4d 63 94 47 54 c2 ae 5c f6 72 bc cc f7 26 73 22 86 b6 bb ce a4 91 24 c4 b9 33 fa b3 05 dc ce 2f e2 03 3b ce 95 ba c1 a7 c6 8d 94 3e af 32 79 7c c2 d1 75 4b 63 ff fa b5 d1 37 68 22 1d e6 d3 a7 66 d7 87 0b fc a7 2d db 4f b6 8b 5e 25 c8 d1 9d 5f d7 06 92 d7 e9 55 17 d7 68 a5 61 07 9c 87 f2 ff de 49 52 3e 4a 54 62 b8 80 3d 10 55 a8 f4 bb 46 58 4e 2e 31 6c 73 d3 cc d0 f7 a0 84 ff fe b8 e1 e3 3d 35 8f 04 4b 8a 79 0c 57 93 f5 04 09 4a 10 73 54 2f 1c 59 1d 87 7c 22 31 dc 4b 7e fe e1 05 59 c1 1c 6b f0 98 e3 aa 20 4a 10 b4 68 86 99 a3 61 49 31 d5 0a 25 e8 64 ad 33 8b 6b 30 bd d4 6e fc 79 79 17 06 21 9b 29 5c 3a 15 9a a6 06 d1 a1 97 41 93 83 59 0c 57 69 65 e5 11 f8 1e 2c b9 47 88 2d 8e df 38 bd 25 45 fc 22 ad 7e d5 59 43 e7 76 30 5b 02 b5 e0 2c 6f ab d6 ab 2b 2c 3f 6b f7 19 30 e7 42 09 5a f5 5a f7 8f e1 1a e4 ce 18 4f 6e 8c 26 2f 3f bb f9 f5 2b f3 6b ca e0 65 9b c7 11 b1 45 f8 7d 17 6e 68 68 68 ee f5 8b 1c 63 de 1f 5f ab f5 fb 88 1b 4e c3 9b bc a8 2c 7d 0a 67 ca 57 75 cb 5e d0 c9 f7 ee ec 14 17 9d 25 88 ea a5 d4 48 5a ea ff 3a c9 7d 3f b9 55 34 c3 c4 ab 5c e5 6d 54 38 c3 34 7b e0 ae bd 12 48 7c bd 79 83 a5 45 00 a5 4b 1a 89 02 b7 8e 12 27 ac 8d 1e 75 d4 09 c0 ed ca 35 0f 38 a6 03 be 8e 36 99 22
                                Data Ascii: a2btTQ6J -0tHwtK !HHt7(Ht{|Rgfyf&RME'pppO5?{_H6ppuf62/8"v>')`:sv0x\QV/O~gYYN?S<N^ZBqOU-m]<*0z42P2rgpuBQqOhFFP+"Q)t:9iU>w([Is$CFK)k0^|ID<jarv55ZVg5K7#1\LQ<jnpu-3Lzi4{p[BcC)H7v^@]2a<z?b*>Thres-_pD>-dzGd#Oz?c.!'C)DDDdde/2PMcGT\r&s"$3/;>2y|uKc7h"f-O^%_UhaIR>JTb=UFXN.1ls=5KyWJsT/Y|"1K~Yk JhaI1%d3k0nyy!)\:AYWie,G-8%E"~YCv0[,o+,?k0BZZOn&/?+keE}nhhhc_N,}gWu^%HZ:}?U4\mT84{H|yEK'u586"
                                Apr 26, 2024 06:04:29.631952047 CEST476OUTGET /picture/0/2112241939485948405.png?0.6432821855973643 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:30.024837017 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:02 GMT
                                ETag: W/"637db502-34ba"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 33 34 64 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3c 20 c3 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 34 64 49 44 41 54 78 5e ed 9d 09 b8 65 45 75 a8 d7 b9 63 4f b7 e7 86 6e ba 41 66 9a 46 6c a6 20 02 2a 02 82 10 84 f8 a2 12 27 e2 f0 48 c2 a7 71 7c 19 4c de 7b c4 ef 7b be 97 97 3c 34 46 88 21 6a 88 82 11 44 c0 29 68 90 49 06 1b 94 51 10 9b b1 b1 47 7a 9e 87 db dd f7 de 57 6b 55 ad bd ab f6 ae 71 9f 7d ce bd a7 e9 ff de 3a a7 6a d5 5a ab 6a d7 5e a7 4e ed 7d f6 d9 a7 71 f2 6d 6b 46 e0 d5 44 69 6b a5 a0 1d 83 e0 6c 23 aa f1 b0 52 a5 6d 88 30 b2 ab 54 6a 0d 46 aa 99 69 8c 84 5b 8e 68 a3 4b 3d bf 4a c0 11 29 a6 d6 e2 6d a9 3d 5d 48 42 ef af bd 7b 76 a9 13 dd 51 82 59 91 1a 5c 18 bc 3a 02 5f 1b 35 2d 6b a4 b1 49 b8 87 61 0d 0b 16 a3 38 1f 61 8d 0c cd 21 67 13 ac 0b 44 78 88 50 61 50 65 df 0f fc 6c 20 22 46 a4 66 bc 2d 06 bb e3 57 c0 da e4 2d b2 18 b9 fd 70 8d 9e 22 d0 54 13 ac 3c d4 b3 b4 61 58 75 df 0d fc 6c d4 71 e0 e4 e0 25 8c 4f 65 b8 9d 52 5b 7a 45 a9 52 c7 af 10 34 b7 61 31 aa e4 27 84 72 58 87 6f de 6b 25 3f ec 5c 4f 1e 5c aa fb 56 e0 1b 5b 28 33 fa c6 b6 92 ac d9 22 ce 8a 22 61 c5 28 37 45 0a 46 ee 56 b8 c6 ad 61 a5 60 92 60 69 41 3a b2 ee 35 ad 8d 58 7c ea fb 46 e0 67 83 c2 19 39 74 24 6a 31 ce 76 a2 3b e0 56 e4 1a b7 86 83 4a 46 d5 69 be 39 19 ec 56 1f 15 1c c7 98 bc 3a 0e 6e f7 13 08 86 c4 c8 da 07 e8 fc c0 cf f6 59 3e 63 b4 6b 37 3a db 89 ea 40 0b 7a 6a 71 e9 6e 85 6b ec b5 31 e0 39 f9 ea d6 8c dc 6f 56 2a 38 8f 35 e9 dc c0 c7 2d a4 ad cc df 26 db 45 d6 34 c3 82 52 85 4e 94 52 84 46 01 8f 81 dd 87 43 39 12 0a 76 95 9a c3 b3 df 50 98 e0 9f d5 e3 4c 84 96 e8 7c 67 06 7e b6 85 ed 0d 78 a4 d4 5e 54 07 c2 4a a8 91 bc 2d 1e 83 64 5f 11 34 1f ec 92 ba 03 3e 0e a5 ad 0c 3a 2b f0 b3 2d 95 43 a7 b6 a1 2d 64 4d 33 25 41 11 56 f0 2a 45 68 14 88 73 5b a0 92 11 51 df 0c 8f 58 f6 1a 16 39 05 d0 55 23 d4 05 9a 76 c1 68 ff c1 ed 3e 84 b6 9b f7 13 60 6c 07 7e b6 27 c5 83 48 f9 5f eb c9 9a 56 29 a3 24 28 12 54 20 e2 b4 34 92 0d 90 0a 46 ca a4 9e 59 5e df 67 f8 a7 a1 da 89 21 41 55 21 b4 69 03 64 96 8d f5 e2 d8 0d 7c d5 59 cc 70 67 db 85 b3 2d 6f 27 fc bd e4 5a bf 96 83 80 41 25 9f 16 f4 58 69 9e 42 a0 eb 24 34 90 d6 17 d5 7b 8b 51 51 34 f6 02 5f f5 1d 1f 4a b3 44 8b c9 9a 66 58 50 aa d0 f1 56 06 6a 3d b0 a1 c7 d8 5e 1d 61 58 a0 9e d9 9d f1 ec b7 c8 6e b1 5a 84 aa 42 69 17 8c b8 a8 89 32 c6 46 e0 67 3d cc bb 6a eb 6c 2b c8 5b ac 82 df aa f2 36 04 0c dd fd 4d 6c 51 a8 d7 15 f0 b2 4f f5 04 7c 1c ac 2d 52 c1 b0 50 b4 32 7a 81 cf bd a3 1e e6 5d cd 73 ad 81 fd 3b db f1 56 22 7e 05 7f ad 87 36 1a f2 0c 1f 6f 61 47 06 3a 87 bb c5 9b 43 5c 24 52 4d a0 34 b9 f3 9c b4 ac 2a 06 19 9d c0 cf 7a 27 bb 9a da e9 aa 04 fd b7 ba 03 36 12 36 bc ac 9a d0 61 36 4e 30 71 c3 c1 ee 20 b2 9d b4 ee 08 4d 87 41 bc 8f 9c f6 06 7e d6 71 39 70 8e ed a8 1d 6f 3b 5c 19 a5
                                Data Ascii: 34d6< PNGIHDRtsRGBgAMAa4dIDATx^eEucOnAfFl *'Hq|L{{<4F!jD)hIQGzWkUq}:jZj^N}qmkFDikl#Rm0TjFi[hK=J)m=]HB{vQY\:_5-kIa8a!gDxPaPel "Ff-W-p"T<aXulq%OeR[zER4a1'rXok%?\O\V[(3""a(7EFVa``iA:5X|Fg9t$j1v;VJFi9V:nY>ck7:@zjqnk19oV*85-&E4RNRFC9vPL|g~x^TJ-d_4>:+-C-dM3%AV*Ehs[QX9U#vh>`l~'H_V)$(T 4FY^g!AU!id|Ypg-o'ZA%XiB$4{QQ4_JDfXPVj=^aXnZBi2Fg=jl+[6MlQO|-RP2z]s;V"~6oaG:C\$RM4*z'66a6N0q MA~q9po;\
                                Apr 26, 2024 06:04:30.034905910 CEST457OUTGET /picture/0/2010261526351792528.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242
                                Apr 26, 2024 06:04:30.427465916 CEST1136INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Content-Length: 836
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-344"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 14 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 b2 dd f0 fd 00 00 02 ae 49 44 41 54 38 11 7d 54 bd 6b 14 51 10 9f 99 4b 4c a7 e0 dd 2a 06 b5 08 9a 42 6c c4 2b 83 98 98 4a 4d ee db 54 fe 09 11 92 58 84 88 46 a2 18 51 c1 56 b0 b4 db fb c8 1e 11 41 04 53 28 22 78 96 4a 14 b1 50 49 e0 f6 4e 14 0b 0d 49 76 9c d9 cb 3b f6 f6 56 b7 d8 f7 e6 f7 9b f9 bd 8f 99 79 08 11 9f fd 8e 77 f1 47 37 4d 80 69 0f e0 24 32 f7 03 ca 1f 60 1d 18 de 20 91 33 70 70 6f 35 99 c4 cd 70 38 86 81 62 a5 91 65 f0 ee 4a f0 40 98 0b da 88 f0 09 99 2e 17 b2 89 6a 07 6e 0c 66 26 db 69 dc 01 e6 19 83 e9 88 88 5f 00 f8 39 33 6e c8 ea 23 0c 7c b4 83 27 b8 5d 48 59 73 e2 27 7b 00 e8 31 64 94 18 11 3e 4c ec 49 5c 1a 1e c6 3f ea a7 8b 16 ab cd 05 f6 bc 2b 26 8e 3d 98 b5 1d 57 c5 e6 14 f3 8f ac c7 f4 c0 2b 1b 27 9f 40 78 55 48 5b 43 66 e5 20 67 57 ea b6 28 14 82 58 8c 70 3c 9f b6 96 c9 4f 80 dc 59 90 f4 e7 14 bb 1e 25 a6 1c f5 d2 b5 b0 ff 36 c3 bd 95 15 ee 21 cd 66 77 02 d0 eb 03 ef 75 38 c8 d8 b9 f3 f1 0f b2 d8 0f 63 fb 23 f3 a0 fb b3 39 46 5a 1a 1d 84 18 72 bf 4e 2a 65 fd 0a e3 c6 de d9 f9 53 63 9b 11 d9 4b 91 d6 99 01 cc c8 80 bb cd fc 3f e3 fe 30 27 95 90 24 bf 68 bb 99 d1 d2 52 33 17 86 8d 5d 76 1a a3 92 f1 d3 c6 0e 8c 07 e4 c4 ad fa 09 80 fe 54 b2 be a0 65 12 c6 d5 de 66 9e 8d c2 15 23 49 c8 7a 14 29 62 c7 a4 36 17 c3 9c 5d 71 a7 85 3b 13 c6 d5 96 a2 5f 23 ed cd 28 52 31 d9 fb 84 04 b7 db 73 67 3e f5 4f 7f 84 1a 69 a3 47 39 88 ca 6f 20 9c 0a d6 a2 ce 11 78 5a fa 78 23 32 86 c9 c1 5a 8d 7b 3f 7f 75 df cb 53 72 44 9d 24 e8 2d 02 96 a9 0f 1f e5 ce c6 bf 45 05 da cb df 0f c3 e6 d6 45 71 ce c9 ae 4f f8 71 80 ab 90 49 1c 37 ad 97 92 24 38 22 b6 25 c2 93 13 59 eb 41 94 50 18 2b 2e 35 26 45 f0 be dc 5d 2c 46 70 2e 9f de f7 a4 7d 3f b6 53 5f d4 46 6f ad 06 cf 62 31 b8 99 1d b7 5e 04 8f ac 9c 08 50 c9 69 9c 92 85 af 8a d0 88 62 84 78 a3 90 b1 fc 76 6c 0b ea 85 17 ab ee 2d 23 aa 8e 42 d6 e5 f7 52 de 3d ff e8 f2 4e 1e 12 78 48 2a c3 52 5e 3f 15 cb a7 13 f3 66 e1 b6 60 8b 06 28 39 ee 98 36 ba 6c 65 d0 60 51 a3 dc f3 2a 11 cf e8 31 83 7c 97 a0 92 fa 6a 68 a3 6b 6f 6a 3b 49 6a fb a5 84 e4 94 bc 26 19 ae c9 8e 1d ce c4 1f 5f 40 dc 0e 8a e9 fc 2f af 42 26 83 32 f1 ed d9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsRGBDeXIfMM*iIDAT8}TkQKL*Bl+JMTXFQVAS("xJPINIv;VywG7Mi$2` 3ppo5p8beJ@.jnf&i_93n#|']HYs'{1d>LI\?+&=W+'@xUH[Cf gW(Xp<OY%6!fwu8c#9FZrN*eScK?0'$hR3]vTef#Iz)b6]q;_#(R1sg>OiG9o xZx#2Z{?uSrD$-EEqOqI7$8"%YAP+.5&E],Fp.}?S_Fob1^Pibxvl-#BR=NxH*R^?f`(96le`Q*1|jhkoj;Ij&_@/B&2IENDB`
                                Apr 26, 2024 06:04:30.574477911 CEST511OUTGET /picture/0/2010261422190276312.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:30.973933935 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-1bdfa"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 34 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3e 40 c1 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 7c bd 07 b3 26 47 96 9e 57 d7 b4 47 1b 34 ec ce 60 06 98 59 ae 66 9d 56 a2 28 06 43 a4 a8 15 57 86 41 49 a1 1f ab 50 04 43 a2 44 45 28 42 14 b9 dc 5d ce 8e c3 18 60 30 f0 1e 0d 74 37 da dc be 46 cf f3 be 99 55 df 6d 60 95 dd 5f 55 e6 c9 e3 33 f3 54 66 96 b9 7b 7f f8 0f fe c7 b3 bd bd 65 39 e3 b7 97 c3 de b2 07 60 7f 7f 7f 21 b7 98 4e cf 4e 97 b3 b3 b3 94 c5 dd 92 44 2d 59 7f 36 f0 20 08 cd fe c1 e1 f2 cc f5 1b cb ed db cf 2e cf 3e 7b 73 b9 79 fd 99 e5 ea 95 2b cb 3e 78 0f bf 7e b0 7c f1 c5 9d e5 e3 4f 3e 59 3e fe ec b3 e5 f1 d1 63 94 90 97 b4 f2 ea ef f4 14 d9 a7 27 8b 67 e1 c5 99 1a 80 a3 02 83 6e 56 b6 c8 f1 bc b2 53 55 88 55 ba ba 4f 1b 53 dc d3 e6 59 d5 fa 14 cd 52 27 8d be 99 7c cb 7e e5 20 6a ea ca c3 23 7e fc 16 fc a0 4d 5e 2d 78 14 7d 9c 36 19 02 c3 69 d4 ad 48 c1 4f cd 50 67 07 6f b5 bb b0 f8 43 27 35 13 16 f1 af ed 84 6f e3 45 ec db df 3f e0 27 cd 2a 6c 28 34 79 03 5f 79 b7 7d 76 79 c6 37 83 3a a2 6c af a1 a7 75 e7 b8 ee fa a5 58 3d da ee d6 41 9a 53 58 9c ae 3a 59 94 ad 75 53 b6 b0 bd 51 08 ba 9c e4 e3 d9 b4 83 4b 67 0a bd 7d e9 f4 e4 64 39 c1 fe 93 93 e3 e5 8c df 31 65 fd 31 fb 6f fb a0 0c e0 c4 ff 3d c6 c4 c5 8b 17 97 4b 97 af 2e 17 2f 5d 5a 0e e9 df c2 4c b5 dd 0c 7d 08 79 8a 9c 49 3d 66 7f 46 80 c8 40 9e c6 10 7b c2 14 36 f3 c2 2d ee 2d 37 9f 7b 79 f9 bd 57 5e 5b 5e 7c e1 f9 e5 99 6b 8c 23 da 4b bd 1e 1f 1f 2f 5f dd 7f bc 3c 38 3a 5e 2e 1d 1e 2e cf de b8 bc 5c bd 74 b1 6d 19 36 93 d7 68 33 6c 3c 58 4e 96 c3 fd d3 e5 c2 01 7d f4 60 f4 7b e4 9c d0 27 9e 1c 9f 2e 47 b8 e1 e8 64 6f 39 3e 2d ad 3e d7 a3 67 19 db f6 9b c6 84 dd b1 aa 8d c2 f1 4a f4 6a 40 89 fa e3 60 a3 50 97 2e a6 81 7a 86 e4 49 31 0a c9 38 4b be ca ca d4 0a 83 d0 c1 e1 c5 e5 e6 ad 5b cb 73 cf 11 50 6e dd 58 ae 3f d3 80 72 e1 f0 60 39 3e 7a 12 05 6d d4 27 36 2c bf f2 af 90 d9 40 ca c1 33 0b cd 80 7e 64 c9 99 8f 70 cf d1 2e a7 94 14 df 8c c7 68 99 73 f8 a4 62 c2 47 41 75 61 bc 75 77 19 80 9d 53 2a cb 66 85 49 a7 6b 2b 39 3e 38 cf 5c 04 2a 37 a0 d8 f1 61 2b 72 f4 20 8f 99 b4 4d 11 83 71 4f 31 06 e0 a8 0c 3e 87 3d ca 93 b6 55 94 ce e8 d8 3b 78 7b ab 62 13 77 d3 67 0a d1 c7 da 1e c1 b4 97 f0 b6 9f f0 40 87 1c f9 0f fd 3c ed e6 51 ba fe b3 42 19 9b 27 29 0c 98 d0 26 49 d7 52 0b bb ae 2a 12 7c 82 3f 89 72 ee c0 8d 7e d6 ab 84 4a d2 1b 12 80 e4 aa 3d 80 b5 3d 17 9f 72 cb 71 f2 53 64 2e 42 1e c5 85 c6 20 7a 86 ff 4e cf 08 a8 d0 2a e3 6c ef a4 96 48 00 e2 19 b2 38 42 7c c6 a0 3b 6d 10 3a bd b0 9c ee 9f 41 23 1f 11 c5 55 cf 10 b5 cf 06 58 c8 3c 82 3c
                                Data Ascii: 476>@PNGIHDR,'sRGBDeXIfMM*i,$@IDATx|&GWG4`YfV(CWAIPCDE(B]`0t7FUm`_U3Tf{e9`!NND-Y6 .>{sy+>x~|O>Y>c'gnVSUUOSYR'|~ j#~M^-x}6iHOPgoC'5oE?'*l(4y_y}vy7:luX=ASX:YuSQKg}d91e1o=K./]ZL}yI=fF@{6--7{yW^[^|k#K/_<8:^..\tm6h3l<XN}`{'.Gdo9>->gJj@`P.zI18K[sPnX?r`9>zm'6,@3~dp.hsbGAuauwS*fIk+9>8\*7a+r MqO1>=U;x{bwg@<QB')&IR*|?r~J==rqSd.B zN*lH8B|;m:A#UX<<
                                Apr 26, 2024 06:04:31.380219936 CEST525OUTGET /picture/79/2009091000057235222.png?v=3200000098 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:31.778398991 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-10da"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 31 30 66 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 10 ce ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 69 00 00 00 2c 08 06 00 00 00 66 17 96 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 69 a0 03 00 04 00 00 00 01 00 00 00 2c 00 00 00 00 55 86 6e db 00 00 10 44 49 44 41 54 78 01 ed 9b 0d 78 94 d5 95 80 ef f7 33 93 90 10 0c 3f 5d 5d c4 85 52 b5 28 58 50 50 40 42 32 d1 aa d4 2e 4a 52 5a 56 a5 cf ee a3 42 5d 6b ad 6d b7 ad 15 41 02 3e 5d 6a ad b6 b6 5a b5 d4 ed b3 6a 91 85 4a 21 10 fe 5c 92 e1 47 8a 82 50 31 42 05 16 70 43 aa f2 2b 04 f2 33 df f7 dd 7d cf 37 99 38 19 26 99 49 42 80 ad dc e7 b9 73 ff ce 3d f7 dc 73 ee 39 f7 dc 7b bf 31 2a 0c fb 3d 6d a8 32 d3 54 65 bd fb f5 0b 5f b2 73 67 bd 3a 17 ce 2a 0e 18 e5 86 a5 63 14 19 4a 9d 50 ca 58 a5 0c a3 2c 10 b4 ca 46 d5 d5 ed 8d b5 9d 4b cf 1c 07 9a 09 29 91 0c 43 19 ef 1a 68 99 46 cb ba 0e 1e bc 76 d8 a6 4d 91 44 98 73 e5 ce e7 40 ab 42 8a 1f 1e 2d 3b 86 96 bd a6 4d a3 2c 23 68 2f bd b6 b6 76 5f 7c fb d9 90 bf e6 9a 6b 7a 7a 9e 57 aa b5 be 73 d3 a6 4d db db 42 d3 d0 a1 43 4b 4d d3 dc f2 e6 9b 6f 4e 6d ad df f4 e9 d3 cd 8a 8a 8a 60 6b 30 f1 6d a1 50 a8 81 3e 5e 7c 9d e4 87 0d 1b f6 14 e3 fd e7 1b 6f bc b1 31 be 8d fa f9 d0 bf 11 fa 67 c5 ea ed 58 26 55 8a 4d cc 51 4a 17 29 4f 17 d5 d7 35 a8 72 c3 fe 73 4c cb 42 45 45 eb 8d 79 f3 dc 54 38 4e 45 7b e3 24 ae 4f c4 65 18 c6 5c d7 75 97 91 5e 93 99 99 d9 ea 02 ba fa ea ab ef 80 11 5d 13 70 74 43 c0 f7 81 bf 2a a1 fe c0 c6 8d 1b ff 10 ab 5b b2 64 49 1e 70 e1 58 39 55 5a 56 56 56 0c cc 82 24 70 59 e0 29 a1 fe cb f1 6d d0 d5 87 f2 9e f8 ba b4 85 14 df 29 9a d7 83 b5 56 83 95 ab 7e 14 9e ff ea 91 72 d3 5a 6e 1a e6 52 bb 4b c6 d2 51 35 35 1f 9d 0c 7f ca 6a 9e 64 05 fe 5e b0 31 a1 67 48 16 22 98 e5 c4 f7 99 b4 30 7f 5f 43 43 c3 28 04 e1 0f 48 d9 85 c9 2b fd 42 e3 0f 70 3f 06 de a4 ed c3 f8 7a f2 bb a8 9b 94 50 f7 17 ca 4d 42 8a b5 41 43 01 78 6a 62 e5 64 29 63 bc 91 58 8f c6 5e 45 fd 45 8d f4 f6 67 51 dc 0a cc c7 d0 58 11 83 a5 2d 07 fa 2f 92 b2 6d db 9e 19 6b e8 48 8a 96 e5 2a ad 26 40 f4 ef 22 c7 6b 3f c0 63 7c b3 c2 b4 4b d6 04 02 c3 35 e6 a1 23 b8 13 fb 32 99 75 98 a4 57 25 d2 76 1c a6 6e 96 7c 56 56 d6 16 f2 b2 6a c5 e4 cd 21 ce 23 2e a5 fc 42 22 0e 29 c3 88 c7 31 29 c3 32 32 32 be 42 31 37 10 08 7c 5d ca b1 48 fb 71 e2 54 ca 77 24 eb 9f 9d 9d fd 36 b4 6c ce c9 c9 f9 1f da c3 08 ad 1a d8 b7 60 aa 43 79 c1 d8 b1 63 b7 90 36 39 65 71 38 fe 19 3a 9f 86 b6 c9 d4 5d 2a 79 e2 83 71 ed b2 f8 26 d3 2e 8b ee 7d 16 dc 3b a7 94 81 32 10 54 19 5a e9 61 0c 34 cd 71 bc 3f 85 4b 66 7e 58 61 5a 2f 56 58 c1 db e2 09 69 6f 7e f8 f0 e1 97 b3 1a ff 3b b1 7f 4d 4d 8d e0 ff 07 e2 64 98 d5 9d f4 3b c4 bf c2 48 7f 45 92 4f 1a 60 c2 bd 34 e8 31 63 c6 88 c6 34 05 e8 ff 02 51 f0 24 0d c7 8e 1d 9b 82 16 94 90 5e 09 c0 31 60 bf 01
                                Data Ascii: 10f61PNGIHDRi,fsRGBDeXIfMM*ii,UnDIDATxx3?]]R(XPP@B2.JRZVB]kmA>]jZjJ!\GP1BpC+3}78&IBs=s9{1*=m2Te_sg:*cJPX,FK)ChFvMDs@B-;M,#h/v_|kzzWsMBCKMoNm`k0mP>^|o1gX&UMQJ)O5rsLBEEyT8NE{$Oe\u^]ptC*[dIpX9UZVVV$pY)m)V~rZnRKQ55jd^1gH"0_CC(H+Bp?zPMBACxjbd)cX^EEgQX-/mkH*&@"k?c|K5#2uW%vn|VVj!#.B")1)222B17|]HqTw$6l`Cyc69eq8:]*yq&.};2TZa4q?Kf~XaZ/VXio~;MMd;HEO`41c4Q$^1`
                                Apr 26, 2024 06:04:31.781383038 CEST512OUTGET /picture/79/2009090942076263186.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:32.164081097 CEST924INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Content-Length: 624
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: "637db534-270"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 13 a0 03 00 04 00 00 00 01 00 00 00 13 00 00 00 00 20 6f 50 a6 00 00 01 da 49 44 41 54 38 11 95 94 bf 4a 03 41 10 c6 ef 62 14 0f 5b c1 d4 16 e9 b4 13 c5 c2 4a b0 b2 f1 01 22 42 12 7c 03 b1 32 95 8d 3e 80 49 b8 14 21 b6 0a 62 a7 96 22 16 82 2f 90 2a 95 58 18 05 c1 08 e6 fc 7d 4b f6 d8 13 73 49 16 e6 76 fe 7c f3 dd ce ec dc f9 d5 6a 35 f2 46 ac 4c 26 93 8b a2 e8 02 59 4f 83 66 d2 82 93 c6 b2 4e c2 21 27 78 b2 76 bf df 5f 44 3f b3 b6 b3 b7 c0 35 1d db e3 c4 57 c8 6c 7c b2 01 d1 3c ce 1d 11 61 3f b8 09 8e de f6 7d ff 5d 38 64 b3 54 2a dd 10 fb 51 3c 26 93 41 70 03 d9 07 bc 25 7b d8 02 93 17 8e f8 ae 8b 71 cb 14 d9 33 44 97 00 1e 5d d0 5f 1d 5c 47 38 f6 ae 1b 8b c9 9c d2 6c 79 79 17 68 75 48 16 90 37 ec 0a bb 57 af d7 97 c9 35 15 c6 64 04 cf 70 da 9c a1 bb ca 93 fc 07 48 f4 ec 3f c0 24 be 2c b7 96 1b 95 50 2c 16 5f c3 30 dc e6 44 d3 69 58 bf 56 ab dd a7 01 14 e3 85 db b4 e0 18 75 09 09 cb e5 72 43 7e bb f8 8a 6e e9 5f 90 e5 6d a9 9f 88 12 06 27 5a 1a 60 35 57 89 05 d1 1a b1 39 f7 02 5a 20 da 16 05 60 01 40 dc 68 ec 06 b6 21 e2 06 8f d0 3b f6 84 c4 8e b1 67 62 32 4a 69 e2 d4 64 6b 20 35 47 6f ec 31 19 93 1e ea 45 22 a2 e4 0a aa 46 c8 94 4b 4c 2d f0 62 32 19 80 f6 44 00 91 06 b7 22 df 38 8b 9e ad 92 33 95 20 23 f1 03 e7 0b 84 5d f6 71 78 0c 06 ec 1d 39 89 9e 79 f4 e0 80 a8 c4 4c b6 41 4e f0 f0 ed cf 11 f6 2f f2 cc d7 af 7c de a4 81 0e a4 6b 16 69 c1 39 18 dd da 69 10 04 27 bd 5e 6f 05 fd 5a 71 9d ca e0 f4 d0 c2 31 2b a7 15 5c 86 c8 04 79 40 14 d8 a4 42 a1 f0 89 fe ed 60 0d ec 17 43 d9 f5 9c 19 00 c6 ab 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRrP6sRGBDeXIfMM*i oPIDAT8JAb[J"B|2>I!b"/*X}KsIv|j5FL&YOfN!'xv_D?5Wl|<a?}]8dT*Q<&Ap%{q3D]_\G8lyyhuH7W5dpH?$,P,_0DiXVurC~n_m'Z`5W9Z `@h!;gb2Jidk 5Go1E"FKL-b2D"83 #]qx9yLAN/|ki9i'^oZq1+\y@B`CIENDB`
                                Apr 26, 2024 06:04:32.204441071 CEST501OUTGET /images/11435/rmwd_4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.602510929 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-d04"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 64 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c 6e 49 44 41 54 58 09 8d 58 69 6c 54 d7 15 3e f3 66 f1 78 c6 7b b0 8d cd 52 3b c2 26 a1 49 4a 51 59 14 42 92 36 71 08 4a a0 28 84 b4 55 d5 08 89 54 a1 ed 8f aa 7f 2a 2a b5 bf 2b 55 fc 4a 15 d1 fc 40 45 a5 59 58 a2 88 12 44 b3 80 1d 01 89 49 42 12 1c 70 1b 07 8c 0d 01 ef f6 ec ab 67 5e bf ef bc 77 cd 60 43 ca 95 ce dc 37 f7 9d 7b ce b9 67 bf 4f e4 c6 f0 e2 d1 e2 5f 0f 7f 26 a6 a2 76 2c 1a 95 78 2c 26 4d 0b 16 e8 1b 6f 79 30 28 ef bd fb 6f f9 f0 c3 53 12 2a 2f 57 4c 6b 6c 6c a2 60 8b 2d c1 b2 32 b1 6d 9b 9b b1 7d 62 a2 3b 9b cd d9 99 6c d6 de b4 69 d3 0f 9c 55 e7 d7 67 fe 90 51 20 96 48 65 f3 b9 bc f8 fd 3e a9 aa 0c 5b 56 24 1a cf 06 fc 7e 39 b0 ff 35 2c fa 25 16 4f 14 25 1a 8d d9 07 0e 1c b0 2f 0f 0c d8 17 2f f5 83 8f 9d 27 19 2b 95 4a db 64 94 48 24 5d d6 2e f5 6d db b6 05 47 c7 a7 ec c9 48 1c 10 b3 79 a0 48 2c 41 24 3d a5 a2 45 b1 10 4f a6 ed 64 3a 6b ef db b7 4f 11 0e 1d 3a 64 a7 f0 1f 82 d9 a9 54 ea 34 a5 f4 41 88 7c 20 10 10 8f c7 02 08 0e ea b0 e1 f3 f4 f4 34 20 2f 54 60 71 c5 8a ef 7f d5 de d6 fe 6c 4f cf 39 f9 e4 93 4f e4 f3 cf cf 0a d5 56 5d 53 2d 76 b1 28 95 15 15 75 ce 56 97 00 a6 85 df 7c f3 cd d1 42 a1 90 ec ec ec fc 23 fe d7 1a 04 52 2c 1d 2a 0a 16 38 df 74 5a 2e 70 78 20 4b 31 12 4b 8a 65 f1 90 b6 14 c1 b2 bc cc bf 3b 1c 0e ff 5a 11 f8 93 51 c3 e4 c4 eb f5 4a ff a5 8b 7a a8 96 d6 56 29 16 0a 62 79 ec 57 aa aa aa 76 70 7b 28 93 c9 aa 09 68 d6 9e 73 5f 00 3e 17 1f 36 d1 2c 05 db f3 22 70 2c 5f 32 99 3c 6e 43 a7 16 74 f1 f5 c5 8b 92 4e a7 25 93 c9 28 6b 72 f0 aa 28 12 f6 60 f1 72 d1 96 16 2e f2 0c a5 7a a4 ac b9 5c 0e ea 09 df e5 d9 be 7d fb 7d 2f bd f4 d7 2f 31 64 7e 53 93 9c e9 fe 48 a9 19 ef da b8 71 93 54 02 d3 da b3 67 cf 57 d0 9b 9c 3f ff a5 2c 68 6e 96 a9 48 44 46 47 47 55 84 1f 6f de 2c a1 50 39 38 49 da a8 a7 3e 91 48 8c 7a bd 3e 3d 39 a9 15 8a 05 f1 fb 7c 3c 10 31 33 c4 36 a3 7c c3 86 0d 6b e1 00 83 93 93 93 67 b1 d8 06 98 71 5d 83 34 7b b6 e0 f8 3f a1 73 d2 b3 26 26 a3 f6 e8 d8 a4 ba 5f 3a 93 b5 f3 f9 fc 07 d8 e0 07 18 89 66 f6 97 2e 78 e0 e9 8d 4f 3d b5 71 28 9d a5 91 a0 5a a8 90 9e a7 c3 75 3d 86 9c 1e a1 50 14 ea a0 b6 ba a2 0f c7 58 06 9c 02 f1 0c 41 2b 9b cd 76 27 52 99 95 3e 9c 9b 84 2c cb 79 d5 d5 75 42 32 b0 d5 8f 1e eb 90 13 c7 df 53 62 4f 6e 78 5a 77 d2 6d 0a 70 6b da ae aa aa 22 04 7a 69 b2 f7 0c 0c 0c ec 40 70 ac 64 80 32 62 7d 3e af 12 a5 ed ae 5f bb 26 e5 e5 21 8d 07 e8 4c c2 15 95 62 51 7a 18 9a 84 e8 35 f4 5a 84 6b 0a 53 80 62 f8 c0 29 12 4f 24 c3 3e 58 c1 39 26 1d c3 3d 2a 10 38 4e 9e fc 40 7a 7a 7a 64 fb
                                Data Ascii: d20+PNGIHDR((sRGBDeXIfMM*i((zfnIDATXXilT>fx{R;&IJQYB6qJ(UT**+UJ@EYXDIBpg^w`C7{gO_&v,x,&Moy0(oS*/WLkll`-2m}b;liUgQ He>[V$~95,%O%//'+JdH$].mGHyH,A$=EOd:kO:dT4A| 4 /T`qlO9OV]S-v(uV|B#R,*8tZ.px K1Ke;ZQJzV)byWvp{(hs_>6,"p,_2<nCtN%(kr(`r.z\}}//1d~SHqTgW?,hnHDFGGUo,P98I>Hz>=9|<136|kgq]4{?s&&_:f.xO=q(Zu=PXA+v'R>,yuB2SbOnxZwmpk"zi@pd2b}>_&!LbQz5ZkSb)O$>X9&=*8N@zzzd
                                Apr 26, 2024 06:04:32.614795923 CEST501OUTGET /images/11435/gzxx_2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.998603106 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-668"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 36 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 04 d6 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 20 08 06 00 00 01 99 70 43 ea 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1d a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 87 ca 6a 66 00 00 05 d2 49 44 41 54 48 0d a5 56 6d 68 95 65 18 be ce d7 b6 73 76 e6 66 1a 9b 33 d3 8a 42 c4 d6 44 2a 49 0d a6 08 eb 47 fa 23 a8 5c 0a 52 30 2a a8 fe 55 92 44 45 81 a0 51 f8 c7 ec 93 50 33 32 30 34 48 33 9b 53 1b e8 af 82 ca 1f 45 e5 9a e6 96 6e ba b3 ed 7c bd ef 39 dd d7 f3 3c f7 7b de 9d cd 12 ba e1 39 cf fd dc f7 75 7f 3e 1f ef 89 00 88 c8 88 ca 08 28 36 b1 1f e5 d1 81 93 65 ce 71 8a af f4 03 a5 c2 cb 48 5e 72 d0 d2 10 b0 e3 dd 9e 55 d9 0b d6 3e 16 18 0b 10 b4 53 12 45 2c 4e 58 e1 8f 3e e4 07 8e 5b e0 c0 0b 28 bf b2 1a 9d 9c 89 60 0e b1 e2 11 78 46 4d 11 25 9c 85 12 9d 88 9b 34 26 ce 8b 77 11 36 3d ee 34 a2 cc 7c 44 24 60 00 39 89 43 1a 7a c3 0a 2b 30 2b 8f f6 6e c4 5b c2 26 ed d2 fc 26 8f 75 61 ab 70 51 93 43 48 31 89 8d 14 0f 4b 3a d6 ab 4d 8c bc f3 1f 2f 66 2c d8 5f 7e 5a 32 8f 20 75 63 1b 46 be 5c 82 54 f1 2c e2 de 98 00 05 39 63 ce 3d 15 97 43 67 e1 49 ca f1 e2 68 45 36 b0 77 15 8d 51 37 01 14 65 8e 0c be ae 11 2a 20 2d 29 4a 4b c6 e5 68 de 82 79 9c 3d 37 b0 e9 4e 2c 14 9b 56 19 ba b5 9c 5b 1f 59 88 3b 98 78 cc ef 71 bd 96 85 12 63 1b 72 31 34 94 ea 63 1d 6e 1f 18 2a 8c cd c6 16 c0 8f 33 58 85 68 5c 5b fc 15 b5 3c 2a 8e cc 1e 79 ac 58 ad 85 2d 34 af 40 b9 24 55 ff b5 07 51 49 b2 61 83 8d 3b f2 71 04 51 63 61 ad 4d da 23 3b e1 69 9a 45 1f 98 fd 74 19 5e 7e 14 c3 ef 35 9a 1e bb 40 a8 11 c3 88 ab 7c e6 93 2e 6d 6e 84 36 d4 93 88 57 7e f9 c6 a0 6a 3a 8f a9 1d 0a 7f ff 0c ff d4 33 0a 33 72 93 04 db ad 91 b9 9b d9 dd 6b 82 32 b4 1a ca 25 a9 00 47 6b 6b 9c 31 1b 9a a0 e0 87 41 6c 7e 70 1f 3e 14 f6 aa 8c a2 0c ca 1b 0f ac c7 c6 a5 2d d8 4e 27 12 c8 dc 04 3a 36 75 cb cc 2b 46 21 03 5c 8b 88 61 40 62 7c 35 76 6d b8 96 cd 14 79 89 1e 52 72 40 d8 2e 43 5a b7 76 c5 6e 90 6a ed 1c eb 40 9a 86 89 52 21 a4 50 64 d0 a1 90 8e ac 95 27 4c 93 4a f9 60 77 cc 81 18 4f de 17 a0 cb ce 01 a7 74 ae 2f 90 1b 43 5f 0c 95 0a d2 cf 59 eb be 33 cb cc f9 53 66 6e 98 bb c2 cc e3 9f c9 89 72 dd b0 11 c3 a9 fa 51 0c 1e dd 28 ad f7 91 1a dc 87 6c 74 2e 1a d6 0f 20 7f b5 df 6c 52 c9 65 10 44 d4 a6 e4 5a 1e 45 f3 9a dd 2e 81 4f 90 76 5c e6 f7 23 a8 0d 05 30 86 65 11 68 4f e2 ad 0f 18 e8 9f 6f 47 50 13 7a 40 63 c2 fb 5c 3b 60 10 d1 39 c6 8c db 3a 0d 5b 9e dd 01 4f ea e1 89 31 34 7c 06 51 6f dc 2d dc d1 63 57 f5 ba 0d 1d 7d 11 f5 8b bb 30 63 d9 16 0b a2 a1 d4 95 fd 7c b5 89 a8 25 4d 69 4e e2 a7 0f 50 90 a1 a4 01 d9 cc 92 1c 36 d7 1b 7b d8 79 00 82 94 9c 46 01 2a d7 48 7c cd 49 66 57 b8 8f 34 e6 f0 73 c0 f0 55 1c 9f f3 1a 16 c8 98 2f fc 61 23 17 8c e2 68 68 53 15 21 1d f9 65 0c 2e
                                Data Ascii: 684)PNGIHDR pCsRGBDeXIfMM*i jfIDATHVmhesvf3BD*IG#\R0*UDEQP3204H3SEn|9<{9u>(6eqH^rU>SE,NX>[(`xFM%4&w6=4|D$`9Cz+0+n[&&uapQCH1K:M/f,_~Z2 ucF\T,9c=CgIhE6wQ7e* -)JKhy=7N,V[Y;xqcr14cn*3Xh\[<*yX-4@$UQIa;qQcaM#;iEt^~5@|.mn6W~j:33rk2%Gkk1Al~p>-N':6u+F!\a@b|5vmyRr@.CZvnj@R!Pd'LJ`wOt/C_Y3SfnrQ(lt. lReDZE.Ov\#0ehOoGPz@c\;`9:[O14|Qo-cW}0c|%MiNP6{yF*H|IfW4sU/a#hhS!e.
                                Apr 26, 2024 06:04:33.000943899 CEST512OUTGET /picture/79/2009090942076014511.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:33.420876980 CEST512OUTGET /picture/79/2009090942076014511.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:33.806691885 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:33 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-3ccbf"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242;Path=/
                                Data Raw: 33 36 61 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bb 77 38 db 6f 1c f7 1b 54 f9 b5 b5 29 45 6c 45 cd aa 51 51 ab f6 ae 52 d4 56 55 33 b4 66 8d 98 ad bd 62 ef a8 ad 6a 4b d4 d6 61 d7 de 89 d1 aa 15 84 5a 41 42 9c 78 ce 79 9e eb 3a 7f 3f e7 af 73 3d df 7f 12 d7 1d be c9 ed fe e4 be df ef f7 eb 13 fb cc 40 93 ea 16 eb 2d 00 00 40 a5 ad a5 f6 1c 00 20 27 3e 25 07 50 de 24 3e b0 ac 5d 9d 02 00 5c 00 6d 35 15 93 f7 f9 bb 05 9b 75 22 fd ef 5a 82 02 c4 bd 47 e5 e2 d2 05 d3 e8 99 b4 1d 29 53 7f df 98 e7 74 57 e5 bc a4 60 8d 52 d4 8a fa c3 65 39 7b 3b 96 9e 29 5b cd c8 a4 34 5b fb e1 a6 cf fe 12 33 bc cd d7 bc c2 c0 d7 70 6c ef 57 61 41 e1 26 c9 dd 76 79 79 f9 4f aa be 73 75 d5 41 77 87 d7 bd 72 88 37 fb bf af 22 6d 03 6e 4b 92 ff f9 13 92 9c 84 f6 7f 8d d8 d3 02 fe d7 00 eb cd ff 33 40 9c ac ff 33 25 d7 ab e3 ff ff 8b 61 43 30 e7 36 20 ba d7 ab 75 51 fe e8 55 03 17 27 f5 7f 79 34 b1 1d 80 6c 29 0b 58 55 3f 00 d0 4e 06 b1 01 cc 93 13 eb e3 f7 f8 27 5e 9f af 29 04 00 46 19 72 13 30 af f0 53 06 4f 62 06 08 03 ff 60 b4 03 3c 36 79 6b 7a 5d 40 45 be 5b 47 a4 3d f6 91 00 4a 40 b4 86 99 66 a5 d4 f3 21 c1 07 00 40 cf 86 56 90 4e de ad 7a 20 2d 09 c9 6f 09 fb 5b 12 c4 97 ea dd 9d ad bf 71 3d c5 5b d7 f5 e6 47 ef bb bd be 24 7f ac f6 e0 0e 0d 0d 35 20 fb ae 88 20 8d aa dd b0 d1 f4 32 a9 b2 ac 51 77 7a db 0d 40 3b 25 a9 1d 85 f5 53 b2 3e a0 dd fb 28 fa b3 ca 6e df 33 b4 6d 4d e9 ed 73 1a 51 87 5e d6 1b c1 2c ac bb 9b 1d dc 57 b2 14 2a 40 80 1f dd 2c e0 46 58 41 c4 56 17 a6 84 94 6b 47 f9 9b 49 8e db c2 c9 a9 fe 25 39 60 5e ec 8b 19 15 c0 38 82 b2 87 c3 27 b1 7e 8e 25 40 23 02 a0 c8 f5 d9 f8 f0 fc 67 2c 43 75 d6 45 c8 90 50 c5 17 1b c5 c9 5e 50 d7 a1 a5 7e e7 31 de 57 7f 21 c5 6d 00 18 3a c4 db ae b8 74 62 3d 65 95 22 25 ae df 2d 56 f6 b7 b6 34 5e f4 d1 61 e3 79 d5 a9 19 8e d3 3d f9 39 fe e5 50 b2 d5 f2 67 e0 01 a2 97 e0 f9 e0 9c 5d 34 fa f7 30 02 29 d8 7a 5a fb f7 bd 65 ae e0 51 13 57 e3 d4 44 4f 32 d8 b3 e4 52 07 23 da 1c d9 92 d5 9f cc b9 22 cc 09 2d 68 f0 7b 90 a3 a8 e6 85 a8 98 b9 77 13 c1 e9 88 af d3 4c 62 5f 38 85 6d 11 72 14 ef 00 50 37 48 ea 29 ac fb cc e5 b5 e9 5c 8f 73 ca c9 fe 91 20 6c ce 40 7f 80 d6 86 7b a1 71 35 6e 46 9d 22 33 33 ad a9 c3 91 d6 3a 15 fa e5 fc e7 92 2f 1a 17 de 7e 3d 06 0b f3 06 4d 38 aa 96 6b 98 84 94 48 69 29 00 47 26 09 12 d6 6d ee 96 7c 94 73 c7 de f6 85 d3 38 e5 2e eb 44 c5 96 67 49 3a 8a d6 55 98 83 93 5f 34 6f c8 00 09 54 a4 bf a3 d4 a0 52 d6 54 9c 80 d2 57 9d f5 27 83 49 2c 9b 3c a6 3a 46 ae 65 49 2f cc a4 8a 94 de 30 32 3d e4 8b 5e 3a 8f 07 d5 28 6e ab ee a3 34 ac f8 d3 cc 5c 94 2d e7 32 fa 8c 3e bc 11 62 7d d8 36 0b 2e 97 03 2b 73 e4 cd 19 4d c7 4c 32 09 19 35 de 36 2e eb 9b 48 98 14 a0 7f ff a5 09 5d f2 5e 10 76 c4 c5 1c c0 49 07 0f 50 03 8c c6 0f d8 a4 e3 5e 41 29 b7 16 a2 6a 16 34 ee 25 ee 4d 9d 3e 6a 9b fc a6 f9 7b f6 82 a6 48 da d9 18 71 db 0d 90 a4 3c 4a a7 7e e7 c6 e3 98 82 ef cc be 11 3a df 0b ae 14 5a a8 cd 07 b5 f7 9a c6 c6 4f 66 6d f7 ed 91 1f
                                Data Ascii: 36abw8oT)ElEQQRVU3fbjKaZABxy:?s=@-@ '>%P$>]\m5u"ZG)StW`Re9{;)[4[3plWaA&vyyOsuAwr7"mnK3@3%aC06 uQU'y4l)XU?N'^)Fr0SOb`<6ykz]@E[G=J@f!@VNz -o[q=[G$5 2Qwz@;%S>(n3mMsQ^,W*@,FXAVkGI%9`^8'~%@#g,CuEP^P~1W!m:tb=e"%-V4^ay=9Pg]40)zZeQWDO2R#"-h{wLb_8mrP7H)\s l@{q5nF"33:/~=M8kHi)G&m|s8.DgI:U_4oTRTW'I,<:FeI/02=^:(n4\-2>b}6.+sML256.H]^vIP^A)j4%M>j{Hq<J~:ZOfm
                                Apr 26, 2024 06:04:45.557523966 CEST513OUTGET /kms/api/api/wiki/hot/queryHotSearch HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104284|1714104242
                                Apr 26, 2024 06:04:45.974483013 CEST517INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:45 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104285|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 38 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 50 7a da ba e6 e9 ba 4e 25 1d 20 ab 67 f7 f3 69 d3 41 ac 27 3b 7a 9f 76 ad 78 b2 6b 39 84 33 f9 69 c7 ca 67 73 9b c1 6a f6 34 3d 9d b3 e1 e9 86 8d 40 c5 cf ba 96 be 9c d2 a0 a4 10 ab 03 32 34 37 b5 b8 38 31 3d 15 64 aa d2 b3 8e 09 4f bb e6 2b 81 c5 93 f3 53 20 82 06 50 7e 62 69 31 58 20 af 34 27 87 ab 16 00 cc b8 cd 02 91 00 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 8aRPP*J-.)QRRVPzN% giA';zvxk93igsj4=@24781=dO+S P~bi1X 4'0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.44974949.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:06.906620979 CEST379OUTGET /picture/130/s2312041756338975590.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
                                Apr 26, 2024 06:04:07.306502104 CEST1185INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 885
                                Connection: keep-alive
                                Last-Modified: Mon, 04 Dec 2023 10:33:21 GMT
                                ETag: "656daaf1-375"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 03 3c 49 44 41 54 78 da dd 5a d9 51 e3 40 10 75 08 0e 81 10 c8 00 32 c0 8b f9 67 33 b0 d6 5e be 71 06 26 03 3b 03 6f 06 26 03 6f 06 de 00 a4 92 32 60 e7 8d 7a f0 48 8c e6 1e 1d a8 aa 0b 0a 64 6b 5e 9f af bb 35 9b 05 5e 8b 97 f2 f6 c7 af f2 e1 71 5d bc 32 d9 2f 37 f9 09 c2 7e bf 2c 37 c5 87 42 ce d2 3d 3b 7c 8e 7d fe 6e 91 95 37 b3 21 2e 3c 98 1d 6a c5 0e 74 64 87 29 3b 0e ed 25 50 02 29 e5 99 3d 67 9e 12 c4 1c 0f a9 b5 1b 0f 80 59 f2 23 ac 1f 15 08 b9 52 d9 2f 90 af 96 83 42 83 c0 3c fd 2e ef 35 71 30 94 9c bd 62 ed 71 9d ff 1c 19 10 d9 5a 25 94 fd 2d c0 c8 a0 90 5d ad 32 d8 d0 f1 e2 e2 7e 16 d6 29 b2 89 80 e1 62 b4 d2 72 9d ff 99 12 20 84 87 29 7e de a7 05 a8 d8 ea 2d b4 29 0e 13 03 94 d9 d0 9a 6a 12 60 36 c5 bf 6f 93 b6 a1 74 ab b4 2d 0a 16 7e 8e d5 52 cc cd fe 0a 30 46 50 48 0a 9f 37 73 42 3a aa 98 aa e4 24 c0 b8 dd c2 98 14 00 a8 5d 85 b9 b5 86 4d e7 1c 88 dc 4e 10 cf 2c ad 00 09 6a 01 0d 28 58 c4 16 26 ef 05 08 53 22 e2 b9 dd 17 d5 bd 98 65 da fe 5a 87 f2 a3 8a dd d6 e0 78 f2 38 44 02 58 91 77 6c bb 88 27 bc a6 ee 74 1d ea 50 57 61 45 17 69 62 b8 78 20 b9 42 46 96 e4 52 83 c6 61 d9 77 73 ad d7 7f c7 bd 10 53 67 5a 27 a8 26 90 60 40 ad 16 79 67 95 32 03 2e cc 18 68 de 70 09 62 0a 2e d4 87 e2 ec 44 43 8e 07 1c c2 f7 f0 62 c8 d2 65 89 00 ea 93 2f 22 cd 02 4e 66 89 50 5c 6d ba d7 c4 b5 a7 82 d2 44 fc 84 88 6d 83 37 4f 09 ca e8 22 b1 2f 00 11 a0 28 2d 57 29 01 51 b5 7f d5 4b dd f3 78 25 22 aa 05 fb e6 3c 8e 5b ab 8a 0d 88 52 ba 4d 13 f7 4e ca ae 9c 41 5d b3 5c 7e 92 eb 03 cd e7 b2 d0 22 da e4 62 d6 5d a9 00 64 3f 1c 51 a5 6d 15 fd 91 28 50 46 f7 56 7d 02 72 06 a5 ae 43 3c cd 3e eb 9b c2 9a f9 b2 fb df 04 2b 50 59 33 06 20 27 50 ba c2 1a 9b 25 84 00 b2 06 65 cb 14 ae 5b 82 62 e5 0b d0 75 fe a6 6a 61 8c a0 02 e7 72 67 79 e7 23 04 ee 4a f4 a6 b1 03 8a 3a ae 1a 6a 94 e5 13 43 72 2c eb ea 94 61 85 92 06 54 18 20 7d 8c 75 b9 9c 73 e1 1b 39 20 9e 6e 77 72 d3 16 d3 5a 5d 80 10 bb 2e c4 54 2e 09 46 40 a2 43 55 0c 20 83 29 90 06 d0 de cc e9 1a 72 71 02 f4 b9 2d 53 a4 44 ea 99 0e 98 5c 4e c2 e5 54 f3 84 ae 46 0a 09 84 5c e0 3a 3b d0 00 1d 05 a0 36 05 f2 59 b7 4b 03 91 9b 41 62 c8 66 dd 2e 5e 98 88 41 7d 92 c5 50 40 a7 7a 96 0b 9f 60 06 6d f1 65 0a 21 75 28 eb 6b 41 d5 0b 20 ce 12 3c b2 57 ea 3a a4 6b 2c b5 80 a4 55 4a df 16 5a 75 b9 29 44 f7 4a 8e 11 90 54 6b aa c9 bb 5c 7b 56 1d 7b d3 90 02 10 12 99 f3 6b 32 b1 e2 aa 05 e8 ad 97 77 15 b4 bb d7 c0 c5 57 7b 2e 77 5d c9 88 39 84 bd 40 21 51 c6 01 8d dd 90 a3 e5 7a 9f 9c fa 02 94 f8 9c 76 ea 83 ff a7 3e cf 7f bb 37 75 9a 81 56 0f 44 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44x<IDATxZQ@u2g3^q&;o&o2`zHdk^5^q]2/7~,7B=;|}n7!.<jtd);%P)=gY#R/B<.5q0bqZ%-]2~)br )~-)j`6ot-~R0FPH7sB:$]MN,j(X&S"eZx8DXwl'tPWaEibx BFRawsSgZ'&`@yg2.hpb.DCbe/"NfP\mDm7O"/(-W)QKx%"<[RMNA]\~"b]d?Qm(PFV}rC<>+PY3 'P%e[bujargy#J:jCr,aT }us9 nwrZ].T.F@CU )rq-SD\NTF\:;6YKAbf.^A}P@z`me!u(kA <W:k,UJZu)DJTk\{V{k2wW{.w]9@!Qzv>7uVDIENDB`
                                Apr 26, 2024 06:04:07.310174942 CEST376OUTGET /picture/0/2010101120358445925.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:07.692004919 CEST674INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 374
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-176"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 14 a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 b2 dd f0 fd 00 00 00 e0 49 44 41 54 38 11 63 60 a0 32 60 44 36 2f 2d 2d ed 1f 23 23 e3 0f 64 31 7c ec ff ff ff 73 cc 9a 35 8b 09 a7 9a f4 f4 f4 bb 38 25 b1 48 60 53 8f db 74 2c 06 10 23 34 6a 20 31 a1 84 5f cd 08 0c 43 16 fc 21 c2 c0 d0 d0 d0 c0 f4 ea d5 2b 69 31 31 b1 a7 40 f6 3f 42 ea f1 86 61 6e 6e ae cc b3 67 cf ae fe f9 f3 67 03 88 06 f1 29 32 f0 d7 af 5f c5 40 03 26 01 f3 ab 31 30 8f 4f 86 f2 f1 9a 89 d7 85 78 75 e2 90 c4 1b 86 cc cc cc 7d 40 ef ee 02 96 42 29 c0 92 85 8b 9d 9d dd 15 87 39 70 61 bc 2e 9c 36 6d da 63 29 29 29 6d 16 16 96 00 10 3d 79 f2 e4 27 70 9d 38 18 28 e5 21 b0 38 fa 0c 54 b7 0e 87 5a 6c c2 41 33 67 ce e4 45 96 40 f1 32 d0 5b 49 c8 92 44 b0 b7 10 a1 86 32 25 00 fb 11 44 8d 6b 1b 5f 87 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsRGBDeXIfMM*iIDAT8c`2`D6/--##d1|s58%H`St,#4j 1_C!+i11@?Banngg)2_@&10Oxu}@B)9pa.6mc)))m=y'p8(!8TZlA3gE@2[ID2%Dk_IENDB`
                                Apr 26, 2024 06:04:07.860069036 CEST377OUTGET //picture/2/1706251735102542757.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:08.262402058 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:08 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:44 GMT
                                ETag: W/"637db52c-3ccbf"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104248|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bb 77 38 db 6f 1c f7 1b 54 f9 b5 b5 29 45 6c 45 cd aa 51 51 ab f6 ae 52 d4 56 55 33 b4 66 8d 98 ad bd 62 ef a8 ad 6a 4b d4 d6 61 d7 de 89 d1 aa 15 84 5a 41 42 9c 78 ce 79 9e eb 3a 7f 3f e7 af 73 3d df 7f 12 d7 1d be c9 ed fe e4 be df ef f7 eb 13 fb cc 40 93 ea 16 eb 2d 00 00 40 a5 ad a5 f6 1c 00 20 27 3e 25 07 50 de 24 3e b0 ac 5d 9d 02 00 5c 00 6d 35 15 93 f7 f9 bb 05 9b 75 22 fd ef 5a 82 02 c4 bd 47 e5 e2 d2 05 d3 e8 99 b4 1d 29 53 7f df 98 e7 74 57 e5 bc a4 60 8d 52 d4 8a fa c3 65 39 7b 3b 96 9e 29 5b cd c8 a4 34 5b fb e1 a6 cf fe 12 33 bc cd d7 bc c2 c0 d7 70 6c ef 57 61 41 e1 26 c9 dd 76 79 79 f9 4f aa be 73 75 d5 41 77 87 d7 bd 72 88 37 fb bf af 22 6d 03 6e 4b 92 ff f9 13 92 9c 84 f6 7f 8d d8 d3 02 fe d7 00 eb cd ff 33 40 9c ac ff 33 25 d7 ab e3 ff ff 8b 61 43 30 e7 36 20 ba d7 ab 75 51 fe e8 55 03 17 27 f5 7f 79 34 b1 1d 80 6c 29 0b 58 55 3f 00 d0 4e 06 b1 01 cc 93 13 eb e3 f7 f8 27 5e 9f af 29 04 00 46 19 72 13 30 af f0 53 06 4f 62 06 08 03 ff 60 b4 03 3c 36 79 6b 7a 5d 40 45 be 5b 47 a4 3d f6 91 00 4a 40 b4 86 99 66 a5 d4 f3 21 c1 07 00 40 cf 86 56 90 4e de ad 7a 20 2d 09 c9 6f 09 fb 5b 12 c4 97 ea dd 9d ad bf 71 3d c5 5b d7 f5 e6 47 ef bb bd be 24 7f ac f6 e0 0e 0d 0d 35 20 fb ae 88 20 8d aa dd b0 d1 f4 32 a9 b2 ac 51 77 7a db 0d 40 3b 25 a9 1d 85 f5 53 b2 3e a0 dd fb 28 fa b3 ca 6e df 33 b4 6d 4d e9 ed 73 1a 51 87 5e d6 1b c1 2c ac bb 9b 1d dc 57 b2 14 2a 40 80 1f dd 2c e0 46 58 41 c4 56 17 a6 84 94 6b 47 f9 9b 49 8e db c2 c9 a9 fe 25 39 60 5e ec 8b 19 15 c0 38 82 b2 87 c3 27 b1 7e 8e 25 40 23 02 a0 c8 f5 d9 f8 f0 fc 67 2c 43 75 d6 45 c8 90 50 c5 17 1b c5 c9 5e 50 d7 a1 a5 7e e7 31 de 57 7f 21 c5 6d 00 18 3a c4 db ae b8 74 62 3d 65 95 22 25 ae df 2d 56 f6 b7 b6 34 5e f4 d1 61 e3 79 d5 a9 19 8e d3 3d f9 39 fe e5 50 b2 d5 f2 67 e0 01 a2 97 e0 f9 e0 9c 5d 34 fa f7 30 02 29 d8 7a 5a fb f7 bd 65 ae e0 51 13 57 e3 d4 44 4f 32 d8 b3 e4 52 07 23 da 1c d9 92 d5 9f cc b9 22 cc 09 2d 68 f0 7b 90 a3 a8 e6 85 a8 98 b9 77 13 c1 e9 88 af d3 4c 62 5f 38 85 6d 11 72 14 ef 00 50 37 48 ea 29 ac fb cc e5 b5 e9 5c 8f 73 ca c9 fe 91 20 6c ce 40 7f 80 d6 86 7b a1 71 35 6e 46 9d 22 33 33 ad a9 c3 91 d6 3a 15 fa e5 fc e7 92 2f 1a 17 de 7e 3d 06 0b f3 06 4d 38 aa 96 6b 98 84 94 48 69 29 00 47 26 09 12 d6 6d ee 96 7c 94 73 c7 de f6 85 d3 38 e5 2e eb 44 c5 96 67 49 3a 8a d6 55 98 83 93 5f 34 6f c8 00 09 54 a4 bf a3 d4 a0 52 d6 54 9c 80 d2 57 9d f5 27 83 49 2c 9b 3c a6 3a 46 ae 65 49 2f cc a4 8a 94 de 30 32 3d e4 8b 5e 3a 8f 07 d5 28 6e ab ee a3 34 ac f8 d3 cc 5c 94 2d e7 32 fa 8c 3e bc 11 62 7d d8 36 0b 2e 97 03 2b 73 e4 cd 19 4d c7 4c 32 09 19 35 de 36 2e eb 9b 48 98 14 a0 7f ff a5 09 5d f2 5e 10 76 c4 c5 1c c0 49 07 0f 50 03 8c c6 0f d8 a4 e3 5e 41 29 b7 16 a2 6a 16 34 ee 25 ee 4d 9d 3e 6a 9b fc a6 f9 7b f6 82 a6 48 da d9 18 71 db 0d 90 a4 3c 4a a7 7e e7 c6 e3 98 82 ef cc be 11 3a df 0b ae 14 5a a8 cd 07 b5 f7 9a c6 c6 4f 66 6d f7 ed 91 1f f3
                                Data Ascii: a2bw8oT)ElEQQRVU3fbjKaZABxy:?s=@-@ '>%P$>]\m5u"ZG)StW`Re9{;)[4[3plWaA&vyyOsuAwr7"mnK3@3%aC06 uQU'y4l)XU?N'^)Fr0SOb`<6ykz]@E[G=J@f!@VNz -o[q=[G$5 2Qwz@;%S>(n3mMsQ^,W*@,FXAVkGI%9`^8'~%@#g,CuEP^P~1W!m:tb=e"%-V4^ay=9Pg]40)zZeQWDO2R#"-h{wLb_8mrP7H)\s l@{q5nF"33:/~=M8kHi)G&m|s8.DgI:U_4oTRTW'I,<:FeI/02=^:(n4\-2>b}6.+sML256.H]^vIP^A)j4%M>j{Hq<J~:ZOfm
                                Apr 26, 2024 06:04:08.262428999 CEST1289INData Raw: b9 ee fa 3e 2b 71 99 77 18 f7 75 17 7d 34 71 b2 5e ce 01 34 15 e0 f5 87 78 97 f7 3d 3c 74 c9 d2 fd f1 31 07 97 87 1f 4b 8f 1d f2 18 a5 de 18 ca bf fc b2 2a f7 2b 3a 1f 38 46 75 a1 06 bb b4 bb ed f7 05 ec 7a a8 48 df d3 f6 86 a6 d9 c4 a3 58 ea e5
                                Data Ascii: >+qwu}4q^4x=<t1K*+:8FuzHX>p2F5 [jb{"X~W&}/]sgeb>b:dwqGba&EQauttM)NfpO;s>]??d;%[4}
                                Apr 26, 2024 06:04:08.262451887 CEST1289INData Raw: 0c 5d 3b ac 37 3e c0 68 e9 df 53 ce f5 2e b0 eb 6e e0 9e ac ed 58 b1 0a a3 73 b2 63 fd 4d f4 64 cd df 2c 61 5d dd a6 be d2 55 8a d7 fd 7b b2 09 fa 2e 16 de 06 6b f1 21 86 39 7e f1 81 c4 52 54 b9 61 17 35 40 8b 8a 12 65 0e 30 21 2b f0 c8 66 83 43
                                Data Ascii: ];7>hS.nXscMd,a]U{.k!9~RTa5@e0!+fC)l(wy+;%?t0f":+D"ruZIU;o;5Csm>/nB^$oc~lC%$K[6r7&z.cx ^Js/F>I{+Z
                                Apr 26, 2024 06:04:08.262521029 CEST1289INData Raw: f7 1b f9 3a 49 7a bf 39 6b ff 1a b5 31 94 47 3b f8 2d c9 5b 17 8e 9b 45 a7 35 68 a1 a7 df 93 43 2f fe 1e c3 ae ce 61 41 e8 2f a7 e6 20 1b d0 6b cd 7a 29 eb 11 10 ab a9 73 e7 c9 ac a5 59 d2 1e 95 ec e2 b8 7c b1 0f b0 f9 97 d6 71 64 cc 97 c9 bb 03
                                Data Ascii: :Iz9k1G;-[E5hC/aA/ kz)sY|qdNIc(beh!V(mmD7[<'XQ.GyjYqr<Z1[^iV[yLYY\=p9wz*}"#o&tRC#v>#JaD*LSn
                                Apr 26, 2024 06:04:08.262583017 CEST1289INData Raw: 37 d3 2b 63 f3 5b 74 7d b6 7e 27 58 33 b4 98 f4 b9 a2 34 51 02 83 e7 c6 84 3f 5a 0e f3 10 4c ff 42 97 4b ed 0a f4 d6 a5 48 37 a7 72 b5 9a d1 8f 55 8a 87 8f ec e5 b9 00 6f 2a 63 77 8f d4 a8 e2 0d 54 0f ed b7 6e 17 fe bb 91 d2 ab d9 38 5f d9 9c ea
                                Data Ascii: 7+c[t}~'X34Q?ZLBKH7rUo*cwTn8_.8Ry|Jh?ye593/kW4PgY>|qlg1m't/u]hZsCg.W"U3!$`)0~V7AC?tKum=?e
                                Apr 26, 2024 06:04:08.262830019 CEST1289INData Raw: 85 6c 8f 94 0a c0 3d cc 4a dd 64 93 d5 ce da a4 f4 59 c5 07 38 7f 74 af 22 ed d3 29 f3 e2 c3 65 c8 e9 52 86 32 3c 51 f0 be cb da 7a fe 61 2d 75 45 dc 03 07 24 8d 70 d8 02 fe 78 27 29 43 30 51 03 17 43 ee 1b b6 76 14 b4 df 99 65 13 7a 79 32 31 dc
                                Data Ascii: l=JdY8t")eR2<Qza-uE$px')C0QCvezy21X`P&jK day(l;k;hZNmH?TzX.{/wVB%z7k[~.A4SB/G1{B_oYIGXU\>))Q_w'gl;_:3
                                Apr 26, 2024 06:04:08.262933016 CEST1289INData Raw: 74 6e 34 3b 22 15 3f a8 22 e5 07 a7 0c 43 0e d3 82 dc 26 70 38 bb 29 c5 b6 24 0b d4 ab 2b 61 d2 a2 98 ad ab 43 f1 ab 54 85 3d 96 79 7e 85 be 42 47 09 d9 66 4f 5e ec 6a 13 ec d2 1d b7 21 db dd ba 79 44 e2 f8 c3 ed 46 57 9d 3b 26 09 6e b4 7d a4 fd
                                Data Ascii: tn4;"?"C&p8)$+aCT=y~BGfO^j!yDFW;&n}\.*~4{^LQ/=wx.?%r[ZUKgPeDvEJAA5CB-f;KFCZOYy?jCsXx1yg
                                Apr 26, 2024 06:04:08.262952089 CEST1289INData Raw: bf ed 63 d2 ff e5 59 2a c3 4e 03 44 82 5f b0 1a 30 15 41 a9 cc c2 c4 7e 07 00 30 cf ca ad 24 45 e6 04 ba ce 42 23 97 1c 92 ce 67 74 4c 8c 46 d2 31 99 e4 b6 00 c0 bc 68 0c e0 03 1c 6d e1 56 5e 3e 65 8c 53 02 00 8e 1d b6 11 f0 e6 ad e3 45 64 dc 73
                                Data Ascii: cY*ND_0A~0$EB#gtLF1hmV^>eSEdsw>(3?3k+lj`,A=>*!yR"V"%'Jm5>5}*zxWJ#xH]V)wRjnf3.G_vS\X:9:|
                                Apr 26, 2024 06:04:08.262995005 CEST1289INData Raw: c8 3d 53 15 41 e6 cb fd a3 89 cd a6 de 4c 7e 20 7b 8a 77 5c 41 ca ca 75 94 46 66 e4 46 68 62 e2 03 07 ec 7c a7 31 a8 34 76 2b b9 51 66 90 a8 30 50 35 0a 9f 57 d7 de 59 ef a1 29 9f fa 8b 86 68 21 75 42 76 3a cf a3 43 cf 08 7e fa b0 d6 e6 64 51 d8
                                Data Ascii: =SAL~ {w\AuFfFhb|14v+Qf0P5WY)h!uBv:C~dQBV*x+Th[z$t;.y]8a>I@1j/6n}=_dJOt,v&u\]U{ZF^sLvXaLrxQ75C^\M?qly6
                                Apr 26, 2024 06:04:08.263117075 CEST1289INData Raw: 07 e8 b7 7c 6a eb c4 da 43 f2 6e fa 09 5f 8d b9 b2 a9 6e f7 63 94 8c 11 b7 26 ef 8f be b7 11 1d 5f 79 fa 99 a3 95 43 9b 76 6c 17 d0 df fd 42 43 ef dc 9c 1f 9a 47 bb fb d5 7b c7 6c 75 33 52 62 4c ef 34 4f b1 d6 98 3b c1 76 77 39 ef be 4a de 19 fc
                                Data Ascii: |jCn_nc&_yCvlBCG{lu3RbL4O;vw9JLhfUlu_|OGw'9n6 ol<`y~|27GhHG-MJ5,74,+sj>4dI>ttG3f"X9XA|m0^0,X8j<
                                Apr 26, 2024 06:04:08.635428905 CEST1289INData Raw: 59 d7 51 9b 62 77 aa da 93 c3 89 70 2f b7 cb 89 19 08 11 79 44 03 ab 0a 3f 3c 21 d9 29 57 77 e9 01 14 dd 20 e5 fa 92 88 79 ef 4c f9 95 99 e4 92 91 dc b3 f2 58 c8 8f e5 0b e8 ed 3c a0 e7 af e6 61 5a de 7d 8b ed 69 cb e3 ab b6 f2 ea 15 a7 84 f0 1c
                                Data Ascii: YQbwp/yD?<!)Ww yLX<aZ}i$\Rq3!nCYB#)tzG3JrB|s5|V^u:aH6y/b3`}I$v+w< Ix^^}]_6$d
                                Apr 26, 2024 06:04:12.106261015 CEST458OUTGET /picture/0/s2204131654202122053.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:12.503762007 CEST1034INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 734
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:25 GMT
                                ETag: "637db519-2de"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 a5 49 44 41 54 78 da ed 9a 4d 56 c2 30 10 c7 39 82 47 f0 08 de 40 8f c0 46 a9 2b b9 81 2c 4c 9f 3b b9 81 dc 40 6e a0 37 90 1b e8 0d 60 d3 f4 3d 37 70 83 9a 49 8b b4 21 85 ce 47 db c0 93 f7 b2 a1 24 cd 8f c9 fc 67 32 c9 60 20 f8 89 9e d3 cb 91 d2 8f a3 58 bf 46 4a 7f 46 b1 5e 9a 96 39 6d 09 cf e0 37 f7 71 fa 00 7d 06 21 7d 6e d5 cf 95 05 f0 4f be 69 5b c2 18 30 56 6f 20 d1 53 7a 53 58 21 13 6d 30 a6 19 bb 5b 8b a8 e4 4b 1c c4 03 d6 aa c5 86 93 f5 45 b1 b4 b2 2e 1b bc f3 74 ad 52 07 05 ef 96 12 8f 02 66 dd 17 4c 09 6a cd 5e 82 91 4a c7 21 c0 94 a1 c8 82 11 8a 65 44 2c 15 2a 4c c5 52 4d 7d ca aa 59 8f 02 80 11 8a 46 40 26 75 99 85 0e b3 83 d2 b3 a3 4b ed 54 60 b6 ed a0 3f 9d c2 52 f3 65 14 f5 b9 19 6e b0 f9 5d ac 87 b6 9f 50 83 f1 cc 32 fa 40 43 f9 a4 1c 93 68 9a 74 64 d2 6a e2 1b 27 53 96 95 30 be 33 8a 93 ef 4e b2 79 a5 57 64 5f c2 28 db 51 65 91 03 5a 90 15 0f b7 39 4b a6 21 02 01 c3 df b6 19 d7 31 58 a0 cc 66 0f e0 e0 67 03 64 92 69 42 66 50 05 b2 d2 0d 0a c9 6c 6e 80 a4 00 59 3f c2 77 ac 02 49 25 b1 6e 6e 46 b3 90 5e 10 26 54 05 92 8c fa 6c 20 10 06 7c a7 f6 80 a2 38 7d d9 35 5a 59 2c 30 20 01 2b ff 03 09 00 81 32 c2 46 12 c6 32 61 63 23 0b 84 cc 99 24 80 00 c6 2d c6 e0 e7 e1 55 b9 15 5b b6 49 d2 2a 95 65 fb 65 9b 17 58 09 95 d0 49 ed c9 45 ac df d9 5b 72 6b ee 0e 81 7c 5b 66 fc 1c 0e a4 3e dc e4 14 69 9d 4d 79 0f e6 d4 cd f9 e2 b0 2d 6d e1 1c d2 49 7d 10 13 c9 b3 92 3c 68 ba b5 35 01 ff 59 11 4b 57 8e 85 a0 5c 6c 76 b1 d4 fc ad ac 78 d4 71 f6 36 78 c8 f2 d5 5c b4 3e a0 92 b7 ea d2 a3 41 ed f9 66 53 f9 86 a5 e2 c6 11 6e c1 a3 7c 5c 92 07 5c 3d 67 87 02 4c 19 cb 5d 2a 12 15 1c f8 a3 ec 41 b2 4a af d1 65 b5 ba 13 09 b4 b9 9b 6c de 78 87 c9 ac 40 7d 7e a5 e0 b3 2b d6 4b c8 67 77 87 c9 88 82 67 71 99 62 13 2e 8c 99 1b f6 10 39 54 28 98 13 f9 f0 18 e4 30 24 28 3b 17 ee 2d 93 50 2c c5 b2 8c 1f aa 3f a1 b0 ef 6e e3 d6 56 1f 92 de fa 69 87 0d be b4 22 20 3a 03 e8 f4 ba 59 71 bd 6c d1 06 48 a7 d7 cb fc 97 34 cc 52 e4 54 6d 4c 5f 18 a3 d7 0b 80 75 85 8e fc 7e 90 05 5c 78 21 e1 3b f3 2c ff 4d 3a 96 76 f6 5f dc e6 d9 1e 23 c9 e5 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxMV09G@F+,L;@n7`=7pI!G$g2` XFJF^9m7q}!}nOi[0Vo SzSX!m0[KE.tRfLj^J!eD,*LRM}YF@&uKT`?Ren]P2@Chtdj'S03NyWd_(QeZ9K!1XfgdiBfPlnY?wI%nnF^&Tl |8}5ZY,0 +2F2ac#$-U[I*eeXIE[rk|[f>iMy-mI}<h5YKW\lvxq6x\>AfSn|\\=gL]*AJelx@}~+Kgwgqb.9T(0$(;-P,?nVi" :YqlH4RTmL_u~\x!;,M:v_#IENDB`
                                Apr 26, 2024 06:04:12.526487112 CEST445OUTGET /images/11435/next.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:12.924659967 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-879"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 37 38 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 56 79 54 53 67 16 8f 14 a9 80 76 5a 16 65 71 89 01 59 2a 59 5e c8 0e 01 43 02 82 23 10 02 28 4b 05 92 bc 17 12 cd 66 76 40 65 75 01 2a 14 97 52 45 40 ea 12 50 c0 11 3c 58 28 14 38 56 63 07 50 a6 45 84 29 54 18 45 51 76 11 04 ac e3 bc 28 38 fe e1 e9 3b ef 9d ef 7e df 77 ef ef fe ee 76 ce cb 66 87 6c 5d 65 e1 60 81 40 20 56 05 05 b2 38 f0 ea 03 7f de 2b cc 8c 92 b9 79 28 bc d8 ab fc a3 54 e1 32 81 4a cb 55 40 08 06 28 e3 41 c8 20 09 37 11 e2 40 5c 30 69 ef 2f 90 37 02 f1 49 96 28 22 4a 15 15 bc 9d c6 97 49 30 5c a3 0e 46 27 91 c3 d6 30 98 af 4e ce e5 ef 81 54 48 1e 94 28 92 d2 51 13 3f 36 a3 90 22 90 8e da 49 0c c6 05 cb 99 90 50 14 98 ac 80 c2 93 43 22 f8 c9 7b f8 54 10 e5 eb 83 f4 d6 d1 60 00 09 a4 e2 22 75 12 b1 54 49 d3 d1 51 6f 71 69 b0 6c 3c c6 a2 90 6f 55 54 7b e8 a8 77 a4 a2 82 d9 48 a6 4c 01 21 89 18 4f 34 1f 07 00 48 12 09 03 10 88 24 12 e0 81 c4 e3 00 3c 16 07 bf 24 34 40 a0 11 49 34 3c 19 b9 f8 a0 60 6f 0a 50 40 e3 b0 02 16 7d c1 3b 3a 4a a8 52 c9 69 58 ac 56 ab c5 68 3d 31 32 45 22 16 a0 52 a9 46 0c 3c 1e 0d 6b a0 95 49 52 15 57 87 96 2a 9d 96 10 58 90 92 af 10 c9 55 22 99 14 69 44 e4 f2 64 6a 15 1d 05 33 7d 17 82 44 1e 1c fc 1e 58 aa 5c 4c 14 9c 32 ac 8e 2b c7 02 18 1c 56 22 31 c6 f5 56 5b a9 e2 40 ff a7 f1 51 6d 65 44 92 1c c2 72 20 a5 4c ad e0 c3 f5 10 38 7d e0 ea af 1d 19 15 61 36 b4 50 85 08 2e 0a 57 cc 92 f1 d5 12 48 aa 0a 62 d1 51 f0 0d 06 14 81 34 8a 27 8e c4 a3 80 64 34 17 20 71 d1 9e 38 02 80 a6 12 a8 44 34 c4 23 01 24 01 c0 e3 91 a8 82 25 9c 8f d9 e3 f1 44 06 15 47 f6 f3 07 e0 ec 03 fe 54 06 c1 0f a0 04 00 4c 16 91 c0 c4 79 02 b8 25 db 20 a9 52 c5 95 f2 a1 25 df 22 d8 f7 a2 2d e3 2f 6d 69 4c 05 c4 55 c9 14 11 32 99 78 a9 0b d8 42 99 4a a6 14 ca e4 48 26 d3 58 75 32 d2 6d a7 48 0a ca b4 4a 77 63 99 de 45 cd 82 14 22 0d 04 06 28 64 12 e4 db 3c d3 44 1f e1 40 a5 f2 01 3e 95 4b 44 73 89 24 32 9a 4c 21 50 d1 3c 0a 99 8f c6 e3 48 14 4f 32 04 51 a9 14 2a 6a d1 1e fc 20 7f ef fa 14 3e 81 e3 90 2f d1 a1 01 20 97 00 f2 c8 9e 68 08 07 e2 d1 00 00 51 d1 54 22 11 44 53 20 3c 81 07 f1 49 02 3c 95 8f c2 c2 14 b1 c6 d6 f9 a0 95 96 8e e0 fe 34 8a ef 07 03 de bc 1f 2d 48 0a cf 93 02 1e 9c d8 14 ff 4a 04 c2 34 37 88 c5 88 d0 fd 7b b4 c8 2b d4 91 f1 79 9a ec 6e 4f 40 1a db 63 e8 c2 f9 ab 97 6d f2 d0 61 df 4c ba f9 cd 59 da 98 17 a4 b9 14 78 b0 1b 9c 6d 97 af db 56 60 13 74 d0 a6 20 e1 c4 21 93 ec 0c 33 56 fa 09 16 ea fb d6 15 39 36 ad 7e 49 ee 04 3b eb ac 0e 7e ad 12 df dd eb f3 6a 16 48 dc 90 5f b0 c3 67 7e b4 77 5e 33 bb d7 cb 6b eb 35 ce c6 18 68 63 c6 83 e9 61 82 e5 c9 1f b6 fa ab ad 4c 1f 66 a3 ca b7 33 d9 f7 02 9c 2c 3a 4d 2b c8 e5 5b c2 a2 75 a8 65 c1 ce a9 99 43 7b bf 9c 2f ca 48 61 7d 71 9a d2 35 06 0d 64 0d 64 6f 79 e9 1c 29 44 44 26 48 75 a8 7f a9 23 1d 11 97 73 c3 6d 75 28 a1 37 43 b8 32 52 98 b3 2c d4 f4 eb ba 86 ba d7 13 cf 9e ed 76 b3 5b f9 c7 f4 ab d7 5a d5 ae e6 9b db 8e ec ef 0f 5c 21 ba 78 62 fc 1f 23 a9 06 83 c1
                                Data Ascii: 78b}VyTSgvZeqY*Y^C#(Kfv@eu*RE@P<X(8VcPE)TEQv(8;~wvfl]e`@ V8+y(T2JU@(A 7@\0i/7I("JI0\F'0NTH(Q?6"IPC"{T`"uTIQoqil<oUT{wHL!O4H$<$4@I4<`oP@};:JRiXVh=12E"RF<kIRW*XU"iDdj3}DX\L2+V"1V[@QmeDr L8}a6P.WHbQ4'd4 q8D4#$%DGTLy% R%"-/miLU2xBJH&Xu2mHJwcE"(d<D@>KDs$2L!P<HO2Q*j >/ hQT"DS <I<4-HJ47{+ynO@cmaLYxmV`t !3V96~I;~jH_g~w^3k5hcaLf3,:M+[ueC{/Ha}q5ddoy)DD&Hu#smu(7C2R,v[Z\!xb#
                                Apr 26, 2024 06:04:12.964868069 CEST448OUTGET /images/11307/tsfw_12.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:13.357347012 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:47:41 GMT
                                ETag: W/"637db3fd-83e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 37 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 55 79 58 13 67 1a 0f 20 08 28 14 11 54 84 42 36 16 4b b0 39 26 27 89 a4 08 39 0c 48 20 72 89 5c cb 24 33 40 84 64 62 32 40 54 3c 38 44 60 a1 96 02 ad 1c b5 58 2e 01 45 dd 1e 2b 88 02 45 44 90 06 5b 60 81 4a a3 5d 97 f2 a8 b0 a0 82 4a 2d db 4e 54 dc fe e1 d3 3f 76 9e 6f e6 3b e6 7d 7f bf f7 7c be 7c 69 d0 76 1b eb 8d d6 38 1c ce c6 5f 2c 08 c1 66 26 f6 b2 2c 2d b0 6f a2 e6 3b 03 36 39 a1 c2 48 34 14 49 40 d3 41 0d 8c f3 85 10 19 8c f7 57 82 89 70 08 0c 42 fb f6 f6 c1 de 38 9c 59 9a 22 2c 12 8d 94 04 72 e5 88 92 0c 1a 65 c8 3a a5 1a d3 c6 e1 bc 7d 74 6a 50 9e 0c a3 78 19 9c a8 50 f1 08 b3 97 3a 08 78 05 c4 23 ec 62 4a a8 12 35 1f 4e 52 88 f7 6b e0 d0 fd 41 61 f2 fd c9 72 0e 44 f0 79 1f ef ad e3 62 00 4a 18 05 f1 3a 65 8a 4a cb d5 f1 08 2f 70 b9 d8 da 78 4c 21 e0 5f 88 a0 c9 3c c2 4b a3 22 25 52 3c 1f d1 c0 78 26 99 4e 92 53 01 00 cf 62 91 01 06 93 c5 02 de c3 d3 a8 00 8d 42 c5 06 8b 04 30 b8 4c 16 97 c6 c6 bf 7a 08 18 9b 06 4a e0 86 08 44 af b8 b0 1d 8f 90 84 a2 6a 2e 85 92 9e 9e 4e 4e a7 93 11 4d 22 05 e0 70 38 46 0c 1a 8d 84 49 90 b4 fb 54 28 a8 23 a9 b4 9b 96 11 04 b0 56 ae 51 a8 51 05 a2 c2 1b 11 41 19 92 8a f2 08 98 a5 2f 5d 50 aa 25 92 d7 c0 2a ed ab 40 61 21 a3 e8 40 35 05 20 53 29 4a a5 d1 af 17 d2 5a 34 04 fe 9f 19 6f 94 d6 86 ed 53 c3 94 10 58 8b a4 6a e4 58 3e 12 36 fd 81 ea cf 89 8c 82 98 35 dc 60 8d 02 4b 0a 98 22 40 e4 a9 4a 58 85 fa 0b 78 04 ec 0f 19 52 40 5c 26 2c 87 40 2a 1d 22 31 60 00 24 b1 41 06 4c 92 31 e8 72 92 97 17 08 72 60 36 8d 09 83 f4 65 9c 37 e9 b3 e9 34 80 cd 01 e8 42 3f 11 07 00 84 1c 8e 50 e0 cb 67 d0 04 7c 5f 80 09 30 7c 59 cb ba fe 2a 2d 0a aa e4 f0 32 b7 02 e3 7e a5 4b fb 53 5d 2e 5f 03 83 28 a2 09 43 90 94 e5 2a 90 26 21 28 a2 4d 42 d4 78 3e df 98 75 36 de 63 97 42 05 21 e9 5a a2 31 4d 2f bd 16 c0 1a 45 1a 0c 89 34 88 12 ff 22 ce 5c c5 9b 6c 80 20 16 c3 8b 29 23 31 98 10 44 f2 82 30 ff 39 90 8c 45 62 33 41 26 8d e3 c5 81 69 0c 80 f0 4a 1f fa 7f e3 47 c1 8c a2 18 8b e5 0f c5 b3 7c 84 55 a4 71 f9 ba 15 b0 cd eb 66 82 55 58 07 69 b0 56 19 11 ff 4c c7 e1 56 c4 f9 0b 7c c3 74 3f 4c 57 ec 16 87 81 1b 72 07 93 1a 49 5f ae 34 1f 11 de 92 e4 7d bd 63 6b 66 92 6f 94 42 74 47 b2 7b 3c 16 b4 c8 8d b0 2b 2f 93 ad 8a cd a9 5b e3 f8 31 29 c2 9e 28 fc 9b c8 bc 98 94 bb 73 fd ba 75 91 6b 2a 2a ea ea 25 b3 bd 19 66 43 83 e5 f4 c4 c5 c1 01 cb cb 73 d5 da 04 7d f9 63 7d 47 c6 8d c2 ee 7b a8 e7 df 4b ab c6 5d b2 7c 1e c6 03 79 16 6b 3b 93 ec 2c da ba d6 df b4 8c cb da 23 b5 fa ef c5 c1 8e 18 aa 5f ff 41 2f 6f c9 4f f5 03 71 c7 02 cf 98 6c 19 cb 8b 2b ee b2 96 8a 36 67 77 85 bd 13 b9 ca fe d9 e1 e6 26 33 76 a7 f0 44 f3 e3 86 c6 87 f3 b4 0f 4d 65 0e cf e7 37 c4 7c ee 64 95 ed 36 43 65 16 6e 97 bf 9d 67 7e aa e0 37 c1 83 b3 d6 31 b8 49 ea 58 cb 54 ad 9d db e0 ac e9 6c 97 93 01 f7 ab e2 fa c1 c3 37 9e 2d 39 cf 9d 9a 3d 2f 6b f2 d1 e1 9e 3c 12 9b 67 8b 32 f9 d4 08 c5 3f 87 79 e7 c5 56 41 3d 5d 63 a4 9a 7a 5a 67 86 fb 45 c7 b7
                                Data Ascii: 734UyXg (TB6K9&'9H r\$3@db2@T<8D`X.E+ED[`J]J-NT?vo;}||iv8_,f&,-o;69H4I@AWpB8Y",re:}tjPxP:x#bJ5NRkAarDybJ:eJ/pxL!_<K"%R<x&NSbB0LzJDj.NNM"p8FIT(#VQQA/]P%*@a!@5 S)JZ4oSXjX>65`K"@JXxR@\&,@*"1`$AL1rr`6e74B?Pg|_0|Y*-2~KS]._(C*&!(MBx>u6cB!Z1M/E4"\l )#1D09Eb3A&iJG|UqfUXiVLV|t?LWrI_4}ckfoBtG{<+/[1)(suk**%fCs}c}G{K]|yk;,#_A/oOql+6gw&3vDMe7|d6Ceng~71IXTl7-9=/k<g2?yVA=]czZgE
                                Apr 26, 2024 06:04:15.420849085 CEST454OUTGET /kms/api/api/qa/wiki/hot/qalist HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:19.906893015 CEST1289INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:18 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=d78a0c50bac1b8fd097e301f12bea322|1714104255|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 35 62 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 57 5d 4f 1a 69 14 be ef af 20 5c 37 8a 80 b5 34 d9 34 9b 34 9b 6c 76 b3 71 93 dd bd d9 ee c5 c0 0c 2e 86 82 65 a0 b6 db 6c 82 56 e8 f0 25 d0 e2 27 20 50 b1 52 ab a8 4b ad 30 20 fc 97 3a e7 9d 99 2b ff c2 9e 99 97 a1 88 da fb 26 8d 89 81 73 ce 7b de f3 f1 9c f3 bc 3c bf 65 32 99 03 1c 1f f2 06 cd a6 7b a6 3f 4d cf 51 80 22 0f ab 7d 35 db ac 36 3b 37 e5 98 b2 5a 39 c6 6e e1 d8 bb 36 97 7d c2 62 75 5b 18 bb db cd b0 9c f9 36 35 7f 1c e2 f8 a0 c7 ef d3 0f 49 62 52 16 77 d5 70 59 6a 9f 42 53 80 b7 8b d2 d9 0a 14 6a d2 59 1a da 22 2c 47 e4 76 07 32 02 29 a4 20 5e 81 56 03 d2 47 4a 2f af 54 92 f2 59 56 6a c6 e5 5c 83 c4 77 ee 1b ae 19 1f 3f cf 05 74 c7 c3 7a 10 a2 52 53 94 9a 7b 92 28 42 7d 0b 32 a9 8b 8e 80 9f 2f 3a 31 a5 5e 55 0e 17 ce c3 0b 7d 6d 3a ab 9c 9c a2 57 e5 f0 54 13 76 50 be 29 57 ea 68 46 d2 19 49 ac 52 95 d4 8c a1 3d 39 d8 51 f7 aa e7 e1 c5 87 be 87 3e f4 38 81 fe be 78 c9 22 a4 57 a1 bb a6 2c 24 d1 ab 72 b2 44 ca 1d 2d a2 ec ba 1a de 54 7a 2f 49 2c 41 0a 18 66 42 39 3b 83 7a 4c d9 8e 7c 0a 17 c8 71 49 49 a4 49 ae 87 f9 d3 2a 7c 0a 17 bf 9f 9e a6 55 b8 21 1b 3d 22 f2 3a 25 9d 15 68 90 5a 5d 9b 89 8b ce a6 bc d8 82 97 6d cd af 90 95 37 97 d0 d7 a7 e8 2b fc 2a bf 4f 40 aa 21 6f b4 e1 6c 65 20 a4 c9 c8 b9 1a 11 4e 51 48 af 24 8d 1a 44 93 17 9d 24 fd 40 8f 40 66 79 e0 19 76 5f 63 85 47 9c 48 bd 0a 59 38 1c 08 69 dc f2 41 0c 9b 3f 10 d2 8b 06 42 88 46 e8 8d 3f db d1 0a 84 f7 5f 4a 16 cb 6f fd 5c fe 4b 5d bc b1 ea 46 b6 d7 d7 98 76 03 2b 8d a9 0e 72 53 df ae aa 95 93 41 c4 57 9b 83 71 40 69 19 9a 8b 3a c8 62 03 4b ec 33 89 a5 06 0d a4 45 47 e4 49 ad b7 10 df 92 33 51 b4 24 e5 34 e6 8c cd a0 e0 57 df 44 a1 54 92 da cb 08 16 0a 13 ea 0d 8b 02 91 1d 10 73 58 2f d0 33 a5 9d 40 33 c4 88 81 5d ec b7 0e f7 42 6d 92 ac ed a0 5f 52 d8 83 c3 56 1f bf 62 42 ad b4 24 51 90 da 3b 14 dd 88 05 cc 53 d9 d5 06 85 ac 95 c9 8a 40 2d b5 e4 73 c7 fd c1 7b b9 07 f1 1a 08 65 75 c3 98 03 dd cf e7 09 b0 69 2d b8 61 66 d0 4a 59 58 c7 98 a9 01 85 bc dc 68 cb ed 92 96 4e 7a 1b 4b 87 43 0b c5 30 c2 f4 ef 60 70 ee de f8 f8 fc fc fc d8 2c ff cf bc 7b 7e 6c c6 ff 64 cc e5 1b 9f e5 67 3d fc b8 3b e0 f7 05 c7 bd fe 19 8f 6f 8c f5 df 0f 85 3c ec 77 b6 e9 59 8f 67 2e e0 70 3c fd c3 82 61 a8 e1 18 49 bc d3 80 de 58 c1 ea 19 bd 2e 62 42 20 14 c9 7e 65 00 5c 4d 12 11 a0 9e 84 d5 25 1a 1b 94 44 52 d8 a7 90 d5 b4 d1 14 56 ce 18 06 6d 35 48 7a de 14 9d b4 7e 9a 59 eb 23 dd 11 d7 b6 c3 58 51 ae 00 c7 04 b9 df 79 2e f0 a3 be 36 7d 21 af b7 bf 18 a9 ea 01 aa b5 0d 36 a4 08 cd b1 28 bc 46 c1 72 5e 2e c8 fd e0 65 66 46 4e f0 41 26 18 e2 47 84 4f b8 00 df df bb 43 ce 59 6e 2e 78 25 14 4d f8 0b f3 68 34 90 b9 90 f3 37 cf 15 e9 63 e6 27 ee d9 c8 5d bc 3f 14 70 8d 1e e7 fd 01 9d 39 86 6e 9f f3 32 c1 07 d7 45 f0 f8
                                Data Ascii: 5bcW]Oi \7444lvq.elV%' PRK0 :+&s{<e2{?MQ"}56;7Z9n6}bu[65IbRwpYjBSjY",Gv2) ^VGJ/TYVj\w?tzRS{(B}2/:1^U}m:WTvP)WhFIR=9Q>8x"W,$rD-Tz/I,AfB9;zL|qIII*|U!=":%hZ]m7+*O@!ole NQH$D$@@fyv_cGHY8iA?BF?_Jo\K]Fv+rSAWq@i:bK3EGI3Q$4WDTsX/3@3]Bm_RVbB$Q;S@-s{eui-afJYXhNzKC0`p,{~ldg=;o<wYg.p<aIX.bB ~e\M%DRVm5Hz~Y#XQy.6}!6(Fr^.efFNA&GOCYn.x%Mh47c']?p9n2E
                                Apr 26, 2024 06:04:20.181701899 CEST453OUTGET /images/11435/yqlb24030809.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:20.580748081 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:48 GMT
                                ETag: W/"65ea67b4-972a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 61 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 74 40 8b bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 78 08 06 00 00 00 99 d7 9c 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 01 a4 bc f7 7b 5d c7 75 2e 8c 3f e1 fe f8 c5 b1 ad 46 52 12 9b d8 7b ef a4 28 d9 92 55 ec 14 d7 38 71 12 c7 96 1d 3b cd 8e ed 2f e5 e6 c6 89 6f 9a 8b 24 8a 9d 00 88 de 3b 08 92 22 29 76 52 d5 b2 24 cb 56 ef 04 ce d9 fb 54 1c 60 d6 e7 77 95 d9 b3 0f 40 3b f7 7e e7 79 46 b3 67 66 d5 77 ad 77 cf 01 04 a9 a6 e6 d7 7c 36 5c a5 ff b1 e3 19 fa ee 8e 67 e8 f8 8e 67 e9 97 3b 9e 26 da f1 0c b9 5f ed 61 a6 9d 98 65 8f d7 3b 9e 25 b7 fd 69 97 c8 e8 19 cb a9 0e cb 9b 0e 66 c8 3f 2b 36 a1 bb fd 69 a2 ed ea 83 d7 f2 cc 3e d5 b6 f8 0a 6c c0 be d7 f1 ba 44 a6 1f 9e d9 b3 c5 8d 35 7c 72 4e 12 3b db f2 72 81 6d cb 9b 75 02 1c 4c 97 75 c2 f8 61 5b e3 57 1f 0e 7e 4d 7f ca 0c ff 16 03 b0 48 f4 25 3e c3 d0 b0 d7 d8 d4 87 e0 0e 2c 35 9f d4 7e 50 ab 60 5f ea 67 f9 07 76 91 53 22 c7 35 95 75 22 eb fd 84 b8 a4 f4 34 17 c3 87 cf 42 7d 60 03 3c 6c 8f 9f c5 97 e8 24 31 20 16 8b c7 66 f4 a2 ed 87 36 4c 97 67 cd 5b 74 04 53 ee 61 f8 34 bf c8 b5 3a d6 10 ff 24 2e df 87 41 0c 88 7f 6c fb 33 74 7c fb 33 f4 d5 1d 57 e9 c6 5f 43 a9 e9 8f a0 b4 fd 69 3a ce 49 28 20 78 f6 0d fc 14 88 a1 0d f1 b4 90 4c ce 35 70 d3 61 39 01 94 e5 b1 d6 bd 6d 5e cf 91 3c 9b 9c cc 52 08 26 a0 16 45 9e d9 0e 74 01 f6 d3 be 60 4c 9a 74 bc 0a ae c5 2d 31 f9 02 5b 3e 56 f0 30 7e 3b 53 5f 5c 18 7b 96 59 63 99 82 03 f9 fc 92 f8 59 16 45 b1 98 e5 39 89 cb 29 26 92 83 e0 23 2f 2e c3 91 b1 92 06 81 7f 6e 94 44 5f 6a 91 d4 43 1a 58 75 93 fc 0c 3f c6 d7 e3 65 38 4e 9f 33 64 25 7e f3 99 d8 93 33 59 5b 8e 5a 5f c3 25 15 63 62 cb 72 60 db 52 47 8e d9 ea 99 d8 f4 fd c2 78 54 c7 68 b1 a5 6a e7 f1 93 3c c3 de f2 b1 b3 4f c1 d1 6c e8 59 55 7f b0 0d 8b 4d ea 96 8e 37 3c 93 17 a4 e0 b5 ff bf 4d bc ed 4f d1 57 7f 35 c6 b6 3d 95 10 01 41 6f 7b 4a 1a 9c 13 78 8a 98 24 b2 ef 88 cf 74 6f 3b 66 24 cd 43 e4 18 90 a7 d0 8c e9 b5 e8 41 56 1b 15 f3 d3 a2 6f 36 64 56 9b 28 60 e0 db 7c 99 ac ac c9 49 8c 88 2b 19 3e 1e dd 33 9f a6 6b b2 6a d3 f1 1a 8d ae 71 43 df 64 ed d9 d6 32 6b 71 2c 3e e0 95 c2 42 f2 64 bb 55 71 99 7e 75 dc a9 18 35 77 c9 23 68 44 f5 c1 b5 50 62 b2 5f 8e 3d a9 03 e3 8a 3a 7a 19 39 33 3d 89 0b 75 f6 71 7a 0c 64 af 4a 5e b1 61 7d 5f 6f eb 05 e9 1d d4 97 fd a9 4d ab 01 e3 c7 3d a5 72 66 cb fb 16 3d 89 29 c8 a1 0a 4f 8b 35 a9 91 f4 47 ba 87 b4 9f 3c 1e 55 3d 84 7e 0b fc 87 36 c3 dc 0c 03 93 65 9f da ab d6 0f 49 1c 8c e1 18 b8 34 fd 95 a6 bb db 9e a2 ef 72 92 4f 3a da 86 81 04 65 76 32 eb be 9d 87 73 08 16 eb 08 f8 5b 01 7a 20 c7 cd 60 6b 34 1e cb aa 1f db 7f 12 20 25 7a 5b 9f 74 6e eb 53 2e b1 13 9e 61 9f 1b 98 75 c4 9e d9 81 9c c6 85 38 7c 2c 96 97 c9 e9 bc 15 b3 16 95 65 93 f8 7c fe de c6 93 8e f0 2c f9 48 fc a6 23 73 3a 27 cb 9b f3 d0 f8 91 97 e1 eb ed 06 b9 31 06 61 ac 9a 8f c7 cc fb 4f 70 9c d6 8e e4 c5 be 34 b6 29 58 72 ee c8
                                Data Ascii: a2ct@PNGIHDRxysRGB IDATx{]u.?FR{(U8q;/o$;")vR$VT`w@;~yFgfww|6\gg;&_ae;%if?+6i>lD5|rN;rmuLua[W~MH%>,5~P`_gvS"5u"4B}`<l$1 f6Lg[tSa4:$.Al3t|3W_Ci:I( xL5pa9m^<R&Et`Lt-1[>V0~;S_\{YcYE9)&#/.nD_jCXu?e8N3d%~3Y[Z_%cbr`RGxThj<OlYUM7<MOW5=Ao{Jx$to;f$CAVo6dV(`|I+>3kjqCd2kq,>BdUq~u5w#hDPb_=:z93=uqzdJ^a}_oM=rf=)O5G<U=~6eI4rO:ev2s[z `k4 %z[tnS.au8|,e|,H#s:'1aOp4)Xr
                                Apr 26, 2024 06:04:21.737411976 CEST447OUTGET /images/11435/zzjs03.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.126260996 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-1217"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 31 32 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 37 10 c8 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 11 81 49 44 41 54 78 01 ed 9c 79 7c 55 c5 d9 c7 cf b9 37 0b 24 97 d4 80 62 c5 2a 4b 3f 58 6b b5 75 03 04 81 37 1f 8b 58 a8 50 09 44 c5 56 76 83 ed a7 2e a8 ed eb 5b 51 53 b1 74 51 5a 2d 76 01 0b 24 71 29 35 02 5a 68 51 a4 1a 5b 51 d9 ac d5 5a b7 16 52 b6 56 05 ad c9 0d 24 e1 de 7b de ef 13 ee 5c e6 9c bb 9d 73 ef 09 f0 47 87 cf 30 cf 3c f3 cc 33 cf fc ce cc 33 cb 39 37 a6 f1 df e0 09 81 ca e9 2d 57 58 31 63 86 69 18 67 50 d1 e4 df db 24 0f ad 58 56 5a 67 9a a6 a5 94 51 7e 6c 05 cb b2 cc a1 43 87 9e 1e 89 44 86 61 d9 50 f2 fd 49 7b 61 74 2f 49 c9 07 a1 c3 a4 cd a4 3b 48 df 81 ff 66 20 10 f8 53 bf 7e fd 5e 69 68 68 88 92 f7 3d 4c ae 6e 3e be bd dd 58 62 59 c6 f8 54 ca 41 f8 d9 a0 11 9c d2 50 5f b2 5b ca 8f 09 60 01 c7 1c 3c 78 f0 45 a4 33 b1 e9 12 d2 9e a9 8c cf c6 03 e8 66 ea 3e 1d 0c 06 eb 4b 4a 4a 9e 6a 6c 6c 8c 64 ab e3 b6 7c c2 94 e6 d5 c8 5e 9a 49 9e f6 37 7c be 7f 68 64 4d 8d 19 3b aa c0 32 32 7b 76 74 74 7c 03 83 66 00 88 8c 4c df 02 3a df 43 e7 8f 7a f7 ee fd b3 b5 6b d7 b6 e7 a3 b8 72 5a f8 6a 2b 16 ab 77 a3 23 60 04 6e 5c 51 1f ba 3f e0 46 d8 6f 99 f3 ce 3b af 70 d0 a0 41 37 00 ea df d1 3d cf 05 a8 16 40 b5 20 bb 87 f8 2f 62 98 98 f0 67 d0 49 01 9d 27 c2 5c f0 fe fb ef bf 73 fe f9 e7 4f a9 a9 a9 c9 bd af 96 35 db d6 80 69 36 16 14 14 9d 5e 50 54 38 00 fe 1a bd 2c 66 1c 92 3d e2 23 16 40 bf 44 a7 ef 27 9e a6 1b e4 a0 ff 01 90 4f 12 1b 89 6f 33 ad b7 39 a7 75 55 55 55 51 53 53 d3 40 f4 9c 4e dd 61 a4 a3 48 cf 22 a6 eb d3 eb b8 88 6f 6d da b4 e9 69 47 5b 59 b3 b8 81 8f 11 2a 53 82 02 68 c3 af ba 6f 97 fc 55 5f b7 ca db f6 87 f7 d2 7e fc c1 99 d6 09 dd 42 c5 05 4a 58 4f 17 2f 5e 2c 53 f3 2e 78 ef 61 cc d4 59 b3 66 fd 55 2f cf 85 06 88 e0 b6 6d db e6 c5 62 b1 5b a9 9f d4 79 00 7c 83 36 97 93 3e b1 65 cb 96 ac ed b1 48 75 a0 e7 8d 78 5c 21 36 31 13 4e 25 99 8a 8e e9 e8 72 ba 96 b3 a2 d1 e8 5a 64 e6 a1 bf 06 99 8c 23 5e f4 a9 80 b1 41 5d b8 c0 88 ee 57 65 07 bb 19 6d 56 ab 11 23 1f 07 d6 32 8b 8b 8d 40 52 07 97 2d 5b 76 1c 53 f4 03 04 3b 41 c7 80 67 aa ab ab 47 2b 45 b9 a4 23 46 8c 38 61 ff fe fd cb a9 7b 51 8a fa ff 64 45 9f cb 48 7a c4 4b 67 53 e8 49 b0 2a 2a 2a 0a c2 e1 f0 b5 30 6a 00 58 76 13 b6 40 3b 2b 7b f6 ec 39 65 dd ba 75 ad b6 82 34 99 ca a9 2d 5b d1 73 ae 2a a6 fe f2 e3 8b 43 33 3f ea 63 44 a2 4d e1 9f 5a 31 cd 55 98 46 d3 aa ba b2 fe 71 94 55 15 c3 38 78 f0 e0 c9 e4 12 23 19 85 fd 0e 97 7a a7 86 0d 1b d6 17 50 37 53 d3 06 2a c6 7d 08 ef 16 16 97 cf 6c de bc f9 61 bf 40 15 0b c5 6d 30 2a 1f e8 d6 ad db 40 f4 de 07 eb a0 f0 55
                                Data Ascii: 12337PNGIHDRVCMsRGBDeXIfMM*iVCIDATxy|U7$b*K?Xku7XPDVv.[QStQZ-v$q)5ZhQ[QZRV${\sG0<3397-WX1cigP$XVZgQ~lCDaPI{at/I;Hf S~^ihh=Ln>XbYTAP_[`<xE3f>KJJjlld|^I7|hdM;22{vtt|fL:CzkrZj+w#`n\Q?Fo;pA7=@ /bgI'\sO5i6^PT8,f=#@D'Oo39uUUUQSS@NaH"omiG[Y*ShoU_~BJXO/^,S.xaYfU/mb[y|6>eHux\!61N%rZd#^A]WemV#2@R-[vS;AgG+E#F8a{QdEHzKgSI***0jXv@;+{9eu4-[s*C3?cDMZ1UFqU8x#zP7S*}la@m0*@U
                                Apr 26, 2024 06:04:22.133671045 CEST446OUTGET /images/11435/xzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.509507895 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d39"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 64 35 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 43 08 06 00 00 00 7d 69 30 13 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 6e a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 6e 76 f2 0c 00 00 0c a3 49 44 41 54 78 01 ed 5c 7b 70 54 57 19 bf 67 1f 79 ed 26 d2 16 9c 5a a4 62 1c 69 6b 0b 2a 6f a8 d0 b4 43 b1 cd 30 75 92 92 94 76 84 84 57 28 52 d4 69 47 fd c3 e2 60 6c d5 51 2b 58 94 81 34 90 07 53 98 b2 96 a0 96 c1 99 da 9a 81 94 57 48 69 21 ca a3 4e 36 42 a8 42 88 0c d9 5d d8 cd ee dd eb ef 5b f6 6e ce de bd bb b9 bb d9 c7 cd e3 64 ce 9c 73 be f3 9d 73 be f3 fd f6 9c f3 9d 47 2e 13 46 9d ae 34 50 ba dc f1 8c e4 17 56 30 41 f8 0a 04 63 f8 3b 8f 60 d7 db 75 96 06 c6 98 24 0b 8b fc 51 a7 07 0d 3c 5b d5 3b d6 e3 11 76 48 92 f0 94 9a 3c 40 f0 7d a3 60 5c 66 6b cc bb 4c f9 06 35 a6 51 5a fa 35 e0 76 0b 75 d1 40 23 69 24 41 7a 4c 64 e2 5b 1b 37 4a 01 cc 46 81 4b 3f 46 11 2d 96 56 3a 97 82 b8 28 22 43 41 90 24 e9 e1 33 1d ae f5 44 1e 05 4e a1 9c 8c 24 25 69 4d 58 bb 8c 35 9b 4c 59 f7 9b b2 cc 85 a0 bf c3 e7 f9 85 db bc a3 6b 1c af 95 0c c5 4b 96 f5 de 40 d3 05 72 f3 04 98 ad 36 d7 4e e9 e7 d6 4a 77 b8 6f 3a af 61 b4 05 07 19 93 c6 e5 58 b3 4d 32 33 1f d6 d4 d4 ac 00 63 35 68 57 8c 46 63 c5 aa 55 ab da f9 fc d1 78 72 35 80 d1 63 0c 99 8b a8 da 24 88 37 e5 16 bc 39 82 5b 72 09 7e a4 83 c0 49 2c 3b 5b 30 44 00 57 57 57 37 a6 af af 6f 7b a0 bc 20 8c f7 fb fd bf 45 7c a1 5c 51 bc e1 f4 e9 d3 bf 8e 32 2b e1 17 e0 c7 f0 79 84 96 78 eb 18 2a fc 30 d7 45 f4 f1 0a e4 fd 10 71 9b d5 6a dd dd dc dc ec 1b 50 7e c6 ce 0b 92 34 55 e6 f3 78 a5 cd 55 55 d2 ca eb f7 08 3e b1 d3 b9 09 a6 49 3f 4e 4c e8 dc b2 85 79 82 28 ca 45 04 c1 eb f5 8e 47 2a c4 08 41 26 f6 e7 6a 8f 15 15 15 e5 00 b4 5a 94 6f 83 5f 07 7f 1f 4a 0f 5b d0 48 33 e8 a3 11 c1 3d f0 8b 10 6f 70 3a 9d ed c1 1f 2e 65 47 77 8c ed e2 33 51 76 c9 35 b7 f3 ba cf ee ec 95 fc e1 eb 1f 93 6e f3 46 00 c7 57 90 68 9c 40 83 d0 7f 83 00 34 d2 46 ec 3a 8a fe df 07 df 32 73 e6 cc 79 b1 74 69 2c b6 6c 81 92 8e f3 3c 30 ff b3 f0 4b c8 e6 69 50 e5 d9 02 83 f5 e7 44 0b 28 b5 b1 b1 d1 72 eb d6 ad bb 89 80 86 be 8c 61 7e 90 e2 41 d7 89 70 01 c5 b3 b2 b2 44 8b c5 72 a9 bc bc 5c a4 74 34 17 1c 69 04 9a d2 49 a8 db a3 24 0e a3 b4 09 fa 0b cd 56 5c bf ae 99 4c a6 87 8e 1f 3f 4e d3 a8 aa 7b 7a 85 bb d0 2f 7a df 06 00 5f 53 65 10 70 82 62 66 8b 9b 76 e4 07 ec 0d 16 34 44 b6 81 d9 1c a5 40 18 19 8a ef 82 70 8f af 59 b3 e6 5c 58 46 30 41 53 03 f2 db 90 e4 47 da 39 94 7b 09 f4 0f da da da c8 82 1a 96 ae ac ac cc 68 b7 db 1f 40 e7 be 8f be 2a 7f b8 5b d1 f7 75 b1 3a 8e 75 cd 7c cd e3 fc 11 76 db ab 31 e2 ee 0d f0 32 f6 29 4e 4d 1a 0a 98 a5 ba be 9e b9 e5 f2 6c fb f6 ed dd 48 8c 95 09 5a 42 80 f0 46 15 9c 1a 2f 80 fb 3d 84 e6 05 24
                                Data Ascii: d552PNGIHDRnC}i0sRGBDeXIfMM*inCnvIDATx\{pTWgy&Zbik*oC0uvW(RiG`lQ+X4SWHi!N6BB][ndssG.F4PV0Ac;`u$Q<[;vH<@}`\fkL5QZ5vu@#i$AzLd[7JFK?F-V:("CA$3DN$%iMX5LYkK@r6NJwo:aXM23c5hWFcUxr5c$79[r~I,;[0DWWW7o{ E|\Q2+yx*0EqjP~4UxUU>I?NLy(EG*A&jZo_J[H3=op:.eGw3Qv5nFWh@4F:2syti,l<0KiPD(ra~ApDr\t4iI$V\L?N{z/z_Sepbfv4D@pY\XF0ASG9{h@*[u:u|v12)NMlHZBF/=$
                                Apr 26, 2024 06:04:22.511449099 CEST448OUTGET /images/11435/xuezjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:22.907740116 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a22"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 61 32 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8c 8a 79 3c d3 0d 1c c7 7f 73 c6 c3 53 3c ae a9 48 8a 9c 73 64 ee 33 47 23 42 93 21 e6 3e 42 ae 22 34 43 b2 dc b6 92 9c 6d 84 6c 8e 94 23 95 63 49 8e 66 8a 30 e6 3e 72 b5 96 a1 1c e1 f1 3c 7f 3c 7f 3f af ef eb fd fd 7c be 9f ef 27 c5 d6 c6 82 9f 57 9c 17 00 00 7e d8 45 53 fb 43 bd 7a 88 c9 11 ae c3 dd 27 20 15 73 28 a0 08 7b 0b 13 a0 86 7a 62 f9 f0 30 f5 41 c0 7c ad ad 01 f9 43 7f 04 00 61 02 00 8e 7f 2a 87 88 1f 02 00 ec 78 10 c0 fe 6f 72 98 e1 d9 fe fb 5e c5 b3 ff e7 4d fe 29 a6 6f 18 96 01 00 4f 3a cc d4 18 7e 1b c4 b8 16 1b 74 a2 13 fc 64 b4 05 c3 78 a3 6e 8b 2f 79 c5 0f c3 9f 53 e2 64 b3 19 80 c3 bf a0 3e 59 f2 7f 1a b3 a1 58 d1 6c 66 b5 6e 61 77 2d ce 18 05 c3 7c 0a 13 89 a7 f1 39 a0 19 bd df 25 d5 46 35 73 fb e4 52 a2 ed 9c a7 43 c0 2c 22 20 40 f1 88 90 ac 91 89 d5 03 a0 19 83 a2 4e 30 36 34 45 99 d1 37 42 90 61 51 47 83 98 08 d2 de d7 82 90 56 66 c1 13 bf 36 14 45 d3 22 c5 91 ca 93 90 bf 59 47 7f 6c 02 b5 35 69 bd 9f 29 84 c6 84 c5 f8 e2 75 bf 58 c9 f9 10 d5 ea fb 5b ec 9d 9c 9a cd 71 4f 03 a7 a3 7f 75 77 77 a3 53 55 13 75 f3 4b 45 ad ad b1 ae e9 58 97 cd 6f a0 19 c3 8f a6 35 4c a6 82 2e 95 7e 56 9f 70 59 2d a4 33 55 d8 30 01 dd af 90 ca 52 f1 0a 3a e8 cd 51 c8 15 e9 98 f2 c6 dd 3c 9e d0 cb 50 7f d7 8a 25 e4 2d 8e 8d 21 44 06 b5 39 15 b9 85 dd 0d 9e b2 f1 ec 44 00 b7 fb 89 0e a4 47 cf f4 34 a9 1a 19 6b 6f 08 bf 7c 15 26 7e 2c 26 a3 33 65 9d 9b c7 0b 41 57 ff 20 aa 74 9b e5 5d f2 ed 76 08 05 d3 15 69 17 2e 96 5d 30 40 ba e7 41 a6 17 1d 3f ae 7b 16 98 50 7b a9 29 62 81 6c 44 ad f2 28 6f a7 9a b1 36 f4 81 00 76 99 c3 d5 55 52 9f 5f 7f 81 a8 fc a7 ff 01 75 a0 aa 48 d7 85 c6 d9 93 b2 05 a3 0c 2f c3 2c 47 3b cf ce e0 2f 0b 8b f4 d3 9b 42 a6 00 72 e4 8f 49 cc 4b 7e 6b 6b 6b cc fb 9f 9e 03 50 e3 05 e5 4a f5 91 b0 50 d5 dd f9 71 86 44 f2 9d 33 ea 04 cf 6c 79 29 d8 a3 53 bc 2b 83 ed 6a e2 7c 82 01 af 4b 52 67 a0 f4 09 94 81 11 83 a3 82 ad 6b f3 be 47 56 5f bd 48 ae 1a 68 53 4b 22 b8 f8 d3 9a 39 e7 c8 e8 63 2b 39 89 4a df 5e 78 ea 1e b1 39 2f a7 3a d0 2b 81 82 59 eb 0a 5b cd cf c3 3f 3c c1 58 c2 5f e1 6c 2f b7 97 fb d3 df e6 d8 29 48 b1 9d 93 5e 2f df 17 a3 53 b6 b7 a6 db 41 71 0f 68 e5 73 d8 f5 69 fb 9d 74 7f ee c7 e3 71 6a e0 03 15 d4 19 09 1f cb b8 df 65 df aa 82 40 cf 4b 12 b3 d2 1a d9 6e 31 27 5b 0e 66 5b 33 32 33 f7 f9 64 47 c8 39 6d c7 57 8c b4 68 b2 b3 09 5d 24 c0 43 f1 1c 2b d4 31 b6 fa 1a af 21 25 7a b4 c0 11 89 44 fa 87 87 b3 04 a9 ed e8 b9 f5 57 14 b7 d9 8d 9b da a9 eb 4d 5a 19 79 38 9e 7b 26 cc e1 a1 21 9f db 13 19 9e a2 f0 cf 50 37 b1 31 bb 29 79 56 79 40 d7 0d ff 86 e3 38 ab 9c 4b d7 01 40 69 a4 ae c3 09 93 f2 a4 e6 e4 b8 70 cf 64 d6 d2 46 c6 4a c0 f9 2d 7e 9d f9 3a d0 8e 6a 3c 7a f0 6b 5f 01 b2 3f 30 14 ef c9 45 ec 5f dc dd 69 45 ed 4e 9e 57 bb c2 17 2a e0 b8 27 5b 31 fb 6b 2e d8 fd 2f df 6f 25 55 90 87 ad 98 a6 9a c9 70 f1 eb cc 65 02 6c c8 70 6c 74 34 9a 2d 27 0d 9e 5c a4 de 3e f1 39 dd d3 62 b8 86 72 c0 4e bc 5e 2a 36 4d
                                Data Ascii: a2ey<sS<Hsd3G#B!>B"4Cml#cIf0>r<<?|'W~ESCz' s({zb0A|Ca*xor^M)oO:~tdxn/ySd>YXlfnaw-|9%F5sRC," @N064E7BaQGVf6E"YGl5i)uX[qOuwwSUuKEXo5L.~VpY-3U0R:Q<P%-!D9DG4ko|&~,&3eAW t]vi.]0@A?{P{)blD(o6vUR_uH/,G;/BrIK~kkkPJPqD3ly)S+j|KRgkGV_HhSK"9c+9J^x9/:+Y[?<X_l/)H^/SAqhsitqje@Kn1'[f[323dG9mWh]$C+1!%zDWMZy8{&!P71)yVy@8K@ipdFJ-~:j<zk_?0E_iENW*'[1k./o%Upelplt4-'\>9brN^*6M
                                Apr 26, 2024 06:04:22.911365986 CEST448OUTGET /images/11435/xuezjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.299130917 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c9b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 63 61 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 84 4d 6b 3c 13 8a 1b 1e b6 61 a1 30 b4 6c e2 10 19 42 ee b7 66 43 4c 73 19 b9 9c 8e 6b 9a 36 d7 92 db dc 92 b0 84 4c a8 a5 30 74 23 8b 10 6a 23 22 6a 8a da 26 91 5b e1 30 b7 10 62 4a c7 f9 7f 38 5f ff 1f 9e f7 79 de e7 79 7e ef 9b e5 ea 6c 2f 09 39 00 01 00 00 92 58 07 5b b7 5d 26 ed c2 46 0c bc 3b cb 9e 6a 85 ec 92 d0 05 37 7b 0c e0 71 1f 9c bf bb d8 12 bc b1 c1 4e 4e 00 e4 ae 16 03 08 51 48 00 e0 bf 95 5d 1c d8 05 00 20 42 17 02 88 fc cf d9 f5 e8 c2 ff a5 24 ba c8 7f da e6 df a2 f3 d4 35 7b 00 40 02 84 b5 45 9f 8c 17 5a f4 09 0d 83 0e ca 95 32 1b 98 c6 7e b7 03 da c1 61 93 de ca 48 9e a1 93 bb 12 03 c2 a8 79 ef 26 74 08 72 5f 1d 2b 1d 09 71 d2 2a 46 ba 15 39 32 a0 d9 07 49 1e 45 f7 91 21 50 7a 87 a5 4c 55 97 50 0a 0f 9a c5 01 e2 f1 45 5e 4a 48 12 9d 94 db 3a e1 1b 84 6b df 78 dc 3a d6 33 92 72 36 36 d8 d2 62 3b 60 71 fd 6d c4 f2 c8 c0 80 d5 8f 98 a5 67 33 cc da 5b ad 17 68 01 4c 16 89 1e e8 fe 9b eb 23 63 6c 80 de b4 4c 0f d8 f4 b5 39 b7 49 6c 98 51 0e ca 79 94 a6 32 1e eb 19 3a 31 14 9e ec 4e c9 4c 1f 34 53 28 c5 0d 18 bf 4f b0 87 76 ad eb 50 1c cd 35 c7 f3 ab a9 25 c1 8f c1 18 95 72 33 84 35 ef a8 c2 a6 ac be bc 05 87 d7 45 48 0a a3 be 7d a5 9a 95 d8 d9 dd 6e ae 96 a2 a1 d9 49 6d 37 f3 5f ab 6d 9a 90 72 6c 42 1f 3d dc b3 76 78 e6 b3 ec 70 c0 42 0e 97 5f 3a 1f cd 0c 56 69 f5 28 d3 10 5f a9 df 28 bd 3b 78 15 b4 56 bd 9e dc 4a 0c ae 18 86 5e e2 ae f6 88 0f 6a ee b4 ce c4 93 89 ca ef 2f ff 79 17 a7 d4 ad 75 f5 44 f6 9d 90 c0 e4 96 b8 6f 63 ef 0e b7 c8 92 9a 6d f1 23 75 31 f3 1f b5 04 49 b7 95 5a c1 7a 5a b6 8b 9f c0 c6 ce 2a c6 f4 a8 6c e8 1e 15 25 a8 5a 97 1c d5 54 0b 29 03 c7 2a 1b 99 98 b8 40 28 9d 89 53 82 34 57 1d 2c 27 12 ad eb 01 bb 07 51 d0 f6 ae b3 d5 34 41 6c 35 4f 24 9b 62 04 bc 7d 8d 28 f9 ec 2d b8 14 65 ef f4 f3 23 fe 6d 70 ec ab 99 86 e2 a6 68 be 9b 4b 64 64 a4 9c c0 3b f7 d8 db d4 b2 6b c7 c6 6d 36 77 5e 65 2b a0 1c 66 15 82 06 81 7d 2f 6a ee 4b da 6d 7e 6b 0a 9f fc 6b c9 53 fc 83 77 e2 84 1c 5c 31 53 3f 10 b3 bd 34 1a 46 34 45 57 c9 65 d9 3e 54 d1 41 18 54 3b 13 68 c8 9a da 5a dd a5 6f df 50 57 59 94 c2 9f 8e e9 79 15 a5 70 0f 9b ab 00 65 c8 26 8b fc 3d 42 4b 59 20 fd a3 1c 27 4c 77 7e c0 f5 72 77 e7 0e 70 38 32 95 90 ad a8 dc dc dc a5 a6 a6 26 be b7 13 b1 ce 13 ed 0c 03 be f6 63 70 a8 8c b9 be 12 8b 90 71 23 7c 51 ca f7 ad ef 33 2f 84 12 b2 8d f5 60 16 35 a2 e2 e4 fe b5 74 61 c9 9f e6 88 b9 f8 fc 6e 00 70 f2 f0 9e 07 97 ca fb e1 e2 92 a9 0e cb 6a 2a 06 cb f4 e4 3a 99 97 d2 34 7f ce cd ca 6b f9 3d 38 79 3a 5c 1c b1 70 dc 07 bc 6f fa 27 b0 66 8e 14 ec 36 cc 2e d2 8a 34 32 32 7a 33 3b 4f 26 54 e0 c7 ce 7f ed ca 72 74 b3 04 3c c4 38 38 d6 62 4a 90 cb 5e 1d 0f d3 24 dc f3 bb df 7b 0a 5b 5c d7 3f d1 e3 1a 8b 88 e7 04 24 e5 cf 5d e9 b5 62 06 31 7e f5 a7 76 7a 9d 54 9a 7d aa b8 0f 06 df 8e af a8 5c 23 38 16 ee 95 a2 48 21 56 25 a4 a4 38 6e 76 8e c5 22 f7 35 b2 3c 7d 2c 5e 46 ca 2c c6 32 83 94 f2 66 ba 8b 8d 42 0d ab aa 3a 19 0c
                                Data Ascii: cabMk<a0lBfCLsk6L0t#j#"j&[0bJ8_yy~l/9X[]&F;j7{qNNQH] B$5{@EZ2~aHy&tr_+q*F92IE!PzLUPE^JH:kx:3r66b;`qmg3[hL#clL9IlQy2:1NL4S(OvP5%r35EH}nIm7_mrlB=vxpB_:Vi(_(;xVJ^j/yuDocm#u1IZzZ*l%ZT)*@(S4W,'Q4Al5O$b}(-e#mphKdd;km6w^e+f}/jKm~kkSw\1S?4F4EWe>TAT;hZoPWYype&=BKY 'Lw~rwp82&cpq#|Q3/`5tanpj*:4k=8y:\po'f6.422z3;O&Trt<88bJ^${[\?$]b1~vzT}\#8H!V%8nv"5<},^F,2fB:
                                Apr 26, 2024 06:04:23.311894894 CEST446OUTGET /images/11435/yzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:23.700371981 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-cd5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 63 66 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 42 08 06 00 00 00 3c 1a 7a f7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 4a 76 0c 70 00 00 0c 3f 49 44 41 54 78 01 ed 9c 0b 70 15 d5 19 c7 77 6f 9e 90 44 0a 02 2a 81 82 38 94 47 6b e5 0d 01 ea 50 07 db 19 8b 4e 49 49 04 5a 5e 81 06 a8 75 b4 cc b4 03 1d 6b 33 54 45 ab d5 22 ad 1d 22 08 44 db 41 20 a6 63 c3 14 6d 95 28 cf f0 b0 76 74 0a 88 03 29 90 f0 54 68 12 20 21 c9 dd fe be 70 77 39 77 59 6e 72 73 77 97 9b d1 93 39 73 be f3 fa 1e ff 3d fb ed d9 6f 4f ae ae c5 41 32 0c 43 1f 3e 7c 78 2f 54 19 40 ee af eb 7a 3f da 6e a1 ec 4e d9 9d b6 ae e4 64 72 52 28 27 52 36 92 1b 24 33 ae 9e f2 0c 63 4f 43 9f 86 3e 09 fd 09 e5 81 d4 d4 d4 83 db b7 6f af 82 76 3d 65 cf ae 79 d0 08 6a 79 ba a6 0d 82 b9 ce df 41 8a 57 8b 57 a7 ad 45 0f c3 14 48 bf ff 69 e4 c8 91 37 23 35 ab a9 a9 69 0c ca 64 01 c8 08 ea 69 1e 6a 72 1e de e5 c8 da 49 b9 23 25 25 65 17 c0 d7 b4 55 de d4 fc ea ae f5 f5 da 2a c3 d0 1e 70 e2 01 da ef 26 68 09 33 36 14 75 ac 94 7e 5f 41 1e 31 62 44 5f 00 7d 8c fc 23 64 cb aa bc 51 e9 02 80 17 26 24 24 3c 53 5e 5e 7e 2a 5a 25 26 cd a8 fe 1b 73 26 46 9a 07 ff ed df bc 3d fd ee 82 02 3d 18 88 34 d0 cd be 61 c3 86 0d 05 dc 3d e4 d9 f0 bd 91 00 8b 59 69 e8 f1 33 ee a4 9d a3 47 8f ee 23 0d ad 4d d9 b3 6a a7 33 36 22 c0 c2 0b fe 63 3f 3a 7c e1 61 a1 7d 59 c9 e3 c6 8d eb 5c 57 57 f7 29 82 bb 88 d0 08 e9 04 2b 00 bf 26 be 4d 3b 06 7d 26 18 0c 9e 0e 04 02 a7 99 7b 89 b6 06 e8 cb d0 8d e4 66 ff 4c 99 cc 8a 14 d0 ba 31 b6 3b fd e2 c7 7b 33 b6 3f 65 7f 4a f1 e7 d7 4d 22 2f 3d 3d fd 1b 65 65 65 e2 e3 5b 4c d9 33 6b b6 c1 77 ac 35 50 d7 cb 12 13 92 e6 6b 01 e3 72 e3 e5 86 17 69 57 2e 80 be bf a4 28 63 90 3c 40 3c 4f 97 2e 5d fa 39 42 ec 00 9f a1 6d 1b b9 1c 60 76 25 27 27 7f d0 92 9f cc 9e 51 b3 84 a7 c9 64 53 e1 80 a6 af 28 2e 4a 5f 66 d6 9d ca ac ac ac 2e 97 2f 5f 1e 8e 8c d1 80 23 79 0c e3 3a 99 63 e5 42 d4 d4 d4 cc a2 be d2 6c 8b 54 32 fe 4e b5 3f 31 29 31 6f c3 ca d4 23 d2 36 6d 81 31 a3 ee 62 ed 59 c6 98 1e 62 40 7e be 91 e4 08 72 61 61 61 1e 03 97 30 ef 14 ab 64 e6 dc b9 73 3f 56 19 b7 81 b6 80 09 cd 2d cd c8 c8 98 ca ea a9 8d 8a 97 ae dd c6 7d 38 d0 9c 13 d4 b5 6e 26 7d bd 72 e7 ce 9d 9f d3 f7 76 28 6b 63 c6 8c e9 0e e8 7f c5 be 2c 65 4e 0e 74 ab 40 e6 d6 4f b0 b6 0d 4c 4a d4 9a 2e 9a 7c 1a 52 b5 3a e3 82 16 a4 1e 02 d9 d0 53 52 b4 80 89 b8 39 4e 5b bd 7a f5 57 50 60 05 0d 99 e4 a1 dc 82 cf 5b 9d 6d 20 f0 c5 49 dc 92 b7 ab 53 a9 3f 1e 35 c0 2a 83 18 e8 1d 3b 76 88 eb f9 ad 8d 85 b8 95 d6 a5 2b ee cc 1a 5b df 60 fc 9e d5 da 31 a7 c0 48 6e 3a 57 fb 02 de f8 ea c2 d5 b5 8a e5 cb f5 fa 6b 40 6e 68 68 10 70 ad 81 28 d4 c7 e2 d8 06 a2 63 c7 8e 72 d1 2c
                                Data Ascii: cf1-PNGIHDRYB<zsRGBDeXIfMM*iYBJvp?IDATxpwoD*8GkPNIIZ^uk3TE""DA cm(vt)Th !pw9wYnrsw9s=oOA2C>|x/T@z?nNdrR('R6$3cOC>ov=eyjyAWWEHi7#5idijrI#%%eU*p&h36u~_A1bD_}#dQ&$$<S^^~*Z%&s&F==4a=Yi3G#Mj36"c?:|a}Y\WW)+&M;}&{fL1;{3?eJM"/==eee[L3kw5PkriW.(c<@<O.]9Bm`v%''QdS(.J_f./_#y:cBlT2N?1)1o#6m1bYb@~raaa0ds?V-}8n&}rv(kc,eNt@OLJ.|R:SR9N[zWP`[m IS?5*;v+[`1Hn:Wk@nhhp(cr,
                                Apr 26, 2024 06:04:23.703569889 CEST447OUTGET /images/11435/gzzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.082535028 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-110e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 31 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3b 10 c4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 47 08 06 00 00 00 9d dc b0 c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 44 14 b0 d5 00 00 10 78 49 44 41 54 78 01 ed 5c 09 74 54 d5 19 7e 77 26 0b 59 86 45 04 0b 07 11 52 28 08 68 ab 61 91 06 95 45 b0 b4 42 8b 21 b2 29 8b 02 89 88 88 6b ab a7 d6 88 7a 4e 55 4e 2d 62 ab 08 4a 12 51 91 40 10 8d 4b 69 b1 90 c8 22 8b 15 50 14 f1 10 5c 82 54 92 54 99 09 59 66 b9 fd fe c9 dc 97 fb 5e de 9b 37 6f 26 0b 72 78 e7 bc dc 7f bb ff fd ef ff fe bb df 09 53 ce 3d b6 3c 70 fd 6c cf 5b 3c c0 af 51 98 12 af 70 45 61 0e c5 87 bf 3b 36 ac 4e 19 c5 18 03 a5 e1 61 02 38 97 86 f7 40 e6 9c 1f 86 f1 00 db ca b9 d2 ce 48 92 29 cc eb 0c b0 89 85 6b 52 df 25 be c3 48 e8 1c ad a9 07 fc 7e b6 cd cc a9 24 cd 15 1e ef 73 28 6f 8e 1c c9 e3 08 3f e7 58 f2 82 c5 83 e6 bf 05 4d 3b d1 42 0c ec 40 dc 79 3d ab f7 92 dc 39 c7 5a 7b 4b e1 01 e5 2a 59 0c 7d a9 37 8e b5 9b eb 88 8b 9b 82 4e b5 4e e6 21 72 2f 21 3c 18 b6 32 e3 4c 80 af b8 e2 8a 5e 7e bf 3f 03 b6 f4 0f 04 02 fd 50 91 be 9c f3 4e 48 5d 48 5d 48 bf 06 6f da de bd 7b 77 b7 8e bd dc 29 97 c3 9c ce 1b 0b 5f 4c 58 47 b4 69 b7 f2 cf 6a ab 3d 1f a1 33 10 e3 15 9b 38 91 bb 0c 1d bb 62 c5 8a 52 e4 c9 40 25 b8 d3 e9 bc 73 de bc 79 4f cb 8a 9b 1b ce ca ca 72 1e 3b 76 6c 2c 8a 9b 0c dd a3 bd 5e 6f 6f b9 0c d0 83 a8 94 a6 c1 b9 8f 81 38 56 96 6b 2d d8 c9 d8 09 51 56 95 5f 39 99 2c 90 60 ca 59 c7 8e 4a 42 13 c7 ae 5a b5 6a 10 a2 84 9c 0a db 31 7f e0 fc 49 c8 b7 88 63 87 0e 1d da 1b 65 2d 2c 2b 2b 9b 8e 72 7e a2 b1 cf 02 81 7c ad 85 88 86 3d 64 c8 90 81 c8 33 0b 6f 0a 18 db 27 4c 98 b0 36 37 37 37 a0 11 32 41 98 82 5c 98 53 09 b6 cf eb 7d 7b c6 0c de bf bc 8b e2 49 fe 9f fb 13 d0 55 1e e4 78 41 01 ab 6c e2 58 a8 b8 1a 6f a3 20 e7 f1 42 61 73 a5 68 ea 17 fb 7c be fb e1 d4 69 28 ab 89 0d 61 ca 21 47 54 e2 3d 88 96 74 77 18 39 0d 2b 3d 3d 7d 14 ca 2a 06 51 04 d7 82 e2 e2 e2 d9 68 29 e3 0b 0b 0b fd 1a 61 23 84 39 3e 46 47 7b a9 60 c1 79 29 a7 9d 9e af 3a 55 05 29 aa af 08 73 70 c7 57 94 da a9 14 c9 c7 f4 a0 82 1d d0 08 1e 45 53 5f 00 45 e1 06 ce 0a f0 df 73 38 1c 5b 90 1e 46 7a 32 21 21 e1 e4 98 31 63 2a 23 8d 32 61 e8 b8 71 e3 52 2a 2b 2b 37 02 17 4e 0d b2 f0 41 c7 a2 fb c9 06 f2 77 21 6b 96 1e 48 4f 19 7a c9 5e 77 35 f8 52 5f db 18 7c 8d f9 58 80 7b 52 86 12 1e f4 36 9a ff 45 a8 ec 88 90 c0 58 54 64 56 a3 30 be 55 20 70 13 e1 49 49 49 b5 a7 4e 9d 2a 5e b4 68 91 66 24 94 64 4d 41 34 c5 29 a8 cc 32 bc 17 98 08 ed 07 fd 25 72 e6 ee dd bb f7 53 2f 64 22 67 8b 8c 72 af 86 fd 5b 8d 32 a1 8c 22 0c 80 99 46 3c 3d 6d d2 ec d3 53 15 ee 7f 19 bd 82 59 40 f0 80 93 2f de b4 ba 43 b0 db 64 62 a0 82 22 4d 48 eb 15 0b 3c 54 e1 ec f9 f3 e7
                                Data Ascii: 112a;PNGIHDRVGsRGBDeXIfMM*iVGDxIDATx\tT~w&YER(haEB!)kzNUN-bJQ@Ki"P\TTYf^7o&rxS=<pl[<QpEa;6Na8@H)kR%H~$s(o?XM;B@y=9Z{K*Y}7NN!r/!<2L^~?PNH]H]Ho{w)_LXGij=38bR@%syOr;vl,^oo8Vk-QV_9,`YJBZj1Ice-,++r~|=d3o'L67772A\S}{IUxAlXo Bash|i(a!GT=tw9+==}*Qh)a#9>FG{`y):U)spWES_Es8[Fz2!!1c*#2aqR*++7NAw!kHOz^w5R_|X{R6EXTdV0U pIIIN*^hf$dMA4)2%rS/d"gr[2"F<=mSY@/Cdb"MH<T
                                Apr 26, 2024 06:04:24.083892107 CEST446OUTGET /images/11435/azjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.486391068 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-10a3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 30 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 10 d4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 45 08 06 00 00 00 d0 14 11 c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 3e d4 e3 b5 00 00 10 0d 49 44 41 54 78 01 ed 9c 09 74 94 d5 15 c7 e7 9b 6c 90 05 41 10 d0 2a 10 10 45 11 45 59 02 48 65 39 6d 14 08 20 89 91 c5 4a e0 88 d0 16 45 d0 b6 62 6b 2b 1e b5 15 8f 56 05 b5 c2 41 08 71 a9 36 42 d8 6c dc 6a a3 08 41 36 41 10 ad 68 80 e2 0a b2 4e 12 c8 36 5f 7f 77 f8 de f0 66 4b 66 92 99 64 a8 de 73 6e ee bd 6f fb de fb cf 7d f7 2d df 4c 0c db 8f 14 12 02 63 26 39 9e b0 39 6d 37 19 86 ad a5 69 33 0d e8 98 cd b4 2f 5f 96 9b 38 15 dd 54 8d 19 4a f9 51 d6 8e c0 d8 5b 8f 5f 54 55 69 7b d7 34 6d ed fd 95 04 d4 c3 31 55 f6 f4 fc 97 92 b6 48 be dd 5f a1 1f d3 7c 11 a8 38 69 7b 2f 10 a8 52 da 34 cd b3 ab 63 9d ef 64 67 9b 31 62 c7 ca 9f 33 85 06 0f 1e 9c 5c 5e 5e de c5 e9 74 da 19 c8 fe 2d 5b b6 7c df 18 7d cf 9c e4 78 d6 74 9a ed ea 7e 96 d9 c2 d9 bc f4 1f 94 cb 3a 23 80 ed dd bb f7 78 80 9c e1 70 38 fa d2 69 f7 2c 23 fd 4b d2 5f 20 6d 1e 20 7f 53 f7 c0 eb 57 c2 74 da c6 7b d6 34 8e c4 da e3 26 98 b1 66 59 75 45 55 3e f1 d6 0d 7a 8d cd 36 42 ca 46 75 8c c5 43 9b 95 96 96 2e 03 bc e1 9e 03 f3 b1 8e 90 32 0d 70 f3 7d 72 c2 90 30 e6 e6 e3 4e 90 72 63 15 13 1f 77 cd ab 8b 9a af 95 a6 c7 fd d2 ec 54 51 5e 5a 42 30 b0 f2 0d 33 f6 44 72 92 5f 8f 5d b0 60 c1 62 ea 4c 84 2b 62 62 62 6e 9a 32 65 ca 0a 69 a4 b1 09 50 17 7a 81 5a 46 1f 3e 87 0f b3 58 f4 26 2f c5 ea 53 2b e4 cb 7d fa f4 49 d8 b4 69 93 78 70 98 49 30 73 2f f8 b6 38 c3 7e 58 3d c0 61 d8 8e c5 2b c3 25 4d 23 25 c5 16 eb 9e 56 2a 2f 2f 2f af 03 9d 9e 84 2d 41 38 b1 a6 a6 66 91 ca 6b 4c c9 34 9f 09 70 37 6b cf 7c 32 3e 3e be 03 5e d9 13 1e 9a 9a 9a da 86 bc 6b e1 2f ac 32 76 62 ef 73 bd 7a f5 ea a6 d5 09 8f 6a d8 4e e8 0d 55 54 54 bc 36 71 a2 d9 3a fd 37 66 52 fc 89 d2 f7 4f 7b 2b a5 0c a3 6a f1 62 c3 e1 03 ec c9 93 27 7b 32 20 b7 db 03 b2 f2 0a bd ed 88 ea fd fb f7 6f 4e 1f ee d3 1e f2 30 60 ce 2c 2e 2e 76 7b 4a 7e 7e 7e 25 69 6f 32 a3 d2 28 e7 9a 96 c8 78 fa 3b 5f ab 17 16 d5 30 ec 6f e8 0d e1 bb 1d 1d b6 d2 83 49 07 4a 1d 36 a7 79 a9 9e c7 4e b6 58 6c 1f 60 f5 42 4d a5 57 57 57 0f e3 d9 2d ad e7 ef 1d 39 72 e4 1f 02 f5 65 e3 c6 8d 87 62 63 63 b3 c9 3f 2a 65 f8 40 7e d6 b7 6f df 8b 02 95 af 4f fa be 01 89 63 69 b8 d4 b3 ae 38 df 69 07 94 3c d3 66 54 c4 9c 48 1e 25 ba 2b c6 2e 5e bc f8 9c aa aa aa cb 5c 99 a6 d9 43 a4 22 f1 5e 62 ee 10 b1 13 12 12 2a 99 06 1b a7 4d 9b 56 a5 f2 23 21 99 d2 bd b5 76 57 cd 99 33 c7 a9 d9 3e ea 07 1f 7c f0 1d a1 23 97 be ce 94 4c c2 57 26 e2 61 9f 82 f5 4c d8 32 cd a8 ea 30 f9 44 86 cd 59 f3 4f 9b e9 4c 0c d0 4c a5 2d ce 1c 97 9f c7 49 0c b2 cb 42 05 a8 df a1 bf
                                Data Ascii: 10bf+PNGIHDRVEsRGBDeXIfMM*iVE>IDATxtlA*EEYHe9m JEbk+VAq6BljA6AhN6_wfKfdsno}-Lc&99m7i3/_8TJQ[_TUi{4m1UH_|8i{/R4cdg1b3\^^t-[|}xt~:#xp8i,#K_ m SWt{4&fYuEU>z6BFuC.2p}r0NrcwTQ^ZB03Dr_]`bL+bbbn2eiPzZF>X&/S+}IixpI0s/8~X=a+%M#%V*///-A8fkL4p7k|2>>^k/2vbszjNUTT6q:7fRO{+jb'{2 oN0`,..v{J~~~%io2(x;_0oIJ6yNXl`BMWWW-9rebcc?*e@~oOci8i<fTH%+.^\C"^b*MV#!vW3>|#LW&aL20DYOLL-IB
                                Apr 26, 2024 06:04:24.488059044 CEST457OUTGET /picture/0/2009280934075982735.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.865304947 CEST949INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Content-Length: 649
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-289"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 f3 49 44 41 54 48 0d ed 96 3b 48 03 41 10 86 e3 03 24 8d c1 ce 07 81 14 82 60 19 08 08 16 56 5a 5b 46 04 0b 0b 0b c1 5e b0 b0 48 67 21 d8 07 2c 2c 2c ec 2c 04 6b 41 10 2c 44 b0 b4 b1 08 22 76 be f0 19 bf ff 9c 0d 97 78 7b 41 73 62 40 07 be ec dc cc ff cf 6e 16 2e 24 95 fa 8f 76 be 81 6a b5 3a 02 7b c6 c8 8f 9f 95 8d 32 b0 0e 4f e0 42 b9 6a 99 c4 0f c0 d0 4e 58 80 2b 50 dc c2 8a a1 5c a1 9e 34 9d 89 1c 80 41 13 70 02 8a 37 d8 82 21 37 9c 7c d0 6a ea 29 a4 9d 70 fd 2f af 98 73 b0 03 2e 8e 48 c6 7c 83 d4 03 69 5c c8 9b f3 e9 23 eb 18 4a f0 60 13 2a ac 73 d0 11 29 0e 15 a5 31 ad 3c 0a cd 28 85 24 f1 69 60 f9 f8 78 61 99 89 57 7f ee ca 03 f2 06 f1 59 e1 a9 38 43 68 dd 27 1f f5 c8 6b 65 69 40 da ba a8 09 9a 25 e6 d2 75 4d c3 b9 3d 3f b3 6e 40 5f a3 5f 35 eb 49 a3 90 47 de e0 ca 1b f5 de 67 39 89 8a 04 ac 3d b0 0c 37 a0 b8 86 45 e8 32 94 ab a6 90 46 da 1e f3 7e 7f 63 77 3a 86 0d c0 26 b8 d7 e6 94 5c 28 54 db 84 7e a7 4f 6c 63 37 90 e1 05 38 04 17 ca 0b ae 1f 5e a9 b7 fe 8d 1b 06 ea b5 99 35 bc af 59 e2 1b 87 0f 11 97 c7 6d 9c cc ef 6a dc ee 9e de af 6d 1c 79 1e ae 48 f1 08 4b d0 1d 29 8a 29 ca 63 5e cd a8 c6 48 eb 5b 68 cb f0 2a 13 71 06 93 f5 0a ff 13 da 29 f3 b0 04 33 ca 7e 75 44 07 53 1e 0e e4 b6 d8 65 1d 8e 90 06 25 f5 40 1a 17 f2 e6 7d fa a6 75 cc 45 b8 b0 69 ba ba 35 e8 75 46 e5 56 0b ae 95 5c da a2 eb b7 b4 32 28 0d ab 70 0f 8a 4b 98 37 94 2b ee 60 15 d2 2d 6d 16 65 66 68 16 b6 a1 31 54 cb 46 79 12 ad b1 c9 38 1c 1b e3 89 0e 6f 36 8c 4d f5 07 b0 bd 7e 07 9a 1d fa 6f f6 df 01 0a 5d 1d 2c d9 b4 9b b3 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATH;HA$`VZ[F^Hg!,,,,kA,D"vx{Asb@n.$vj:{2OBjNX+P\4Ap7!7|j)p/s.H|i\#J`*s)1<($i`xaWY8Ch'kei@%uM=?n@__5IGg9=7E2F~cw:&\(T~Olc78^5YmjmyHK))c^H[h*q)3~uDSe%@}uEi5uFV\2(pK7+`-mefh1TFy8o6M~o],IENDB`
                                Apr 26, 2024 06:04:24.868124962 CEST447OUTGET /images/11435/tzzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:25.256639004 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-108b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 30 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 10 d0 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0f f5 49 44 41 54 78 01 dd 9c 09 78 55 c5 15 c7 ef 7d 2f 09 21 64 a1 ac 2a 52 01 2d 1f 0a e2 02 26 b2 9a 2a 22 ab ad b5 04 15 45 4d 02 b4 b6 d4 ad d5 5a e5 2b e2 d6 da 0f 37 f4 53 48 20 0a 48 35 88 0a 8a 9f 22 c5 28 65 5f 6a dd 50 d1 80 a0 55 76 12 b2 91 e5 dd fe ce e3 cd cd bc f7 6e 92 97 97 17 f2 e2 7c 0e 73 e6 cc cc 99 33 ff 39 73 66 b9 2f 9a c6 8f 2c 74 9a 3f 3f a9 da e5 ea 58 63 18 f1 6d 3c 9e ef 0e 66 65 1d 6b 89 21 9a 2d d1 69 a4 fb 4c cc c9 49 f7 b8 8c c9 96 c7 1a 8e ec 33 75 f9 a6 69 1e 32 0c 6b ad 69 b8 96 26 24 27 af 38 90 91 51 a2 97 37 17 dd aa 81 4d 5c b0 e0 12 4f 4d f5 1c cb 30 ce 0d 05 20 06 bb df 30 cc 19 63 53 52 e6 2f cd c8 c0 a8 9b 2f b4 4a 60 27 e4 e7 bb 57 16 15 3d 6e 19 d6 f4 30 a1 59 ef 76 c7 fc b2 24 33 f3 40 63 db b3 3a 26 7a 4c 2b 93 09 3a c7 30 0d 93 49 fd c2 65 b8 16 21 eb 05 56 07 d9 13 a1 d5 01 db 37 3f 3f 6e 57 71 d1 2b 96 65 8d 57 83 b0 53 d3 5c c7 80 0a 18 f4 6e d3 b2 2a 18 76 37 8f 65 9e 07 00 e3 0c cb 4a b2 eb 09 61 9a 85 71 31 b1 23 8b 6e ba e9 6b 3f 7e 1d 99 a4 25 4b 3a d5 94 95 cc b7 2c e3 4a e7 2a e6 1a 23 2e 6e 72 f9 8d 37 7e 27 e5 31 ce 95 a2 97 bb ab f8 e8 b3 0c 2e 00 54 73 4d 8c db 3d e3 58 66 e6 7a 27 cd 7b e4 e5 c5 1f f0 54 dd 62 59 e6 0c 26 a4 bd b7 8e 65 f5 aa aa ae 5c d1 39 3f 3f 2d 14 bf 5b 53 5a 9a 87 39 8e 73 92 7f 82 67 5d 6a 54 55 be 3c d3 b2 86 cf 34 4d 4f ab b2 d8 76 f3 73 26 7b 3c d6 0b f6 e0 58 7a fc 37 ad 2c 6b 6a 8e cd ab 87 68 9f 9b 7b 46 a5 65 ad c4 85 f4 ad ad 66 fe b3 7c ca 94 eb 6a f3 c1 54 bb dc dc 1b 3c 96 67 61 70 89 03 c7 74 dd 56 9e 9d fd a4 cb a1 28 2a 59 58 56 22 bb fe df 74 e5 4c d3 98 1e 2a a8 d2 ee 68 76 f6 37 b1 09 09 c3 20 b5 e5 6f 5d db 76 c1 82 34 5d 6e 20 ed 31 ac 69 7e 3c d3 2c 88 71 b9 fb c4 b5 31 7b e1 66 df d4 cb 4c 5f dd 56 03 6c c9 b1 a2 6c 96 e2 a9 6a 10 2e c3 7c a2 2c 6b ca 33 2a 1f 6a 5a 34 69 d2 11 97 cb 7d 35 3e d6 3e 15 98 9e ea 59 f5 b5 07 ac 73 f5 f2 b8 38 23 f3 58 56 d6 17 45 93 a7 ec 62 a2 26 53 e6 51 e5 e8 d8 67 c0 d6 ad b1 8e c0 ce 9b 37 2f 73 ee dc b9 df 12 b7 e5 e6 e6 f6 53 8d 5a 32 65 bf 95 01 78 03 fe ab 28 2e 25 65 a6 2f db e8 a4 34 2b eb bf 80 65 bb 14 7c f6 08 8e 6e 9d eb 12 64 19 a6 5b 2f ab 3e 6e 94 a9 7c 52 6c 6c 05 b4 0d 2c 9b a4 59 b4 7f bf 2b 08 d8 bc bc bc f6 38 f8 b9 54 ee 46 bc d0 e3 f1 3c a6 84 b4 54 7a d6 5b 6f b5 41 a7 0b ec fe 4d 57 fe 91 8c 8c 22 3b 1f 0e 61 ba 9f d5 9a b9 2c 8f 67 94 96 f7 23 39 61 7c a1 33 38 6e 3d 71 da 1b 6f 24 c8 09 e5 70 f1 d1 c7 29 ab 3d 04 98 c6 ee af c6 8c 39 1e 04 6c 55 55 95 00 6a 57 64 40 3d 74
                                Data Ascii: 10a7/PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxxU}/!d*R-&*"EMZ+7SH H5"(e_jPUvn|s39sf/,t??Xcm<fek!-iLI3ui2ki&$'8Q7M\OM0 0cSR//J`'W=n0Yv$3@c:&zL+:0Ie!V7??nWq+eWS\n*v7eJaq1#nk?~%K:,J*#.nr7~'1.TsM=Xfz'{TbY&e\9??-[SZ9sg]jTU<4MOvs&{<Xz7,kjh{Fef|jT<gaptV(*YXV"tL*hv7 o]v4]n 1i~<,q1{fL_Vllj.|,k3*jZ4i}5>>Ys8#XVEb&SQg7/sSZ2ex(.%e/4+e|nd[/>n|Rll,Y+8TF<Tz[oAMW";a,g#9a|38n=qo$p)=9lUUjWd@=t
                                Apr 26, 2024 06:04:25.260473013 CEST447OUTGET /images/11435/tzzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.643090963 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a45"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 61 36 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 42 08 bd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 09 af 49 44 41 54 78 01 ed 9c 0b 6c 5b 57 19 c7 ef b5 63 e7 d5 b4 03 9a ac 5d a2 11 da 32 a6 8e 15 58 da 86 36 1b 54 5b f7 68 c8 86 a8 d6 6c 8c 3e 68 12 2f 45 08 34 84 10 e2 25 ac a9 20 34 58 d9 40 08 d2 66 49 1f 23 db 5a d1 09 75 08 55 2a a3 48 44 4d 5f 63 50 a4 d2 76 cd 1c 95 75 6d 92 ba 8f 38 cd d3 be fc 4e ec 7b 7b 6c 5f a7 76 ec eb d8 cc 47 3a 3e df 77 1e df f9 be ff 3d f7 9c e3 73 ce 3d aa 92 01 6e e9 d2 a5 cb 02 81 40 9d a6 69 0b 54 55 2d 99 8a 4a 94 bd 4c d9 33 36 9b ed 8d 23 47 8e 1c 9b 8a 8c 54 96 51 53 29 2c 51 59 cb 97 2f 2f 1b 1d 1d 6d 05 94 47 13 2d 3b 59 7e 00 3e 90 97 97 e7 ea ea ea f2 4c 96 cf ca b4 69 03 b6 aa aa ea 5e 0c db 8b 2f b5 c2 40 c0 f5 f2 c0 6a 8e 1f 3f fe 9f 54 ca 9f b1 6d db 13 01 55 6b 50 14 75 a1 a2 2a aa a6 28 a7 6c 8a 6d 97 af a1 61 07 75 c2 06 dd b4 00 5b 53 53 73 db f0 f0 f0 3f 51 61 b6 ae 48 28 1c 21 bc 80 37 14 8c 48 8f c9 62 d4 1c 80 2c 88 c8 f0 16 fc 67 01 77 2c 22 3e 61 b6 a4 a3 63 b6 ff ba ef 25 4d 53 1e 33 2f ac be a9 38 9d eb 87 36 6c 78 4f a4 e7 99 67 b2 36 76 64 64 e4 c7 d4 60 80 0a 28 a7 f1 5f 2f 2e 2e 3e 88 1b 9f 4a ed 6b d6 ac 71 7a 3c 9e 87 e9 ab 7f 4b f9 f2 90 8c 7b 08 7f 88 17 f5 25 e5 fc 83 83 ed 3c ed ba d8 42 b4 fb 95 b1 d1 d7 dc 9a f6 39 b7 aa 06 d2 de 62 57 ad 5a 95 df db db db 8f 82 33 84 92 00 7a 29 3f 3f 7f 51 67 67 e7 f9 d8 4a c7 9f b2 64 c9 92 79 80 7b 82 12 45 a2 14 f2 2f d4 d5 d5 95 bb dd ee 40 fc 52 c2 73 16 b7 b6 ae 0b 68 81 9d e1 b1 31 38 d5 f6 cc 50 53 d3 8b b6 18 c9 96 45 7b bd de cf 20 7c 02 d4 50 25 2d a9 02 55 c8 3b 7a f4 68 37 c1 76 41 0b 47 f7 30 67 ff fe fd f3 82 dc d4 7e 03 8a d6 1c 56 52 55 0f e6 d9 ec 77 3a f3 d5 79 74 b3 6f c8 69 6a 28 6f da 81 c5 d0 b9 b2 22 d0 87 23 f8 54 b0 ff 90 85 8c 8d 8d 55 c8 7c a2 34 60 dd 2d 97 71 3a 95 86 81 c6 c6 53 57 d7 bb de 75 14 15 ad 27 cd 78 1b e8 2e ee ac 3a 76 cc 61 da c7 6e dd ba b5 01 00 9e a5 c0 45 bb dd be a1 a9 a9 e9 df b2 e0 64 68 e4 3a e4 f2 cc 3b c5 80 95 52 c7 eb 3f 48 3d 86 4c 78 bb c1 4c 81 d0 14 51 fe 86 bc f1 11 e5 ba 2e a6 c4 e1 18 be 14 04 36 d8 48 35 4d bd da db 6b 8b 6a b1 ed ed ed b7 a0 54 0b 05 c5 00 70 0f fd d5 16 5d c8 07 35 54 35 ed 94 6c 3b d3 ad 17 6e db b7 af e8 ae dd bb 9d de 6b 57 7e 49 da 8d 06 aa 2a 9e 77 6a 6b 47 6e 44 84 4a f2 da 08 40 8d 78 40 ae 0c 25 c5 1d 54 57 57 df 3a 3e 3e 5e 4e 6b 8c 9c fe 28 3c a8 4f c8 82 e0 17 32 e0 0c c8 71 c9 d2 e8 1c 56 07 f2 3e 49 1d 43 66 72 69 cd 1a be 1f 7d 3d b1 a6 65 9a 4d dd a5 04 34 31 c3 08 3a 4d 79 f2 f2 c5 0b ab 2f 07 5f 8b 7c 3d 5a 84 c8 da 25 42 03 40 c1 24
                                Data Ascii: a61BPNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxl[Wc]2X6T[hl>h/E4% 4X@fI#ZuU*HDM_cPvum8N{{l_vG:>w=s=n@iTU-JL36#GTQS),QY//mG-;Y~>Li^/@j?TmUkPu*(lmau[SSs?QaH(!7Hb,gw,">ac%MS3/86lxOg6vdd`(_/..>Jkqz<K{%<B9bWZ3z)??QggJdy{E/@Rsh18PSE{ |P%-U;zh7vAG0g~VRUw:ytoij(o"#TU|4`-q:SWu'x.:vanEdh:;R?H=LxLQ.6H5MkjTp]5T5l;nkW~I*wjkGnDJ@x@%TWW:>>^Nk(<O2qV>ICfri}=eM41:My/_|=Z%B@$
                                Apr 26, 2024 06:04:25.651099920 CEST447OUTGET /images/11435/cxzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.076000929 CEST447OUTGET /images/11435/cxzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.457189083 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-76d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 37 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 6d 07 92 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 49 08 06 00 00 00 a7 d6 d1 b9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 49 00 00 00 00 fb 24 0e b4 00 00 06 d7 49 44 41 54 78 01 ed 5c 6d 6c 14 45 18 9e d9 eb 1d c2 f5 43 0c 56 43 d5 20 04 25 1a bf 80 98 f8 cb 4f fc a8 46 91 68 d5 04 4a e8 b5 34 c6 18 0d 7f 34 31 31 04 08 51 7f a8 88 3f b4 d7 d2 70 04 12 21 c6 1f 35 1a 15 95 3f 1a 4d 00 c1 48 10 21 50 83 a2 80 0a 25 6d 8f de 75 77 7c de eb 2e 6c 77 f7 f6 6e f7 ba c7 2e cc 9b bc 37 33 ef c7 ec 3b cf ce ce cc de ce 2e 67 92 3c 21 50 9b 4e 3f a3 71 d1 c6 18 bf 89 71 c6 05 63 07 14 a6 6c 1a 6c 6b db c8 39 15 c7 88 1b 19 99 ba 23 50 b7 65 cb 34 75 78 b0 47 08 f6 b8 b3 25 ff 86 25 12 ad d9 a5 4b ff 24 bd e2 6c 24 a5 56 04 d4 a1 a1 de e2 a0 92 b5 b8 8f e5 73 1f ad 14 a2 80 a9 ec b1 56 04 1d ca c9 ee ee 25 9a d0 32 0e 2a bb 88 2b 2f 67 db db d7 c9 1e 6b 87 c6 26 d1 98 e8 1c 27 e4 7c 47 8d 12 9b 93 98 c4 67 62 98 fd d4 ac e3 ba 6d 8d 59 28 f3 ce 08 00 ac 5b ce cd 4a 30 49 24 58 db 40 6b ea 08 59 37 6c de dc 9a 1b 1e fa 07 d9 42 27 85 dd 9c 79 3b 77 c6 1d 81 ed ea ea 6a 13 42 ac 82 f1 f1 58 2c b6 b4 bd bd fd 17 aa e4 52 25 c1 78 0c 63 e8 b9 e6 8f 8e b0 61 a3 50 17 8f 9f fd 97 31 0d e5 b1 ab 5f 08 3e 70 e2 84 62 03 b6 b7 b7 f7 f2 5c 2e f7 21 0c 49 d7 a4 69 da db 48 1f 04 57 42 37 c2 79 21 78 16 78 72 25 15 05 e8 3b 80 ba 37 80 77 5b 8f c1 85 38 00 58 e7 1a 72 2c b7 de 9d de d7 97 9a 9a cd 8e 1e 39 73 fa 1d c8 cf e3 c8 59 ff a1 e6 e6 91 f3 02 dd 2b 9f cf 37 99 0d d1 73 67 e8 2a 3f 49 02 4e af 83 5f 05 e3 ac 87 9e 9e 46 84 d3 c1 aa 39 52 a1 f0 4d 4c 13 e7 80 45 e7 7d f6 d4 f1 bf 17 9d 02 38 b0 9b 64 b6 c5 5a 76 13 95 83 9c bc 68 c5 d1 07 7e 0d 1c 05 50 11 26 6b 04 d7 51 c6 4c 8f d5 35 ac e7 9c fd 68 96 31 21 a8 d3 58 41 dd df a8 d4 ac 25 bb c2 72 2b 93 c9 24 b3 d9 ec d5 24 c0 49 98 0d d4 3f a7 bc 4e fd 48 1f a0 7c 22 91 50 93 c9 e4 d1 96 96 96 71 67 94 74 0e f4 02 64 ef 9b e4 79 e4 f7 82 4f 99 64 61 c8 5e 85 20 6e 35 05 32 15 f9 d3 a6 72 21 db b0 61 c3 cc bc aa 7e 2c 98 b8 dd aa 2b 94 39 3f 10 63 fc a9 41 7d 3e e2 fa 44 f5 01 94 71 47 07 8b 10 a0 ff 01 f0 17 74 76 76 fe 6a 51 99 8b 74 36 4f 80 1b 74 e1 41 a4 8f 82 29 0d 1b d1 e5 bf d5 14 94 23 b0 a4 a7 d9 7e ff 9e dd af 60 00 e8 40 f1 3a 92 01 8f 63 e8 8e 1b 1b 63 f1 55 fd cb 96 9d 25 19 51 0d 40 7a 13 69 59 a0 92 03 ec af 41 65 2b 90 5d 4e e5 22 74 27 e4 06 a8 64 f2 22 38 8c a0 52 6c 65 d3 ae f9 f3 e9 aa 5b 43 7c e5 d6 ad b5 6a 2e a7 fc b7 78 f1 19 aa a0 9f 7e 4c 44 93 17 56 0b 6c 9a 49 56 32 0b 70 c9 c7 8d ae b5 28 6d 33 ad 45 1f b9 e2 c9 96 96 41 b7 a0 15 f4 be 25 e0 ef 60 74 94 18 f9 bf 2c 0e 74 96 0a 3a a4 fd e0 2d e0 37 c0 6e 64 bd 02 ce cf a8 6e 5e 17 91
                                Data Ascii: 784mPNGIHDRVIsRGBDeXIfMM*iVI$IDATx\mlECVC %OFhJ4411Q?p!5?MH!P%muw|.lwn.73;.g<!PN?qqcllk9#Pe4uxG%%K$l$VsV%2*+/gk&'|GgbmY([J0I$X@kY7lB'y;wjBX,R%xcaP1_>pb\.!IiHWB7y!xxr%;7w[8Xr,9sY+7sg*?IN_F9RMLE}8dZvh~P&kQL5h1!XA%r+$$I?NH|"PqgtdyOda^ n52r!a~,+9?cA}>DqGtvvjQt6OtA)#~`@:ccU%Q@ziYAe+]N"t'd"8Rle[C|j.x~LDVlIV2p(m3EA%`t,t:-7ndn^
                                Apr 26, 2024 06:04:26.460055113 CEST447OUTGET /images/11435/cyzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.849545002 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-891"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 38 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 08 cc f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 3f 08 06 00 00 00 7a ad 3f 65 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 3f 00 00 00 00 8d b6 1b db 00 00 07 fb 49 44 41 54 78 01 ed 5c 7b 6c 14 45 18 df d9 7b 90 70 54 6a 42 f1 d1 aa 6d 0d 04 44 94 d2 87 fe 51 4d 51 24 b1 11 35 4a 0b 26 3c e2 f5 4a 31 fe 43 8c cf 44 48 05 22 2a 46 24 18 93 b6 e7 55 5a 21 b1 88 31 d6 20 26 04 6b 88 c6 d6 56 6a 22 56 2c 96 22 48 28 8f d2 62 1f 72 ed ed f8 9b f6 f6 ba dd dd 7b ec de 6e 8f da 9d 64 6e e7 fb e6 fb be f9 e6 b7 df cd cc 3e 66 09 67 25 4d 08 cc a8 aa 5a 29 10 ea e6 38 72 17 47 38 42 39 ee 04 cf f1 b5 7d 6e f7 1e 42 18 39 9a 88 58 b0 8e 91 11 48 da b7 6f 56 60 a0 ef 23 4a b9 c7 d5 25 c9 11 ce e9 5c 3b b8 6e dd df ac 9e 57 17 b2 b8 72 04 02 fd fd d5 e1 41 65 d2 f4 21 6e c8 ff 69 39 a5 23 98 5a 11 2b 47 50 85 76 79 bd 6b 04 2a d4 a8 54 29 59 84 df 38 e8 f1 ec b2 22 56 09 8d 82 23 70 b4 6c 1c 93 90 06 3b 6f 9b e7 9c 46 32 31 cc 7e 25 ad 23 41 59 bb 94 69 95 d5 11 00 58 0b 43 b3 12 44 9c 4e ce dd bb b6 e4 14 93 9e b9 77 ef 5a ff 40 ff 25 14 47 82 14 72 f3 b2 9b 9b 1d aa c0 56 56 56 ba 29 a5 5b 20 dc 65 b3 d9 d6 79 3c 9e 5f 99 91 a9 9a 28 47 6c 18 43 43 dd 1f be c6 0d 88 44 92 c3 f1 ef 65 8e 13 40 8f fe fb 29 25 bd 17 2e f0 8a a1 a0 ba ba 3a 19 a0 56 40 30 15 79 b1 20 08 ef 89 46 a6 ea 91 50 7a 42 da 77 2c b7 de bf b5 be 7e fa 82 ba 3a 67 f7 d5 9e 9d a8 1b 0b 50 c2 75 9e 2c 2c bc 36 c6 08 6a 0e 0d 0d 31 40 43 7c 80 9c 1e ac 9a b2 07 ca 93 5a 4e a0 8b 43 00 50 6e d5 95 ae f3 4f 5d 01 38 e0 4d 0b f1 51 c0 5a b6 96 d1 8a 88 95 0a 5d af e5 dc dc dc d5 d9 d9 d9 17 73 72 72 8e a1 9c 69 b6 9f 8f 25 cd dc 4d 08 d7 38 ae 1d 4a 9d a0 e5 a0 b6 cd e6 ed 6f 32 b9 91 e5 56 4d 4d 8d 6b 70 70 f0 66 c6 c0 49 98 03 d4 bf 66 e5 60 ea c4 71 29 2b 3b 9d ce 80 cb e5 3a 53 5c 5c 1c 60 74 a2 12 40 bd 82 b6 93 59 fb f0 b5 a2 b9 b9 79 83 d9 be cc f4 f9 32 87 02 81 03 94 a3 8b 54 db 22 e4 84 8d 23 2b fa 82 f3 11 cf 26 2a 80 ca 1c 3d c9 b2 0c 54 66 23 9d f1 59 f6 fb fd a7 7a 7a 7a 3a 2b 2a 2a e6 81 4e 48 2a 2a 2a c2 44 32 0a 6a d0 81 59 13 e1 48 af db dd 31 3f 2b 2b 0f 91 bb 09 ed fd 25 b6 09 bc ce 81 b7 fd 26 9b 7d 91 08 2a ab b3 23 42 df c6 d1 21 0a 46 3b 42 3e 0d c6 5e 80 dc fa 68 b2 ff b7 fa 96 9c 9c 21 f4 69 1b cb 29 75 75 33 02 7e 3f df bd 7a f5 55 d6 cf 4e f6 23 49 6c 92 c2 6a 81 d3 74 d6 01 2e d3 99 d2 e9 62 71 71 5f 24 00 ec 88 be 35 10 d8 09 b0 6e 67 82 a0 59 14 df 22 51 62 67 e9 7c 90 66 63 eb 0f c8 6f 05 69 eb 10 06 01 c5 bd 02 8c b9 0b 00 ac f4 82 a0 bd ac ac 6c 6e 18 7d 05 7b d9 b2 65 ae ee ee ee 52 54 48 4f 8e 42 4e 2f 03 be b1 95 cc 8b a2 3e 02 e1 0f 94 bf 10 69 a3 8f b0 df 96 9e 9e 5e bb 7f ff 7e 4d 13 76 68 bd 6a 94 43 00
                                Data Ascii: 8ad3PNGIHDRV?z?esRGBDeXIfMM*iV?IDATx\{lE{pTjBmDQMQ$5J&<J1CDH"*F$UZ!1 &kVj"V,"H(br{ndn>fg%MZ)8rG8B9}nB9XHoV`#J%\;nWrAe!ni9#Z+GPvyk*T)Y8"V#pl;oF21~%#AYiXCDNwZ@%GrVVV)[ ey<_(GlCCDe@)%.:V@0y FPzBw,~:gPu,,6j1@C|ZNCPnO]8MQZ]srri%M8Jo2VMMkppfIf`q)+;:S\\`t@Yy2T"#+&*=Tf#Yzzz:+**NH***D2jYH1?++%&}*#B!F;B>^h!i)uu3~?zUN#Iljt.bqq_$5ngY"Qbg|fcoiln}{eRTHOBN/>i^~MvhjC
                                Apr 26, 2024 06:04:27.876307964 CEST447OUTGET /images/11435/jyzjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:28.267231941 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-12c7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 32 65 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 10 d2 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 12 31 49 44 41 54 78 01 ed 9c 09 78 94 d5 b9 c7 bf 6f 32 99 90 84 b0 2f 65 b1 04 29 8a 58 41 d9 29 52 c1 0b 55 96 ab 52 21 2e 14 42 92 49 50 af 52 aa ad d5 d6 a7 46 0a 5a e1 b6 b4 d0 5b 2b c9 10 92 20 d8 70 59 d4 2b 58 2b 82 0b fb 52 eb 55 5c c0 08 b2 18 82 2c d9 c9 32 f3 f5 f7 4e e6 1b be 99 f9 92 4c 92 99 c0 f3 98 f3 3c 27 e7 9c f7 9c f3 be ef f9 9f f3 bd 67 9d a8 4a ab 6b 16 02 6d 33 32 ee 71 a9 5a b2 a2 a8 03 15 55 51 35 45 f9 cc a2 58 72 4b 93 93 b3 55 55 92 b5 4e d5 23 ad 61 e3 10 88 5b b3 a6 8b b3 bc d4 a1 69 ca 1d e6 35 d5 b7 15 9b 6d 76 45 62 e2 49 c9 b7 98 17 6a a5 36 84 80 b3 ac 2c ab 6e 90 a5 b6 76 ab 52 5d f5 b7 74 4d 73 63 dc 3a a2 1b 42 d4 24 3f 36 33 73 96 4b 73 e5 98 64 05 92 54 cb fc 0a bb fd 4f ad 23 3a 10 9a 06 29 2e 45 9b eb 53 48 55 b7 5b 2d 11 03 6c 51 ea d5 98 e9 ff 33 e6 a9 9e b2 56 23 b1 35 1e 1c 02 80 77 83 77 96 a3 8a cd a6 24 17 cd 4e f9 52 6a b7 7f e9 a5 d9 55 e5 65 df 10 75 0f 62 ca 0d 18 ba 7f 7f a4 29 d0 2b 56 ac 48 d6 34 6d 01 85 4f 47 44 44 24 da ed f6 8f 84 49 ab ab 45 40 53 d4 08 6c b0 17 8e 9a 4a a5 5c 4f c4 45 46 5e 3c ab 28 2e d2 b5 d6 42 d3 d4 a2 c2 42 4b 80 e9 c8 ca ca ea 00 c8 2f 52 b0 17 7e 88 cb e5 fa 83 ce a4 35 ac 45 40 d5 b4 cf 8c 58 b0 bc fb 63 cf d7 5e 8b b9 3e 2f cf 76 ae f8 c2 52 f2 2e 0d 60 55 39 7a 64 f2 e4 ca 4b 04 4f cd ea ea 6a 01 d8 4b 07 f4 78 4f 56 6b e0 41 40 b3 a8 b9 8a 4b 1b e2 05 44 53 ee 3d 7f ba e0 c7 e7 01 0b 5a 94 97 4e 84 b5 74 ae a4 03 46 b4 b1 50 6b dc 1c 81 a9 71 ed 97 ab aa b2 c7 27 57 d3 6c a4 fd 41 fe a4 9b c5 fa ac 94 73 2f ef 72 72 72 62 2b 2a 2a be 23 04 3a a5 3f bd b0 45 e2 1e 77 94 70 82 c4 6d 36 9b 33 36 36 f6 78 42 42 82 53 d2 df 66 d7 7e e5 ca ab ab 9d ce f5 9a a2 dd 68 8a 83 aa 7e 16 a1 a8 d3 4b 3d f3 9b ea 99 f8 fe 4a e1 48 d3 0a 7e 44 3a e1 04 9d 31 71 ee dc b9 9f fa 65 7d eb 92 b2 9a f8 e4 83 83 bf c4 60 a4 d2 f8 ef 0a 00 e0 73 8a e1 9a dd 2d 22 72 c1 d1 a4 a4 8b 3a 28 56 40 7b 9e 44 50 20 4b 25 ca f7 86 d9 a3 44 d3 24 fd 6d 76 07 86 0d ab a6 fd 0b c5 77 cd cb 6b eb ac aa b2 9c fb c9 4f 8a 05 93 a3 f2 c7 e0 64 d2 63 35 a2 74 31 d0 1a 8c 02 b6 d4 09 ab 1b 37 6e 5c 9b f2 f2 f2 1f 38 9d ce 31 08 1a 80 bf 96 0e ee 8e ec 38 c2 58 d2 45 c4 0b 89 9f 26 7e 9a 78 be c5 62 d9 da a5 4b 97 f7 b7 6c d9 52 09 ad 45 dd 99 84 84 d2 fa 04 5a 51 74 16 05 96 a2 a8 3e f4 65 94 f7 30 54 92 5e 2b f0 a4 c5 36 ef c4 ff ce 93 0e 69 30 74 e8 d0 18 c0 9a c6 92 72 56 69 69 e9 2d e8 d1 c6 28 80 b4 3b e9 09 3b 93 e8 4c fc 3a bd 0c f5 9e 3c 73 e6 4c 05 7c de 83 f6 77 7c ce 81 03 07 64
                                Data Ascii: 12e3-PNGIHDRZDt"sRGBDeXIfMM*iZDT1IDATxxo2/e)XA)RUR!.BIPRFZ[+ pY+X+RU\,2NL<'gJkm32qZUQ5EXrKUUN#a[i5mvEbIj6,nvR]tMsc:B$?63sKsdTO#:).ESHU[-lQ3V#5ww$NRjUeub)+VH4mOGDD$IE@SlJ\OEF^<(.BBK/R~5E@Xc^>/vR.`U9zdKOjKxOVkA@KDS=ZNtFPkq'WlAs/rrrb+**#:?Ewpm6366xBBSf~h~K=JH~D:1qe}`s-"r:(V@{DP K%D$mvwkOdc5t17n\818XE&~xbKlREZQt>e0T^+6i0trVii-(;;L:<sL|w|d
                                Apr 26, 2024 06:04:28.449095011 CEST447OUTGET /images/11435/yczjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:28.854207993 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-cc4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 63 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 41 08 06 00 00 00 4b 85 53 d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 cb 54 45 75 00 00 0c 2e 49 44 41 54 78 01 ed 5c 7b 50 54 d7 19 bf e7 ee b2 28 0f 71 7c 10 1b 6c 44 6d 3b 8e 24 ad 55 d4 aa 75 82 1a 1f 31 da cc 18 21 a5 93 80 f2 72 92 be 34 99 b4 53 d3 5a 62 ed c3 c4 26 26 f6 8f 16 16 31 10 6d 42 a7 3a 23 8e cd 58 a2 c4 8c f8 7e 34 d1 5a 1a 43 e8 f8 98 88 09 b2 b0 0b b8 ec ee ed ef db dd 73 b9 dc 5d e0 de dd bb 2c 51 ce cc dd f3 fa be ef 9c f3 3b df fd ce f3 2e 13 86 9c 2e 04 12 4a 4b 9f f4 30 29 4f 10 d8 54 81 09 4c 12 84 7a 51 10 2b ed 79 79 6f 32 46 51 9f 63 3c 30 e4 f7 8d 40 e2 9e 3d 63 dc ed f6 32 49 12 be 17 9c 92 1d 16 2c 96 9c 8e dc dc eb 94 2f 06 27 1a 4a 55 23 e0 76 38 ca 7b 07 95 a8 a5 85 42 97 f3 9d 62 49 f2 62 3a a4 b1 6a 04 83 c4 e3 ad d6 a7 3d 92 a7 22 48 56 60 12 13 d7 77 14 14 bc 3e a4 b1 81 d0 04 a4 78 04 69 5d 8f 44 c6 6a cd a2 69 8a 25 96 4d 82 99 3d a0 cc 63 7e 5a b3 32 71 28 1c 1c 01 80 f5 90 3c 2a 81 c4 62 11 f2 6c 39 f9 9f 12 75 d2 ee dd 39 ce 76 c7 e7 08 7a 95 14 74 53 66 9c 39 13 13 14 d8 92 92 92 3c 49 92 36 83 f8 a6 c9 64 ca 2d 28 28 b8 48 42 ee 55 27 09 cc 04 1b 2a 37 df 75 47 68 e7 91 c4 98 98 ce 2f 04 c1 83 b8 ef ed 97 24 66 6b 6a 12 03 4c 41 79 79 f9 48 80 fa 17 10 a6 e0 99 ee f1 78 5e e5 42 ee 55 9f 49 52 bd b2 ed 98 6e 6d bf bf ba 3a 2e ad aa ca d2 dc da f2 1a f2 ba 15 94 09 8d 57 96 2f bf d3 9d e0 e7 ec ea ea 22 40 e5 74 80 9c ea cf ba 67 3d 49 64 95 82 47 9a 2e 03 20 09 df bf 7d f3 b3 55 b7 01 0e d2 62 e5 74 04 30 97 ad a4 78 80 c6 2a 89 86 c2 3e 04 56 24 26 ed 60 4c 38 d9 03 0f 49 b2 20 ae 06 f5 72 b2 68 fe 1d d1 79 a7 5b 15 15 15 f1 1d 1d 1d e3 28 01 9d f0 75 a0 fe 0f 0a fb 5d 23 fc 47 28 6c b1 58 dc f1 f1 f1 57 b3 b2 b2 dc 14 bf 97 5c d2 ce 9d 93 ba dc ee bf 4b 82 34 2d 68 bb 19 ab 37 09 6c b5 dd 3f 1e 31 ff 40 f5 67 10 c7 04 65 50 25 02 f4 6b 00 7f f1 ba 75 eb fe a3 ca ba eb a3 34 da 5f be 70 ee e7 30 00 85 68 ec 03 d4 60 e0 71 03 ea f8 66 b2 29 66 73 e3 da b5 9d 1c 04 33 40 da 8a 88 26 50 89 09 f4 e3 21 ec 39 04 8b 28 1e cc cd 9c 39 73 1c 06 bd f7 90 37 35 58 fe 40 a5 a1 9e c7 62 62 62 16 1f 3f 7e bc c3 88 32 cf a6 a7 77 41 ce 16 7a c6 56 55 25 b8 9d 4e b1 f9 a9 a7 5a 49 76 23 fd 28 1c 0d 52 98 2d 08 63 14 69 fd 06 01 2e f1 f4 e5 1e 45 66 54 41 a5 ca a1 9e f3 5c 2e d7 3c 04 6b 28 6e a4 bb 95 95 65 ef 4b 9e 19 bd fa 34 08 5e 43 25 b8 6a 93 16 7f 45 c1 44 bd f4 99 3f 4e b6 b5 0e cf 1f fc f1 de 3c cd 6f 40 6f 02 8c 4a 47 5b e2 8c 92 a5 47 4e c0 5e 01 6c 6e 1a 2a a3 5c 10 7c 0c 7b fa 0d 3d 42 61 0a 8a 60 0a 68 2e 4c 36 a8 0d de 0e 3d fc e1 d2 a2 fe bf a0 a2 49 0e ca 7f 1c 8b 9c 93 d0 dc 95 a2
                                Data Ascii: ce0-PNGIHDRVAKSsRGBDeXIfMM*iVATEu.IDATx\{PT(q|lDm;$Uu1!r4SZb&&1mB:#X~4ZCs],Q;..JK0)OTLzQ+yyo2FQc<0@=c2I,/'JU#v8{BbIb:j="HV`w>xi]Dji%M=c~Z2q(<*bl9u9vztSf9<I6d-((HBU'*7uGh/$fkjLAyyHx^BUIRnm:.W/"@tg=IdG. }Ubt0x*>V$&`L8I rhy[(u]#G(lXW\K4-h7l?1@geP%ku4_p0h`qf)fs3@&P!9(9s75X@bbb?~2wAzVU%NZIv#(R-ci.EfTA\.<k(neK4^C%jED?N<o@oJG[GN^ln*\|{=Ba`h.L6=I
                                Apr 26, 2024 06:04:28.859105110 CEST457OUTGET /picture/0/2009181426032797676.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:29.247658014 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3942"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 33 39 35 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 50 20 af df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 be a0 03 00 04 00 00 00 01 00 00 00 be 00 00 00 00 2e 49 51 81 00 00 38 ac 49 44 41 54 78 01 ed 7d 09 d0 6d 47 71 de 79 8b f6 1d b4 21 21 b4 a1 c5 20 01 02 04 26 36 18 52 49 91 d8 29 83 49 c5 65 1b a2 72 0c 01 47 78 49 99 82 a2 70 12 db c1 59 08 66 31 b6 c9 62 63 62 02 21 71 ca 31 65 20 d8 e0 c4 66 17 8b c5 26 89 5d 02 ed 1b 68 7b 92 d0 c6 4b 77 cf 74 4f f7 4c cf 9c 39 e7 de fb df ab f7 fe f3 de bd d3 d3 dd df d7 3d 73 fb cc 7f ee b9 e7 9e bb e3 f8 0f 7e 6c ef b0 e9 db 5e 3f 45 5f bb a4 c1 a8 98 ab 8c b3 57 c5 59 52 e6 43 a0 5c 3c 6b 61 28 85 ee 54 05 aa 11 a4 74 2d da 4b e4 aa e7 04 9e 9c 63 b7 b0 6f 9a d0 28 88 7c 10 4b 4b 3d 8b b9 ba 38 c3 b0 17 fe 2d 6b 33 4c d9 18 a6 c6 30 5c 08 9e c9 57 f2 10 d9 a4 74 0a 0e 46 93 a1 6a 65 af e6 0c ef 14 af 6d 61 7b 06 f6 a3 19 d8 bc 15 bf b2 c2 8c ef df 0b be 6a 59 dc 55 c5 5b f6 a1 8d e4 99 e5 3f 67 36 84 8b c1 33 39 0b 1e e2 f3 b5 1c 4a b7 e3 9e 8b 7b 6c 4e e1 37 26 79 7c 98 7a da 26 ca 2a ee aa e2 2c bb d8 71 84 92 ab ca 7f e2 c8 c9 5d 78 18 3c 83 af e0 10 2e 14 aa 56 f6 92 76 d4 73 24 b7 51 bc a4 b3 77 d8 80 c2 87 74 1b 19 37 4c 32 61 b3 85 38 91 2b 8b 41 43 5b 3e 3b 31 8e 14 41 cf 9c 14 99 15 8a 1e 96 8a cf c4 fc aa a1 c3 60 2b 41 92 ba 8a 4f 2e b1 ce 82 e7 fa 0a 7f 64 62 ba 06 a2 07 35 45 5e 71 c1 2f 7b 85 37 73 31 32 6f 3d d3 b0 0c 3e c3 a1 83 76 e6 57 c5 33 17 39 b4 bd da 56 20 6a 70 6c 7d e1 8f 4c cc e8 60 78 62 e6 b4 2a f6 ca e2 2c 99 58 e8 54 ee 73 86 8e 18 e1 62 82 99 9c 25 8f 10 b2 b0 58 db 91 57 91 83 1b b1 ee b5 fa c2 1f 19 44 3d 35 77 24 d3 95 31 fe aa e2 2c 7b 75 c7 01 52 ae e9 69 fa 98 23 a2 18 f3 c8 6b e1 05 2a 38 d8 69 62 7e 6d 1e 24 ad 7a 70 c4 71 8f 91 9c 74 84 ed d3 99 32 ad db c2 fe 34 03 ab 5d f1 1b 2b 8c de fb 96 3e e1 2a ee 2a e3 2c 73 b5 97 3c 49 90 de ac a9 31 68 35 17 53 c9 0c 0f 83 27 e6 e7 72 20 57 67 5e 55 bc e4 d3 f6 a8 59 57 57 f8 95 81 d5 12 e1 71 2c d4 66 31 57 15 6b 99 05 8f e3 a5 3c b3 dc 17 9a 07 06 2f c0 e9 ce dd 04 3e 17 2f 79 b1 d0 6e c7 39 9a 1e cd 43 a3 25 16 3e 24 51 c9 a3 a2 6e 8f 7a 8a 35 be 20 ab 8c b3 ec 62 c7 e1 51 be 13 8a a9 36 25 c5 b8 17 e0 5c 94 ab c0 73 d2 61 b0 dc ab b6 55 bc 46 34 c6 d7 85 07 ae e5 15 7e 25 62 45 ad 87 31 5f 56 13 b0 ca 38 ab 2b fa f9 43 67 64 31 ee 42 c1 9e f5 b6 0a a9 1a 7c ae aa 3b 19 aa 56 21 1b f7 00 d7 86 53 c3 24 31 48 00 c7 c5 0a 5f 15 9e 65 0e bd ee 44 3c 70 4b a7 e2 ae 2e 06 ce f1 f2 d8 0d 93 ca bf 35 cc 96 cd f2 a1 a7 d1 b4 a0 62 ab 22 26 e4 57 e5 90 94 9a 1e 7d 59 0b 85 08 e3 63 10 0f 25 10 3c 70 cc 2f fc ca e4 94 a9 a9 c0 8b 8a 59 cc 55 c6 da d4 a2 2f c6 9c cd 49 ef 14 17 3c 0c 9c
                                Data Ascii: 395eP PNGIHDRtsRGBDeXIfMM*i.IQ8IDATx}mGqy!! &6RI)IerGxIpYf1bcb!q1e f&]h{KwtOL9=s~l^?E_WYRC\<ka(Tt-Kco(|KK=8-k3L0\WtFjema{jYU[?g639J{lN7&y|z&*,q]x<.Vvs$Qwt7L2a8+AC[>;1A`+AO.db5E^q/{7s12o=>vW39V jpl}L`xb*,XTsb%XWD=5w$1,{uRi#k*8ib~m$zpqt24]+>**,s<I1h5S'r Wg^UYWWq,f1Wk</>/yn9C%>$Qnz5 bQ6%\saUF4~%bE1_V8+Cgd1B|;V!S$1H_eD<pK.5b"&W}Yc%<p/YU/I<
                                Apr 26, 2024 06:04:29.637818098 CEST449OUTGET /images/11435/ztjcfw-3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:30.026885986 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-1561"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 31 35 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5c 56 67 54 93 c1 d2 7e 69 4a 91 16 4a 04 44 3a a2 54 41 10 51 8a 01 24 20 48 08 bd 49 07 e9 48 0f cd d0 04 44 21 f4 1e 91 22 46 42 15 25 f4 80 54 43 11 14 44 8a 74 10 43 6f a1 fb c5 1f f7 9e ef dc 1f bb b3 e7 d9 d9 67 66 76 66 ce 99 04 d8 23 2d 46 7a 6e 7a 00 00 18 b5 a1 1a 70 00 a0 e0 20 9f 1d 69 2f 90 f7 77 2b 25 b2 64 41 e7 03 35 f7 03 00 06 b6 7f 8b 02 c8 cd bf 0c 00 f4 7a ae ea ea 30 d8 13 6f 7f 6f bf 27 de 3e fc da ea ea fc 3e be de ce ae 1e 4e 00 10 3c 51 60 18 64 96 46 e2 54 99 21 39 31 9b 40 c6 b7 6a b2 3c 22 01 41 21 2c 6d 2f 8b 79 11 4b 2a 60 17 c3 02 52 eb 8a 8d a7 37 61 e7 60 cd 87 1a 77 46 8d d2 43 0b e2 e7 0b c5 70 2e f7 5f c4 5b 24 1a 5b 29 6e f0 4d 95 7d 0c 0f d9 5c 5f 3f f9 71 d2 bc 92 bf 72 3a 88 18 62 46 b2 82 44 53 96 8b dc 80 3b f0 d8 7b 4a e3 7c c9 fa d0 ce be 16 24 25 07 74 96 9a 9f 65 99 d0 e1 42 d3 05 00 5b 54 88 e0 08 ff 6a d5 53 8a 2a 6f 80 12 f0 19 95 12 06 f5 cc fd 8d 6e 84 89 9a 02 fc 29 c0 ac 20 68 85 81 02 05 07 7a a5 8c 7a d9 81 de cb 40 b5 e1 07 47 7a 20 1d 00 3c 10 61 10 41 e0 3d 23 b0 b6 a7 ad 42 03 8c 63 d2 a6 c0 c0 78 d1 15 0c 2d f0 8a 02 c8 11 d3 12 a6 54 6b 02 6c 8d 23 e1 12 94 f8 0e a0 10 ab 26 28 45 8d af a4 40 9a 7f 92 d5 a2 44 b6 d0 00 81 49 66 28 66 35 5b 00 99 03 91 e8 07 f8 15 29 01 f5 ab 6c 03 54 fc ba 54 85 32 23 6d b3 18 1b 9f 58 1c 94 02 c0 13 32 06 b2 1e 8e c8 b1 e3 32 be 72 07 ed 6c cd ce 0b cc 77 78 d4 40 ec c0 d7 59 9c e9 16 05 f3 b3 f2 84 d8 a0 2b 54 ba 83 97 00 80 fb 68 b8 fd 5c 51 15 b5 b2 bc 38 b7 ec bc e2 b1 b9 d7 55 74 ee be e5 2d a8 22 b0 3d 73 de fc 92 92 1a 60 79 34 b4 39 61 b3 b4 34 46 e5 d3 43 51 1d d0 e6 8e b1 04 26 4c 80 27 33 47 d6 72 93 74 85 16 f4 5f 43 8e 12 11 8a a7 6a 57 d1 6f 60 bd f7 78 af d0 33 30 ac 8b d8 bf 69 91 59 48 54 f9 2b 37 e7 3d 9b 18 71 40 be 3d 9f 0c d9 02 9e e6 aa e5 54 e0 8b a3 cf 9e da 79 05 56 c2 93 56 08 d4 90 9b 5e a4 15 a1 f3 9e d8 67 67 49 d7 87 e7 6f d5 58 49 70 bc d8 36 4b c0 c1 04 f5 7a 10 0d f0 14 0d 81 be 8c 79 d0 ea 33 d9 6d be cc 33 ba b4 20 46 00 fb 5c 1f ff e8 d3 c5 8f 04 0f 7c c4 06 05 65 22 93 d9 48 20 a0 16 b1 2b f9 92 9b 21 05 60 71 b9 25 8b 20 01 40 5a db 51 b2 9a 38 05 30 90 55 b2 00 00 cd bf 2f 5b bd 4b 07 eb 76 d3 02 80 46 61 e4 8d ea fb 17 2f b5 b3 63 f1 4c f9 ed bc cd 78 30 a5 dd 05 0d b5 4b c2 f8 7b 2c 90 0b 8b c8 2b f4 6f 2e 67 de e7 32 c2 2b 8d 53 7f ac a6 e2 2e 64 cd 9d 63 a9 6b bf a9 c8 b8 32 0b b2 8a 24 fa 80 2f d8 5e 46 77 5c 6e 7e 4e 47 7d bf 97 96 cd 4e 40 29 9e d5 3e 69 5c 70 90 16 9c 93 44 2d 68 07 bd 95 8a 2c e1 5f 8d 67 37 10 ec ea f5 2d a1 c4 40 dc 52 ac a1 42 3b 92 be ec 77 5e 59 a9 1d a3 26 7b f9 65 5f 9c be 68 d6 ba 99 1e 59 6b 40 f5 9d 32 40 ad e1 1d 1f f7 8b ee 42 bf 61 ff 5b cc d6 c8 cc 22 f7 61 ee ba ab ca c8 4f 45 65 c3 0f 7f 07 f8 03 e1 2f 92 1c 90 c3 37 99 9c 5f fe b4 b3 7a 19 a7 69 9b 60 c6 2d da c3 e9 b0 64 26 6f 92 2c ef c0 6b 76 3b 90 83 07 8f b6 db a4 15 a6 4c 44 b2 ad d1 3e 8e 61 e9 f0
                                Data Ascii: 1551\VgT~iJJD:TAQ$ HIHD!"FB%TCDtCogfvf#-Fznzp i/w+%dA5z0oo'>>N<Q`dFT!91@j<"A!,m/yK*`R7a`wFCp._[$[)nM}\_?qr:bFDS;{J|$%teB[TjS*on) hzz@Gz <aA=#Bcx-Tkl#&(E@DIf(f5[)lTT2#mX22rlwx@Y+Th\Q8Ut-"=s`y49a4FCQ&L'3Grt_CjWo`x30iYHT+7=q@=TyVV^ggIoXIp6Kzy3m3 F\|e"H +!`q% @ZQ80U/[KvFa/cLx0K{,+o.g2+S.dck2$/^Fw\n~NG}N@)>i\pD-h,_g7-@RB;w^Y&{e_hYk@2@Ba["aOEe/7_zi`-d&o,kv;LD>a
                                Apr 26, 2024 06:04:30.151601076 CEST505OUTGET /images/11435/ztjcfwqy-4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc
                                Apr 26, 2024 06:04:30.529803991 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-1a0f1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 61 32 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 43 40 bc bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 94 bd e9 72 25 3b 92 6e b7 93 64 66 32 87 33 54 75 9b ec 9a e9 65 f5 57 4f a0 97 94 74 ad bb ab ea e4 40 32 ef 5a df e7 1e 11 cc 53 d5 26 61 33 02 80 c3 67 00 1e 08 44 ec cd 37 ff c7 ff f9 7f fd b8 5d d3 9b 37 a9 f5 dc 86 1f 37 6a 01 4c 9b 59 a8 28 98 9b fd 38 d9 fc 00 98 5a 60 85 b7 99 f2 a0 fd 40 8e 30 c5 fd f8 21 c3 26 f9 88 52 d2 1f b7 67 49 a8 bc 08 df fc 45 dc 61 54 06 53 1b d8 cb 68 20 cd cb 0b 3c 5e 6e 2f c0 5e 9e 9f 6f cf d4 9f 9e 39 9e 9e 92 5b 97 ef 1b f8 dc dd dd dd 1e ee ef 6e f7 f7 f7 b7 b7 f7 0f b7 b7 6f 1f a8 53 7e b8 0f ec 7e da ee ee c0 7d 73 17 7c e9 36 c1 06 b5 90 a5 ce 6a a4 be ea 42 fe fc 52 d9 cf ca 56 a7 a7 e7 db 77 74 f8 4e fe a4 5e 4f a3 93 6d 1c 2f e0 bd 98 73 48 3f 96 a5 1b de 20 5f a7 df 21 fb 8d 7a 24 07 96 3f 61 b6 a7 d7 0e ba 83 87 4a 8e 7e 3f c6 4f 03 52 dd e8 1c 21 14 5f 25 79 46 89 9c 28 2b e3 4c 6d 9a b6 2a 92 c6 c5 ba c3 8f ef de bd 9d e3 dd ed e1 e1 fd ed fe ee e1 86 b7 c1 2b d6 fb 77 1f 6f ff f6 db c7 db ef bf 3c de 3e bc c7 ff 0f f6 87 f6 14 05 d7 e2 5b 7d f5 74 fb f6 ed fb ed 6f 7f fb db ed 3f ff e7 ff 7d fb f6 c7 1f e9 b7 f7 ef df a6 9f ec 1f 69 56 b6 25 cb 57 95 c3 33 d0 b6 a5 3d 1a 67 70 a5 94 fe d3 f7 3a 06 82 bb 3b c7 01 3a 63 8b 65 c7 4b 7c 2d 33 50 82 27 3e 9f f6 9b fd f8 4c f9 fb ed 85 7e 7e 7e 7e 0a 7c 98 9f 7d 1b 5a 70 a1 d5 b6 a3 b7 c7 9d b2 77 bc d9 ef 64 68 7d e9 f3 5a 56 f9 91 0b 8f 19 e7 2f 38 4c 9d 32 f6 75 9e 94 19 b7 da 82 6f b5 87 b1 ed 18 ca f8 00 47 1d bf a1 c3 97 7f fc 71 fb af bf ff fd f6 3f ff f3 3f 6f ff cf 7f fc d7 ed ff fd 8f ff bc fd c7 7f fd 81 df 9f aa fe 4f 67 bd f8 fe d3 bb db ff fe 3f fe b7 db c3 4f 6d 7a 26 a0 9c eb 79 ea 5a 8d 65 7a be b5 94 df 2c ee 18 7f 69 1d 53 87 57 32 79 9c 18 1a 21 bb 61 51 11 6d 2e 8c 86 a3 6d 09 d3 ae 1e 32 aa 32 39 db b9 d1 71 18 38 4e d5 57 1e a2 e3 cf e7 f0 30 78 08 c6 d1 d2 90 e3 d2 ca a1 21 83 d1 80 31 87 03 e6 9e f2 f5 b0 ed fe 4d 07 94 65 19 72 4e ca 60 f8 01 47 15 57 06 32 df a0 6b 6c 05 c9 c9 9f 00 f0 3c 03 59 72 78 bc a1 9f d2 46 f9 81 60 62 50 79 be b7 83 19 90 f0 f9 e1 80 88 c9 d2 55 e6 06 12 75 dc 43 25 84 27 89 d6 52 ce 1b 40 c2 cf 00 eb 80 bb 93 b7 aa 3a f8 9c b0 d6 4f 2a 45 9a 84 8c f8 d4 16 1e a0 08 9b 22 db d6 3d d2 2b d5 19 de e1 bf 44 ca 52 0f 7b 06 f4 77 ef de df 7e fb fc 36 c7 c7 c7 3b 02 3a 7e 36 88 eb 9f b5 e9 5e 9a d3 8f b7 db 47 68 7f bd fd ed 85 c9 8a df da 5f 4c 10 3f f0 8c df a2 9b 15 0a 1a 12 f3 e2 c5 b4 38 a1 02 b4 2f 57 b7 b4 48 7f b1 3d b0 70 2e 56 04 94 34 4d e1 6b 89 02 6d 47 35 8d
                                Data Ascii: a29C@PNGIHDR,'sRGBDeXIfMM*i,$@IDATxr%;ndf23TueWOt@2ZS&a3gD7]77jLY(8Z`@0!&RgIEaTSh <^n/^o9[noS~~}s|6jBRVwtN^Om/sH? _!z$?aJ~?OR!_%yF(+Lm*+wo<>[}to?}iV%W3=gp:;:ceK|-3P'>L~~~~|}Zpwdh}ZV/8L2uoGq??oOg?Omz&yZez,iSW2y!aQm.m229q8NW0x!1MerN`GW2kl<YrxF`bPyUuC%'R@:O*E"=+DR{w~6;:~6^Gh_L?8/WH=p.V4MkmG5


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.44975049.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:07.027020931 CEST365OUTGET /images/11435/cb3-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104246|1714104242
                                Apr 26, 2024 06:04:07.434098005 CEST856INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 556
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-22c"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 18 00 00 00 00 e2 35 75 ad 00 00 01 96 49 44 41 54 48 0d bd 54 41 4e 84 30 14 b5 84 18 ae c0 ca 39 c2 dc 00 e6 1e 46 77 40 58 b9 9a b8 d2 8e 27 60 45 80 95 ba f0 1a e2 0d 3c 80 0b 5c b1 75 49 0c 01 df 27 40 0a 81 d2 71 c4 9f 40 ff ef 7f 7d ef b7 bf 29 3b 53 30 ce f9 79 9e e7 0f 75 5d 5f 11 9c 31 f6 6c 9a e6 1d e6 bf 97 96 eb 4b 00 ca b7 e4 7b 10 bf 50 0c a1 3d e6 c8 bd a5 9f cc 94 04 a8 72 22 8f e3 f8 92 c8 5c d7 25 11 da cd a2 80 26 53 17 72 26 04 3e ba b8 f5 cd 2e 96 8d aa 02 32 0e 69 4e 77 1c 27 95 22 24 49 95 b5 d4 03 0b df 27 be 0c df 5f da 06 64 17 0c 55 d4 9a a6 1d a2 28 e2 73 ec 84 41 ee 0d b8 94 30 55 55 d9 18 ac 24 49 18 c5 53 e6 79 1e 07 ee 5e e9 16 b5 04 16 16 d0 6e 8f 32 25 01 59 a5 4b 6a ab df a2 d5 05 06 47 84 c6 d8 38 e7 d7 b9 6d a3 c9 3b c3 30 de 8b a2 d8 ce 61 28 1f 04 c1 57 97 1f 08 74 93 18 9f 40 96 75 31 44 37 f0 af 29 26 72 59 11 c8 ef 00 4b 09 4b 36 29 00 f2 47 5c db b4 41 e0 d7 ee ac 11 68 77 40 24 93 46 79 31 31 29 20 02 c6 7e bb fd 74 3c 3f 17 ff 6f 93 e7 aa 10 e7 7d df df 96 65 19 88 73 a2 af eb fa 4d 18 86 fd 31 4d 1e 11 35 11 cf 43 bf 0e 71 ef 1f eb 8c 05 32 34 f8 20 21 c9 50 5d 86 bc 2d c1 0c 52 03 01 dc 9c 0c 59 3e 40 9c 18 ac de e4 e6 b9 46 91 fd 53 7c 62 c1 fd 72 f4 cd 46 60 75 47 f4 ab a7 b8 67 93 38 3f 25 89 95 ee 65 5e cb 9e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRw=sRGBDeXIfMM*i5uIDATHTAN09Fw@X'`E<\uI'@q@});S0yu]_1lK{P=r"\%&Sr&>.2iNw'"$I'_dU(sA0UU$ISy^n2%YKjG8m;0a(Wt@u1D7)&rYKK6)G\Ahw@$Fy11) ~t<?o}esM1M5Cq24 !P]-RY>@FS|brF`uGg8?%e^IENDB`
                                Apr 26, 2024 06:04:07.607490063 CEST365OUTGET /images/11435/cb5-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:08.012140036 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 992
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: "638105b6-3e0"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 17 08 06 00 00 00 e0 2a d4 a0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 17 a0 03 00 04 00 00 00 01 00 00 00 17 00 00 00 00 a6 e7 d1 a9 00 00 03 4a 49 44 41 54 48 0d a5 95 df 4b 93 61 14 c7 b7 77 d3 a9 90 50 10 68 74 65 7a 13 48 3f 2e ea 2e 2f 96 81 15 8a 10 42 17 41 51 ea 14 14 6f f4 a6 60 13 52 41 84 06 36 a7 83 2e 83 1c 21 05 19 41 9a 17 66 48 ff 40 37 ad 82 6a 03 29 c8 a4 f0 d7 5c 9f ef dc a3 be b6 cd c8 03 67 e7 3c e7 9c e7 7b ce f3 3c 67 e7 75 3a 72 50 4b 4b 4b 09 ae 4b 4e a7 b3 01 79 0a 2e 87 8b e0 04 1c 83 27 5d 2e d7 c4 c8 c8 c8 67 f4 ac e4 dc 6d 8d 46 a3 ae e9 e9 e9 66 ec 7e d8 03 4f c2 b3 24 89 c3 cb a9 54 aa 1c ae 86 1b 58 57 e0 8b 20 7b 47 47 47 17 d0 6d 64 03 6f 6b 6b 3b 98 4c 26 a3 44 9c b6 2c eb 6e 59 59 59 28 10 08 ac da 76 ec 58 b4 b6 b6 d6 92 64 10 f0 32 e2 1b c3 e1 f0 fc 0e b7 63 0b 3c 03 fc 06 e7 6f 8f c7 d3 30 3c 3c fc 65 67 60 2e 9d e4 ee 44 22 11 c4 7f 8b 24 17 39 c1 2b 13 9b 06 d7 55 4c 4d 4d bd c0 78 a8 b4 b4 f4 dc d0 d0 d0 2f 05 68 a3 09 cc 26 fd 7e 7f 12 c0 94 7c bc d1 80 04 7c 26 12 89 e8 4d 36 2b e7 78 3e 8e d7 47 c5 27 4c c5 d8 06 b1 75 2b 28 0f c5 00 aa 94 9f 58 27 7b f4 3e 05 d8 6a 65 b3 32 5d e1 d7 1d 1b 60 39 8a 8b 8b fb b1 9d cd c7 74 cb 05 c5 8a 74 02 b7 db dd 89 5a a3 b7 90 cd cd e6 cb 64 f5 e8 f1 64 30 14 0c 06 7f a0 bf 35 6b 36 54 a1 57 8d 8d 8d 3d 37 b6 dd 92 b6 7c 4f dc 38 f6 9b f0 4b 6b 63 63 43 7d 3c b9 47 57 1c 27 e6 35 45 3c f3 f9 7c ad e8 39 89 13 4c e0 ac 03 af d0 62 71 92 c5 6c ae 68 2a 11 f0 0c c0 7a dc 9f c8 fb f9 12 50 ec 2c 31 a5 f1 78 bc c2 42 39 42 82 78 36 70 03 8c 6f 9a 18 f5 f3 3b f8 7a be 04 3c e6 37 62 56 d8 53 ae ca 3d f0 f2 6e f0 8e 8e 8e a3 d8 66 04 ec f5 7a af 21 93 8a a1 8f 1f 9a 04 24 bf 2a 5b 16 5a e1 b1 8b 2c 1c 09 2a d1 dc b0 d1 da da 9a fa 37 28 e0 a6 a6 a6 34 b0 09 50 02 f4 2b f0 a2 b1 19 a9 ee d3 b5 50 40 42 f7 18 63 51 6d 9c 46 02 f0 15 7d 80 ee 30 26 9b c4 fe d4 66 d8 5e 08 2b b9 be be fe 51 95 ab f1 eb b7 7d fb d3 68 ed 7a aa 9e e3 ee 17 2d 8d 4d e0 8e 31 5b ce ef 0f 36 3d 02 4a e8 96 1b e0 a8 d7 1d 56 66 1e 47 30 0e ee 35 4b fe 21 b9 c6 c5 6a 61 61 e1 83 34 b8 7e 38 46 2f a2 9c de bc a7 f5 ff 50 e6 e4 b7 d9 db c5 18 51 2b 3a 74 e7 6a af 05 ee aa 91 24 cd fc 41 fa 78 e0 ad 51 2c bf 08 9b e6 7a d6 d9 2e 60 be 03 8f d9 3f c0 5d 3f 49 6f e0 c7 06 42 df 7a 01 89 12 34 8f ec 24 30 66 02 7b 7a 7a 0e 2c 2d 2d 1d e6 83 f0 c1 d8 32 43 af 9b f8 3b d8 fa 29 32 80 9e 1e c1 8a b1 81 cb d0 de de 5e 49 1b 85 51 6b e0 47 f0 44 41 41 c1 6c 28 14 fa 8e ae b9 5d 82 a8 56 57 64 1e 4f a7 e9 da 59 b1 e2 44 7f 81 6f 9a 1d 0e 4e a1 b1 a9 e9 56 c7 29 f4 a7 d0 3d ae 48 47 ea 23 31 87 1c d7 e3 99 3b 66 6d a3 9c e0 26 4a d3 2d 3d 84 2c 4b 33 48 a3 22 01 e0 a7 cc 48 36 61 59 e5 1f 19 80 6b 61 7f 9b 1b 2e 00 00 00 00 49 45 4e 44 ae
                                Data Ascii: PNGIHDR*sRGBDeXIfMM*iJIDATHKawPhtezH?../BAQo`RA6.!AfH@7j)\g<{<gu:rPKKKKNy.'].gmFf~O$TXW {GGGmdokk;L&D,nYYY(vXd2c<o0<<eg`.D"$9+ULMMx/h&~||&M6+x>G'Lu+(X'{>je2]`9ttZdd05k6TW=7|O8KkccC}<GW'5E<|9Lbqlh*zP,1xB9Bx6po;z<7bVS=nfz!$*[Z,*7(4P+P@BcQmF}0&f^+Q}hz-M1[6=JVfG05K!jaa4~8F/PQ+:tj$AxQ,z.`?]?IoBz4$0f{zz,--2C;)2^IQkGDAAl(]VWdOYDoNV)=HG#1;fm&J-=,K3H"H6aYka.IEND
                                Apr 26, 2024 06:04:08.012183905 CEST3INData Raw: 42 60 82
                                Data Ascii: B`
                                Apr 26, 2024 06:04:12.111763954 CEST460OUTGET /picture/129/s2210261102364199382.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104242; userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true
                                Apr 26, 2024 06:04:12.517846107 CEST1026INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 726
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:35 GMT
                                ETag: "637db523-2d6"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 9d 49 44 41 54 78 da ed 9a 3d 88 d4 40 14 c7 83 1f 28 8a 56 82 8d 36 36 2a 88 08 22 d8 1d 5a 08 d6 c9 de ba 1e 82 58 9c 5a 1c 22 33 09 7e 20 c4 c6 5a ce 42 0f e1 44 10 51 51 ce af 3b 75 d1 d6 ce ef 6f 2b 2b d1 62 26 bb 7b c7 8a 7a 3a fe df ba 89 bb 8b 16 39 72 63 32 cc c0 9f 24 43 be 7e c9 7b 6f de 9b c4 71 6c 2b 70 2b 07 f5 cd 1e 93 8f 3d 2e 7f b8 4c a8 3c c8 63 62 12 f7 74 61 4f a0 96 a4 82 19 1a 56 0b 70 f0 a7 bc 80 fc 45 27 53 01 95 fc 68 43 8e 61 14 ac e6 59 2a a0 9d 87 6a ab 5c 26 47 52 e8 12 4c e1 a5 46 f3 7c a7 c7 ef b8 5c 07 53 ad 1a 03 44 2d 0c d5 1c 8f 8b 6b c6 00 51 db 1d aa 85 b8 e8 47 ed 40 95 b0 b1 0c b6 7f d1 e5 e2 33 ec 5f ce 54 2e 97 1f 10 48 0e 74 9e db f5 c5 71 ed 40 b8 99 eb d9 5d 44 fe 04 54 5f 02 c4 e5 7a fd 40 4c 34 33 0e a7 67 ba 7c 89 89 ba 56 a0 ec 47 72 f9 bc e7 81 55 8b 0d 84 71 68 20 54 4b ff 98 b4 08 0b 0d d4 82 f2 6b db 12 20 ac 17 1f 08 6f 25 3e 3f bd ad 59 ca 1e 34 02 31 71 bf 27 92 5e 2e 38 90 9c 1e 08 9a 2b e2 6b ec e2 6a b1 c7 a3 63 18 eb ae 22 b4 8f 91 68 b8 c0 7e 37 48 08 ef 37 b1 bc 85 be db 24 6c 8f 63 39 d1 d6 1d ec 7f 97 84 37 7f 8f 82 4c 3b d0 9c d3 06 d4 86 1a fe 2f 45 dc 2c a7 f8 7b 8d 02 6a 67 0f 63 25 56 db 88 41 76 9e 21 40 49 a0 68 c2 87 de 93 33 93 e0 0f 6f 49 58 7f 83 fe d7 24 6c bf 6a 89 ea 2a 08 be f4 82 06 ea 96 50 d0 91 f0 80 9e 92 b0 fe a4 a5 df 53 04 0f a1 13 83 a1 5a e4 e4 b9 2a 9d c1 70 31 6a 1a d0 94 51 40 24 0b 64 81 8c 03 e2 f2 91 e7 8b 12 85 55 23 80 ca c1 e4 da 8e 24 75 a2 f0 40 5d c5 1e 8b ce 5a 20 0b 94 f1 04 89 cb a2 83 c8 b5 f6 c5 1a 1c 51 f3 3b 3e 00 f4 c5 fd 25 5f ee f7 7c 79 3a eb 6a d6 c9 72 72 a4 72 64 6a 79 da e4 18 c7 9d cf 27 10 93 df a8 32 4d 9d ed 73 79 2a bf 3e 44 a5 33 93 db fb 83 68 4b ac d2 15 35 37 31 b9 a0 b1 3a e9 e7 b5 ad 64 9e 48 28 bf d8 a0 60 81 2c d0 bf 55 39 dc 58 d3 11 00 c6 0b 0f 04 a7 7f 50 66 f5 4d 9e 1f 0d e9 f8 fe 6a cb 07 0b 64 81 2c 50 0f 10 97 df cd 99 97 93 5f 1d 4d 7f 7d e8 9a 6e ae 3a 3b 8e 8a 95 f4 81 8a b2 e5 e2 82 c8 69 62 20 96 ae df 59 28 33 2e a2 e8 de 8d fd 69 f1 17 a7 2c 0f 97 ae f3 4b d0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATx=@(V66*"ZXZ"3~ ZBDQQ;uo++b&{z:9rc2$C~{oql+p+=.L<cbtaOVpE'ShCaY*j\&GRLF|\SD-kQG@3_T.Htq@]DT_z@L43g|VGrUqh TKk o%>?Y41q'^.8+kjc"h~7H7$lc97L;/E,{jgc%VAv!@Ih3oIX$lj*PSZ*p1jQ@$dU#$u@]Z Q;>%_|y:jrrrdjy'2Msy*>D3hK571:dH(`,U9XPfMjd,P_M}n:;ib Y(3.i,KIENDB`
                                Apr 26, 2024 06:04:12.527610064 CEST445OUTGET /images/11435/prev.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:12.932606936 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:13 GMT
                                ETag: W/"638105b9-83c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 37 34 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 55 7b 54 13 67 16 0f 28 08 52 a4 2a 0f c1 3d 38 1b aa 3c 27 c9 e4 31 61 52 22 86 20 82 12 c4 f0 0a cf 66 92 99 40 84 64 62 32 18 a0 40 15 71 2d cb b6 ee fa 42 d4 5a d0 0a 22 c2 72 54 28 20 88 8a a8 ed ea 16 15 14 5a 5e 2b 20 50 1f c0 8a b8 47 c5 ee 44 c1 fa 87 a7 73 66 e6 fb be 3b f7 fe ee ef be ce 14 84 87 ad b3 5d e8 b2 90 46 a3 d9 86 04 07 4a a9 d5 cf f4 58 59 52 6f c1 ab 6e 3d b5 38 93 6b 65 64 04 a1 22 8d a8 1e a7 89 30 42 81 03 21 1a 34 19 97 e2 28 96 b9 e5 07 9c b2 98 97 af 8e 94 91 32 49 a8 40 49 68 18 a8 49 87 91 a1 d1 51 d6 14 98 7f 86 0e 55 a6 e2 24 a0 c0 93 d5 5a 21 7d fc 7c 0b 1d 50 63 42 7a 0c 4f c2 92 e8 c4 78 8a 3a 38 4b 8f 47 64 85 45 2a b3 52 95 08 46 f7 5f 0d f8 65 08 28 00 0d 4e a2 40 86 26 4d 6b 10 64 08 e9 6f 70 05 d4 de 24 66 d2 81 37 2a 64 aa 90 fe 96 94 4c 12 0e 88 09 3d 0e f0 18 1c 50 c9 82 20 00 86 19 10 97 07 c3 90 0f c0 66 41 6c 26 8b ba 61 10 e2 0a 78 b0 80 cd 07 66 2f 3a e5 4d 8f a9 04 d2 c0 a0 59 5f d4 49 48 4f 21 49 9d 80 c9 34 1a 8d 0c 23 87 41 e8 93 99 10 82 20 26 0c 36 1b a4 34 40 43 a6 96 44 33 40 ad c1 6d 0e 21 10 37 28 f5 6a 1d a9 26 b4 80 09 11 55 10 e9 a4 90 4e 31 7d 1b 82 46 27 91 bc 03 d6 1a 66 13 45 a5 8c 99 81 ea 98 10 83 c5 d4 68 4c 71 bd d1 36 90 52 fc 77 1a 1f d4 36 44 66 ea 70 a6 14 37 10 e9 7a 25 55 0f 95 db 7b ae fe d8 91 49 91 62 23 d8 a8 57 53 45 41 d3 02 09 65 ba 06 d7 92 21 81 42 3a f5 85 81 a9 31 81 2f 87 05 2b 7c 31 3e 88 42 30 0a 72 58 5c 08 44 b8 08 0f c4 15 30 04 ab 20 85 02 46 54 73 38 1f b2 67 b3 79 22 84 c5 e7 af 85 a8 ec 43 6b 11 11 37 00 f2 0d 82 c4 81 3c ae 98 c5 81 58 73 b6 21 5a 03 89 6a 95 f8 9c 6f 35 e5 7b d6 16 fe 43 5b 81 58 8f a3 24 a1 8f 24 88 b4 b9 2e 08 4f 21 48 c2 90 42 e8 00 b1 d8 54 75 3e e0 11 a3 d6 62 84 d1 e0 69 2a d3 db a8 03 71 bd 7a 2b 8e 05 e9 09 0d f0 26 cf 02 f5 07 38 20 88 12 52 22 28 0f 44 79 30 1f e4 fb 72 11 50 e1 cb 57 82 6c 16 ec cb e1 e3 38 82 f8 22 f4 59 7b ec bd fc bd ed 53 4a 42 c5 a1 9b a3 23 80 30 94 8b 29 f8 1c 10 67 61 6c 10 82 70 04 44 78 3c 0c f4 c5 d9 5c 05 ae 84 55 6c 44 49 67 52 14 99 a6 d6 79 af 95 e6 44 54 7f 9a b6 ef 06 83 3a bc 1b 2d 5c 4b cd 93 9e 1a 9c 30 e9 8e 83 34 da fc b0 90 40 51 64 c6 cf 8f 0e df dc b0 5c 64 7f d1 08 c3 9b cc 6f 07 b4 a4 30 7f a8 d8 d5 91 94 ef 98 b7 ac 30 2f 2f ef 4b 79 aa 68 72 c5 c9 f2 ba 64 e2 b6 ff a5 ba 2e 58 3a ee da e4 e1 9a 5f 26 27 82 a6 da c5 b6 b7 99 7e ce e2 b6 2f 05 39 44 01 9a c8 ef 2e ee e6 6f 11 bf 90 b3 0e 62 0f 66 a6 6f de 7b 69 c5 e9 d9 e9 dc b9 d3 f3 42 b9 57 c2 64 b3 cd 38 27 40 76 6a 57 89 b9 fb 47 37 ad f6 a9 0e 55 dd 28 b8 d8 10 01 c5 ca 82 b0 1c 7f 56 82 e3 21 cf 8b ec b6 9f c2 63 0f 7a e7 96 9d 3e b8 42 56 a6 ce aa 5c 63 2d e2 14 a8 af 6f a6 3d 71 ea 58 7a c8 33 74 53 cb 40 64 44 71 e5 1a 4e c8 09 e7 4b e2 09 9b 7f cd ac e1 58 e3 bd 49 9f e7 1a 95 4a 37 d7 c2 36 e9 3f 82 87 4a d5 87 9e 97 b4 fd a7 7f d3 55 99 f7 48 f6 8a a4 df 84 42 61 ef 5f a6 ab 64 3e d5 c3 fa 86 ce ba ba
                                Data Ascii: 749}U{Tg(R*=8<'1aR" f@db2@q-BZ"rT( Z^+ PGDsf;]FJXYRon=8ked"0B!4(2I@IhIQU$Z!}|PcBzOx:8KGdE*RF_e(N@&Mkdop$f7*dL=P fAl&axf/:MY_IHO!I4#A &64@CD3@m!7(j&UN1}F'fEhLq6Rw6Dfp7z%U{Ib#WSEAe!B:1/+|1>B0rX\D0 FTs8gy"Ck7<Xs!Zjo5{C[X$$.O!HBTu>bi*qz+&8 R"(Dy0rPWl8"Y{SJB#0)galpDx<\UlDIgRyDT:-\K04@Qd\do00//Kyhrd.X:_&'~/9D.obfo{iBWd8'@vjWG7U(V!cz>BV\c-o=qXz3tS@dDqNKXIJ76?JUHBa_d>
                                Apr 26, 2024 06:04:12.932693958 CEST899INData Raw: 3a 8d b5 0e 4f b9 73 2b a0 ee 6e e4 e6 98 34 30 2d 75 71 7c 6a 92 4c 56 9f ae d3 4d fc 77 68 08 fb c6 db 2a d7 ae 65 f7 8c fc 8b af 5f 3f 1e fc f9 19 72 e7 56 f5 f7 7b 0b a2 cc 1d 77 0a 17 08 38 1c c3 cc c4 c4 04 6f f4 c8 08 77 cf b5 d7 35 fd 5e
                                Data Ascii: :Os+n40-uq|jLVMwh*e_?rV{w8ow5^v\Z^}0ZTn.1ow(?cvMM;l_zn.VZ=V[eu9r]z>sSZFYJW,'(26q|"
                                Apr 26, 2024 06:04:12.964323044 CEST460OUTGET /picture/130/s2307121750274357547.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:13.368316889 CEST794INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/png
                                Content-Length: 494
                                Connection: keep-alive
                                Last-Modified: Thu, 13 Jul 2023 08:29:47 GMT
                                ETag: "64afb5fb-1ee"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 01 b5 49 44 41 54 78 da ed 9a dd 71 c2 30 0c c7 3d 42 47 60 84 6e d0 8e 60 4a df 61 04 4a e8 3b 1b d0 0d 9a 0d e8 06 74 83 b0 41 19 c0 39 b3 41 2a 05 c2 85 f4 ca 25 b1 65 d9 3e fb ee ff 02 39 c8 2f 92 65 7d 44 08 82 25 df f5 e3 cb aa dc ce 32 b5 9f 65 65 01 aa 2e 2a f0 33 fc 0e af 11 be af d7 b5 7e 86 9b fd 69 01 dc d5 f9 5a 35 f7 0e 44 2e f5 03 dc dc 67 5f 90 bf 52 7b fc 0d 6f 60 3a 6e 35 4a 68 2d 2f dc 10 9e ee ce 14 e6 06 8a d3 52 70 03 4b 5b 30 2d f7 db 71 ee 1b 6d 1f a8 ac 30 b8 70 58 67 43 01 d3 04 09 86 bd 63 1e 08 ee c9 69 80 b8 44 b6 8a 52 b8 3f 9d 1e a0 f4 40 ea db e1 fe 51 8b c8 80 28 03 c2 d5 e5 74 54 40 a0 53 e0 07 2a a3 cb b9 08 0a a0 dc f5 39 74 22 b6 d0 c2 35 50 4e 7a b0 ba 4e 52 e1 0f 27 d1 b8 5b cb 4a 1f 14 d1 0d 1f 16 5f c6 9d 95 47 cb 89 a9 e4 ad 58 21 89 b4 15 20 f0 7c f3 a3 0c c7 2e 8f a1 a5 bc 81 b9 c9 c0 57 ea 6b 30 48 fd 20 98 dd cc 56 e2 8a d9 80 37 dd 1e 1b d1 2f 08 98 be a9 11 ec 99 83 08 65 f5 cd 22 d8 ce 9b 81 9d a0 ed 80 a0 50 90 f5 0e a6 6f fa c9 44 08 32 b6 ad 75 6e 23 ab b9 c9 ff 77 27 05 da 41 39 40 5e e1 d6 d6 1e 32 2d 08 40 85 88 08 a6 56 02 4a 40 09 28 01 25 a0 c0 80 46 14 65 de 0a 58 9a 59 4f 4e dd 38 a4 ee 83 23 43 30 f5 55 5a 69 a5 c5 f7 9a 8b a4 1e d7 db ae 7f fe ed e9 11 4f 13 2a e2 d1 cb 84 65 b2 4d f8 e6 89 8c df 42 cd 1e c2 06 60 40 8d 91 43 d7 3a bf 0c 2b 7c 10 61 07 3c 9d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxq0=BG`n`JaJ;tA9A*%e>9/e}D%2ee.*3~iZ5D.g_R{o`:n5Jh-/RpK[0-qm0pXgCciDR?@Q(tT@S*9t"5PNzNR'[J_GX! |.Wk0H V7/e"PoD2un#w'A9@^2-@VJ@(%FeXYON8#C0UZiO*eMB`@C:+|a<IENDB`
                                Apr 26, 2024 06:04:15.420667887 CEST459OUTGET /kms/api/api/wiki/hot/queryHotSearch HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.852546930 CEST517INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: SERVERID=a4cfce6d24a5af59e45421bd47f0e3db|1714104255|1714104242;Path=/
                                Content-Encoding: gzip
                                Data Raw: 38 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ab e6 52 50 50 2a 4a 2d 2e cd 29 51 52 b0 52 88 56 50 7a da ba e6 e9 ba 4e 25 1d 20 ab 67 f7 f3 69 d3 41 ac 27 3b 7a 9f 76 ad 78 b2 6b 39 84 33 f9 69 c7 ca 67 73 9b c1 6a f6 34 3d 9d b3 e1 e9 86 8d 40 c5 cf ba 96 be 9c d2 a0 a4 10 ab 03 32 34 37 b5 b8 38 31 3d 15 64 aa d2 b3 8e 09 4f bb e6 2b 81 c5 93 f3 53 20 82 06 50 7e 62 69 31 58 20 af 34 27 87 ab 16 00 cc b8 cd 02 91 00 00 00 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 8aRPP*J-.)QRRVPzN% giA';zvxk93igsj4=@24781=dO+S P~bi1X 4'0
                                Apr 26, 2024 06:04:15.867269039 CEST444OUTGET /images/11435/dot.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.264533997 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-c34"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 63 35 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 0c 08 f3 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 20 08 06 00 00 00 1f 7c 28 f1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd 05 00 76 8e 58 90 0f 40 60 00 80 99 42 2c cc 00 20 38 02 00 43 1e 13 cd 03 20 4c 03 a0 30 d2 bf e0 a9 5f 70 85 b8 48 01 00 c0 cb 95 cd 97 4b d2 33 14 b8 95 d0 1a 77 f2 f0 e0 e2 21 e2 c2 6c b1 42 61 17 29 10 66 09 e4 22 9c 97 9b 23 13 48 e7 03 4c ce 0c 00 00 1a f9 d1 c1 fe 38 3f 90 e7 e6 e4 e1 e6 66 e7 6c ef f4 c5 a2 fe 6b f0 6f 22 3e 21 f1 df fe bc 8c 02 04 00 10 4e cf ef da 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a a0 11 9a e1 10 b4 c1 31 38 0d e7 e0 12 5c 81 eb 70 17 06 60 18 9e c2 18 bc 86 09 04 41 c8 08 13 61 21 3a 88 11 62 8e d8 22 ce 08 17 99 8e 04 22 61 48 34 92 80 a4 20 e9 88 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13
                                Data Ascii: c50PNGIHDR |(pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'
                                Apr 26, 2024 06:04:16.264610052 CEST1289INData Raw: 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f e5 04 a5 9f 32 42 99 a0 aa
                                Data Ascii: _H$N!%2IIkHH-S>iL&m O:L$RJ5e?2BQ:ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwR
                                Apr 26, 2024 06:04:16.264650106 CEST897INData Raw: cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07
                                Data Ascii: 5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=^G~1cu5W(=dN?=yLk]Q]gC?tL_]p"b%K=
                                Apr 26, 2024 06:04:16.299952030 CEST457OUTGET /picture/0/2101311932192113673.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:16.707372904 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:56 GMT
                                ETag: W/"637db4fc-856"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 37 35 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 55 79 54 53 77 16 8e ec 45 85 41 1c b5 05 35 8d 82 a0 64 27 81 44 d0 92 84 25 60 00 43 90 08 0a 09 c9 83 84 98 bc 90 3c 08 61 51 0b 9c 83 41 40 59 a4 c8 01 61 1c 86 01 11 d9 b4 95 1d b4 80 6c 16 05 c5 43 d9 5a 0a 4c a7 54 54 2a 51 d6 09 28 76 fe 18 e6 9d f3 de 6f 39 f7 fb ee 77 ef fd ce 79 2a 6f 4f d7 ed 86 5f 18 c2 60 b0 ed 74 37 1a 53 b3 12 34 2f d1 40 4f f3 0d 95 3d 19 d5 2c 9f 43 ce 6c c8 07 0c 81 14 5c 19 00 73 e2 83 c1 00 9c 2e e6 86 02 4c 80 cb 57 86 77 02 0e 30 98 b6 a5 90 c5 86 d8 8c 13 64 1e 28 46 71 d7 62 50 51 62 a9 06 0d 83 39 1c 8f 92 72 79 22 00 82 07 03 a1 42 89 23 62 b6 be 19 01 17 f2 1d 11 7e 04 06 86 21 a5 02 02 a1 5b b4 0c f0 89 f6 64 f1 a2 45 3c 12 1f 71 fc 18 dc 21 8a ac 21 10 03 10 17 1e 25 3e 27 91 93 a3 1c 11 eb bc 64 cd 7e ed 1a 8d 80 af 87 40 22 47 c4 07 51 6c 86 37 9c 0a ca 00 38 01 45 44 f2 b0 b6 04 b8 1d 09 85 25 e2 6d 49 24 1b 38 0e 83 b5 47 63 ec d1 58 3c 12 4b 24 db 62 c8 38 1c fc e3 83 d0 64 93 f1 43 c8 4c 9a cb c7 5c 9a 93 23 42 00 41 52 32 1a ad 50 28 50 0a 3c 0a 94 85 a2 b1 24 12 09 8d c1 a1 71 38 a4 26 02 29 57 4a 20 6e 14 52 22 3f b0 c1 40 03 e4 3c 99 50 0a 09 41 09 7c 8d 91 1b 0c 46 40 8e 08 8d d2 0f 25 88 a5 9f 68 25 f2 8f 6d d2 34 0c 1d c5 95 a2 b1 28 cc 5a 49 1b 81 0c c6 ff 0f 15 8b 3f 45 cb 21 26 f0 a7 de ff 49 2c 67 29 a5 00 9a 09 c8 c1 08 19 4f 33 b8 90 03 6b a9 a4 64 aa 0c e0 42 a0 8c 05 82 e7 36 ba e8 2d 00 21 50 2e 00 a5 70 2a 75 ad 6b 24 b8 95 9f 50 c2 07 15 72 eb 75 0c 83 41 a6 4b e4 10 57 c2 03 e8 34 47 84 e6 06 25 14 f2 c9 04 27 3c 05 83 b1 c3 d8 da 52 31 58 ac 33 85 44 c5 e2 68 b6 78 0c 8d 40 74 c1 d0 48 84 0d 2c 0d e4 45 88 01 09 b4 81 e5 ff 89 c5 6e 8a 5d b3 c3 7a 66 1a 20 13 46 02 7c 17 19 28 86 af 97 4d 16 6e aa 85 e8 bc b9 96 0f 58 fe a6 5a 88 2e 9b 62 d1 1a 31 e8 b5 e1 fe d7 b0 37 ae 34 0e 5a db 7e b2 ae e6 f0 c9 fc 80 44 e3 78 99 c6 da f7 57 c4 ba 30 98 4e 3b 9d e6 c4 8a 1a 9a c9 8d 13 f8 02 e6 1d 3f 30 a6 8f f8 37 d9 05 95 be 4f 2e 49 39 28 6c 6a 06 b2 7e 0e 40 9b ae 5a 25 5d 65 7b d7 ec 04 2e 9c b8 1d cb eb cf f5 b7 cc d0 8d ff fa 66 f6 ae e4 44 66 61 e9 38 cd 30 bf 9f 60 52 c5 96 7b 9e 25 ff 78 66 6c ff e2 b1 77 af fe 18 fe 8d 34 3d 5a 93 7f 54 9d 60 5c af 76 50 e7 8d cc 2a 6f 4c ab 23 25 45 77 ee 3c 16 86 cd 27 f6 eb 94 9f 66 55 b3 3d e6 5a ca f6 8f 0a 1e ad 8e 69 f5 68 cd 26 7c cb f9 d2 5e 74 5e e0 15 38 5d 94 53 7a a8 55 7f bc 3a 36 14 a3 e7 a0 ef 99 70 ad d0 17 87 6c 5e e1 98 de d7 7b f3 d5 f1 ee ae 4e dd d0 96 47 95 97 73 75 9a f4 77 b7 d6 17 3a 5e 59 35 9b 9c a3 b6 56 e4 b5 7a ab c2 b4 ab 5b 48 af 4c 73 b6 20 be d2 9a 30 e6 1c 7e f7 b3 c9 62 b9 88 62 ee ac 35 23 ac dc 63 a3 35 72 77 c2 97 a3 6f 05 6b 73 20 36 3a 35 04 99 67 7b a2 89 c6 45 82 0e 8f d6 90 ca bd 2c 62 b2 87 ba 2a 36 94 d9 63 cf 9b d9 fd ca fa 9d d1 00 31 2c ef 8d 20 e0 7e 8f b9 78 62 f6 66 ce 83 3e 9d a0 2b cf 4f c5 34 1a c6 1a ad 18 9e 75 31 49 9a 3c 66 54 5b 70 e6 68 79 e9 a5 e8 7d bf 24 1c 19 df f1
                                Data Ascii: 758}UyTSwEA5d'D%`C<aQA@YalCZLTT*Q(vo9wy*oO_`t7S4/@O=,Cl\s.LWw0d(FqbPQb9ry"B#b~![dE<q!!%>'d~@"GQl78ED%mI$8GcX<K$b8dCL\#BAR2P(P<$q8&)WJ nR"?@<PA|F@%h%m4(ZI?E!&I,g)O3kdB6-!P.p*uk$PruAKW4G%'<R1X3Dhx@tH,En]zf F|(MnXZ.b174Z~DxW0N;?07O.I9(lj~@Z%]e{.fDfa80`R{%xflw4=ZT`\vP*oL#%Ew<'fU=Zih&|^t^8]SzU:6pl^{NGsuw:^Y5Vz[HLs 0~bb5#c5rwoks 6:5g{E,b*6c1, ~xbf>+O4u1I<fT[phy}$
                                Apr 26, 2024 06:04:16.707619905 CEST914INData Raw: 62 fb c2 c1 b2 12 42 cf a4 67 bc 45 e1 77 5d e9 4e 26 8f b6 94 3f 44 85 61 f6 14 36 06 19 dd 48 fd c9 fb 98 5e f3 d7 bb 1f 58 1e 4e 0d 0a 64 16 cc c1 a9 66 f5 c6 46 35 b1 25 c9 e9 7d 9e 5b 13 d4 bf e9 e2 5a 45 9c 2c 6c a4 f1 92 c1 3c 9e eb fb 39
                                Data Ascii: bBgEw]N&?Da6H^XNdfF5%}[ZE,l<9t72\nmO?P]B^#]y+<V3NZ*Bbrcjw=#$Ctl0Tu0/^y}g[b2V3a6%.+
                                Apr 26, 2024 06:04:16.709489107 CEST460OUTGET /picture/130/s2310091704202546282.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:17.102857113 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 09 Oct 2023 09:21:37 GMT
                                ETag: W/"6523c621-68b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 36 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 06 04 f9 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 06 52 49 44 41 54 78 da d5 5a 69 6c 1b 55 10 8e c4 7d 0a 84 b8 41 88 53 20 10 e2 06 71 48 08 09 50 b9 41 1c f1 ed 9c 4d 93 00 2d 12 de f5 55 1b e5 80 b6 a2 48 e5 52 4b 21 a2 dc 29 a2 5c 42 08 95 96 b3 05 11 55 50 a9 08 68 40 50 c1 7b 6f ed 84 84 86 94 42 29 cb cc 7a d7 d9 5d ef ae f7 d9 6b 3b fd 31 3f e2 8d fd de f7 66 e6 9b 6f e6 6d 93 2c cb 7b 79 65 d9 e5 f2 81 91 14 bb c5 2f b2 a5 7e 91 0e 37 c7 c8 27 cd 31 3a da 2c 90 69 5f 8c 4c 34 0b f4 5b f8 7b 2d 3c 7f d1 1f 67 7d 91 b4 74 c5 fa f5 f2 de 5e ee a1 a9 6a 10 cb c6 0f 85 cd 47 7d 02 79 03 37 0e 20 64 1e f3 09 94 f9 05 b2 32 94 64 37 7b 01 ae 62 40 cb de 93 f7 0b 24 68 0f 6e 88 17 84 2d b8 18 fd 26 92 a0 37 d6 1d 50 40 64 f7 40 f8 6c f5 0a 48 89 09 74 7d 4b 9a 5d 5a 73 40 4b 87 e5 03 20 bc 56 d5 0c 88 c1 e8 bf 81 38 9b 5f 33 40 5d fd 63 c7 43 78 7d c1 91 1b bb 21 84 d6 05 44 d2 d5 d3 3f 71 92 f8 f0 e4 e1 98 27 78 20 f0 ec 0f b7 bf e3 17 e8 73 43 43 f2 fe 9e 02 6a 4b e7 ce 87 84 ff d5 c5 a9 fe 87 cc 06 9b ee ed 1c c8 1f eb e4 e9 70 52 ba 1d 36 fb 0a 84 d7 94 0b 60 9f f5 0c 6e 3f c2 13 40 e8 19 67 30 00 42 a0 1b 81 8a 17 74 f7 8f 9f c8 1b 22 4b 56 c9 07 05 13 f4 6e f0 da 6a f8 bd 1d 0e eb ac 1d 1e 96 f7 ad 0a 10 d6 15 58 e8 4b eb 90 22 23 81 38 8d b5 f7 b1 93 bd aa 21 b1 67 f3 87 04 45 e6 83 9a b5 06 d6 d8 69 11 7e 4f 55 05 48 09 09 63 5e 6c f1 0b 2c 31 b7 2f 77 ba 97 c5 d0 ca e6 3f 36 71 18 78 2e 0c 6b be 8b f9 a8 ed 21 20 d2 ee 8a 00 05 12 cc 6f 00 23 92 c1 91 11 79 9f 5a 03 b1 b2 70 86 5e 02 61 3d 59 a0 74 f2 77 5b 26 77 1a 17 20 64 15 88 d9 9f 74 e1 b5 a9 11 40 0c d1 22 d2 4c 31 f4 44 fa 2a 17 20 5f 9c 3c 60 0a b5 b7 79 16 c7 03 09 25 58 73 81 c5 c8 f7 40 df db 91 cd 20 37 7e c0 cd 60 9e 20 d3 71 16 f3 56 3d 11 a1 d7 5c 01 c2 7a 01 1e 19 33 11 c0 ef 5d 4b a6 8e 72 ad 22 74 de 75 90 39 3f 63 58 bb f9 4d d4 78 58 d3 4c df 5f e7 0a 10 54 e7 0e 6b 39 42 be 0e 27 d9 ad 9d d9 b1 33 b3 4f ca 07 9b bf 87 f9 05 a7 ff b8 56 e5 43 29 e9 8e f6 be b1 b3 c0 bb 9b 75 bf 31 1d 4a d1 1b 3a d2 f4 6c 04 a4 86 cf d3 76 74 dc 91 c9 9f 11 4d b2 cb 50 9d 5b ed 09 f7 52 16 10 b2 4a b9 d3 0d a7 d8 4d 25 31 1e a7 4f e8 b4 d8 a4 f6 79 34 4d 2f d6 58 0a 36 9f 2e ae 23 92 97 67 72 82 2d b7 02 64 45 dd 06 1a 17 a9 e0 08 08 5b 01 08 af bf 78 01 05 45 29 50 f2 3f a0 04 66 e8 9f ac c4 30 c4 ba a6 14 6b 08 5f a5 3f 32 6e 2e ca 0b 08 bc bc c1 11 50 28 49 ef 72 a3 af f4 80 70 93 f0 d9 36 0b 2d f7 a3 96 f8 f7 0f 48 47 87 13 b9 39 33 8c 45 9e b1 f8 7f 62 0e e5 72 80 90 1c 7a 17 e5 8f b3 05 84 95 98 17 90 3f 4e 42 f6 c2 92 a4 cc 27 d8 9a c9 5f a4 2f 94 7a 43 26 e3 03 44 64 64 4c 5b 40 b0 d0 87 bc 80 e0 3b af eb 4e f9 b5 96 14 bb a6 35 99 bb 12 2d 92 ce 5f 68 06 34 2f 2b 9d a2 3d 47 0b 8a f4 41 55 d4 62 08 bd c5 0b 08 e4 d7 43 f6 80 54 e6 e1 01 a4 cc 0c d4 cf 2b 11 a7 85 43 21 9b 54 16 fc 85 17 90 4f 60
                                Data Ascii: 6a7PNGIHDR44xRIDATxZilU}AS qHPAM-UHRK!)\BUPh@P{oB)z]k;1?fom,{ye/~7'1:,i_L4[{-<g}t^jG}y7 d2d7{b@$hn-&7P@d@lHt}K]Zs@K V8_3@]cCx}!D?q'x sCCjKpR6`n?@g0Bt"KVnjXK"#8!gEi~OUHc^l,1/w?6qx.k! o#yZp^a=Ytw[&w dt@"L1D* _<`y%Xs@ 7~` qV=\z3]Kr"tu9?cXMxXL_Tk9B'3OVC)u1J:lvtMP[RJM%1Oy4M/X6.#gr-dE[xE)P?f0k_?2n.P(Irp6-HG93Ebrz?NB'_/zC&DddL[@;N5-_h4/+=GAUbCT+C!TO`
                                Apr 26, 2024 06:04:17.102915049 CEST737INData Raw: 2f 38 00 32 26 aa 2b 40 ba 39 02 52 30 52 32 6a 3d cd 50 ad eb f5 99 fe 19 1a ea 35 a4 79 4d d6 f0 03 32 16 7d 03 20 a0 db 5d dc 21 57 e6 10 e0 f4 df d7 c9 97 de 32 ac f5 27 37 20 53 81 ad da 43 a8 c0 75 1e 1a c2 ba 01 85 02 7a fd 13 cd e6 ce d3
                                Data Ascii: /82&+@9R0R2j=P5yM2} ]!W2'7 SCuzO:U{?CV#Fz(j/?v;#%uz5->T34u`$Gh{5/ 56VC*Pg_XE@BmHTiD+&@gsmS$1
                                Apr 26, 2024 06:04:17.236782074 CEST460OUTGET /picture/130/s2310091718588556384.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242
                                Apr 26, 2024 06:04:17.641895056 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Mon, 09 Oct 2023 09:19:30 GMT
                                ETag: W/"6523c5a2-57c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242;Path=/
                                Data Raw: 35 39 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 08 04 f7 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 34 08 06 00 00 00 27 a4 00 92 00 00 05 43 49 44 41 54 78 da ed 5a 69 8c 14 45 14 c6 2b de b7 c4 33 46 41 f0 48 fc 61 34 5e 51 d1 1f de ba ec f4 4c 9b 88 41 49 0c 88 26 2b db 5d 3d 0b c4 1f 4e 4c 3c d0 80 47 e2 c1 0f a2 26 02 c6 60 54 62 50 f9 e1 7d fd 40 8d 89 a8 18 95 04 11 dd e9 aa 9a d9 5d 30 ec 06 18 df ab a9 9e a9 ee e9 9e 3e b6 67 1a 92 a9 e4 a5 a7 bb df 54 bf af eb bd 57 ef e8 29 53 7a e3 00 1f 79 93 e5 f3 84 ad d4 4c 3a 2f 8c b7 60 32 4b 23 f4 45 38 5e dd 8e ef 6e 32 7a 4a 81 d0 65 30 ef d3 fa c0 d8 d4 6e 02 a9 35 c8 62 f3 03 81 10 fe 82 ca ab 1b fc 62 3f be 3b 4b 3b 8e 82 fb 9b 15 de cd f3 4a 5b 8f e8 38 98 02 61 ef ab 02 6a 84 7d e1 c7 a7 eb b5 43 00 f8 2e 17 70 93 3e e2 cb 6b 54 66 b9 f8 10 38 b1 2f 4d 4d e8 be 21 fb 0c dd aa 9e ab 2f e6 67 f7 17 ab d3 e7 5a ff 1e 2d 56 c6 62 6f a9 0f 2d 58 ec 03 e7 3f da a0 7d ba 3e 64 9f 7f eb 40 ed f0 eb 4b b5 43 01 f8 df 6e e0 7c 48 9d 3f 67 da 33 4b a5 da c1 ba c5 ae f2 82 c9 5b f4 8a 3a 67 ed 20 55 96 bc 51 9d 86 d7 22 81 e8 1f ac 9c 90 27 74 3d 4c 38 2e 27 de 2b 84 36 e9 bd 02 0c 61 6b 5c 60 60 a5 1a 2a 48 d8 4f e2 5a 91 dd 24 cf b7 79 56 91 28 bc 7f 8a 15 00 f0 ba 31 72 52 0b 18 c3 be 0c f9 16 2c a8 1d a6 cc b3 57 1e ff d0 48 e5 ba 70 35 b2 58 a9 65 62 41 f4 3e 29 c4 9b 9e 7b 1b 14 01 b7 ca 6b 37 cb f3 ed ee b7 cd 8b 0d 5e 8b 96 e5 bc 17 f8 81 d1 0d 7a b9 b3 32 70 ce 7d 64 da 1e ba 42 e8 a5 fc c0 80 47 9a 2b ef 6f 70 db 01 fb d2 0b 26 47 d8 8d f2 7c a7 6b 0e 93 3d aa f0 0e 8b eb c5 f2 0c 50 a3 63 5b 9e 67 b2 2b 43 c0 54 51 95 c3 5c e9 b3 fe 2b c3 df 91 42 2c f2 13 10 ed 4a b9 fe aa f4 66 ef b9 df 76 65 56 dd 23 56 2e 69 aa 29 5d 26 ec 8d 30 5b e1 dd 89 ea 2e 9c 03 e1 d7 f8 c9 83 f6 38 09 30 20 b8 c5 6f af 03 e2 0b e1 fc 6d dc 43 1a c6 4f d8 d7 7e 82 17 4c fe 04 38 8d 75 70 bc a3 b9 2a f4 7b 3f fb 80 df ab 60 9e b5 a0 62 67 36 d5 91 fd dc 11 30 52 ad 4c 97 5a 82 d7 81 eb 9f f9 f2 7a f6 20 cd b4 6f 80 eb df 06 f0 de a5 f2 e6 0c 76 4b 0b e8 d4 c1 d4 e9 3f a0 1f e1 61 bf 47 e0 1d ab f3 36 9c 43 3b aa 4a de 6d 61 bc 69 82 c9 9c 7a 60 7a 60 0e 04 30 18 54 c2 71 05 d0 73 18 11 77 8a c0 63 3e 0f de ed 19 6f 1c 98 26 98 95 59 e4 4e b0 b7 cd 81 67 ef 4b 15 0c 44 ac c7 67 95 0c 7a a2 83 14 56 c6 b3 a9 75 6b e8 84 5d 04 fb d9 ee b4 d5 6c 1c f3 11 8c 88 f3 26 bf 0d c3 93 4e 11 86 4d 18 ac ca b0 69 b8 e7 cd 7a 60 7a 60 42 69 58 b3 e8 a7 72 9f 79 0d 6c f4 5d b0 9f 4d f0 7b 42 d9 f3 ec d0 4c 33 04 0c 66 7c 5f c1 a6 f6 39 66 98 a9 11 ce 49 d8 37 e0 b5 5e c6 3c 48 37 fe 3a 32 a8 c8 82 e9 bb 4c 23 f6 dd 33 c0 8e 4b 06 c6 64 1f 39 d9 df fe 30 30 03 9d b3 a4 7a 62 22 30 da 10 3b ab 1b 42 e6 96 8e 9e ac 59 ec 7e 70 cf af 0b 55 33 f9 77 58 ce c2 10 c7 c9 74 a3 17 f9 82 56 46 a6 b6 1d 7b d3 a2 68 48 9f 82 67 8d 84 d8 d3 16 a7 b8 92 1c 0c 61 bf a1 3e 63 a1 af 6f d1 f0 a9 7a b1 7c 5a 12 12 c5 bf 41 7a a1 6a 17 ba 51 3e 0f e6 ff
                                Data Ascii: 598PNGIHDR34'CIDATxZiE+3FAHa4^QLAI&+]=NL<G&`TbP}@]0>gTW)SzyL:/`2K#E8^n2zJe0n5bb?;K;J[8aj}C.p>kTf8/MM!/gZ-Vbo-X?}>d@KCn|H?g3K[:g UQ"'t=L8.'+6ak\``*HOZ$yV(1rR,WHp5XebA>){k7^z2p}dBG+op&G|k=Pc[g+CTQ\+B,JfveV#V.i)]&0[.80 omCO~L8up*{?`bg60RLZz ovK?aG6C;Jmaiz`z`0Tqswc>o&YNgKDgzVuk]l&NMiz`z`BiXryl]M{BL3f|_9fI7^<H7:2L#3Kd900zb"0;BY~pU3wXtVF{hHga>coz|ZAzjQ>
                                Apr 26, 2024 06:04:17.641954899 CEST466INData Raw: 25 96 93 30 e9 ea c9 80 71 68 42 86 17 e3 09 69 0f 16 00 f5 87 ca c7 34 8d 5a a4 cb f1 dd b3 52 4d cd d0 35 f3 85 4a fd ec d7 80 a2 e3 7a 0c 6d c2 6a 07 4e a9 2a 2b 30 b4 19 de b3 c1 40 21 4d a6 4b 9e 57 c2 e6 c4 9a 75 36 01 74 01 8b fe 60 2c b6
                                Data Ascii: %0qhBi4ZRM5JzmjN*+0@!MKWu6t`,NTVwji'POp_\mN`Q? s/F'Yno'~2Ch+Y(Sm'1*<6A1.a4VEP.~@M'5Mp
                                Apr 26, 2024 06:04:17.708204985 CEST453OUTGET /images/11435/yqlb24030805.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.361304998 CEST453OUTGET /images/11435/yqlb24030805.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:18.761205912 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:18 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 08 Mar 2024 01:19:00 GMT
                                ETag: W/"65ea6784-782b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 34 5a 67 50 13 4c b4 0d a2 a2 54 15 05 e9 2a d2 4b 94 de 23 22 5d 8a d2 a4 cb 47 97 de 09 25 80 08 58 e8 2d d4 00 d2 a5 4a ef 20 28 bd 26 b4 00 a1 07 08 3d 09 25 81 00 8f f7 66 de 8f dd fd b5 33 3b 67 ef 9d 7b ee b9 e7 9b ae b6 2a 0d 25 33 25 00 00 a0 51 57 7b f3 fe fa 5c b8 5e fe 77 6e 5f ef e9 33 59 e0 eb 83 cc eb bd ea 6b 40 e5 28 2b 06 00 78 02 50 7f a3 a8 ef 4f 56 d7 4e d1 6a f1 2f a1 a1 35 a4 9b 78 77 09 74 66 d7 8b e4 ce 60 75 ee b2 e1 4a e6 1c bc fb fc d5 83 07 4f 9e 3f ff 0c a0 77 b6 0e a7 19 f5 f8 2c cf 1e 47 2e e1 2f d7 f0 52 d1 aa d8 20 aa f5 17 cc a2 7e 1a 72 2b 7a 33 2b d8 bc 5d d6 c0 c8 c8 e8 14 ef bb 2f 2e 7e 4c 16 42 c1 de 78 b5 d9 c5 d7 ba 13 a6 77 02 27 d7 99 af e2 90 b2 f5 5d 76 dc a9 46 ec f9 62 fd 4e e3 1c b8 27 be 59 34 f8 27 32 e0 bb 4a fb 7b 50 3a a6 46 6b 29 45 73 14 30 89 c0 57 9e 85 d9 41 9f a1 ab cb 3f 58 ce 04 c9 2f 5f b3 ac 28 5a 0e 49 bf a5 c7 d5 13 7a 05 d0 a9 24 be c6 21 1d 76 7e d5 c1 7b 35 47 22 34 eb ba 48 d3 e6 e7 55 bb 1d d4 fd 2b b8 3f 9d 68 32 f3 d4 c0 7b 86 dd 3f 16 0c 38 a6 e4 05 ad ab fa 3a 04 ff 54 6d 57 a0 77 48 81 d2 d9 dc 43 68 0c d7 cc 8d 8b b2 68 25 e3 fc 2c 2e 41 44 2b 3b 85 9c 0a b8 88 f5 5d 6a 84 cc f6 90 e9 d0 cf 20 ee e4 e6 29 1a 31 ab c5 1b 9c 14 da 48 9a 40 8e c6 2b 3c 59 7c 06 ab cf b2 c7 39 e8 45 28 b6 4b ee d1 c7 a6 2b 3e 51 ea 47 c1 a0 db 57 69 0c 21 34 63 62 5c 82 f0 5b 31 92 0d 0f 18 49 67 72 67 24 11 41 96 7a e6 37 05 3a b7 9a 04 e5 cd 93 38 d1 6c fd df bb 15 f4 4f 4c 18 52 94 d0 fb b6 66 1f 22 df 43 06 34 2d 38 a5 cd e8 84 de 92 ba 53 9d 47 e7 6d b5 60 53 7b 01 e1 0a 21 72 9f c0 26 44 4a cb aa 5a 41 bf cf 35 d0 e0 61 d0 10 55 4e af a6 4c 52 b4 3a a7 34 f7 9c 46 52 4b 32 89 6a b0 22 88 52 a7 58 bd 59 bf 91 dc b4 2d d0 b8 10 b8 cb 9b e9 b0 1c 07 fb b5 9b ce 43 54 ab 54 27 89 42 fa ab fa a7 d6 83 e6 68 83 6c 96 51 7e 83 ae 4d 57 c9 ed 3e 96 2f 1e 78 dd 4c 3e 34 ff 46 25 e9 f1 33 64 30 da 3f fd 2d 63 4c c7 b8 4d a1 7f c0 a6 aa 19 73 21 db bc f2 dd a7 43 2f 38 0a 4f 9b 3c 4c d0 79 ee b8 c4 d6 39 03 61 e8 85 9c 37 6c 63 00 16 55 3c d4 9b 0c 7a 5d 49 8f bd 1c af 29 74 7d 13 67 6e ab 8f a4 c0 16 97 cf 58 5e 60 59 b0 9f 6a 62 1c 13 69 c1 a2 20 e4 ba 90 df 90 92 18 f2 2b 67 47 7f ae 7f e3 1a 85 a3 a2 79 c9 5b a1 b1 67 7a 45 a7 6d 29 20 2b 11 0d 81 90 3c 23 54 54 f0 27 ab 8c 54 4b 9c 1e 93 59 d5 d3 9d cf 41 c9 76 f1 96 79 5c 7b 4f 2a 27 91 17 3a 48 d3 8f 8e 9e d0 d4 bc 03 d1 26 4d ea 93 b2 97 11 28 1a 12 d3 a6 55 93 32 4b 04 e6 7b 8e 06 f6 bb 23 26 47 c4 09 93 6b 34 b7 ae b7 f5 a9 65 19 b1 89 f6 e0 73 f2 89 ba f1 57 14 2f ec ad d5 c0 dd 93 d4 2e c7 e5 46 10 eb c8 1f f4 63 57 9f 77 a8 61 c5 45 09 81 f5 60 89 dc 47 44 9b 21 f2 80 cd 1d 70 cc 3a d4 8c 53 3a 80 29 f0 ec 4e 20 fc cf 36 d8 7f ee 6b 55 cd f1 b1 f1 b6 2a 6e c0 d0 34 d7 99 5c 21 18 c2 1f 35 63 9d cf 84 b0 97 a7 8f cb 63 d5 66 01 9f a2 f7 e7 7b 5e 19 7a 27 1d 19 c4 ba ab 66 72 5e 8d 5b 95 36 4e 37 bc c9 6f b2 e0 08 66 ee fe
                                Data Ascii: a2b4ZgPLT*K#"]G%X-J (&=%f3;g{*%3%QW{\^wn_3Yk@(+xPOVNj/5xwtf`uJO?w,G./R ~r+z3+]/.~LBxw']vFbN'Y4'2J{P:Fk)Es0WA?X/_(ZIz$!v~{5G"4HU+?h2{?8:TmWwHChh%,.AD+;]j )1H@+<Y|9E(K+>QGWi!4cb\[1Igrg$Az7:8lOLRf"C4-8SGm`S{!r&DJZA5aUNLR:4FRK2j"RXY-CTT'BhlQ~MW>/xL>4F%3d0?-cLMs!C/8O<Ly9a7lcU<z]I)t}gnX^`Yjbi +gGy[gzEm) +<#TT'TKYAvy\{O*':H&M(U2K{#&Gk4esW/.FcWwaE`GD!p:S:)N 6kU*n4\!5ccf{^z'fr^[6N7of
                                Apr 26, 2024 06:04:18.761260986 CEST1289INData Raw: f5 4e 96 6b 84 b8 15 ee 96 54 81 e1 c3 63 6b 60 35 ad dc 9f 5d 97 92 7c c3 29 6f af 80 a3 a9 d2 22 8c 54 5c 0f 42 44 92 df ef e2 b1 25 2b 1a 02 68 f1 90 41 38 29 89 c0 c0 bc c5 2c b4 a2 ff 2a 55 f1 e4 73 10 55 8c e4 e4 fb 0d 7c a1 e3 8a 58 ef eb
                                Data Ascii: NkTck`5]|)o"T\BD%+hA8),*UsU|X+@fM$294N..U%D_p||}K2oR lHW5R3|~XXTql0yJnL\\8_M/8pB7eMQY
                                Apr 26, 2024 06:04:18.761303902 CEST1289INData Raw: 65 6f d5 04 fd ea fd 40 0c df bb 7a b3 e2 2a 8b d2 97 d9 f1 ec e7 99 b9 42 7b ea 3b ef a7 b5 45 ee 6d ee 47 d4 c8 c4 d8 24 65 89 a3 60 f4 e1 b8 7a 52 df d9 e3 42 a6 21 34 31 da a6 04 27 de 61 11 4b ca d3 80 fd ad 27 64 d0 89 f4 7f 55 f1 1c 70 0d
                                Data Ascii: eo@z*B{;EmG$e`zRB!41'aK'dUpH=G>wLwnG,/~]J.'k7B\Xz`{Te"#rdvLCt1sGX4)%qAwEr^^{1Gfwl!qL,((w:av
                                Apr 26, 2024 06:04:18.761323929 CEST1289INData Raw: 5f 81 ed 1f 46 bb 81 39 c3 57 3f c1 a6 cc 71 0f 85 68 2a 37 30 e8 f8 2c fa ad 7c b9 f6 b6 51 1e fc be 2d 78 f2 2d ae 4b 69 ff 97 14 dd 8f 48 13 3c 47 53 4a 88 d6 81 55 5f 46 87 32 90 05 5c c0 82 d6 cc ca 7c a7 fc 5d db b7 8a de 46 58 45 4e 8f b6
                                Data Ascii: _F9W?qh*70,|Q-x-KiH<GSJU_F2\|]FXEN(wDkXD5~G|=U2TDt2GK9u)LS@o%]F[(\MZY0j1YlK++X"l3x=P:tYLZU['\d}V?hCO9hn$`#m
                                Apr 26, 2024 06:04:19.607053041 CEST445OUTGET /images/11435/wtcx.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242
                                Apr 26, 2024 06:04:20.003418922 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-14f9"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104259|1714104242;Path=/
                                Data Raw: 31 35 31 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 10 d4 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3f 08 06 00 00 01 27 1a fe 5c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 40 a0 03 00 04 00 00 00 01 00 00 00 3f 00 00 00 00 3d d3 35 ae 00 00 14 63 49 44 41 54 68 05 cd 5b 0b 94 15 c5 99 ee ee 7b 87 19 66 10 06 79 39 51 14 10 49 24 28 2f 47 16 50 d4 24 46 d4 61 15 a3 26 02 41 22 24 bb 3c 76 25 1a 89 91 5d c5 9c 20 01 c9 aa 09 ba 1e 5c 35 1a 1f 1b 51 d8 c4 39 8a 2f 10 57 56 19 35 bc 45 60 78 09 23 01 86 c7 bc ee dc 67 f7 fe 5f 55 7d 7d fb f6 cc 65 40 c9 39 a9 73 a6 ab ea af ff 5d 7f fd 55 5d 7d c7 b6 a4 dc f6 6b ef bf 2c db ea 81 76 b0 38 96 b5 36 3a e1 fe f8 b5 89 64 52 06 3d 3d e6 4a e5 d8 f2 90 be 6b 0d 76 12 e9 74 a7 44 73 dc 7a ee df 0b 2b 12 89 84 95 48 c9 9f f4 d9 8e 26 9b 9b 2d cf d3 d4 c9 78 42 f1 01 3d 0a a0 d1 54 2a 6e a5 33 e0 6b 29 2a d5 10 de 22 47 35 9d e6 e6 a4 95 4c 24 55 27 91 88 5b 71 f9 4b 48 7f f9 ef ce 12 91 71 e1 90 8c 5b 19 d7 b3 56 7e 54 bf 7b e5 e2 be 15 9a 83 7e 42 0f fb f2 49 bb 8a 1a 9a 8f 2c 31 36 40 73 72 57 58 4a 9f db e6 7b af 06 29 55 5b 10 9f fa 85 3d c6 1e ff cb 84 1e 14 31 be fd 59 5a cb 81 22 ea 0f f6 c3 0f f2 b7 e8 8e 82 6f d3 17 51 d8 8e 02 1d 68 ff 9c c7 d3 1f 24 93 19 05 8f 82 22 5c 92 a9 02 31 57 2c 10 5f 08 42 3c 67 7c d8 05 25 a5 6b 36 36 1c 23 50 74 d0 72 e1 03 fc bd f7 f1 91 63 a8 09 b7 87 7c ff 13 63 85 e8 20 de f5 fd 61 58 28 bd 26 fe 2a 25 48 d2 84 fb f5 b4 68 64 d3 06 ae 22 a6 13 15 5c 9b 15 1d 3f a7 79 1c e7 4a 31 25 13 d6 b4 1f 7d 14 9f a9 f6 6b b4 59 85 0b a1 8e b5 74 7e e7 9c f9 d4 54 d9 e7 0d 3f 3f 5a a9 7b 9a 46 82 21 29 c1 a0 7d aa 07 3a 5b d7 ce fc a2 72 f1 ec 1e 97 64 c9 2c eb 27 73 0f bd df fb cc 68 31 22 29 6b ab b8 b9 59 e2 d1 4b 0b 37 71 01 27 2a 91 4c 58 9f 6c 89 1d 84 cb 5e 5b dd 50 53 bd 37 d9 d4 be 5d c4 e9 7c 9a 5d b4 35 99 88 29 47 6a 17 58 0e 22 5e b9 5c 66 1c 93 87 92 94 7a e1 33 35 db 16 3e f3 c5 b6 cd db 1b 9a 16 df 53 36 a2 ae 21 e6 ae fa e8 e8 91 b7 1e eb 5d 81 71 d0 a0 b6 87 4f dc 30 2e 9d 76 6f 81 7c 5b 54 c0 f2 b1 d1 40 11 29 4a 10 55 33 52 35 5c 77 d4 d0 c0 ef ad 79 d5 ef 02 d2 02 51 d8 1b a6 14 80 da 89 d8 ab 14 83 29 f3 bc cb 5d c7 ba 53 49 6d eb 01 77 45 ac 4c 61 89 35 e1 b1 e9 76 a3 7d eb dc d4 32 cf b3 a3 5f 26 88 1c cb 9d 1b 95 8c 10 55 42 d5 b4 8a ee a8 55 d0 88 72 6a 11 4a df 35 76 29 1c c2 6d 2b 63 79 b3 a3 99 54 3a ab 34 a3 0f 3e 20 c3 8c 10 b4 16 85 1e 18 c9 50 da 4d 5b e9 b4 fc 99 fa 9e 5b 0b 87 e8 7e 46 60 f8 93 b1 64 da 5a 38 a3 68 24 71 14 3c ad c7 ed b1 b3 6a f5 6a 33 4e 58 3a bf cb 09 84 b2 52 4f d9 1a cd 98 ac 68 74 b6 16 fc a1 fe 83 d5 eb 13 87 61 17 67 13 6d 94 3f 2d ec 56 91 c9 a4 03 70 d7 8a a6 d3 29 3d aa 9e e2 57 51 fb 82 73 23 a5 53 6f ec 34 80 03 5b f7 a4 0e ff e6 b9 63 5b d0
                                Data Ascii: 1515+PNGIHDR@?'\sRGBDeXIfMM*i@?=5cIDATh[{fy9QI$(/GP$Fa&A"$<v%] \5Q9/WV5E`x#g_U}}e@9s]U]}k,v86:dR==JkvtDsz+H&-xB=T*n3k)*"G5L$U'[qKHq[V~T{~BI,16@srWXJ{)U[=1YZ"oQh$"\1W,_B<g|%k66#Ptrc|c aX(&*%Hhd"\?yJ1%}kYt~T??Z{F!)}:[rd,'sh1")kYK7q'*LXl^[PS7]|]5)GjX"^\fz35>S6!]qO0.vo|[T@)JU3R5\wyQ)]SImwELa5v}2_&UBUrjJ5v)m+cyT:4> PM[[~F`dZ8h$q<jj3NX:ROhtagm?-Vp)=WQs#So4[c[
                                Apr 26, 2024 06:04:20.222567081 CEST457OUTGET /picture/0/2009280932523225519.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:20.628997087 CEST734INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Content-Length: 434
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1b2"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 1c 49 44 41 54 48 0d ed 56 bd 0a c2 30 10 6e 8a b8 56 dc 7d 1d 27 c1 c5 45 2b 82 9b e0 63 38 3b 28 be 80 3a 38 39 28 3e 92 b3 bb 7f ad df 41 02 17 9b d8 18 8b 53 0e 8e bb dc f7 5d 2e fd 86 a4 51 14 2c 28 f0 0f 05 72 37 bb 82 d6 51 e7 41 be 72 6b cb 0f aa 87 62 8d 2f 1c f3 3a 78 7b 0c eb 21 b6 e1 53 c7 3e 3b 8d 9d bc 85 3c 31 78 03 b5 b5 e4 65 32 3e 10 53 b8 89 4f b5 89 e4 69 5f ac 9d 42 12 28 24 1a c0 16 c0 62 f8 86 48 30 1a da 67 70 21 05 3e 22 22 4c 1b 1c 17 98 25 05 21 44 06 ca 5c d2 ce 58 ef 4a 5a 8c f0 d7 83 8d bb 78 14 c3 60 0f d1 fc 5a 82 d4 7e ba 79 74 05 a9 3d 44 f3 6b b1 bd 4e 17 dc ad b6 1d 6f 00 66 0a 04 6f 89 fc d3 0b 25 14 97 47 ad 48 37 39 07 2b ce 8f b8 d7 bb 6a cf f7 2f 6e 2a c0 12 e9 a0 0b f8 90 e1 4f e4 63 f8 89 d5 4c e9 dd 54 74 ae 41 14 7a 16 b7 a4 0e 8c 9e c5 81 73 f3 af 44 0c a3 e1 f4 43 90 fe ba 57 e8 0f 0a 54 ae c0 0b b5 b8 06 10 65 7d 3d d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHV0nV}'E+c8;(:89(>AS].Q,(r7QArkb/:x{!S>;<1xe2>SOi_B($bH0gp!>""L%!D\XJZx`Z~yt=DkNofo%GH79+j/n*OcLTtAzsDCWTe}=IENDB`
                                Apr 26, 2024 06:04:20.787775993 CEST457OUTGET /picture/0/2009280932523126211.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:21.273185015 CEST457OUTGET /picture/0/2009280932523126211.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:21.665945053 CEST793INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Content-Length: 493
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1ed"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 57 49 44 41 54 48 0d ed 55 3b 0a 02 31 10 5d c5 42 d0 0b a8 88 b5 5b 58 79 03 ef e1 a7 f2 4c 56 82 e7 b1 f2 06 a2 68 67 25 58 58 e8 1b 48 70 cc 4e 12 93 85 8d c5 0e 2c 99 bc f9 3c f2 32 9a 2c ab ad 22 05 1a 12 cf 0b 26 e1 b1 58 03 66 d6 36 4d a0 aa 7d cb 43 34 45 fc ea c9 b1 85 7b 08 ec 6d 41 1f f1 15 2a 5d 6c c5 2e dc 77 5b c9 a4 4e 46 ec 93 5a 54 13 32 4e 10 58 ab e0 06 d7 71 10 12 0b 93 2c e4 7c 43 f4 73 52 d6 ff 8e 64 19 f0 1c df 43 27 28 3f 17 f2 06 3a c7 8c d1 3e 46 ea 25 ea da 54 ac 8c fc a5 de fc ba c6 10 3f 85 e6 12 26 a4 79 20 2d 11 56 49 ea 11 f0 1b cb 21 7f 64 b6 04 e6 94 3a 78 b8 30 48 47 34 a5 e1 9a 2b b2 1d b0 b3 49 1c b5 67 a7 29 9c f8 d7 86 e8 d1 d7 7d a4 9a 98 3b 96 fa 04 63 c9 88 83 ee 18 d2 0d 71 b4 ad e5 78 2b dc f5 89 c5 9c 7f 20 41 c4 68 da c1 37 63 cd b9 4b 31 6e ce 37 3d 94 98 5e aa 05 ef ce 7c f3 15 73 9e 98 d5 7d 5c 3d 8d 34 99 1f 34 cc a3 5a dd 47 aa 4c 36 5c c9 88 c5 7b 20 89 94 3c 77 ac da 97 14 73 61 d4 bb 4b 09 98 f6 02 4f 01 a0 44 46 4c db d2 26 11 db a6 7a 5c 9a ad 6e f0 2f 0a bc 01 e4 ca b0 1c bf 51 6b e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7WIDATHU;1]B[XyLVhg%XXHpN,<2,"&Xf6M}C4E{mA*]l.w[NFZT2NXq,|CsRdC'(?:>F%T?&y -VI!d:x0HG4+Ig)};cqx+ Ah7cK1n7=^|s}\=44ZGL6\{ <wsaKODFL&z\n/QkIENDB`
                                Apr 26, 2024 06:04:21.673367977 CEST458OUTGET /picture/0/s2009141520499302011.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.080178022 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-18f8"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 31 33 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8c 57 79 3c 94 eb db 27 45 b6 bc 25 a6 ac e7 67 c9 91 b5 84 a4 cc e9 90 5d 42 18 61 8c 23 91 89 09 59 a7 19 4b 87 16 a1 b2 8f 63 e4 54 b2 8c b1 8e 9d c8 56 26 3b 13 23 26 26 c6 18 4b 96 19 eb f0 ce 4c 75 7e a7 b7 fe 78 ff 78 3e 9f e7 7e 9e eb be ee ef fd bd be d7 75 dd f7 fd 4b 17 4d 84 05 24 04 b8 b8 b8 84 cd 4c 8d 6c b9 b8 b8 1f b1 9f fd 7b 58 5f 44 c6 72 32 b9 b8 8e bc 32 33 3a 7f 39 94 38 3f e6 74 cb 85 8e e0 bb 09 a4 e7 88 20 4c 3d fa 15 d2 7f db df fc 5b f8 21 d4 6a af 82 2f 2a 2b 40 c2 f6 50 19 28 56 c6 db 4c d4 fc 97 a8 47 e9 d2 bf 0f 37 43 ea 27 11 24 85 91 61 de c5 e1 f6 66 c1 d7 47 3e 37 7e 44 3c fe 34 96 aa 3a 7a 45 95 a9 2f a0 ec 7c a3 2b 6b c9 7b 7a bc 8f 02 47 8a f0 f6 30 7b b6 ab 7a 1e b6 af 81 83 04 e4 e4 f8 cd 94 0c 7f 91 6b 3a 74 90 3b f5 1e 97 85 d1 5e 90 1c 7b 00 b9 ff 75 b0 47 f5 e0 d7 41 a4 a2 1c 6b f0 38 98 a7 d0 ae 6f ca 72 13 6e 4c 06 3f 75 b4 cf 93 c1 91 56 8e f9 b7 89 bb 25 2e eb 48 34 ed 11 2f 89 dc a7 0a e1 16 04 7d 7b 3d fa dd 88 f3 23 b5 f9 47 b3 a9 a0 1a 80 4f 43 7b 60 5c 25 a9 34 26 bc cb ec c3 f6 d2 de da 3b 8b e7 ff ed ea ab 57 a1 1f d6 e0 c6 ff c4 ec 81 bb bc d8 54 bf 99 dc 99 25 a9 78 05 6c fc 81 46 be a8 ef 91 b1 dd 9d fc 07 e7 7f 21 df f9 99 d9 09 66 90 48 8c 04 45 c1 6f e7 f7 09 74 ab c7 4f 5c 7d bf a7 9f 80 fc ca 49 ca 9b e6 07 fc c2 4b 7f 9e bc ff f0 98 bf 78 a4 e7 ff 25 8c 05 84 f7 bf f4 7d 83 f5 33 b3 b7 c3 42 31 7b 0a d7 53 5d 73 da 8f df 87 1d 9f 5f ab 67 fc f2 83 37 bc cc de 1f f8 1a b9 f3 ef 40 99 ef 05 99 09 95 44 da 5b 42 c4 98 32 7b 1d dc 41 fe 18 ce fe f4 c4 d9 b1 f2 90 16 64 45 10 5f 9a b0 8f e5 66 0a c4 26 3a 21 48 95 bd 4c c7 99 2f 06 1c 5b 42 29 db a5 14 0d 04 d7 d4 85 98 61 53 2f e6 80 ed cf 76 14 5c 52 03 f8 f0 92 f5 4c de 0e df 8a e5 fa 81 6b c5 1f f5 c2 fd 03 d8 36 af b7 e2 a4 17 7a 17 6e 3e 36 b2 dc 84 b6 89 af 65 0a fc 84 b2 9f 28 ef 5f 22 fc f6 6a ff 46 1d 47 5a bd bb 47 11 7d aa 35 f0 d4 93 6a ec 4d 87 47 ef 85 7e 54 e8 8f 0a fb 27 22 ce 87 41 3a ff f9 06 80 97 18 a3 cf 9f 4e 52 38 79 25 2f 25 a9 d5 f1 47 e1 fc 28 f4 9f a0 62 4d c3 2d fe 06 28 98 0a 7d 7d b0 a7 34 da 55 ca 7b c6 5b 85 ef 27 ca fc 89 ca bf 65 5b d9 dc 3f 79 47 c8 88 4e 69 e5 4f a0 ac 92 55 81 50 79 f4 ca 68 df 66 a6 c5 d5 7f a5 e5 2a e0 ff e1 bb 2c ea 9b c6 cd 3b 59 64 c5 89 37 4f de 33 9b 34 cb 19 02 3f 12 11 6e ea 77 83 64 20 be 83 83 e7 25 b8 41 9c e6 bf 8b 43 aa 32 4b 7b 98 e0 ef ec 0a 0d 55 47 12 2a 6f 4d be 0d 59 6a f8 8f 18 b7 f0 92 4b 52 93 b9 26 28 4b 3f 44 5d 59 59 59 4d ad 08 83 11 da c3 8a 88 0a 1a 12 44 ed 7f 81 c1 3c 3c cd f6 39 79 c0 a1 ca 6f 0c c4 c3 fe c3 0d a1 cf f4 f1 9c aa 31 f7 d1 64 63 c4 bd 9f fc 55 59 39 c7 d2 2f 69 b3 5a 80 fd 7f 2d 8e 3c 57 de 33 6d 01 7f 6e 91 a6 ce 9e 1c f0 81 c4 2f 7a ac f5 56 f8 01 8c 60 e1 dd bb 7a af f6 93 77 14 cf 86 80 67 22 c0 33 21 7e 33 5b f9 bd 14 bb 9c 35 3d f7 e1 b4 96 0a c9 d7 92 86 af c7 b5 97 6e 6f 78 7a 7a 72 26 8f 90 ca bb cf a8 04 97 f7 5f
                                Data Ascii: 1384Wy<'E%g]Ba#YKcTV&;#&&KLu~xx>~uKM$Ll{X_Dr223:98?t L=[!j/*+@P(VLG7C'$afG>7~D<4:zE/|+k{zG0{zk:t;^{uGAk8ornL?uV%.H4/}{=#GOC{`\%4&;WT%xlF!fHEotO\}IKx%}3B1{S]s_g7@D[B2{AdE_f&:!HL/[B)aS/v\RLk6zn>6e(_"jFGZG}5jMG~T'"A:NR8y%/%G(bM-(}}4U{['e[?yGNiOUPyhf*,;Yd7O34?nwd %AC2K{UG*oMYjKR&(K?D]YYYMD<<9yo1dcUY9/iZ-<W3mn/zV`zwg"3!~3[5=noxzzr&_
                                Apr 26, 2024 06:04:22.129044056 CEST447OUTGET /images/11435/zzjs05.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.520761013 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-cf5"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 64 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0c 5f 49 44 41 54 78 01 ed 5c 0b 70 54 d5 19 3e e7 ee e6 41 76 37 45 44 c6 1a 1f 11 ab ce 20 d0 2a ef 52 07 e8 28 28 b5 5a 12 89 68 91 84 87 41 ed 60 1f 76 ea 38 4e 3b 19 e8 94 fa 82 22 f5 41 20 e4 21 3e 60 49 c2 54 02 1d a5 10 3b 5a 27 04 7c d4 b6 8a 3a 31 20 62 25 04 6c 76 43 5e 7b ef e9 f7 df ec b9 b9 dc bd 1b 96 0d ec 5d 60 4f e6 e6 fc e7 3f ff 39 f7 3f df fd ef 7f ff 7b ce b9 cb 59 92 a6 92 92 12 a5 ae ae 6e 89 a6 69 f7 73 ce af 16 42 b8 4c aa 1e 00 ed c7 b1 6c ef de bd ff 33 f1 93 86 e4 49 a3 89 45 91 b1 63 c7 be 00 30 17 5b d8 d6 62 c3 b0 61 c3 a6 6c df be bd cb 5a e1 74 59 71 5a 01 bb f3 03 d4 6b 01 6a b1 5d 9d 85 37 a1 a5 a5 a5 c0 c2 4b 8a a2 3b 29 b4 88 54 e2 0e b0 8c bb 09 ae 60 3b ca 1f 85 c5 06 03 f4 05 a6 26 3f 01 fd a2 a9 7c 46 c9 bc f9 81 bb 84 c6 16 40 b9 11 38 11 c7 df 3e 64 2f 56 97 7b 2a a1 a7 90 27 37 94 97 8c 64 c8 61 b1 db 00 de ad 52 17 b7 db 7d 5d 43 43 c3 7f a8 4c be 77 eb d6 ad 2d a8 1f 42 65 0c a6 b5 b1 b1 f1 22 f3 a0 88 7f ba d3 dd c5 6d 43 bb ba 58 99 10 ec 76 bb be 81 f0 4e 17 73 cd f3 57 65 7d 49 f5 49 e7 0a a6 4e 9d 4a 77 d1 0f 4c ca 7f 25 41 25 1e 80 d5 90 bd 21 eb 01 f0 85 b8 10 23 65 f9 4c e5 9d 9d ac 3c 1a a8 74 4e c1 c4 0f 55 ae 6e 2c 29 11 3a a6 8e ba 82 09 13 26 8c 50 55 f5 36 80 93 23 01 09 06 83 17 a1 ec 93 65 58 e2 0e 49 9b f2 6d a0 ef 92 65 c8 3c 36 6e dc b8 9d b2 8c f6 47 d3 d2 d2 de 41 d2 ad 47 f2 e3 cd f3 8a 82 f7 0a 4d bb ed 64 ed 71 de c9 1f 36 b5 2f 81 dc 2a c7 80 85 95 3d 16 0a 85 96 42 89 13 ee 1a 28 67 d5 7f 8d 95 e1 f5 7a 37 05 02 81 a7 c1 1f 4a 75 68 73 17 1d 66 b9 6e 24 9c 63 f9 9e 3d 7b 4a cc fc b8 68 6b 74 c2 79 bd db 95 76 3f 53 44 77 a8 bb e7 19 f4 69 80 ae 31 3d 92 59 e5 88 8f 1d 33 66 cc 34 28 63 58 58 b4 c1 c2 12 4b 01 8c 6d c8 35 7e fc f8 59 88 71 37 01 d0 7e 8d 43 51 94 05 f0 c1 e5 d1 ce 11 0b 7f d6 bc 36 8a 95 b3 a5 ac 3b 3d 6d b8 7f dd a0 cf a9 7c cf 03 e2 82 ce e3 c1 23 d0 23 6c 20 5c 5c 94 e9 cd b0 55 aa b4 b4 74 01 04 c9 9a be 76 b9 5c 85 8b 16 2d fa 97 ec d4 2e 27 1f 07 10 46 60 a0 b6 fd 59 db 40 b6 18 fd 5b d9 46 19 f5 ad 28 3c 0e 40 9e 02 6d f0 cd c4 ee dd bb 6b 71 fb df 8a 7e c8 72 47 9b eb cc 34 ea 1f c6 45 78 d7 cc 8b 46 e3 5c a4 54 33 7c 7a 9b 59 06 1a b8 cc da ba 99 7a 5c d6 f7 64 b2 4e d1 ce c8 ef 87 81 15 3c 23 83 29 11 5a 97 97 97 0f c6 5d d4 02 41 1d 24 9c ec 8d e2 e2 e2 e9 b2 23 73 3e 7d fa 74 4f 6b 6b eb ab e0 19 b7 82 b9 3e 16 1a fd ff 05 47 25 c9 e2 c2 68 b0 b0 66 8f c7 f3 71 7d 7d 7d 67 2c ed 01 1c 9f 38 71 e2 77 90 53 ec 9b 1e 6e 33 1e 5d 3d 12 4b 7b 1b 19 c2
                                Data Ascii: d11+PNGIHDRVB!zsRGBDeXIfMM*iVB?_IDATx\pT>Av7ED *R((ZhA`v8N;"A !>`IT;Z'|:1 b%lvC^{]`O?9?{YnisBLl3IEc0[balZtYqZkj]7K;)T`;&?|F@8>d/V{*'7daR}]CCLw-Be"mCXvNsWe}IINJwL%A%!#eL<tNUn,):&PU6#eXIme<6nGAGMdq6/*=B(gz7Juhsfn$c={Jhktyv?SDwi1=Y3f4(cXXKm5~Yq7~CQ6;=m|##l \\Utv\-.'F`Y@[F(<@mkq~rG4ExF\T3|zYz\dN<#)Z]A$#s>}tOkk>G%hfq}}}g,8qwSn3]=K{
                                Apr 26, 2024 06:04:22.523745060 CEST448OUTGET /images/11435/xuezjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:22.930778027 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-d36"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 64 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4b 00 00 00 00 81 e4 5d d4 00 00 0c a0 49 44 41 54 78 01 ed 9c 7b 6c 14 c7 1d c7 77 ef ec b3 8d 1f 3c 6a c8 53 0d 71 4b 02 a1 79 f1 0c d8 6d 10 4d a5 d2 06 d2 9a 00 a5 49 80 50 02 a2 52 54 25 6a d4 fe 53 c9 22 4a 52 b5 51 21 a2 6a 79 9b 47 5f 91 43 1a 5a 04 2d a2 09 0d f8 01 98 04 9a a4 01 9a f2 86 24 b5 21 c4 3e c3 99 b3 6f fb f9 2d b7 e7 dd bd bd f3 de f9 8e 40 bc 63 8d 67 e6 37 bf 99 f9 cd 77 7f f3 9b d9 99 d9 53 15 cf a5 84 40 e5 e3 ad 33 b4 88 32 57 55 94 3b 28 a8 f2 77 88 60 c3 c6 ea c2 75 aa aa 6a 46 65 e4 7b ce 0d 02 33 e7 b7 94 b6 b7 2b ab 35 4d 99 e2 c4 0f c2 af fb 15 ff ac 9a f5 7d 4e 4b be cf 89 c9 a3 c5 23 10 0a 29 d5 89 40 15 6e 4d d1 26 76 aa 9d 2f 57 55 69 3a a6 1e b0 f1 18 c6 51 2a e7 04 1f 83 f8 60 5c 86 8d a0 69 5a f9 3b 47 da 9e 14 b2 07 ac 0d 1c c7 a4 a6 2d b0 d0 55 75 47 4e 4e 60 68 4e 20 b7 0c fa 66 73 5e 44 b9 cc eb d9 58 33 2a 09 e2 df 9d d5 f2 29 59 25 46 b6 00 5a b3 aa e0 a8 a4 bf bf 50 eb 1f ba 10 6c 46 5b a3 4a aa 6a 03 f3 8b f2 72 0c 66 73 b8 62 c5 8a b9 30 2e 82 f6 b1 df ef 9f 3d 6f de bc 77 cd f9 bd 2d 8e f6 f9 63 d3 3d 9d cf 51 3a 2f 18 18 84 f3 95 90 d6 a6 44 48 47 81 d5 d4 bc 3c c5 17 4d 18 6c 8a 52 5d 5d dd 0f 50 97 43 b9 09 3f 22 12 89 fc aa 2b b7 97 c6 54 95 25 55 97 6b 0f 6b 4b e6 cf d7 fa 4c ab d2 02 9d 9f 04 17 33 75 75 29 a8 aa 1c 5b ba 54 6d ef 22 44 cb 85 c3 61 01 34 46 07 e4 c1 5d 55 f6 d2 98 aa 6e 50 34 6d 84 d1 7b 30 f9 5e 73 28 58 a9 1d 95 c5 80 96 67 d0 25 54 35 78 71 71 1a 2b 44 cf 59 11 f0 7f ab 70 29 e6 60 b7 99 0a a2 01 3b a8 c0 fa 7e 89 af e8 79 e1 d3 27 af f5 eb d7 17 5e bc 78 f1 7a 21 f0 34 86 f0 06 b1 55 e2 51 77 8c f0 01 89 07 02 81 ce c2 c2 c2 93 d3 a7 4f ef 94 74 6f 72 53 e7 86 ca 22 9d e1 8d 00 74 4f 82 7e 1f 52 72 d5 87 ff bc ba 58 9f 8f d4 e8 44 b5 0c e6 dc 04 05 2c 64 40 3f 05 f8 df 58 b0 60 c1 41 4b 46 16 13 e3 c6 8d 1b 70 e9 d2 a5 71 34 51 4e fb b7 11 f6 45 06 79 c3 79 2b 27 27 a7 b6 a0 a0 e0 c0 8e 1d 3b 3a b2 28 82 5e 35 76 35 b7 b9 3d f8 13 0c c0 13 68 ec 17 75 a2 aa 9e e1 ad 6b 5d 89 5a b8 68 ed 5a 35 64 c8 a0 2e 5f be bc 89 44 a9 41 70 13 d2 b9 95 f3 71 6e 78 d3 e1 01 c8 2f 03 64 39 65 0d 3f 8c 78 b2 a5 61 1b f9 32 54 6b 59 c5 d4 76 76 76 36 ec db b7 4f 96 48 59 73 d3 7e a8 15 05 fc 8a ef f7 4b d5 16 a7 46 64 92 3a 8b 4f 09 58 b4 45 ca 64 c4 4d 9b 36 2d 70 e2 c4 89 11 1d 1d 1d 06 88 e5 80 3a 28 c5 ca 0b e1 9f 28 1e 50 a5 68 64 e4 c8 91 32 24 6b 7d 3e 9f 0e 76 43 43 c3 31 c9 c8 94 ab f9 8d 1a 4c 56 57 0e da 27 af 6b 8b 01 4b 57 6d d2 39 c4 6f 30 15 0a 13 ff 28 9a 16 a9 eb f0 3f 8f a6 53 0e 6c c3 ba fc e8 d1 a3
                                Data Ascii: d521PNGIHDRVKpsRGBDeXIfMM*iVK]IDATx{lw<jSqKymMIPRT%jS"JRQ!jyG_CZ-$!>o-@cg7wS@32WU;(w`ujFe{3+5M}NK#)@nM&v/WUi:Q*`\iZ;G-UuGNN`hN fs^DX3*)Y%FZPlF[Jjrfsb0.=ow-c=Q:/DHG<MlR]]PC?"+T%UkkKL3uu)[Tm"Da4F]UnP4m{0^s(Xg%T5xqq+DYp)`;~y'^xz!4UQwOtorS"tO~RrXD,d@?X`AKFpq4QNEyy+'';:(^5v5=huk]ZhZ5d._DApqnx/d9e?xa2TkYvvv6OHYs~KFd:OXEdM6-p:((Phd2$k}>vCC1LVW'kKWm9o0(?Sl
                                Apr 26, 2024 06:04:22.944972992 CEST448OUTGET /images/11435/xuezjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.343806028 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-ddc"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 64 66 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 41 08 06 00 00 00 ba 8e 08 59 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 0d d6 76 a0 00 00 0d 46 49 44 41 54 78 01 ed 5c 7b 70 54 d5 19 3f e7 ee 83 24 bb 8b 5a 45 2d a0 20 b6 1d 7c 54 a9 bc 8a 5a a5 4e 0b 33 41 ad 24 6c 44 67 4a 42 8c 41 74 a8 d4 3f b4 b6 3e 52 65 7c d4 5a 18 51 4b 62 02 9b 00 23 ba 24 d4 a9 ca 88 58 ec 20 ca b3 2a d5 2a 56 13 50 ab f8 36 d9 cd 66 93 cd bd a7 bf 6f d9 7b f7 dc bb 9b dd 64 b3 c1 4d c8 61 2e e7 3b df f9 ce 77 cf f9 ed b7 df f9 ce 63 c3 d9 70 ca 18 81 a2 85 81 ab 85 c6 ca 39 63 67 43 09 c7 bf 03 c8 d6 36 ae 71 d5 73 ce 85 ae 18 f5 03 97 a6 4f 9f 3e b6 bb bb 7b 86 a2 28 67 69 9a 66 1f b8 37 f5 5b 73 08 a0 bc 29 84 78 75 df be 7d ad e9 b4 5d 53 d9 76 52 67 27 ab 13 82 5d 99 4c 16 68 ff c3 c6 6c 0b fc 0d 05 ff a3 fa 01 01 d9 eb f5 da 9a 9b 9b 6f 87 fe 3b f1 38 e9 45 83 24 7d 01 b0 17 ef dd bb b7 31 55 7f e7 2e 68 fb 3b ea 2f 4f 25 03 3d 3b ce 3b c3 7d 49 55 15 d7 94 54 82 99 d6 c5 00 be 17 ed 07 13 c0 34 dc 51 b0 66 ff b4 69 d3 2e eb 69 ec 45 65 c1 5f a3 2e 25 c0 d4 16 7a 2e fa 77 73 fb 12 a2 b3 0e 32 b9 08 e8 25 0b 1e ac 89 ab aa ba aa c7 ce 0b b1 c8 54 c7 f9 cb 76 bb 73 a2 dd e9 98 00 fe b3 72 9d c6 8e c8 66 1d 64 f2 c1 78 d1 60 b3 60 19 1b a2 7f 38 79 f2 e4 ef 5b 99 54 86 85 fe 58 e6 db 1d f6 72 ff ea bc 03 fe da fc 96 7c 97 67 01 dc 84 26 d5 4f ac ac 14 8e a4 93 51 4d 4d 4d 39 94 dd 03 e1 cf 6c 36 5b 69 45 45 c5 5b 52 c3 94 64 6c 92 b3 ca bc 80 97 6f b2 32 73 a8 7c 25 c6 5b 28 f7 07 e3 3e 0b e5 4f 65 1e d1 98 c4 6c 46 d8 80 b2 9d a9 21 5d 26 92 c7 c2 a2 9d 11 c8 31 e3 15 7c c4 08 a6 24 80 bc 66 cd 9a e3 bb ba ba aa a3 ed 19 1b 83 a8 e0 2f a0 67 e9 8a d2 e5 c9 a2 08 00 ff c6 9e 3d 7b 48 67 4e a6 a9 53 a7 8e b5 82 0c 97 91 80 4d b4 f3 9c 1f 80 39 5f a0 0f a4 33 22 56 c0 5a af fb 66 34 eb 56 0f 06 97 c3 d6 e3 ed 38 3b b8 72 25 ef 8c 33 62 ad 22 91 c8 18 90 06 1f 2f 1f af 2b 1c ce 81 00 e7 6b 65 90 81 cf fc 2f c3 c1 22 d1 c2 04 f8 23 64 8c b8 80 2c 52 d6 7d b2 fc 92 a1 48 db 0a 5d 2b e1 32 76 c9 63 03 ba 4e 2b c0 f8 34 de 19 a9 b8 ef 23 b9 a8 c5 36 34 34 b8 3a 3a 3a 4e 25 06 be ee a7 c1 7f 12 a9 27 47 75 75 f5 99 54 70 3a 9d aa cb e5 fa a8 a4 a4 44 d5 2b 8f b5 dc 5f c2 d5 e2 f2 f0 b5 42 8d 34 02 d8 49 3d 8c ff 00 73 b0 12 5f 1d 0f 53 bd 42 93 1c 00 fe 06 f4 fb f4 00 e0 cd 54 21 a5 f1 a0 a3 75 f0 d5 2d df 7e fb ed 41 80 3e 51 aa 3f e6 c8 c6 d5 79 cd a3 46 b8 a7 01 ab 3b b1 ba fb d0 00 80 f3 4f 38 57 ee 3f 4e f1 4c da 54 e7 31 82 05 3b 7c ca 83 10 72 18 82 69 08 c8 8f 85 f2 5b 20 56 99 46 74 48 57 d7 d4 f0 08 06 b8 8c 1e ef 8d c2 ed b4 31 65 fd 4a de 96 6c d0 e4 2e be c2 73 52 b2 ca 9e 78 00 9a da 0c a7 18 02
                                Data Ascii: df82PNGIHDRYAYsRGBDeXIfMM*iYAvFIDATx\{pT?$ZE- |TZN3A$lDgJBAt?>Re|ZQKb#$X **VP6fo{dMa.;wcp9cgC6qsO>{(gif7[s)xu}]SvRg']Lhlo;8E$}1U.h;/O%=;;}IUT4Qfi.iEe_.%z.ws2%Tvsrfdx``8y[TXr|g&OQMMM9l6[iEE[Rdlo2s|%[(>OelF!]&1|$f/g={HgNSM9_3"VZf4V8;r%3b"/+ke/"#d,R}H]+2vcN+4#644:::N%'GuuTp:D+_B4I=s_SBT!u-~A>Q?yF;O8W?NLT1;|ri[ VFtHW1eJl.sRx
                                Apr 26, 2024 06:04:23.346607924 CEST458OUTGET /picture/0/s2009141600404513131.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:23.752759933 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-1ad7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 34 37 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 57 79 38 d4 7b d4 b7 2f 4d c8 5e d6 42 54 86 ba c2 60 8c 89 88 b2 65 9b 66 64 99 6b 6f 26 94 ec bb 24 5b b8 2d 96 88 b9 48 8a 91 b1 35 d9 97 52 d9 49 33 f6 50 8d 89 c1 84 c6 ce bc 63 dc e7 be ef fb d7 ad e7 f9 fe 9e e7 f7 cc 9c ef 39 9f b3 7c ce 39 bf c4 cb 16 c6 7c 07 24 0e b0 b0 b0 f0 5d 34 31 b4 66 61 61 fd 6b ef e1 61 63 fc 22 30 91 9f c3 c2 22 91 77 d1 50 df 36 78 74 61 e2 6a b8 1d 21 b7 e5 66 de cc 9f 32 33 f9 ae 73 70 7d 73 d1 76 53 28 e1 1a f9 cd 70 af 16 0c 2d 0d b5 01 96 e1 2f 9f 95 7d 5c e1 2a 0d 28 bb 72 c8 70 a0 24 fa 00 47 9b b4 1f bb 90 81 cf 9d 13 31 0a 42 09 06 67 8e 5e 62 9b 56 54 88 b9 73 c7 e1 e8 b4 82 52 47 c7 45 0b e2 bc 8d 4e 30 40 3b 8c 5a b5 86 40 e7 6e ef 62 e8 ec 99 e9 35 43 4e 99 54 1d 6d 84 a7 e7 a3 a3 3c b7 fb 15 2e 0c 70 72 e8 b3 88 e9 1f e2 40 0a 72 b0 c2 5b 9b bd 84 32 1b 8f 64 52 f0 a1 8e c5 a3 b3 b6 61 4f 50 c5 36 a4 09 19 63 c7 c5 a1 8a 76 e0 b5 46 43 bf 06 16 00 ee b7 8e 3f 57 69 59 59 19 f8 8b a0 b8 b8 12 40 c4 51 b1 7a b1 bf ab ce 79 02 c4 82 1f 2b 5c 0e 05 71 66 58 39 7e c3 27 af af 07 b7 b0 01 5b 92 74 e1 a7 ca 83 f6 de 7e ed 00 40 53 b6 f1 fc 88 66 43 dc b8 d3 e1 12 82 7c 69 6e e5 d1 cb 65 51 b6 ec b6 24 1a 3f 3c 9a f3 f7 ce 62 2c 49 53 bd 52 ac 04 98 e5 46 cb 51 05 80 ed 41 42 bf 88 e3 7f c5 24 46 90 b3 4d 2c e3 77 cf c3 c0 01 02 84 73 fe 61 7a ec 62 48 d6 5f 38 82 ff a2 bd cf 59 3a 96 7f b8 72 99 47 b7 c5 52 43 cb 96 7d 60 21 ee 29 f8 5c e5 4c 2c 10 67 0b a7 ca 6f 82 a0 7b 2a 33 9c 28 d2 ff 9d 09 39 5e 98 83 83 43 f8 5b 79 4d 4d b1 3d 69 b9 49 fa a9 f2 35 ab 53 66 47 f1 4a 52 a4 93 96 21 01 9a f7 6e 10 c1 48 ab bc e5 47 dc c0 96 02 5d 12 2b 00 97 75 e3 51 b1 2e 03 f4 de ff 0c cf 3a 6d 64 70 2c c9 bc c6 21 9d 0c bb 0c c1 e8 22 76 f8 80 84 45 cc 73 fb 1d 9f a1 af 9f 02 0a 69 53 cf 81 5a 6f 79 f8 7f 33 58 58 2f 0e 53 a2 be 86 a3 d8 2b d5 b5 a2 ae 56 24 42 32 11 75 79 ae 72 e9 b5 95 00 f2 a6 f3 2f 26 0f 78 7d cf ea c7 23 40 bc d2 13 14 c0 5a 63 ca 8d f5 a9 44 42 5d 1f 37 7e fa 06 d8 76 b8 e5 b7 6a 95 21 ec cf 65 2a ee f5 c4 fe 87 dc a5 f3 62 8f 2a cf 0d 44 b0 0f 36 ee c5 e2 f7 ce 8b 8a 33 6e 84 f2 ae 16 63 0a 57 61 17 d7 85 2d f9 aa c5 ff 0b c4 0b fa df ea 66 b9 60 d5 fc d1 a8 bf 3f cc c9 22 5a 3a 4a 9c 89 5c d8 ae f5 92 57 d3 bf 0b c5 08 00 af e4 32 13 d7 72 53 41 22 84 1d 61 90 ba 6e 59 47 4d 7b c4 b9 fa 01 df 5f 0c f1 bf 62 3a d1 45 5d 06 04 f7 63 b3 6c 45 a8 af 45 a3 af bb 46 83 6d d1 cd 58 71 f5 df 55 54 17 53 34 6a 18 54 7f de dd 5c 0b 21 6c 0b a3 53 d8 e2 17 25 1f 74 f6 6b 11 22 7f b3 86 80 d2 2d 12 1a 6d 06 62 09 95 7f 3f e2 7c 09 7c ed 9e 92 ac ba 02 cb e4 63 f9 6f 6a fc bf ca 30 05 e1 dc 54 58 10 d2 2a 00 7e 7c b9 72 a9 0c 41 2c ef 00 c0 8c 14 a0 80 d6 bb 33 28 f3 fb a0 1e 68 54 f8 1f 31 41 08 1b bc 96 aa b3 f4 47 20 3b 50 c5 58 3e eb b8 9b 0c 8e fd 5a 67 fb 57 8c 26 96 85 02 bc 99 0b 70 75 71 51 34 cf 7e 94 9e 4e 18 1e 3e c1 e3 0d 32 98 20 87 28 c4 70 01 53 5a e5 e6 8d 3c 3c 66
                                Data Ascii: 1474Wy8{/M^BT`efdko&$[-H5RI3Pc9|9|$]41faakac"0"wP6xtaj!f23sp}svS(p-/}\*(rp$G1Bg^bVTsRGEN0@;Z@nb5CNTm<.pr@r[2dRaOP6cvFC?WiYY@Qzy+\qfX9~'[t~@SfC|ineQ$?<b,ISRFQAB$FM,wsazbH_8Y:rGRC}`!)\L,go{*3(9^C[yMM=iI5SfGJR!nHG]+uQ.:mdp,!"vEsiSZoy3XX/S+V$B2uyr/&x}#@ZcDB]7~vj!e*b*D63ncWa-f`?"Z:J\W2rSA"anYGM{_b:E]clEEFmXqUTS4jT\!lS%tk"-mb?||coj0TX*~|rA,3(hT1AG ;PX>ZgW&puqQ4~N>2 (pSZ<<f
                                Apr 26, 2024 06:04:23.754478931 CEST447OUTGET /images/11435/gzzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.152154922 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-11a3"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 31 31 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2e 10 d1 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 41 08 06 00 00 00 ba 8e 08 59 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 59 a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 0d d6 76 a0 00 00 11 0d 49 44 41 54 78 01 ed 9c 0b 74 55 d5 99 80 cf be 37 0f 42 6e 82 68 50 c1 2a 0f f1 d1 8a 95 96 f7 c0 4c 2d ea 54 10 68 93 90 d4 fa 20 0f 31 08 8e cf 35 ac d1 76 4d 87 65 6b 65 a6 b6 2e 41 51 9e 09 8f 99 01 42 a0 b5 50 6c 05 44 8b 03 28 d4 fa 68 2b a8 04 2a 2f 03 16 c8 bd 09 09 c9 3d 67 be ff 26 e7 7a ce b9 e7 3e 93 60 57 57 36 6b b3 f7 fe 9f 7b ff fb 3f 7b ff 67 9f 7d a3 b4 ee 94 b2 05 0a ca fc df 35 74 ad 5c 69 da 57 10 a2 f8 b7 8f 62 65 4d 65 f6 72 a5 94 61 0a 06 df 9d 92 b5 c0 f7 2a ea f3 9a 9b b5 a5 86 a1 4d 71 e3 c5 da db bc 9a 77 5a f5 8a 9e 47 04 ef 71 23 ea 86 c5 b6 40 53 93 56 19 cd c0 c2 69 68 c6 f8 a0 0a ae 99 33 c7 08 d9 b7 db c8 b1 ed 19 81 2d 28 0d dc 0d 70 52 04 c2 01 30 0c 63 ec 7b 07 1a 1e 10 70 b7 91 1d c6 89 db 34 8c 19 36 1a a5 b6 a7 a5 65 5c 9b 96 91 3e 08 f8 46 2b 4e d7 da 68 bb d7 64 ab 55 12 a8 e7 4f ab 3f 03 59 ae 49 2a c6 ad 5e 92 55 2b ed 3b 66 1a bd 9b 1a 03 27 f1 e2 76 e7 55 46 9f 1e be cc 34 93 d8 5a 2e 5a b4 a8 1c c2 27 80 7d ea f5 7a 4b a6 4f 9f fe be 15 df 91 fa a8 51 a3 2e 41 f6 d5 e4 be 64 1f b2 4e a2 e3 48 56 56 d6 3b db b7 6f 6f ed 88 ec 68 bc 63 c7 8e cd 69 69 69 19 a2 eb fa c5 d0 64 a1 f7 53 76 ff a3 6f bd f5 d6 7e 6b 14 10 8d df 0a c7 2b bd e1 b0 01 44 9a 16 6c 34 f1 2d 3d b4 26 a3 41 d3 69 b7 1b d9 50 99 99 9a 27 c2 93 2b 2b 2b 2f 38 77 ee dc 89 10 3f ff d1 89 57 2a 2a 2a fe d9 14 94 4a 79 e3 8d 37 5e 10 08 04 66 c1 9b cf 00 87 89 58 a7 1c f4 f8 c1 6d a5 5c b0 67 cf 9e 57 9c f8 64 db e8 f4 f9 fd fe 32 f8 ee 44 e6 70 64 7b 5d 64 d4 01 db ec f1 78 96 61 f0 d7 5d f0 11 a0 82 12 ff 5e 64 7d dd 44 20 7b 75 5e a6 ef 9e 53 fd b4 d6 e0 c1 c0 3c 43 b7 2c 27 4a 3b b8 61 79 ee c0 76 8b 9b 2c 9a c6 8c 5f 46 2b ec e1 08 1c f0 39 36 b9 5a 51 51 91 77 c4 88 11 8f 33 d8 5a e4 3c 49 1e 8e 84 08 03 8b 54 70 39 14 df a1 fc ed b0 61 c3 f6 0c 1f 3e fc 6b 02 4f 36 c1 af e0 bd 1f 9d 87 e1 9d 47 1e 05 cc cd c0 22 5a 3c bb 04 0f 7f 0d 9e 57 d0 7b bd 00 63 26 a5 56 5a f1 c8 be fd 64 53 e0 54 6b 6d a0 de 66 60 88 94 d1 46 1b 61 64 ab 80 8e d4 65 59 a8 ad ad dd ca 00 7e 82 9c 0b 92 94 25 de fe 26 83 7e 34 19 be 71 e3 c6 f5 66 52 b7 31 f0 e7 e0 eb 95 0c 2f 3c 37 e3 95 bb e1 2f 8d c5 e7 9d 98 3d 1f 2f d9 6d a5 21 64 cb c0 4b 32 ad 30 4c fc e7 5c 8f 4f c6 de e6 55 2b 56 ac c8 3e 7b f6 ec a5 02 40 d9 55 28 db 2c f5 f6 74 90 f2 66 a9 67 64 64 04 b3 b3 b3 3f 29 2e 2e 0e 4a 3b 5a a2 a3 97 22 e7 ff c8 03 a3 d1 24 0a e7 51 fe 4f 1e e5 c7 e2 d1 8b 4e 26 74 2b 74 f2 f6 d5 a1 84 ce ef a3 f3 a9 68 42 0a cb 9b 06 e9 c1 96 1a 8c 35 34 0a
                                Data Ascii: 11bf.PNGIHDRYAYsRGBDeXIfMM*iYAvIDATxtU7BnhP*L-Th 15vMeke.AQBPlD(h+*/=g&z>`WW6k{?{g}5t\iWbeMera*MqwZGq#@SVih3-(pR0c{p46e\>F+NhdUO?YI*^U+;f'vUF4Z.Z'}zKOQ.AdNHVV;oohciiidSvo~k+Dl4-=&AiP'+++/8w?W***Jy7^fXm\gWd2Dpd{]dxa]^d}D {u^S<C,'J;ayv,_F+96ZQQw3Z<ITp9a>kO6G"Z<W{c&VZdSTkmf`FadeY~%&~4qfR1/<7/=/m!dK20L\OU+V>{@U(,tfgdd?)..J;Z"$QON&t+thB54
                                Apr 26, 2024 06:04:24.156496048 CEST446OUTGET /images/11435/azjs2.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.565069914 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-1118"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 31 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 10 cc ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 61 00 00 00 45 08 06 00 00 00 5a 3b 88 83 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 61 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 27 b4 34 79 00 00 10 82 49 44 41 54 78 01 ed 5c 0b 74 54 c5 19 9e 7b f7 ee 6e 76 b3 79 f0 92 82 c1 04 41 02 07 84 84 24 15 8c af 0a 8a a7 a9 d2 a2 3c 7a 84 42 79 8a 96 56 8b b6 b5 b4 d4 f6 d0 1e c1 17 ad 0f 44 90 48 d1 a3 06 b1 0a ad 45 54 b0 50 40 23 09 81 20 8a 20 8a 85 08 21 0f 92 ec fb de dd db ef 5f 72 97 7b 37 7b 37 9b c7 6e 36 e7 64 ce 99 3b af 7f fe 99 f9 bf 79 cf dc e1 58 8f 8a 89 04 1e 79 44 e6 0f 9f b2 2f 60 32 fb 31 f4 30 24 22 32 4e 3e c2 31 b6 6e cb 4b a9 6f a9 13 85 5f 8f ea 6c 09 cc 98 e3 ca f2 ca d2 cb b2 2c 17 86 e3 cd 31 ee 75 43 92 6d d1 e6 17 b8 06 0a e7 c3 11 f5 f8 b5 5f 02 0b 17 ca 46 8f 2c fd 43 0f 00 e2 2c 33 79 ba cf 63 7f 5e 49 a5 07 04 45 12 9d 64 d6 78 ed bf 61 b2 9c d3 1a 3b 80 34 e3 ae 9f 36 4e 26 ba 1e 10 5a 93 56 5b c3 fd 6c a1 26 0a c7 95 08 49 c6 4c 9e e3 46 71 1c fb 48 1d e6 f3 b3 45 e4 16 d4 9e 3d f6 8e 49 60 ea d4 12 83 c4 e4 8c 20 17 8e f3 08 bd 6d 73 36 3f c5 b9 c8 ef 47 73 ed f7 30 c9 5f a1 84 63 6c 18 4d 76 5d 10 d6 ae 5d bb 8c e3 b8 25 a0 f9 dc 6c 36 df 3d 7b f6 ec 33 4a e4 1e 53 4f 02 53 11 d0 14 0c e4 64 59 62 e3 99 97 3d 75 d1 8b f7 0b 4e 3f 9c 2a 65 20 7b d8 ee e8 85 17 5e 18 89 b0 15 e8 b7 fa 43 df e8 f1 78 fe a0 8a d8 63 d5 91 40 49 09 f3 23 a8 56 09 96 19 4b f6 fd ab 69 25 a6 ab c2 dc b9 72 8a 2c 7b 1f 57 c2 c8 44 f8 e7 64 86 05 01 82 cf a2 40 95 ca 52 d9 7b ac 3a 12 40 cf 21 33 9e 7b 59 1d 2c cb 6c e9 e1 93 f6 c6 7a c9 5e 07 fb 1d ea 30 9e e3 37 91 5b b7 3b 52 13 c7 c2 0e a0 69 8d 32 10 fa 32 e8 40 b3 8c 45 3a 9d c4 b3 1e 7c 4e 43 c8 9e d6 f8 09 56 db ef 24 47 d3 64 54 f3 2c 85 16 53 52 8b 62 57 4c 8c 07 3b df 28 b6 16 73 2f 31 16 5c ac 15 17 17 a7 7b bd de 3e 44 04 01 dd 84 04 d7 2b 11 60 fe 17 7a 4e b3 5b 5c b8 70 e1 ff 02 a8 37 7b b4 c5 00 ef 3e 55 55 55 ab ea eb eb af 3f 71 e2 44 f2 b9 73 e7 cc 3e 9f 2f 6c 8b 6c 0b df 58 d1 52 39 7b f7 ee ed 1d 32 64 88 bb 7f ff fe 27 33 32 32 1e 84 df c1 48 e9 4d 9d ed c8 f3 c9 be cd e8 6e 06 87 a3 83 d0 3f 66 26 e1 ae 37 d7 5b 4f 53 78 00 04 8c 01 cb 61 7f a4 b9 76 86 8b 17 ea 77 d4 68 34 de 34 77 ee dc f3 a1 01 91 dc 4d 4d 4d 37 36 36 36 6e 5c be 7c f9 e5 15 15 15 5d d6 0a 23 e5 31 52 58 df be 7d d9 63 8f 3d 76 66 d0 a0 41 1b 7a f5 ea 45 32 d3 55 53 ef 95 6d 92 bd e9 8f a8 f1 33 d1 12 a8 b5 33 4c 51 4f a2 bf 5a 23 14 25 3f b5 79 1a e7 53 22 73 2f be f8 62 8a 24 49 17 e0 d1 a6 da c8 f3 fc b2 05 0b 16 fc 45 61 d4 9a 09 80 47 1f 3c 78 f0 5f 4b 96 2c c9 70 bb dd ad 91 27 74 f8 3d f7 dc 53 37 7d fa f4 27 52 53 53 a3 2a ff 9c 39 72 ba af 2f 13 37 3d ce 39 c2 15 8c 4f 49 49
                                Data Ascii: 11343PNGIHDRaEZ;sRGBDeXIfMM*iaE'4yIDATx\tT{nvyA$<zByVDHETP@# !_r{7{7n6d;yXyD/`210$"2N>1nKo_l,1uCm_F,C,3yc^IEdxa;46N&ZV[l&ILFqHE=I` ms6?Gs0_clMv]]%l6={3JSOSdYb=uN?*e {^Cxc@I#VKi%r,{WDd@R{:@!3{Y,lz^07[;Ri22@E:|NCV$GdT,SRbWL;(s/1\{>D+`zN[\p7{>UUU?qDs>/llXR9{2d'322HMn?f&7[OSxavwh44wMMM7666n\|]#1RX}c=vfAzE2USm33LQOZ#%?yS"s/b$IEaG<x_K,p't=S7}'RSS*9r/7=9OII
                                Apr 26, 2024 06:04:24.566962957 CEST457OUTGET /picture/0/2009280934075861568.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.962246895 CEST795INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Content-Length: 495
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-1ef"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 59 49 44 41 54 48 0d ed 96 bd 4a 04 41 0c 80 6f 45 d0 4e 38 51 0b 9b ad 6d 2c af 12 6c 7c 00 f1 25 6c 7c 01 2b 41 f0 19 04 f1 3a 45 6c 04 41 7d 0a 41 b0 56 8b 6b fc 41 f0 a7 f0 50 74 fc 22 89 0c 83 3b de ce 5d 77 13 f8 48 26 c9 24 bb d9 61 77 1b 8d 2c 79 02 de 04 9c 73 25 1c 40 07 6e e1 08 e6 bc 94 c1 9b 34 98 87 57 10 f9 84 f7 1f cb b9 2e 7a 71 f0 1d b5 22 c5 cf b5 d1 36 7a 0a 26 60 4b 7d 37 e8 d1 3a cd 8b 30 99 02 fb a1 8f f5 38 2c c3 17 74 c0 81 88 ec 9f 05 69 7a 06 4f 10 ca 6a 51 14 2f a1 f3 af c6 56 34 cc 4d 5d cf d0 f8 3e dc 5c 35 1e b9 f2 15 2f 79 01 7b 03 c4 bf 09 be ac b1 28 a1 0d 7b 60 b2 8b 51 da e2 5f ad cf ec ce 12 59 8f c1 85 fa 3f d0 4b 5e ac c5 da 0e dc 15 76 d3 8b 5d ea 9e 69 f3 45 b5 26 fb 8d d7 f1 c9 29 36 e9 5a 01 1c d7 e6 54 bd e3 c5 a2 8d 47 2c 31 a2 8f 89 49 de 03 3c c2 29 98 9c 60 bc 81 c4 9e e1 10 d2 44 af fc f7 8e d3 aa 70 ec 9d eb fb 8e 53 7b 47 f7 f5 32 ea 68 81 d4 60 6e 9c 3a b9 da fb f2 a8 6b 8f 2c 75 c3 f0 8d ba ea b3 28 7f 18 fd be 36 27 63 8f a1 aa b1 fc 20 f4 f6 39 8b 55 cf b1 a1 9e c0 37 9b 1d f7 3c 09 9e cf 01 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7YIDATHJAoEN8Qm,l|%l|+A:ElA}AVkAPt";]wH&$aw,ys%@n4W.zq"6z&`K}7:08,tizOjQ/V4M]>\5/y{({`Q_Y?K^v]iE&)6ZTG,1I<)`DpS{G2h`n:k,u(6'c 9U7<IENDB`
                                Apr 26, 2024 06:04:24.965276003 CEST457OUTGET /picture/0/2009280934076324972.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:25.372328043 CEST673INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Content-Length: 373
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-175"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 00 df 49 44 41 54 48 0d 63 60 18 05 a3 21 40 8f 10 f8 8f 00 52 b4 b6 8f 89 d6 16 e0 32 9f ea 16 03 03 4d 02 88 9f 82 30 2e 4b 41 e2 2c f8 24 c9 94 03 79 86 60 54 91 ed 63 a0 8f 42 81 f8 14 10 77 91 e3 40 4a 7c 2c 06 b4 d0 14 88 d1 83 94 91 18 87 90 ed 63 3c 86 ff c7 23 07 97 22 68 31 30 28 cb 81 78 21 10 5b c3 75 51 81 41 d0 62 a0 1d ae 40 1c 07 c4 ca 54 b0 0f 6e 04 31 16 c3 15 53 93 31 6a 31 35 43 13 af 59 03 16 d4 c4 14 20 e7 a1 4e 7f 8e e6 85 27 40 fe 5e 20 be 84 26 fe 13 2a 8e 26 8c 87 0b cc ab 30 40 b0 ac c5 63 0c 51 52 83 2e a8 c5 81 5e 27 ca e5 24 28 7a c9 c8 c8 f8 17 a6 1e a5 40 07 85 33 4c 82 06 b4 06 d0 e2 9b 30 73 07 2c a8 61 0e 18 a5 47 43 80 ea 21 00 00 5e 82 48 fb 71 5b 03 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHc`!@R2M0.KA,$y`TcBw@J|,c<#"h10(x![uQAb@Tn1S1j15CY N'@^ &*&0@cQR.^'$(z@3L0s,aGC!^Hq[qIENDB`
                                Apr 26, 2024 06:04:25.376086950 CEST447OUTGET /images/11435/cxzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.769803047 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-7ef"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 38 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ef 07 10 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 41 08 06 00 00 00 51 b9 b3 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 41 00 00 00 00 5e 4c 2d 24 00 00 07 59 49 44 41 54 78 01 ed 5c 7b 68 1c 45 18 df d9 bb 5c ad 49 4c e8 c3 57 8a d4 d2 4a 1f 6a 1f 79 21 16 a5 41 5a 29 c6 22 34 67 b1 4d 43 2e d7 04 41 c5 07 f8 40 85 50 4b b5 42 6d 45 41 f2 68 43 52 1b 69 8a fe d3 04 a1 a6 12 05 85 68 82 82 15 ad 96 24 d4 5a fb d0 f4 ee 92 cb 35 77 bd 5b 7f df e5 f6 ba b9 bb ec ed 5e ef b6 9b 66 3e d8 db f9 be f9 be 6f 66 7e 3b fb cd de ec cc 32 81 d3 75 21 90 d3 d4 f4 74 88 49 0e 41 60 cb 05 26 30 49 10 4e 89 82 78 68 d4 e1 68 65 8c d8 09 62 72 82 9f f5 21 90 db de 3e 2f 38 36 7a 40 92 84 27 13 5b b2 af 05 9b 6d bb af aa ea 6f ca 17 13 2b 71 69 32 04 82 5e 6f cb d4 20 93 b5 54 26 04 fc 47 ea 25 29 8c 31 ef d1 c9 10 4d 90 9f dd dc 5c 19 92 42 6d 09 b2 e2 45 4c 7c d1 e7 74 7e c8 7b 74 3c 34 49 25 21 41 aa 9b a4 c4 58 8f 55 b4 2c b5 cd 62 8b 10 a6 3b 95 79 2c a2 6b 55 0a 33 95 2e 29 29 29 0b 85 42 af c0 ff 1a 49 92 ee cc 54 39 2a 7e 03 c8 fb 05 83 d3 89 9c 9c 9c 9d 3d 3d 3d a3 2a ba 49 b3 00 de 03 d1 51 0e da 36 9b e0 70 6f af 19 24 c3 bc c3 87 b7 fb c7 bc ff 22 19 ee c4 d0 5b 5a d8 d7 97 95 10 e8 c6 c6 46 07 00 d9 09 e5 0b 16 8b a5 ca e9 74 9e 24 27 a9 50 61 61 e1 ee 60 30 f8 3a 6c 6f 64 98 ca 42 f9 74 91 d7 8c 8c 8c 54 94 96 96 ae ef ed ed fd 33 95 f6 90 8d 24 30 0b fd ca 74 75 5c 18 93 d3 b9 59 59 57 fe 13 84 10 f8 89 68 21 49 cc 7d f1 a2 18 17 3a 5a 5a 5a f2 51 a1 06 28 16 e0 58 83 9e f8 81 ec 44 ef b9 b8 b8 f8 71 d8 bc 81 e3 46 82 1c 5b ed 85 b8 f0 ad f5 f5 f5 71 6d 8f 55 9c 8a 67 92 74 4a 99 87 c7 bb fd 77 1f 3b 76 eb 8a 8e 0e db b0 c7 b5 0f 79 d7 3a 30 13 86 4e 6f dc 38 1e 57 58 20 10 20 80 a3 8a 00 7d a1 d2 a9 9e 34 6c df d2 a3 6f 94 2e ea f5 50 57 57 d7 ba 54 cb 93 44 76 68 92 ad 24 6c b9 7c e1 fc e5 01 b7 cb 83 27 91 49 f1 1b e1 2a ac 1b 05 74 92 61 1a 98 8a 8a 0a cb c0 c0 c0 6a a5 2b 14 fa 19 f8 2f 94 32 23 d2 28 37 07 77 e6 7e 94 95 27 97 07 be 08 e9 13 32 af e7 fc 44 6e de 47 5d 1e d7 16 80 5a 1a b5 93 24 5b 34 1d 49 a0 dc df 6e 17 ad bb 87 c0 87 6f e9 b6 b6 b6 6c 9f cf 17 1e a4 70 b5 97 40 e1 4b 85 11 e9 3d 46 bc cd 66 0b 66 67 67 ff 65 b7 db 83 c4 ab 11 62 f3 3c e4 5f 52 ea c0 ef ba be be be 1e a5 cc a8 74 51 51 d1 37 68 db 23 72 79 a8 cb c7 a8 cb f3 32 af f7 9c 77 f0 e0 a2 40 30 f8 b9 24 48 ab 12 da 32 76 ca 22 b0 cd a3 91 f1 4d a4 81 0f 20 5f 86 f2 69 3a 62 40 26 1f 0b 49 4e 87 df ef 1f 74 b9 5c 43 0d 0d 0d 4b c1 4f 37 ba 36 7a a5 a1 e6 6e 87 63 60 d9 ea d5 25 8c 09 6f c3 dd 19 d9 25 f0 3b 07 d9 bb 77 58 ac ab 64 90 29 cf 8a ab bc 07 67 1a 95 35 11 f4 17 c0 d9 cb 50 ae d5 64 70 13 2b f5 17 15 d1 63
                                Data Ascii: 806PNGIHDRZAQZsRGBDeXIfMM*iZA^L-$YIDATx\{hE\ILWJjy!AZ)"4gMC.A@PKBmEAhCRih$Z5w[^f>of~;2u!tIA`&0INxhhebr!>/86z@'[mo+qi2^o T&G%)1M\BmEL|t~{t<4I%!AXU,b;y,kU3.)))BIT9*~===*IQ6po$"[ZFt$'Paa`0:lodBtT3$0tu\YYWh!I}:ZZZQ(XDqF[qmUgtJw;vy:0No8WX }4lo.PWWTDvh$l|'I*taj+/2#(7w~'2DnG]Z$[4Inolp@K=Fffggeb<_RtQQ7h#ry2w@0$H2v"M _i:b@&INt\CKO76znc`%o%;wXd)g5Pdp+c
                                Apr 26, 2024 06:04:25.771286964 CEST447OUTGET /images/11435/cgzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.178530931 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-11a1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 31 31 62 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 10 cd ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 3e 08 06 00 00 00 ab cd 0c 4e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 25 ce 5a 3a 00 00 11 0b 49 44 41 54 78 01 ed 9c 0b 74 55 d5 99 80 cf 39 b9 79 27 24 b6 0a 0a 38 3c 8a f8 00 07 90 f7 28 14 58 96 29 08 b6 2e 25 b5 f2 6a 48 02 4a d7 1a 99 b1 ed b4 33 d2 95 99 71 f9 b6 68 bb 96 4a 12 c8 4c 28 22 b0 6c 5d 42 b1 2d 8a 0c e5 6d 00 6d 45 04 e4 a1 b5 84 20 90 40 de 8f 7b ce 7c 7f c8 b9 d9 e7 dc 93 fb 48 ee 05 66 2d f7 5a fb ee fd 3f f6 bf ff fd 9f ff fc fb 71 ce b9 ba f6 55 ea 96 05 32 8a 8b bf 67 ea d6 02 4d d3 6f d3 74 4d b7 34 ed b0 a1 19 ab 6a 17 2c f8 1f 5d 17 f0 52 d2 ed ca 57 65 74 16 c8 7c ed b5 6b fd f5 b5 2b 2c 4b bb d7 bb a5 be 45 4b 4a 9a d7 30 7f fe df 84 6e 78 33 7d 85 0d 67 01 7f 5d 5d 69 e7 46 96 d6 d6 14 ad a5 79 6d a1 65 b5 d9 f8 2b 8f 0e 67 51 0f 7a 7a 49 c9 5c d3 32 cb 3c 48 c1 28 dd 58 d2 90 9f ff 92 2f 98 72 75 63 c6 8e 1d 7b 53 6b 6b eb 12 e2 df 37 2d cb ea 4d 59 8b c6 07 c8 6f 00 af d9 b7 6f 5f 4b bc 47 60 6a d6 22 47 1f ba be d5 a7 1b 0f 1b 89 66 73 4b 93 f6 4b 4b b3 66 d8 74 fd 12 ef 4b ff 6f 3c 7a d6 ac 59 49 27 4e 9c 28 c1 98 b3 19 84 67 c8 c3 e8 1f 25 24 24 4c db b3 67 cf 17 f6 40 e3 51 a6 95 14 5d 20 6c f4 b0 65 27 25 eb 03 2f cc 2b 38 21 70 d6 ea d5 d7 34 d7 d7 9d a5 7a 49 47 26 c4 db 86 8f 48 f6 f4 e8 a2 a2 a2 05 0c e8 3f 61 ae 44 f1 f9 f9 f9 f9 1f 89 90 2b 95 c6 8f 1f 9f 7a fc f8 f1 37 e9 7f 6a 28 1d d0 79 a8 df ef df 35 6a d4 a8 69 e5 e5 e5 71 d3 d9 d2 f4 04 62 70 40 95 d6 26 ad de 06 32 13 13 1b cf 69 9a 09 7c c9 d0 96 a5 5f 38 73 c6 08 f2 8c d2 d2 d2 6c 14 5e 0e 63 1f f2 1d a6 69 fe c2 16 72 a5 ca e6 e6 e6 a7 e8 3b a4 91 6d dd d0 bd 2f f5 4d 53 a7 4e 4d b7 71 b1 2e 75 cb 3a ac ca 64 79 f7 62 ef 0d 1b d2 86 ac 5b 97 74 fe 62 f5 32 68 1d 0e ac 6b 27 3f 9d 3e bd 29 c8 d0 2d 2d 2d 62 e0 00 23 8a f7 57 85 5e ee 3a 31 59 0c f7 b0 47 bf db 09 15 ab c8 47 dc 34 74 be b1 aa aa ea 9f dc f8 58 c1 96 a1 af 72 c8 b2 b4 07 ab 2a 4f 57 1d bf 50 7d 91 90 e2 88 df a2 a3 f0 06 19 da 21 e0 2a 00 98 f8 72 51 23 d9 56 05 c5 fd e4 ef 30 e9 4d 20 3c cc 9b 31 63 c6 ad c0 cf da 74 bb e4 4e 9c 6b d7 63 5d ce c8 cc fa 95 ae 6b 7b 1c 72 2d 2b 09 38 a0 a7 d0 d0 eb 50 4f c3 f7 64 5b 5d 7e ca ca ca d2 1b 1a 1a ae 97 3a de 70 13 0c 6f 4b bd 3d 9d a4 bc 5b ea 49 49 49 fe f4 f4 f4 bf e6 e4 e4 f8 05 be 1c 89 78 bb 0a 9d e6 28 7d 15 63 e4 85 0a ac 31 51 26 30 51 1e 84 ef 66 05 2f 41 34 03 de 40 fc 54 68 dd ae 66 ad 5c 39 b0 c5 ef 7f 83 15 c6 70 4f 61 ba 7e 38 41 d3 1f a8 6d 9f df 0c 99 f8 30 72 15 cc 9f 4a 76 19 59 64 f4 17 bc 64 62 e5 89 ea ea ea 93 cb 97 2f bf 05 f8 72 a5 81 6a 47 e8 e7 f4 24 88 eb d7 af f7 63 e4 72 95 8f ba ac
                                Data Ascii: 11bd2PNGIHDRZ>NsRGBDeXIfMM*iZ>%Z:IDATxtU9y'$8<(X).%jHJ3qhJL("l]B-mmE @{|Hf-Z?qU2gMotM4j,]RWet|k+,KEKJ0nx3}g]]iFyme+gQzzI\2<H(X/ruc{Skk7-MYoo_KG`j"GfsKKKftKo<zYI'N(g%$$Lg@Q] le'%/+8!p4zIG&H?aD+z7j(y5jiqbp@&2i|_8sl^cir;m/MSNMq.u:dyb[tb2hk'?>)---b#W^:1YGG4tXr*OWP}!*rQ#V0M <1ctNkc]k{r-+8POd[]~:poK=[IIIx(}c1Q&0Qf/A4@Thf\9pOa~8Am0rJvYddb/rjG$cr
                                Apr 26, 2024 06:04:26.180815935 CEST447OUTGET /images/11435/cgzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.575133085 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-c19"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 63 33 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 08 cc f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 47 08 06 00 00 00 9d dc b0 c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 44 14 b0 d5 00 00 0b 83 49 44 41 54 78 01 ed 5c 0b 70 54 57 19 3e e7 ee 66 21 8f 25 2d 52 b4 20 36 22 50 28 38 3c 12 3a c3 a3 15 6a 9f 4c 15 5b 35 d8 0a c9 e4 89 28 6a 19 74 5a ed 38 83 19 29 5a 5b 6b 07 5b 4b 76 c9 36 e1 51 9b d8 99 32 e9 e0 30 ad 10 15 8b 81 60 71 6c 0b 08 29 ab 3c 84 3e 20 21 9b 6c 1e 7b ef f1 3b bb 7b ef 1e ee de dc bd bb c9 d2 6b d8 33 73 f7 fc ff 7f fe f3 9f ff 7c 7b ee b9 e7 75 2f 25 99 90 14 02 79 1e cf 0a 85 b2 72 42 e8 2d 84 12 ca 08 39 2e 11 69 5b a0 bc bc 9e 52 ce 46 02 55 89 4c 6c 8e 80 7b e7 ce 71 72 4f 60 2b 63 e4 cb c6 9a 74 2f 71 b9 4a 82 a5 a5 67 79 ba 64 ac 94 91 ea 11 90 bb bb 7d 83 83 ca b5 d9 1d 64 a0 ff e5 0d 8c 85 31 cd b4 58 3d 82 06 7c ae d7 bb 4a 61 4a 83 41 52 bc 88 4a 8f 04 2b 2b 9f cd b4 d8 78 68 e2 24 0a 61 ab af 10 52 da e2 94 1c d3 5d a3 e8 64 74 b3 af 89 69 34 aa eb 14 85 19 da 18 01 80 f5 79 ed a9 04 15 97 8b 94 77 96 54 9c e2 da f9 3b 76 94 f4 f7 74 7f 08 32 dc 48 a1 37 bd b0 ad 2d cb 10 d8 da da da 72 c6 58 0d 94 2f 38 1c 8e d2 ca ca ca b7 b9 91 6b 35 30 42 1d e8 43 b5 ea 87 fa 48 8f ca b8 b3 b2 7a 3f 22 44 01 1f b9 fb 19 a3 9d ef bf 2f c5 75 05 3e 9f ef 3a 80 ba 05 8a 13 71 cd 53 14 e5 57 aa 91 6b 35 a6 8c 1d 17 eb 8e e1 d6 af 27 34 37 e7 cc 6c 6c 74 5d bc dc f1 0c d2 62 0d 94 12 ff c9 65 cb fa 62 82 68 ce 81 81 01 0e a8 26 07 c8 05 d1 a4 6b 36 62 12 dd 46 14 36 4f 03 80 91 6f 5c ba 70 fe c1 4b 00 07 b2 51 9a 1c 04 c6 b2 db 38 1f d7 62 45 a5 0c 1d 41 e0 7e 77 fe 66 4a 49 eb 15 78 30 e6 02 af 07 f5 e8 78 c9 f9 04 d7 0b 0f b7 1a 1a 1a 72 83 c1 e0 a7 b8 00 7f c2 54 a0 fe 07 4e 47 83 1f f1 9d 9c 76 b9 5c 72 6e 6e ee e9 e2 e2 62 99 f3 d7 52 c8 af ab 9b 3c 20 cb af 30 c2 e6 18 d6 9b d2 e3 0e 42 bf 16 88 3e 8f 68 f4 41 f5 02 94 b3 0c 33 e8 84 00 fd 0c c0 bf 6b f5 ea d5 c7 74 49 71 ec c2 85 0b 6f ea eb eb fb 29 f2 2c e0 7f 18 14 6c 39 6e 86 7f a7 e1 5f 9b 24 49 9b 0e 21 c4 55 24 2a e0 4f fb a3 47 fe fe 28 3a 80 2a 88 3e c3 c5 c8 7b 0e cd b1 7e bc 23 ab c6 5f 56 d6 1b 55 25 74 cb 96 2d 1f 80 19 a7 0a ac c4 30 e6 a9 46 30 d3 9d 3f 7f fe bd 70 b6 11 97 db 4c cf 4e 69 a8 97 0c 7f d7 1d 3e 7c 78 73 22 bf 6e 68 6c cc 93 fb fb a5 8b 2b 57 5e 36 d2 e5 7d 2c 46 0b c9 05 14 6e 9a a7 b0 b0 70 1c 46 13 f5 ff 4f a0 72 04 e0 2f 86 55 e4 e9 a2 a2 a2 b9 89 10 f9 a0 b8 38 30 18 a8 3c af 13 ff d2 2a c4 cf c0 a8 da b4 9d a0 6f 14 0c 0f 80 3e 1f e5 79 df fa 26 ae 9f 47 79 c3 08 36 cb 60 63 bc 9a 08 9e b7 80 37 11 c7 06 83 6a a2 0d 62 34 02 de 4d fd 08 57 0e 2e de 25 ae c3 55 82 2b e5 e0 c4 1d cd fb 94 c5 aa 05 f4 b9 33 41 8b 13 02 3f fa
                                Data Ascii: c353PNGIHDRVGsRGBDeXIfMM*iVGDIDATx\pTW>f!%-R 6"P(8<:jL[5(jtZ8)Z[k[Kv6Q20`ql)<> !l{;{k3s|{u/%yrB-9.i[RFULl{qrO`+ct/qJgyd}d1X=|JaJARJ++xh$aR]dti4ywT;vt2H7-rX/8k50BCHz?"D/u>:qSWk5'47llt]bebh&k6bF6Oo\pKQ8bEA~wfJIx0xrTNGv\rnnbR< 0B>hA3ktIqo),l9n_$I!U$*OG(:*>{~#_VU%t-0F0?pLNi>|xs"nhl+W^6},FnpFOr/U80<*o>y&Gy6`c7jb4MW.%U+3A?
                                Apr 26, 2024 06:04:26.582000971 CEST447OUTGET /images/11435/cyzjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.989131927 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-db8"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 64 64 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0d 22 49 44 41 54 78 01 ed 5c 0b 70 54 d5 19 be e7 ee 26 40 42 0c 28 82 8a 05 06 8a 2f 6a 15 a4 3e aa 23 d4 47 9d 52 50 aa 18 94 6a 30 c9 ae 54 eb b3 75 74 ac ad e3 a8 e3 58 47 ad d5 3a 4a 12 12 08 c2 54 7c 54 ab d5 b1 a2 f1 3d da a2 e0 28 20 44 21 45 54 14 94 10 f2 90 dd ec bd fd be 65 6f f2 ef dd b3 c9 dd 27 a0 f9 67 3e ce 7f 1e ff 7f ce fd ef 39 ff f9 cf b9 1b 94 d1 4f 29 59 60 70 4d cd 6c 4b d9 95 86 a1 8e 32 94 a1 6c c3 58 67 1a e6 e2 b6 ca ca 45 4a 31 bb 9b 94 c3 f4 a7 bd 5b a0 64 e9 d2 61 91 8e b6 05 b6 6d 9c ad 6f a9 5e 36 0a 0b cb 3b e7 ce fd 8c f5 a6 be 51 7f a9 db 02 91 f6 f6 fa e4 46 65 6b fb 34 23 1c 7a f4 16 db 8e da b4 7f c6 ba 2d a8 c9 17 d7 d6 5e 6c d9 56 83 a6 2a b1 48 99 d7 74 06 02 7f ed 9f b1 89 a6 49 28 b1 0c 7b 5e 5c a1 52 af f8 4d df 11 85 03 d4 58 b8 d9 67 65 9d 8a b5 f5 cb c2 7e 5e 6f 01 18 eb e8 ee 5d 09 4d 0a 0b 8d ca 1d e5 55 1b d9 ba 74 c9 92 f2 50 47 fb 36 b0 d1 49 8a 76 47 1c b7 62 45 81 d6 b0 d5 d5 d5 95 b6 6d df 8a c6 5f fa 7c be b9 81 40 e0 43 2a d9 c3 34 08 fd 0f 07 4a 80 81 40 3b d0 0a 6c 01 22 40 ce c8 36 94 0f 3e b4 5b 7f d7 2e a3 c3 c9 94 14 14 7c fb b5 61 58 c8 ef 5e fd b6 ad 76 7c f5 95 99 60 d8 fa fa fa 21 a1 50 68 3e 1a b2 6e a4 65 59 f7 22 fd 39 90 6f 3a 08 1d ce 00 a6 03 3f 06 46 03 ba 3d 21 84 f2 4f 80 ff 00 4f 03 ff 06 68 f4 ac 91 b2 ed 75 30 eb 24 47 21 c2 ad fb 0e 79 e6 99 aa a1 9d 9d 5d 1b 5b 5b fe 82 f2 1e 3b 2a a3 f9 e3 69 d3 76 f5 14 c4 a4 c2 e1 f0 48 d9 10 33 77 4c ac 2a 1f c9 fe e8 24 00 cc 04 4e 04 74 86 44 71 1c 15 22 77 64 0c 73 91 7e 0b bc 08 3c 0e 2c 05 ba 80 8c c8 36 d5 62 c3 b2 bb 0d 8b c9 7b c1 f6 2f b7 9c bb 1d c6 81 e2 01 52 39 62 d9 c5 cc ef 2d 9b 17 97 f6 f5 00 67 de 9f 81 93 00 2f 46 45 b3 04 a2 2e ce f4 45 c0 1a e0 3c 20 23 9a 5e 52 fa 80 52 c6 3b 71 4a 6c 9b 2f d4 6d d4 b5 c3 4d ff 1d 6c 17 1d 7c 43 43 43 71 67 67 27 97 9e 81 97 30 1e 56 7f 9e 7c 8c 9a 91 9e 41 be b0 b0 30 52 5c 5c fc 69 59 59 59 36 7d da 25 50 7d 1b 70 28 a0 a3 66 14 36 02 9b 81 cf 63 68 41 3a 02 38 24 86 b1 48 39 c6 21 80 8e 68 94 df 03 6f ea 2a bd 94 95 d6 d5 8d 0d 47 22 4f d8 86 7d ac b6 bd 52 eb 7c 86 9a d5 16 db 8f 54 6c a3 7a 18 8d 0b b4 02 ae 42 18 7d 33 8c 7f e6 bc 79 f3 3e 72 55 a5 9a 1d 04 81 7a 60 b6 46 70 35 ca 1e 03 9e 02 de d7 d4 eb 8a 38 fe 29 c0 4c 60 16 40 c3 4b e2 06 73 03 70 b7 2c 4c 85 e7 6e bf 76 d5 7b 37 c0 01 04 21 37 8a b2 b0 07 5e b6 bd 68 b8 af e0 d6 e6 8a 0a ba a1 28 a9 f9 f3 e7 6f 05 37 2c 96 f7 94 40 59 cd a5 20 4f 8d f5 8d e8 c7 b9 d1 1c e7 aa de 80 fc 4d c0 a3 00 fd 57 ba 54 04
                                Data Ascii: dd4/PNGIHDRVB!zsRGBDeXIfMM*iVB?"IDATx\pT&@B(/j>#GRPj0TutXG:JT|T=( D!ETeo'g>9O)Y`pMlK2lXgEJ1[damo^6;QFek4#z-^lV*HtI({^\RMXge~^o]MUtPG6IvGbEm_|@C*4J@;l"@6>[.|aX^v|`!Ph>neY"9o:?F=!OOhu0$G!y][[;*ivH3wL*$NtDq"wds~<,6b{/R9b-g/FE.E< #^RR;qJl/mMl|CCCqgg'0V|A0R\\iYYY6}%P}p(f6chA:8$H9!ho*G"O}R|TlzB}3y>rUz`Fp58)L`@Ksp,Lnv{7!7^h(o7,@Y OMWT
                                Apr 26, 2024 06:04:27.878062010 CEST447OUTGET /images/11435/jyzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:28.278525114 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-7eb"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 38 30 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 eb 07 14 f8 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 07 55 49 44 41 54 78 01 ed 5c 6b 6c 14 55 14 be 77 f6 51 e9 d2 14 23 a2 52 62 48 23 86 88 28 a1 4d 88 68 14 8c 48 82 0d 3f d0 56 c5 52 b2 db 2d f5 11 5f 7f d4 18 13 1b 48 08 31 22 10 62 62 bb a5 9b 16 c1 b0 ca 0f ad a0 51 04 84 a8 34 96 c7 0f 09 62 b4 b4 11 0d 05 a5 0f bb 5b ba bb 33 d7 ef 6e 77 b6 c3 ec 74 5f 9d ed ec 96 99 64 f6 de 73 ee b9 67 ce f9 e6 cc 99 bb 77 ee 0c 25 e6 96 16 02 d3 3d 9e a7 25 ca 5c 84 d0 7b 08 25 94 11 72 5e 20 c2 ee 21 97 ab 95 52 4e 8e 6e 54 ae 98 65 62 04 8a f6 ee 9d 29 06 86 76 31 46 56 6b 4b d2 c3 c4 6e af 19 5e bf fe 2f de 2e 68 0b 99 5c 35 02 a2 df ef 1d 1f 54 2e cd 1e 25 a1 e0 be 06 c6 22 98 9a 11 ab 46 50 83 76 34 37 af 93 98 d4 a6 d1 14 cf a2 c2 6b c3 6e f7 0e 33 62 e3 a1 89 e3 48 84 d5 5f c7 a4 f4 a8 55 b0 cc b7 17 d0 52 a4 d9 2f 95 6d 34 2a 6b 55 32 cd ba 36 02 00 6b 61 ec ae 04 11 bb 9d b8 06 6a 6a 2f 70 e9 e2 3d 7b 6a 82 01 ff 3f a8 46 82 14 72 f3 cb 3a 3b 6d 9a c0 36 35 35 b9 18 63 1b 21 dc 6b b1 58 d6 bb dd ee 5f b8 92 1b 75 63 84 5a 90 43 63 ee 87 47 48 40 26 8a 6c b6 6b ff 12 22 81 1e bd fa 19 a3 03 97 2f 0b 71 a9 c0 eb f5 ce 00 a8 8d 10 2c c1 be 58 92 a4 0f 64 25 37 6a 49 19 3b af f4 1d c3 ad ed b3 db db 0b 17 f8 7c f6 ab 83 fd db d0 36 16 a0 94 74 ff be 6a d5 c8 18 23 da 33 14 0a 71 40 63 7c 80 3c 37 da 74 c3 16 4c a0 bb 89 c4 16 c7 00 60 e4 99 be de 4b 6b fa 00 0e 78 05 31 3e 2a 18 cb ee e6 74 5c c4 2a 85 cc fa 28 02 15 45 c5 3b 29 25 1d d7 e1 c1 98 1d b4 1a d4 73 b3 04 eb 66 2e 17 19 6e b5 b5 b5 39 86 87 87 6f e7 0c 9c 84 79 40 fd 2b 5e 8f 6e dd 28 1f e3 75 bb dd 2e 3a 1c 8e 3f ab aa aa 44 4e 27 da 1a 1a 1a 84 83 07 0f 3e 88 54 72 1f 74 de 94 48 36 17 da e0 f3 df b8 9f 1c ef e8 e8 b8 a8 65 4f 71 4b 4b 69 48 14 f7 33 c2 16 69 b5 23 54 cf 5b 08 7d 6a 28 7a 3f a2 d1 1b d5 47 10 b6 69 76 50 31 61 c0 45 00 b5 a2 be be fe 57 55 53 8c 5c b2 64 c9 1c 51 14 7d 90 7b 20 c6 cc 8f ca 08 fc 7b ab b3 b3 73 bb 96 b9 fc 6e 7f ee cc a9 37 91 00 ea d0 7e 27 97 e1 27 04 e1 d8 3a cb 62 db d8 ed 74 5e 93 fb d1 c6 c6 c6 2b 20 66 ca 8c 54 4a 28 f3 6c c0 36 9e 6c 59 59 d9 61 b4 2d 1f af 3d 0f f8 2b 4f 9e 3c f9 4d 22 3b 6f f5 f9 a6 8b c1 a0 70 b5 ba 7a 50 4b 8e df a4 30 5a 48 0f 58 44 22 ef a3 b9 21 5a e7 85 c3 61 25 a8 c7 71 22 da b1 07 35 3b e4 00 13 fe f0 1b f6 f3 28 8b b8 39 b0 95 07 4d 42 60 af 54 55 0d 71 d9 f1 36 2b 94 ac 43 e3 36 28 95 43 db 8a fa 1d 8a 0e 21 d4 2f 45 69 9e 5b 7f c4 be 25 4a c7 15 00 75 81 cc 84 ee 33 15 15 15 cb 90 6f 25 99 97 ab 25 ae b2 ef 61 5b e4 5f 14 fc 8f f9 90 a9 bd 56 5c d1 3f a3 f3 43 b2
                                Data Ascii: 802PNGIHDRVDHgsRGBDeXIfMM*iVDUIDATx\klUwQ#RbH#(MhH?VR-_H1"bbQ4b[3nwt_dsgw%=%\{%r^ !RNnTeb)v1FVkKn^/.h\5T.%"FPv47kn3bH_UR/m4*kU26kajj/p={j?Fr:;m655c!kX_ucZCcGH@&lk"/q,Xd%7jI;|6tj#3q@c|<7tL`Kkx1>*t\*(E;)%sf.n9oy@+^n(u.:?DN'>TrtH6eOqKKiH3i#T[}j(z?GivP1aEWUS\dQ}{ {sn7~'':bt^+ fTJ(l6lYYa-=+O<M";opzPK0ZHXD"!Za%q"5;(9MB`TUq6+C6(C!/Ei[%Ju3o%%a[_V\?C
                                Apr 26, 2024 06:04:28.447206974 CEST447OUTGET /images/11435/yczjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242
                                Apr 26, 2024 06:04:28.849292994 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-8f0"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 39 30 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 08 5a 49 44 41 54 78 01 ed 9c 7b 50 15 55 1c c7 f7 dc 97 e9 85 51 44 cd 62 6a cc a6 74 b4 c2 e4 31 c3 60 0d 94 4e 65 59 33 4e a0 4d 0a 81 10 e3 38 3d ff e9 8f fe 88 fc c3 fa a3 b4 b2 19 43 44 0c 93 92 b2 c9 51 87 51 2c 99 69 48 11 30 47 6d d4 34 20 1f 8d a2 a8 c8 e3 e2 85 7b 4f df 03 bb cb b2 77 ef 65 f7 3e 76 2f b2 67 66 39 af df ef ec ef 7c f6 dc df 9e b3 7b 16 c2 99 41 13 81 98 d2 d2 65 5e 42 f3 39 8e cc e1 08 47 28 c7 9d b5 70 96 ed 5d f9 f9 df 12 c2 b2 83 81 08 09 33 0e 4c 20 b6 b2 72 8a a7 a7 ab 8c 52 ee 65 65 49 f2 1b e7 70 e4 b8 72 73 2f b3 7a 8b b2 90 59 2a 27 e0 e9 ee 2e f7 0f 95 49 d3 67 b8 3e f7 ce 62 4a 07 98 9a 23 56 4e 50 21 ef dc b2 65 a5 97 7a 2b 14 aa 7c 8b 88 e5 5d 57 41 c1 97 e6 88 f5 45 e3 53 e2 e5 68 d1 b0 42 42 6a 6d 16 eb 6c c7 38 32 13 6e 76 af b4 8e f0 b2 36 69 a1 99 56 26 00 58 8f 8b 77 25 88 38 1c 5c 7e 47 ce aa 16 26 3d 71 c7 8e 1c 77 4f f7 75 24 07 06 29 e4 66 27 35 36 da 15 c1 6e de bc 39 9f 52 ba 16 c2 57 ad 56 6b 6e 41 41 c1 29 d6 c8 58 0d 94 23 56 f8 50 b1 fb fd 77 b8 1e 21 13 6b b7 f7 b6 73 9c 17 f9 c1 5f 3f a5 a4 a3 ad cd e2 e3 0a ca cb cb 27 01 6a 09 04 13 70 cc f7 7a bd eb 85 46 c6 6a 4c 28 3d 2b ed 3b a6 5b 5f dc bf 67 cf 84 b9 55 55 8e 1b b7 6f 6d 40 dd d0 00 25 5c eb f9 c5 8b ef 0c 15 f0 9a 7d 7d 7d 0c a8 58 0e c8 33 f8 aa 31 1b 51 0b d9 ce 79 e9 7c 11 00 e5 96 df bc 7a 65 e9 4d c0 41 d9 38 b1 1c 09 cc 65 b7 b3 bc cf 88 95 0a 99 e9 41 02 2f c5 4e dc 48 08 57 3f 8c 07 a5 0e e4 e5 50 4f 4f b3 d8 d6 31 b9 81 e9 56 45 45 85 d3 e5 72 4d 67 05 b8 08 8f 80 7a 35 4b f3 a1 15 f1 42 96 76 38 1c 1e a7 d3 79 31 3b 3b db c3 f2 63 29 4c dc ba 75 66 9f c7 b3 8b 72 74 9e 62 bf 09 39 6b e5 c8 ab 5d fc fd 88 f0 37 aa 6f 20 6c 57 54 90 15 02 fa 25 c0 5f 54 54 54 74 46 56 e5 93 4d 4e 4e 4e 87 6c 26 74 98 31 ec 0a 47 63 60 3f e7 7f 61 e7 91 f8 f8 f8 dd 07 0e 1c e8 f6 67 24 bb db 9f 3e 7e ec 03 38 80 42 c8 3c c8 e4 d0 b7 ff 30 1c bf 9d 66 b5 af 6d cd cb eb 15 74 49 49 49 c9 35 64 a6 08 05 6a 62 34 56 fa 26 82 3f d9 8c 8c 8c 49 9d 9d 9d 5f a3 fe 75 7f 32 51 5a fe 0f fa 96 db d8 d8 58 37 92 7d 53 ab aa 62 3c 6e b7 e5 c6 8a 15 b7 95 64 d9 4d 0a b3 05 6d 60 71 75 99 8e df d0 d5 d5 f5 3d 2a 9f f7 2b 10 bd 15 0f c3 b4 9a d4 d4 d4 79 47 8f 1e fd 3b 90 99 d7 b2 b3 bb 02 d5 db 70 85 56 42 60 03 60 09 43 db 86 f4 7d 12 a5 3e a4 af f0 79 e6 5b ff c0 f1 29 9f f7 89 f0 f3 cf 81 be 14 2a c5 39 da 50 d6 ef 23 1c 25 05 b0 6f 32 ec 1b cf cc 61 b1 c7 e3 d9 82 e4 d3 a1 98 e7 f3 ac 00 3e 77 2e 1a 97 2e 08 ce c1 9f 3e aa f6 24 00 bb 0b fa 4b 99 3c
                                Data Ascii: 90c-PNGIHDRVB!zsRGBDeXIfMM*iVB?ZIDATx{PUQDbjt1`NeY3NM8=CDQQ,iH0Gm4 {Owe>v/gf9|{Ae^B9G(p]3L rReeIprs/zY*'.Ig>bJ#VNP!ez+|]WAEShBBjml82nv6iV&Xw%8\~G&=qwOu$)f'56n9RWVknAA)X#VPw!ks_?'jpzFjL(=+;[_gUUom@%\}}}X31Qy|zeMA8eA/NHW?POO1VEErMgz5KBv8y1;;c)Lufrtb9k]7o lWT%_TTTtFVMNNNl&t1Gc`?ag$>~8B<0fmtIII5djb4V&?I_u2QZX7}Sb<ndMm`qu=*+yG;pVB``C}>y[)*9P#%o2a>w..>$K<
                                Apr 26, 2024 06:04:28.851313114 CEST457OUTGET /picture/0/2009181426032922031.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:29.251352072 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-37e7"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 33 37 66 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 44 78 05 50 14 de 13 30 29 48 23 20 0d d2 dd dd 48 37 82 52 52 c2 89 84 34 02 47 e7 71 34 d2 d2 29 20 88 84 74 73 c7 d1 d2 29 71 77 34 48 1c 21 1c 21 7c fc fe 33 df f7 bd 99 7d bb 6f df ce ec cc db 7a bb 71 af 0c 34 89 09 e8 08 30 30 30 88 b5 b5 d4 8c 1f 71 cf 7f 80 ff e4 71 4f f8 d4 5c f0 88 30 7d 8c 35 55 30 7e 4c 30 ec 3f 1e d4 1c cc b5 3f e8 eb 63 f0 3e d2 f8 18 98 60 67 0c 9c ff 44 1e 81 ee 11 30 30 b0 8b 31 31 b0 ff c7 79 e4 15 63 fd bf db 9e 62 ec ff 4f ff 27 28 a8 6d 14 81 81 21 65 a4 ad f6 f2 0d 10 f3 28 e4 e9 94 9b a6 d7 7a 80 a1 e1 6d 0f 2b 4b 53 19 31 0b 59 2a 06 26 16 79 de 67 51 49 c9 77 5c 24 22 24 99 38 2b 03 d2 76 4f 9f 2e a9 d3 0e b1 d0 18 b7 45 16 44 46 53 6e 37 3e 8d 6e 7b 86 fd 81 b0 9f 4c 32 42 38 81 3d 5a 12 47 0b 4b 20 fc 32 e4 e5 98 ae ff e4 a7 c9 0b bd 49 ef 89 ee dd de 2b 85 7f 9a 37 27 17 9f ae ae 7c 27 f3 7b ce 27 14 76 57 7d 5a 19 2e f7 cf 5b 48 ff b4 b8 d5 55 be 69 15 94 fe c2 7e d9 08 70 33 44 53 8f 67 21 32 00 40 8b 2f c6 49 01 f6 3d f1 d8 62 cf 40 f8 bf e4 6b 0a df 7f 0f 24 0b 1b 01 58 8a dd c4 c8 2a e7 82 f4 08 0f b6 1d 76 fd 51 ae 5e 4e 4e 63 0e 5c 2d 71 a0 1c 83 fc d1 71 f2 4a 41 eb 10 58 54 ec 53 2b 5a 30 8a 1b 53 6e e7 c3 06 c0 d0 d3 bc 0e 22 f4 de ea d5 90 6a 8e a0 26 48 cc 31 ff e8 ab ff c5 c5 78 42 c2 80 b9 0e ad bf e0 a7 d7 4f c5 35 3e cf 34 0d d8 b0 52 2b 68 a2 28 65 a4 e3 e1 f0 1a a1 bb 2a 94 b4 94 7b 5e d4 bb a1 06 b7 67 3e 3d d2 e6 79 63 00 33 bd 11 1a 0d c3 97 04 5f 86 2b bd 55 0c 8c df ff 16 cf 3d a0 ee 96 6b 8f 47 4b eb 88 f6 d4 36 b8 bd 5e cf 8f d0 1c 23 fa ee 0e 33 5c 8f 90 47 5a 9f d8 f8 15 ce 70 7a ed c6 b7 1e 92 36 a4 39 a6 3d 94 f3 68 bd a4 90 e1 e0 82 39 7e cc 4c 38 69 52 c8 46 bc a4 94 99 1c a4 0e 75 48 3b bf f8 be 9f 5b 95 b0 31 41 e5 b8 0c 4b 66 cb b4 2a bb ab 1c 0f 47 09 03 b1 6c 07 59 ac b8 29 6b 0f 39 dc 66 7f a6 5a 52 08 ed 2f 15 56 ad f5 41 c0 9e 7e 4c e2 2c 54 e9 7a 4b ef fb 0d b7 5c 45 1e 5f c2 91 6b 50 83 fc 62 5c 3b cb a2 62 cf 8e 07 9d 38 5e 47 f3 9b b8 85 8c bd 2a 01 8d 30 fe 97 df 8f be 26 ec 15 11 c9 d7 ca bf 9a d9 ca 21 0c 5d e6 eb ca 4d 18 ec fa 3b 3e 2d 8a a6 d4 64 68 12 eb 65 2d 6c 1f 2e 39 36 69 c5 9a c6 49 be 26 78 94 fd d5 8f 1a d0 73 2e 5b fa 09 b3 10 6d 98 52 6f 37 a4 95 b5 8f 4e 78 ca e9 bd 23 af 32 0c b1 77 d3 b4 b1 20 f9 30 d0 68 36 d2 d8 05 f1 20 2a cd 08 97 49 e6 d1 61 0e fb 21 3d 66 b3 e6 15 9b f1 11 98 23 ea 02 79 0f 70 3f 24 e4 7b 35 d8 6f c0 76 5e 73 fe c2 79 3a 8a ad 45 81 4e a6 99 8d 08 ba b3 af 97 73 ac 8f 9c 16 c7 1e b3 38 e5 e3 d3 9b ec f4 38 8b d6 f4 da 4d fc 39 3e 6f 73 c6 fe 32 30 bd 42 b9 a4 ac 9d 46 b7 02 48 23 2f aa 94 8e dd 2e 7b ce bb c1 51 d4 a1 b9 36 ca ce 52 04 23 ec 15 ae 3f 56 2b cd ef 80 b1 ef 58 35 64 59 a0 a4 25 47 c5 46 ba 83 c6 25 86 70 a5 7f b5 d3 f7 3b 6e c8 2c 56 a7 16 d0 e1 29 b9 cf 44 fe 64 f1 05 69 e7 73 52 2a 0a b3 b3 e7 eb be fc b5 03 b3 ec 55 dd 49 fc 79 68 3f f4 f2 75 0f 5b fc 37 71 a3 e5 36 6a 84 55 06 1f d4
                                Data Ascii: 37f4DxP0)H# H7RR4Gq4) ts)qw4H!!|3}ozq4000qqO\0}5U0~L0??c>`gD0011ycbO'(m!e(zm+KS1Y*&ygQIw\$"$8+vO.EDFSn7>n{L2B8=ZGK 2I+7'|'{'vW}Z.[HUi~p3DSg!2@/I=b@k$X*vQ^NNc\-qqJAXTS+Z0Sn"j&H1xBO5>4R+h(e*{^g>=yc3_+U=kGK6^#3\GZpz69=h9~L8iRFuH;[1AKf*GlY)k9fZR/VA~L,TzK\E_kPb\;b8^G*0&!]M;>-dhe-l.96iI&xs.[mRo7Nx#2w 0h6 *Ia!=f#yp?${5ov^sy:ENs88M9>os20BFH#/.{Q6R#?V+X5dY%GF%p;n,V)DdisR*UIyh?u[7q6jU
                                Apr 26, 2024 06:04:29.654566050 CEST445OUTGET /images/11435/xlzt.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:30.060235977 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-4a08"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 34 61 32 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 49 40 b6 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 94 08 06 00 00 01 60 b8 de 6d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 94 00 00 00 00 cb 65 4d ca 00 00 40 00 49 44 41 54 78 01 ed 9d 79 b8 66 57 55 e6 f7 9d 6b 9e 53 49 55 65 ae 0c 90 39 21 81 84 21 1a 40 40 a2 a8 11 91 28 88 38 20 62 db 8f 8a 22 62 77 3b 3d d8 28 b6 a2 28 1a 6d c9 23 60 64 50 54 10 4c 10 02 61 48 48 08 09 99 43 66 52 a9 cc 95 aa 4a 55 dd 79 e8 f7 f7 ae bd ce 70 eb c6 a7 87 3f e8 3f dc f7 7e e7 ec bd f6 1a de b5 f6 da fb 0c df f7 9d 6f a0 44 19 d0 8e d7 bf 5b cc 74 fd ae b9 f9 b9 f9 85 e2 d7 42 29 73 73 0b 65 76 7e de ed d9 b9 79 d5 d5 d6 7e 58 aa 06 a6 67 a3 43 b4 a6 03 c1 64 b4 92 ca 2c 22 9a 42 33 0c 33 68 d3 6b ce da a5 a0 d2 d0 5c f6 ec 1d 2f 43 23 23 65 5e f5 d9 f9 b9 32 35 39 5b a6 66 67 24 b4 50 66 66 66 cb f4 ec ac 05 06 61 de 37 3e 5e 0e 4c cd 94 c9 e9 99 32 3d b3 50 7e f8 d4 f5 65 7e 61 50 82 03 7e cd a9 3e 3d bb 50 cc 3c 25 c9 c9 c9 e9 b2 fb e9 fd 65 df fe 09 e4 cb 8f 9f b5 a9 4c 4d cf 85 76 09 95 81 d1 60 9e 9d 53 04 88 82 2a 0f de 73 87 99 d9 4c 4c 4f c9 9a 60 c8 e2 e4 cc 8c 63 3b f8 de 2f 3e 30 37 32 3c 52 66 67 a7 4b 19 1e 93 b6 52 c6 27 a6 64 7a 5a 61 44 d1 80 c3 69 07 a7 e4 c4 ac 30 15 b9 38 3b 3d 51 66 07 86 84 b9 58 68 4a 5a 17 c4 4c 44 8c 19 af a7 14 eb ef 38 76 6d f9 e5 97 1c 5b 46 a7 f6 95 1f 3b 73 43 79 db 8b 8f 2e 0b 65 a8 cc c8 a7 a9 a9 e9 60 36 41 d2 1f fb da 0e e3 dd b1 7b b2 8c 0e 0f 4a e3 7c 99 98 9c d2 6b ba 1c 10 76 86 7b f0 b7 2e bf 6f ce 43 2a ed d3 53 c2 2a a0 84 0b d3 b4 19 a4 19 39 62 18 13 8a f1 c4 d4 6c d9 bf 67 57 f9 83 57 9f 5c f6 ef 3f 50 2e dc 3e 56 2e 38 62 48 51 98 53 9f fa a5 39 30 cb b9 69 85 ed a4 23 36 19 c6 6c 19 29 47 1c b2 b6 ac 18 1b 29 13 1a a4 09 f5 4f cc cc 07 8c 9f fb c8 6d 73 33 62 f6 cb 43 3c 67 61 da d3 d2 8c 22 60 38 74 98 09 66 61 03 77 ed 64 0f b3 85 54 37 b3 47 a9 21 8a 19 6d 8a 7d 2a c8 76 ce 8e d5 02 3b 66 c0 cf bc 51 70 a3 d8 d1 67 e6 73 cf c2 c0 d7 9f 9a 5f 98 67 56 d4 e4 cf 19 32 b7 d0 4e 06 68 df 7f fc ea 43 86 99 25 66 68 e6 1c 6d 66 09 b9 a1 c1 41 11 29 a9 32 3c ad f8 cd 6a 58 21 f2 c2 a9 10 16 93 22 13 16 99 43 62 de bd e7 e9 32 30 3c 5a 86 86 86 2c 34 a5 91 22 d3 1c 3e 31 cf cc 4c cb 42 d5 bc 7f 62 b2 0c 0c ce 95 91 65 cb a4 11 0b 03 4a 4f 09 6a 2e ce cd 0f 96 f9 81 11 31 cf 58 f3 e0 b4 c0 4d 2a a6 fb 0f 4c 94 3d fb f6 95 8b 4f 59 53 8e 58 78 a2 fc f4 39 87 3a a1 a6 04 73 5e 69 6a 18 98 1b 1c 52 e4 70 44 83 41 21 3d 7f ef b3 f7 95 05 4d 02 f0 13 2d ca 30 92 83 32 3f 34 30 af 44 1f 2c ef bd e6 91 32 3e 3e 5c a6 34 e7 e6 e6 67 3d a5 ea 1c 51 34 a4 b9 cc 4a 6a 30 a6 ce ec c0 9c cc 6a ce 29 9f 11 60 19 23 22 d6 3c 8d a7 0a dd b4 f4 be fd 65 c7 99 f8 e8 ee
                                Data Ascii: 4a24I@PNGIHDRX`msRGBDeXIfMM*iXeM@IDATxyfWUkSIUe9!!@@(8 b"bw;=((m#`dPTLaHHCfRJUyp??~oD[tB)ssev~y~XgCd,"B33hk\/C##e^259[fg$Pfffa7>^L2=P~e~aP~>=P<%eLMv`S*sLLO`c;/>072<RfgKR'dzZaDi08;=QfXhJZLD8vm[F;sCy.e`6A{J|kv{.oC*S*9blgWW\?P.>V.8bHQS90i#6l)G)Oms3bC<ga"`8tfawdT7G!m}*v;fQpgs_gV2NhC%fhmfA)2<jX!"Cb20<Z,4">1LBbeJOj.1XM*L=OYSXx9:s^ijRpDA!=M-02?40D,2>>\4g=Q4Jj0j)`#"<e
                                Apr 26, 2024 06:04:30.569700956 CEST505OUTGET /images/11435/ztjcfwqy-1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:30.980351925 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-20582"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3e 40 c1 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 01 2c 08 06 00 00 00 ed 9b 27 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 15 a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 80 24 ad bd 00 00 40 00 49 44 41 54 78 01 ac bd e7 92 25 3b 92 e7 17 99 79 52 56 dd ba a2 b5 18 d5 e4 2e a5 d9 9a f1 03 9f 81 af c2 c7 e0 f3 d1 8c 5f 48 33 da da 2e 77 66 a7 67 fb 8a 92 99 95 5a f2 f7 fb 3b 3c 22 4e de aa 3b dd 4d 22 f3 9c 00 1c 0e 77 87 c3 e1 10 81 88 b3 f3 bf fc af ff db d3 8b 17 2f a6 e3 a3 a3 e9 e8 e0 60 da df 3f 98 0e f6 37 d3 66 77 77 da dd dd 9b f6 b8 ee ed f1 f1 ca 67 1f d8 9b ff f2 9f a6 3f fe e3 ff 3d 3d de 3e 4e f7 0f b7 d3 f7 1f ce a7 77 17 37 d3 cd c3 c3 b4 c3 df de 64 99 9d e9 e1 f1 89 d4 34 ed 3e 4d d3 ce ee 34 3d e5 0a c6 e3 ce 74 3f 3d 4d 57 8f 0f 13 68 60 9b f7 04 cf bd 69 07 9c 07 e8 70 e1 b3 33 3d a6 10 d7 c7 c7 e9 69 67 27 72 dd 3d 3d c2 63 87 7c fe e0 31 01 7f f5 f2 78 3a 3a 3a 98 ae 6e ee 22 e7 c3 c3 e3 74 79 7d 15 5a 9b 9d 3d ca 42 90 b0 03 ae 65 1e 89 ef c3 f9 f1 a9 78 91 33 dd c1 3c b2 42 52 fc e0 c2 ff 0e ec 43 68 28 9b ba 50 b8 3b e4 11 37 78 c0 24 6f 1d f6 a8 e8 a1 7a 3c d8 9f ee c1 d9 41 67 0f 5c 37 7b 9b e9 00 d8 1d 65 4e 4e be 98 5e 7e f1 25 02 6c a6 2f 5e 9e 4c bf fd e6 e7 d3 d5 dd ed f4 d5 ab 2f 26 a5 f9 f2 c5 cb 69 17 3a d4 58 91 c3 b7 62 f0 87 bd 6d b3 b7 5b ba 48 3b 51 27 65 55 8f 5c e6 20 ac c3 12 2b 88 ba b3 ce aa d7 20 2f 75 fd e0 07 fd 78 7d 54 4f 5e c1 b1 5d 13 72 e1 ab fe 0b 24 7f 62 2d 63 50 1a 5f 8c 02 24 62 b4 70 4b 02 b3 b7 0a 86 48 51 6a 7a c1 79 fe f5 89 cc 35 c8 b8 fa 88 7d a1 ab d6 97 2d a5 5a 4a 35 25 58 cb a4 60 73 3d 9f f3 43 48 54 91 a0 ed 28 3d cd 8a 9e 1e a3 af d2 13 08 c1 d1 36 0b c7 ab f4 95 c5 b8 65 d7 e9 e2 58 ba 28 5c 6c bd 88 0c 4c a1 04 0c 6d c4 b8 36 6c b0 13 02 a8 a0 1d 99 b1 62 97 91 79 14 13 d1 dc fc 05 d6 19 c8 89 62 d4 d9 7e ec 0b 9b 52 77 4a cf b5 ed 4b f9 55 60 fd 99 a8 3a a5 62 90 da cc 80 d0 1d 2a 25 6e 32 85 45 30 90 d8 c5 98 cf de 7e 37 bd c6 a9 d8 c9 1f 76 1e a6 b3 ab ab e9 fc ea 96 4e a6 88 30 06 ef 00 cb b7 53 4b 45 e3 54 80 72 1a c0 e9 c4 7a 98 7b 1a 63 87 5e 5a 1c b9 56 2b 4f b7 e4 e3 02 52 c6 0e 2f ae 4e 40 59 a4 6d c5 ee 71 3a bb 7b 7b 18 fb 63 1a e0 e0 69 6f da d0 41 1f e1 29 5e e0 38 ac e0 01 b1 91 a4 6f 87 b7 83 c7 b0 80 dd 8f e6 db 33 0f e8 03 65 14 43 3e 70 8e d3 b0 1a 2a d6 da 6d e0 a9 5e ae c1 b3 6e 76 e8 0d f4 75 1e d6 cf c2 29 8b 7c f7 38 5c 1b e8 11 2f 72 40 b9 dd dd c7 e9 1a 5d e9 b4 a7 fb 9b e9 ec c3 db e9 f0 e5 4b ea 46 5d 9e 76 a7 17 87 87 d3 7f f8 c7 7f 9c f6 70 8c ff d3 7f f3 df 95 3e b4 da 41 b7 ae b2 28 8d 29 67 eb 0c 61 56 41 0d 28 e5 12 84 28 db 56 98 51 8c 8c 76 1f 31 6b 2b 76 7d c8 a3 ac 7a b7 45 0d 0b 29 f3 0a 56 54 92 3b c3 a4 20 5c 9d
                                Data Ascii: a2b>@PNGIHDR,'sRGBDeXIfMM*i,$@IDATx%;yRV._H3.wfgZ;<"N;M"w/`?7fwwg?==>Nw7d4>M4=t?=MWh`ip3=ig'r==c|1x:::n"ty}Z=Bex3<BRCh(P;7x$oz<Ag\7{eNN^~%l/^L/&i:Xbm[H;Q'eU\ + /ux}TO^]r$b-cP_$bpKHQjzy5}-ZJ5%X`s=CHT(=6eX(\lLm6lbyb~RwJKU`:b*%n2E0~7vN0SKETrz{c^ZV+OR/N@Ymq:{{cioA)^8o3eC>p*m^nvu)|8\/r@]KF]vp>A()gaVA((VQv1k+v}zE)VT; \


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.44975149.77.204.17801188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Apr 26, 2024 06:04:07.272399902 CEST376OUTGET /picture/0/2107161605514724316.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242
                                Apr 26, 2024 06:04:07.667053938 CEST631INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:07 GMT
                                Content-Type: image/png
                                Content-Length: 331
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:00 GMT
                                ETag: "637db500-14b"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104247|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 10 08 06 00 00 00 cd a3 f5 39 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 05 49 44 41 54 28 15 63 64 40 02 69 69 69 c5 8c 8c 8c cd ff ff ff e7 44 12 fe c5 c4 c4 d4 33 63 c6 8c 6a 98 18 23 50 e1 77 a0 c2 7b 20 01 a0 62 2e 56 56 56 93 a9 53 a7 be 85 29 c8 ce ce 16 fe f5 eb d7 59 a0 c6 af 50 31 65 16 a0 86 9b 33 67 ce 34 00 09 a4 a7 a7 b7 fd fe fd fb 19 d0 20 36 98 a6 3f 7f fe 80 0c ad 05 aa e9 85 aa b9 c0 02 93 04 d1 40 89 2a 20 05 c2 78 01 13 5e 59 1c 92 f4 d3 84 e2 27 74 d7 34 34 34 b0 3c 7f fe bc 1b 28 ee 08 0b 2c 90 1a 14 e7 01 43 2f 31 2b 2b 4b 05 24 01 a4 25 80 1a f6 01 a3 c1 07 18 7a 31 20 31 18 40 d1 04 54 60 f0 f7 ef df b3 c0 20 2f 05 06 f5 39 20 ff 3d 50 a1 09 30 62 af c0 34 80 68 14 e7 cd 9a 35 2b 1f 68 db 25 a0 c9 dd 40 dc 3b 7d fa f4 36 20 fd 1f 59 03 98 0d 54 74 01 43 10 8f 00 48 3d 8a f3 f0 a8 45 91 a2 9f 26 94 54 8e e2 06 dc 1c 65 00 57 5a 62 de d1 e7 3c 6a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR9sRGBIDAT(cd@iiiD3cj#Pw{ b.VVVS)YP1e3g4 6?@* x^Y't444<(,C/1++K$%z1 1@T` /9 =P0b4h5+h%@;}6 YTtCH=E&TeWZb<jIENDB`
                                Apr 26, 2024 06:04:12.443918943 CEST457OUTGET /picture/0/2010151132372979027.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:12.833734035 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: W/"637db4fb-687"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242;Path=/
                                Data Raw: 35 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ea 0c f0 73 e7 e5 92 e2 62 60 60 e0 f5 f4 70 09 02 d2 aa 20 cc c1 04 24 bd fe 6c 0f 01 52 92 25 ae 11 25 c1 f9 69 25 e5 89 45 a9 0c 8e 29 f9 49 a9 0a 9e b9 89 e9 a9 41 a9 89 29 95 85 27 53 6d 18 18 98 95 32 43 22 4a 22 7c 7d ac 92 f3 73 f5 12 41 6a f4 2a 72 0b 80 ba 19 18 6c ec 2b 0a 12 93 b3 53 4b 14 92 52 d3 33 f3 6c 95 de ef de af a4 90 99 62 ab 14 6e ea 6b e0 5b e0 9c 9a 91 e9 51 55 94 1a 5c e5 17 92 5c 95 9d 6c 99 a2 64 6f a7 60 53 61 05 34 20 37 b5 24 51 a1 22 37 27 af d8 aa c2 56 09 6c ae 15 90 0d 12 d6 57 52 00 2b 29 c9 b6 55 82 38 2a c2 37 40 c1 39 bf 28 55 c1 54 cf 58 37 d9 c0 d0 50 c1 cc 4c cf d0 c4 d4 cc cc 50 47 c1 c8 c0 d0 48 df 00 88 cc 74 0d 4d ac 4c cd ac 8c cc 15 a0 40 09 68 5b 51 4a 9a 55 90 8b 1b d4 2e 20 cf 56 29 a3 a4 a4 c0 4a 5f bf bc bc 5c af dc 58 2f bf 28 5d df d0 d2 d2 12 64 86 91 91 2e 50 85 6e 71 65 5e 49 62 85 6e 5e b1 32 cc 04 97 d4 e2 e4 a2 cc 82 92 cc fc 3c 05 90 89 89 49 f9 a5 25 b6 4a 40 97 42 bc 90 5b 00 37 36 af 18 1a 4c c0 00 d3 af 48 2c d0 37 d4 33 00 79 09 a6 d0 d7 17 bf d2 dc 5c b8 ea e2 92 a0 54 84 7b b1 1a 5c 1c 52 59 90 aa 1f 94 5a 9c 5f 5a 94 0c 8c b8 34 65 90 55 05 56 ce 45 a9 89 25 f9 45 21 f9 f9 39 b0 50 0c c8 c8 2f c9 2f ce c8 2f 50 70 0e 36 53 d0 08 cf cc 4b c9 2f 2f d6 04 ab f7 f5 b5 f2 cc 2b 2e 49 cc 4b 4e f5 74 b1 55 02 8a e8 65 66 a6 58 19 bb 19 3b 1a 9b 99 99 ba 19 38 bb 1a 1a ba 3a 3a b9 5a b8 b8 99 58 3a 1a 18 19 3a bb 18 1a 98 c0 f4 ba e4 27 97 e6 a6 e6 95 c0 f4 a6 20 f4 9a e1 d4 0b 4a 0a 60 9b 5d 52 8b 32 cb 52 53 dc 8a f2 73 15 c0 5e b6 ca c4 e6 16 57 37 4b 63 27 63 0b dc 6e 81 e8 4d c1 e6 16 88 5e 4b 9c 7a f5 81 8e d1 07 45 2c 52 44 c3 84 80 a9 07 c4 84 27 5b 20 07 9e f0 53 f3 80 a9 bd 08 98 ac 5f b0 9b f5 30 30 30 fd f6 74 71 0c a9 b8 f5 66 ba af 77 52 a0 44 83 fb e5 95 3d 8b 26 f9 34 47 b9 4c e4 12 52 71 6a 9a 95 38 b1 bb e9 85 be d7 96 0c 71 16 ce ae 6d 46 4d 0b 34 0e 79 88 c4 be 70 72 76 7e 1b bc b6 9d cf a3 63 7b f5 73 25 66 e3 0a f1 22 bb fb cf e7 7c ff bc a2 b2 aa ea d7 57 71 fb b3 9f 3f 17 cf bf fe fc eb ac e5 17 33 d8 d8 d8 b6 44 e9 be 0d 5b 7d 35 c7 cc de ce ae ea bc b3 c6 92 85 0b 15 6f bd 7f ff 7e fd fa f5 26 75 f5 b5 26 2f 0e a5 39 e6 57 1c f8 52 b5 d7 6f b9 f6 54 af f0 f0 f0 9b 39 df 3e 7e 9c 78 70 e3 c6 8d 3b 77 5a b6 1f 4e dc 18 f1 c0 31 b4 6f ca 13 c5 f2 82 02 01 56 35 a1 4e 0f 15 a7 e4 c2 c2 c2 ac 2c ae 8b fc fc fc df bf 7f 4f a8 b1 bb ff eb 97 95 76 7c 5c 9c 88 52 69 90 c1 3a d6 c7 4f 9e a8 88 75 57 da c8 ad bf 6e 6d 67 77 2f 2e 60 6d d8 f9 73 e7 0e 3d 2c d8 19 73 ef f6 6d e7 bd f9 f9 f9 5e 13 ee 56 4e b8 f0 e4 e7 4f a0 aa fb 77 ef 96 ee be cb a3 24 f8 b6 f3 e6 c5 8b 17 cf 9e f5 9d 7c b2 a4 a0 c0 c0 d2 f2 e5 f7 df 1f d5 0c 57 b7 1d af b4 ac 30 91 8a 8d 8d 65 6d 33 af b3 b7 2b da c8 c4 1e 15 17 a7 27 d6 bd 7c f9 72 b3 d9 b9 55 55 52 6b 4f 7d da 12 74 af be b8 98 b9 ad b9 7b 76 e9 8b 2e bd 77 5e cc a1 40 07 02 5d d5 e5 68 6a a3 c3 ae 39 f9 e4 03 85 1b 3c 3b 63
                                Data Ascii: 577sb``p $lR%%i%E)IA)'Sm2C"J"|}sAj*rl+SKR3lbnk[QU\\ldo`Sa4 7$Q"7'VlWR+)U8*7@9(UTX7PLPGHtML@h[QJU. V)J_\X/(]d.Pnqe^Ibn^2<I%J@B[76LH,73y\T{\RYZ_Z4eUVE%E!9P///Pp6SK//+.IKNtUefX;8::ZX::' J`]R2RSs^W7Kc'cnM^KzE,RD'[ S_000tqfwRD=&4GLRqj8qmFM4yprv~c{s%f"|Wq?3D[}5o~&u&/9WRoT9>~xp;wZN1oV5N,Ov|\Ri:OuWnmgw/.`ms=,sm^VNOw$|W0em3+'|rUURkO}t{v.w^@]hj9<;c
                                Apr 26, 2024 06:04:12.833770037 CEST433INData Raw: 59 0d 4f 58 72 88 ee be 3b cf 6f 79 e6 e6 40 5e 7e c7 1f 72 bf 4c 66 9f 2d 49 f4 ce 15 63 3b dc b5 35 aa 77 97 da a6 46 29 39 9e 75 4b 9f ec a9 91 08 5a 11 be d4 ce 75 86 70 8d 92 49 ea d2 0d 3e 2c ab 85 fe bf 39 f4 b8 28 e7 d8 fd a2 9d 32 b1 32
                                Data Ascii: YOXr;oy@^~rLf-Ic;5wF)9uKZupI>,9(22Yg$!#)xRX03sXYZ:w^}k=<<&O>^pTWH oMO~.sgg'E:6]ptttqq2JT(|~&I2yy~~^<IuFJjOp
                                Apr 26, 2024 06:04:13.094990015 CEST458OUTGET /picture/0/s2205071730077496672.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                Apr 26, 2024 06:04:13.481698990 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: image/jpeg
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:25 GMT
                                ETag: W/"637db519-107d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104242;Path=/
                                Data Raw: 66 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 96 79 3c d4 ed d7 c7 bf b2 93 24 eb ad 98 5f 96 88 dc a2 99 48 32 bf 74 df 84 90 7d 27 c9 36 42 d6 06 c3 44 96 2c 93 22 4b 13 69 6c 63 8c b1 6f 59 b3 8d 10 d5 0c 63 2b cc 88 6c 65 46 19 93 65 e6 71 3f bf e7 75 3f af d7 ef af e7 f5 fc ce f5 e7 75 5e e7 ba de e7 5c 9f 73 1d ce 14 67 01 38 6e 6a 64 62 04 70 1d 01 00 ae c3 05 70 66 81 6b 00 d7 7f 68 7f 05 f9 0f 43 70 71 71 de 00 62 02 00 18 00 73 73 29 00 47 c4 b8 b8 c5 b8 38 fd 00 e8 f0 9e bc ff 8a 0d fc 8f 71 1d e1 e6 e1 e5 e3 17 10 14 12 3e 74 68 3a 0e 1c e1 e2 e6 3e c2 c3 cd cb cb c3 73 e8 1d 7b b8 0f f0 88 f1 9e 38 ad 75 95 4f dc ca 93 5f 21 44 42 3b fe 29 46 40 d1 b0 ae 47 d2 fa 23 5d e9 c2 ed d0 04 41 21 29 69 99 df 64 95 cf a8 a8 9e 55 03 43 2e ea e8 5e d2 bb f6 c7 9f 46 c6 d7 4d 4c 6d 6c ed ec 1d 1c 9d 9c bd ee 78 fb f8 fa f9 c3 c2 c2 23 22 ef c3 a3 a2 1f 26 26 25 a7 3c 4a 4d cb ca 7e 96 93 9b 97 ff 1c 5d 5c 52 5a 56 8e ad c0 55 d6 37 34 36 35 b7 b4 be 6e eb ed eb 1f 20 0e be 1d 1a 26 91 c7 27 28 93 53 d3 33 54 da e2 97 a5 e5 af 2b ab 6b 8c ad 1f 3f b7 99 3b ac 5f bb 7f 71 71 01 dc 7f a7 ec 5f 60 ff c6 25 76 c8 75 84 87 87 9b 87 ff 2f 2e ae 23 f7 ff 72 10 e3 e1 3d ad c5 77 e2 aa 15 bf 67 88 b8 82 76 bc 80 84 e1 53 4c 5d 8f a0 e2 05 6b ba e4 ed d0 8f 42 52 4a 60 aa 32 e3 2f b4 ff 26 fb bf 81 25 fc bf c8 fe 06 fb 5f ae 19 e0 28 37 d7 61 f1 b8 c5 00 28 b0 c2 01 02 39 c0 2c 88 d6 f2 cd 86 91 47 9c 29 ef a6 75 06 81 52 a2 7d 53 23 0a 35 a9 1c e0 41 60 c4 e5 56 7d c8 2b 56 80 e5 b8 6f 13 69 39 f0 77 e9 e4 b1 4d 8f ee a6 96 84 4d 67 4a 90 c6 0c 73 8d 31 27 91 a5 61 30 37 4c 9a a7 65 ea 79 fc 5a 57 39 60 ce 2f 3a bf 3c cd 01 9e b0 5f 73 00 4f 94 25 07 30 f3 ad a1 04 4f 87 b1 05 26 f6 ae c6 91 40 22 fa 9a 8c 50 0e 40 8c e3 63 b9 2d 6c ca ba 5c ad 84 fb 88 44 41 50 c1 03 7a 99 29 d8 73 b7 26 39 40 5d f8 88 e3 5d 8d aa 26 19 44 3b e1 cc c9 ce 68 e1 f6 59 7b b3 d4 57 f5 09 7e ca 45 07 25 fd 5f e5 41 2c cb de 28 f0 85 1b f6 76 bd d3 92 47 0d c4 35 df f4 da ca 32 27 72 25 6d 43 ca 52 7a 3f e2 53 07 68 2a b2 61 84 47 78 59 3b d8 78 76 21 ec 47 68 41 99 e6 d2 14 b5 a1 eb f4 bb ba 60 91 53 ee 9e 19 05 5f dd 1b 50 2e a1 03 a3 4a 4b 97 c6 93 d4 6e a6 87 24 e9 be 36 d2 32 31 12 33 71 8a 33 fc 45 e2 00 ef 9d a0 9b cd 1c 40 56 7f 15 f9 b5 aa 68 67 16 89 42 da 78 70 73 80 85 04 03 61 ba 66 7f 91 08 bc 9d b6 49 4c 47 a6 77 89 7c a8 96 df e5 00 d4 71 d0 b1 6a 84 b2 37 4d bd 75 c1 d3 33 b0 72 3d 7d f1 9b 0f b5 f1 45 00 e5 f1 da 16 51 4e 4f 6a 42 31 fe ee 32 fa a4 53 b5 62 f6 c7 38 4d 64 8f 20 d4 d7 43 9e 35 eb cc f0 88 ef 3a 0d 1f a4 4a 65 13 cc e4 48 70 45 63 72 38 2a a6 2f 5a e3 6d 82 6e b5 cd 35 bd d2 27 b0 c8 66 69 1d 61 66 8f 67 48 6c 94 5c 29 d9 92 f7 59 2e 93 8f 34 46 de 3a 3c d5 b4 86 af 62 f9 c3 08 f5 f9 b2 4c 81 44 ad 87 53 d4 d2 d1 87 5a 4e 08 2d 83 d9 e9 aa 2e c7 68 96 f3 6f f8 fe 18 c8 b7 cf 7e de 3f 7a b6 20 a2 55 7a d5 37 dd 7f ea 1b d0 70 9e 9f 7d 2d 24 d6 2a 3b d2 05 f5 63 a1 77 17
                                Data Ascii: f9ey<$_H2t}'6BD,"KilcoYc+leFeq?u?u^\sg8njdbppfkhCpqqbss)G8q>th:>s{8uO_!DB;)F@G#]A!)idUC.^FMLmlx#"&&%<JM~]\RZVU7465n &'(S3T+k?;_qq_`%vu/.#r=wgvSL]kBRJ`2/&%_(7a(9,G)uR}S#5A`V}+Voi9wMMgJs1'a07LeyZW9`/:<_sO%0O&@"P@c-l\DAPz)s&9@]]&D;hY{W~E%_A,(vG52'r%mCRz?Sh*aGxY;xv!GhA`S_P.JKn$6213q3E@VhgBxpsafILGw|qj7Mu3r=}EQNOjB12Sb8Md C5:JeHpEcr8*/Zmn5'fiafgHl\)Y.4F:<bLDSZN-.ho~?z Uz7p}-$*;cw
                                Apr 26, 2024 06:04:13.481885910 CEST1289INData Raw: 8a 8b 9a 6d 92 9c a8 e3 97 3a e7 9c ec ed 82 6a 86 46 7c 38 40 96 e8 df 55 b5 af 6a 32 b7 bc d1 de d2 4d 8e 38 79 a0 c7 26 d9 be 24 31 89 5b 34 d2 16 05 fe d6 6f b9 e5 75 4b d6 25 4c ee 45 ae ac eb 9f dd 1c f9 ac 05 f8 ba 4b 0a 63 d8 22 5f 27 a8
                                Data Ascii: m:jF|8@Uj2M8y&$1[4ouK%LEKc"_'QZ{3:QB!zMv:hY>$E]8vKHJjO0"CX7_zask(R;g(aVcQXMF{wdl`/AM U2N^
                                Apr 26, 2024 06:04:13.481940985 CEST1289INData Raw: 99 9d 5b c9 95 96 8e cc 93 96 d2 72 73 76 77 36 4e cf ff 5d 09 f4 c2 83 ee 36 aa b3 01 6d ee 4a 8d d8 7b 7a d0 40 57 7f d3 f6 74 6b 1c 5f 74 28 39 fd 8f 3d 05 0b fc 79 6c 65 25 be 93 75 40 bc 8e 48 92 f1 37 79 51 e4 5d cf fd db 0b 97 18 3c 8c 9a
                                Data Ascii: [rsvw6N]6mJ{z@Wtk_t(9=yle%u@H7yQ]<czl/s;o?nbID5B9 $5b-JHFI9^*U-n|;yErZ"5Ln1Z|9ZrfO7"z&"kI8A
                                Apr 26, 2024 06:04:13.482024908 CEST456INData Raw: ba bc bb b5 f9 eb 1b 07 48 f4 19 64 c7 cc 21 e7 ef 21 b7 20 12 0e 0b dd c6 fb 23 5a 44 b8 5d ef 84 16 7c 3f 48 ad f4 7c 28 46 28 bf c0 2e fa 07 4a 56 b2 d2 0a 63 74 01 6f 6d 8d 52 03 63 84 6c 71 e5 18 8b 02 45 01 65 99 d2 ae c5 34 fa 94 9f ef af
                                Data Ascii: Hd!! #ZD]|?H|(F(.JVctomRclqEe4dDqP4PdPouN'>x_"Cn{aaUy!y/8Mf+l|2h8H.3y>nih&uUQj%8_.S}z?M1
                                Apr 26, 2024 06:04:14.730993032 CEST456INData Raw: ba bc bb b5 f9 eb 1b 07 48 f4 19 64 c7 cc 21 e7 ef 21 b7 20 12 0e 0b dd c6 fb 23 5a 44 b8 5d ef 84 16 7c 3f 48 ad f4 7c 28 46 28 bf c0 2e fa 07 4a 56 b2 d2 0a 63 74 01 6f 6d 8d 52 03 63 84 6c 71 e5 18 8b 02 45 01 65 99 d2 ae c5 34 fa 94 9f ef af
                                Data Ascii: Hd!! #ZD]|?H|(F(.JVctomRclqEe4dDqP4PdPouN'>x_"Cn{aaUy!y/8Mf+l|2h8H.3y>nih&uUQj%8_.S}z?M1
                                Apr 26, 2024 06:04:15.416632891 CEST460OUTGET /picture/130/s2301181626365945409.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:15.814153910 CEST892INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Content-Length: 592
                                Connection: keep-alive
                                Last-Modified: Wed, 18 Jan 2023 08:26:50 GMT
                                ETag: "63c7ad4a-250"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 02 17 49 44 41 54 78 da ed 9a cb 71 83 30 10 40 29 21 25 50 42 4a 48 09 3e 82 2f 71 07 f1 09 3c 39 d1 41 d2 41 e8 20 e9 20 ee 20 ee 00 5f 10 33 b9 40 07 8e 96 30 84 80 56 d8 68 f5 b1 47 9a d9 8b 47 06 bd dd d5 7e 24 82 80 78 ac 9f bf ef d7 29 7b 8a 52 f6 09 12 27 e5 57 94 b0 53 2b dd 6f 51 5a be c5 49 f5 b8 c9 ea bb c0 c5 11 ed aa 30 4e d8 0b 5f 74 d1 2f fe 4c 01 60 80 73 06 04 b4 7d 29 04 22 85 55 30 6e 91 15 d7 6e 4d 04 f3 cf 62 a0 28 63 20 e0 f7 9d 7b 9d 74 49 ab a8 5d b5 31 04 33 d8 e4 62 69 b8 e4 b0 20 2e 0f e3 ff c3 6f 5c 21 5b 3e 67 3f 0b a7 1b 6a 66 bf 1c 61 a1 97 44 ae 76 0f 02 bc 0d 28 19 4c 9c b2 57 95 10 fc 0b 56 1e 70 17 64 2b f2 00 80 ba d7 c8 ad 94 94 86 58 0b f6 14 59 ce ea f6 8d 28 9a 35 90 44 c9 3d 01 85 62 ef 5a 5f 40 69 19 63 ef 6c a3 12 b2 67 74 47 53 08 32 93 77 f3 b2 49 51 53 65 26 8a 66 26 6a 30 b0 06 62 a5 50 c5 f4 85 c0 97 b7 c6 4a 2b 71 ae ca 17 57 cd a2 40 60 b2 42 46 a2 6b b1 f4 61 5b 81 0f 7f 18 2f 80 05 6e b7 48 a9 c2 48 63 a2 be 3a c3 ed 66 13 2d 44 ad bf e6 ab 6f cc 6a 61 25 3c 9a a7 5d c4 3d 56 31 59 ef 30 f2 9e 55 28 ba 2f 7b 0f e4 81 3c 90 07 f2 40 1e c8 09 a0 b6 10 85 72 7d 28 92 1e df be f0 b5 8d d6 3b db 3d 3b 6d b5 25 45 32 d2 dc f5 4d 5e 07 3c 94 23 f1 bc 46 62 a1 8c 18 68 fa 40 f1 7c 95 79 32 0f 59 00 24 39 ba b2 0f b4 e4 b0 04 ed e9 af 18 28 74 15 88 b4 fd bd 76 a0 c6 3d a0 f2 40 7d 8c 64 db 42 fb 5b 03 ca 15 80 b0 5c 64 d5 e5 b2 9b 02 52 3a b9 c5 93 ab 45 0b a9 dc 40 e0 c9 d5 1e 90 d2 9d 94 3c b9 da 11 2d 67 cb 1e 48 47 57 4a 9f 8b 3c 90 fa 17 26 14 57 a1 ed cd 84 3b 67 09 19 81 85 a4 ad b8 59 a1 b8 9f ea 4e 80 32 27 c4 e4 57 5a 7e 68 1a 3f 33 7f 89 6a e3 ce 85 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR44xIDATxq0@)!%PBJH>/q<9AA _3@0VhGG~$x){R'WS+oQZI0N_t/L`s})"U0nnMb(c {tI]13bi .o\![>g?jfaDv(LWVpd+XY(5D=bZ_@iclgtGS2wIQSe&f&j0bPJ+qW@`BFka[/nHHc:f-Doja%<]=V1Y0U(/{<@r}(;=;m%E2M^<#Fbh@|y2Y$9(tv=@}dB[\dR:E@<-gHGWJ<&W;gYN2'WZ~h?3jIENDB`
                                Apr 26, 2024 06:04:15.854150057 CEST449OUTGET /images/11435/bannerbg.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                Apr 26, 2024 06:04:16.239382982 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:11 GMT
                                ETag: W/"638105b7-36e3c"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                Data Raw: 34 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 7f 40 80 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 cc 08 03 00 00 00 03 36 45 d9 00 00 03 00 50 4c 54 45 25 ab f7 2a b0 f8 21 a5 f6 de f0 fe 1e 9e f6 30 b5 f8 1b 98 f6 3d bb f8 36 b8 f8 bd e1 fc d3 ea fd d9 ed fe 44 be f8 b7 df fc c3 e4 fd a9 d9 fc b1 dd fc 77 cc fa 98 d4 fb 5d c6 f9 64 c8 fa 18 92 f6 6a c9 fa 7e ce fa 84 d0 fa 8a d1 fa da ef fe 9d d5 fb ad da fc a1 d7 fb 71 ca fa 4b c1 f8 c8 e4 fd a5 d7 fb 53 c3 f9 ce e7 fd 94 d3 fb c9 e7 fe c2 e0 fc 58 c4 f9 8f d2 fb cf ea fe d5 ed fe bc dd fc e1 f2 fe b6 db fc b2 d9 fb 4f c2 f9 1f 24 22 20 26 29 1a 1f 1f 24 2c 2a 27 31 2f 23 2b 23 2b 38 30 22 2a 31 2f 41 36 2d 38 3b 2e 3e 43 33 46 43 28 31 37 2a 33 25 19 20 27 14 19 1c 3c 57 50 30 3d 29 26 33 43 23 3d 74 35 4a 37 aa ab b3 20 2b 3c c9 c5 c5 39 52 42 af c3 d5 c0 c0 c6 89 9b bd b9 b9 c0 8c a5 c3 45 62 51 1b 33 79 b2 b2 b8 6f 9c c1 cf cb cb 35 45 2c 7e a4 c3 61 96 be 35 4e 4c 27 35 50 98 a2 c1 96 ad c7 a0 a2 b0 2e 41 50 ae b1 c4 a2 af c7 c4 be bd 29 51 88 a3 a7 c0 24 44 85 a3 bf d3 9c b8 ce 4c be f8 61 89 bb c3 c6 ce 53 94 bf 3f 54 38 b6 bc ca b5 af af 2f 60 ab 1d 37 83 42 60 41 1e 30 6b 20 2d 5b 48 5b 31 29 73 be 36 81 ba 25 45 9d 27 4c 7b be b7 b6 3e 4f 2c 4d 6d 4f 49 69 60 6d 86 57 ad a6 a8 30 3c 5c 3d 66 ad 59 71 3f 4f 64 43 76 8e 62 74 8d bb 28 4f ac 32 74 b2 55 74 5f 98 97 a7 ab b8 cd 3f 5b 5f 24 3b 66 54 8b b3 7d 98 c0 45 8c bc 5f a0 c5 96 98 ba 85 8c b9 6d a8 c6 82 98 66 d1 d9 e2 60 78 b2 7c 9a b6 57 76 4f 51 7c a9 45 55 44 cb df ef 44 74 a3 6b 96 b7 a2 9f a5 50 7f bc 2e 55 9f 44 81 b2 d9 e5 ef 53 66 32 6d 88 6d 42 73 b6 7d 92 50 b8 ca da 27 67 b8 6f 81 b6 33 4e 5a 1a 23 35 d6 d3 d2 51 6a b0 66 7f 45 c8 cf d8 88 ae ca 3b 68 98 77 93 78 33 43 6d 30 5c 8f 6a 75 94 7b 88 ae 5f 82 5e 63 77 54 bf d4 e7 6c 6e 82 1f 38 94 8d 9e 56 54 74 6f 99 a9 7e 79 81 9d 8e 95 b2 92 90 9a 49 66 73 76 87 40 89 9e 77 1d 28 49 7c 7b 8d 87 86 94 5b 61 7d 47 5c a3 5f 81 77 88 8c a5 91 a4 6c 46 5c 84 55 66 91 57 66 57 4e 54 70 91 b5 d2 64 79 67 66 87 aa 3c 4c 79 e0 de dd 5c 68 a2 3e 48 66 ab b8 7e 4f 54 5c 78 af cb 9c aa 5c 3f 45 51 62 62 6a a1 b0 70 52 73 84 87 9c 88 a9 b5 91 3c 58 6f 66 76 35 6b 88 83 b7 c0 98 71 72 ac 92 ab b7 5a 7d 95 bb c4 86 c7 cc 9b 81 82 7d 97 a9 91 76 96 99 2b 80 c6 e9 eb ec 8b 96 3e a3 97 96 3d 4c 91 b3 bc 62 7e 6e 71 aa cb e5 5d 96 9c a6 c0 c2 9c 84 80 88 a4 a6 41 8d 9a 70 ac b0 a2 ab 43 d2 d6 ad 87 c2 c4 3c a5 ae 52 b6 bc 51 91 d1 7c bf e8 32 98 db 61 ad e1 c5 3f 4f e5 00 03 6a f7 49 44 41 54 78 da ec 9c 5d 96 9b 30 0c 85 c1 27 d0 6e a0 0b eb be bb a7 96 d4 f6 dc 11 b2 25 ff 01 86 f8 4a 38 b2 89 67 f2 f6 9d 1b 99 4c bf 86 86 12 b5 0e 75 ab d7 50 4c 66 e8 12 4d 9f ad 79 9a 13 34 00 3c 94 8e dc 6d a1 26 69 20 3f 95 ec af ba 20 5a 8b a3 37 76 1b 92 45 b1 d3 eb f2 48 4f 7b 35 d5 d4 36 30 f0 a4 32 26 39 ff ef b5 43 ff e0 9e 43 c1 72 0b 7d db 00 f0 79 5a 8f b8 2a 93 07 d1 fe cd db 4a 46 0e c8 ca
                                Data Ascii: 476@PNGIHDR6EPLTE%*!0=6Dw]dj~qKSXO$" &)$,*'1/#+#+80"*1/A6-8;.>C3FC(17*3% '<WP0=)&3C#=t5J7 +<9RBEbQ3yo5E,~a5NL'5P.AP)Q$DLaS?T8/`7B`A0k -[H[1)s6%E'L{>O,MmOIi`mW0<\=fYq?OdCvbt(O2tUt_?[_$;fT}E_mf`x|WvOQ|EUDDtkP.UDSf2mmBs}P'go3NZ#5QjfE;hwx3Cm0\ju{_^cwTln8VTto~yIfsv@w(I|{[a}G\_wlF\UfWfWNTpdygf<Ly\h>Hf~OT\x\?EQbbjpRs<Xofv5kqrZ}}v+>=Lb~nq]ApC<RQ|2a?OjIDATx]0'n%J8gLuPLfMy4<m&i ? Z7vEHO{5602&9CCr}yZ*JF
                                Apr 26, 2024 06:04:16.239420891 CEST173INData Raw: c8 ad 74 b9 1d 33 34 4b 8c b7 24 d3 64 ae 0f 49 9e ad 18 0f d5 44 a3 f0 2f d8 e4 81 21 7c 93 6e 8d e4 1d 38 cb d1 09 b2 72 9c f2 e4 16 18 74 1e 0e 78 c8 6b 25 41 f8 4e 11 9a 17 a0 ae ca de 27 83 5c 40 6e b6 39 8d df bb 99 c9 05 5f 35 dc 26 02 ef
                                Data Ascii: t34K$dID/!|n8rtxk%AN'\@n9_5&E`y/*nl`SANt"rp\>x"%/xqfs,0Sro+
                                Apr 26, 2024 06:04:16.239578962 CEST1289INData Raw: 33 33 34 35 0d 0a f6 28 97 2b f2 9a a5 0d 19 f4 7b 61 05 14 86 8e 44 ee 44 a3 d4 e5 a2 f8 9e 34 82 37 31 4b 95 a1 93 2b 34 db 00 70 c9 80 20 2f dc 1b 23 9d 03 f6 0c 1f 3d e0 cb b5 16 66 bd 56 e8 8b aa 3e eb 82 48 30 a8 8f 72 b5 8d 90 2b 61 35 f3
                                Data Ascii: 3345(+{aDD471K+4p /#=fV>H0r+a5^.puZ<9r`BhsMIwzYF.-QDye2_,kh?^7P-uDMO,G TE\.7mx-{]$8}mbd
                                Apr 26, 2024 06:04:16.239622116 CEST1289INData Raw: 8e 21 85 99 f7 57 b9 03 cc ad fb 45 d3 35 c8 e8 6a b1 4c 08 fc f6 35 98 cb 94 35 94 9d ba 04 61 c9 dc 97 04 b0 2b 73 ed c1 43 a6 cb 28 5b 38 3f 21 95 db 28 61 4f 95 9b cc 81 ea 71 91 bb ad ca 75 45 6e ee 6c 18 cc de 7e 64 05 ec 7c 96 bb be ca 05
                                Data Ascii: !WE5jL55a+sC([8?!(aOquEnl~d|v2dN78UF@8uHneW%+]X^)O?,ccAETn r5'?(U+jszTV'9u.KmJcJGK\ps6
                                Apr 26, 2024 06:04:16.239696026 CEST1289INData Raw: 2a d7 72 15 af ec b7 be 23 44 b7 87 af 84 c4 10 79 09 e1 75 95 cb 40 df d5 ae 34 06 99 b8 95 bf 05 af 01 72 95 ce c5 c0 2f 67 d5 14 6f 1a b4 01 db 47 ec 43 ca 01 27 b6 41 3f 10 1c 9b 83 51 d5 8f 70 d9 fc 34 92 b9 ab d5 7b 14 37 bb 1b c8 7a 6c 1e
                                Data Ascii: *r#Dyu@4r/goGC'A?Qp4{7zl%r=srnZSb'-4*FnbR)UVX~&dU^@]%1_?Lsefru9fu<&r,IZuj0}9zpi:|cTo9n#
                                Apr 26, 2024 06:04:16.239770889 CEST1289INData Raw: dc e8 14 cb 76 bd 97 77 db 19 96 79 7d 76 ed 35 80 a1 65 9d a9 ed eb 72 2b 25 68 09 de 5a 94 c6 11 08 56 f4 e5 09 91 eb 96 90 8b 40 b0 34 65 e0 f2 98 d1 44 1e 57 c6 05 1e 4b 45 2d 15 61 7c 2d 82 bd 53 ea 03 25 a5 96 94 9f fa f6 7c be e0 db ad e2
                                Data Ascii: vwy}v5er+%hZV@4eDWKE-a|-S%|BN}-Pb/)y~v+byK/#R,SkTO[lr5y]oR*EZ`7n<DU0*nON}chQ=:XR,$
                                Apr 26, 2024 06:04:20.678941011 CEST457OUTGET /picture/0/2009280932522905816.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104257|1714104242
                                Apr 26, 2024 06:04:21.071768045 CEST835INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:20 GMT
                                Content-Type: image/png
                                Content-Length: 535
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-217"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 81 49 44 41 54 48 0d ed 93 bd 4a 43 41 10 85 73 45 45 84 10 44 49 a7 10 10 0b 25 8f 21 76 76 3e 82 4d d0 52 9b 58 8a 95 b5 85 be 80 62 a7 4d 9e 20 8d a2 2f 20 0a fa 00 a6 f4 a7 b8 7e 8b b3 70 65 67 f6 6e 04 2b 77 e0 b0 bb 67 ce 99 d9 9d dc 34 1a 39 f2 04 fe dd 04 ca b2 bc 03 e3 c6 7d dd a0 8a 98 80 6e 8b e4 9f c1 2b 78 88 69 2b b9 65 f6 73 60 a9 28 8a 97 0a 9f be a5 71 4f 9e da 4f 75 a1 ef 8b a7 97 ea 09 74 14 18 48 91 6e 90 34 08 f4 5d f1 0c 0c 49 9c c6 dc 04 ef e0 29 ae 0c b3 ce 23 de 66 98 fd 66 26 ac 04 fc 06 98 06 57 11 8d 95 ba 16 af ab a1 46 ac f1 a6 38 7e d3 d8 7b 7c 0d b5 79 40 32 a6 0b e0 62 04 a6 02 41 0d e1 3c e2 65 29 cf 35 b9 f5 e2 79 11 0f f9 4b 7c 6a c6 18 27 9e a1 68 16 34 ed a4 46 c2 6d 83 47 f0 51 cd 73 fb 1b ce fe 52 d5 94 db 1f d3 f0 a4 42 7a af ab 15 84 d5 38 10 0a 71 ca 3a 6b 24 dd a5 92 63 ac c6 bc e8 2c b9 72 8d 30 a9 31 23 de a2 ce 61 4d 2d 9f 3e e0 82 97 fe 60 ad 49 8d 31 b7 c0 0a 78 03 fe b7 63 fb 23 dc 7f 7e 06 38 6d 6d 58 5f b5 37 b6 79 ed 3a 87 35 21 f6 78 4d 4b 03 f9 7d d1 ac 8a a7 2d e7 f4 05 63 07 68 b1 63 55 41 bc ab 19 e0 3a 9a c7 1a f5 08 f1 91 62 b8 55 38 4f b9 af 5a f3 b8 5a 39 f2 04 f2 04 fe 6e 02 5f bf 7d f8 2f 5b 30 59 12 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHJCAsEEDI%!vv>MRXbM / ~pegn+wg49}n+xi+es`(qOOutHn4]I)#ff&WF8~{|y@2bA<e)5yK|j'h4FmGQsRBz8q:k$c,r01#aM->`I1xc#~8mmX_7y:5!xMK}-chcUA:bU8OZZ9n_}/[0YIENDB`
                                Apr 26, 2024 06:04:21.078089952 CEST457OUTGET /picture/0/2009280932522748512.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.477061987 CEST1049INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Content-Length: 749
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-2ed"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 02 57 49 44 41 54 48 0d ed 96 4d 48 55 41 18 86 3d 9a 29 25 4a 04 e2 22 fa 41 c9 76 59 58 81 60 41 8b 02 23 5a b8 b0 40 50 31 85 56 6e 82 c0 85 42 44 10 41 2e d2 ad 85 ed 22 5c d8 2a 68 11 12 44 11 14 ee 24 2a d0 85 98 f4 83 22 6a 54 a7 e7 bd cc c4 b9 e7 cc 78 4e 57 97 f7 85 87 99 f9 be 77 be ef de 39 3f f7 96 94 14 55 3c 81 8c 27 10 86 61 19 54 67 b4 fb 6d 14 29 85 7e 78 01 eb b0 01 9f e1 2e ec d3 4e 46 35 eb 85 b7 f0 13 a4 25 78 0c 47 fd d5 3d 19 36 ed 85 d7 e0 d3 37 12 9d f0 dc 67 20 fe 07 06 3c 2d 92 61 cc 15 f0 0a 24 7d 8b 7b 70 06 9a e1 1a 7c 84 a8 7e b1 18 81 53 d0 00 97 60 1a ac ba 92 5d 1c 11 dc 3a 5e 69 0d 4e c7 2d c4 aa e1 0d 48 bf e1 82 c3 a3 cb f4 48 06 b4 00 bb e2 9e c4 1a d3 7b b9 d1 9d 44 d2 04 c8 d5 83 ae f9 e8 26 9e 1a f2 5f 41 ea f0 f9 72 71 0c ba 59 ec 4d 72 62 33 33 be 9b 50 9b e2 99 c4 23 dd 8e fb 76 c4 02 bb 59 97 9b d8 8f 58 2e 6f 19 04 c1 50 5e c0 bd 58 31 e1 c4 51 97 46 fd 14 5b 66 fd c5 c4 8e 47 73 9a f3 c9 cf c3 59 47 fc 22 f1 d6 78 9c 75 b3 89 7d 72 e4 f2 43 14 78 00 d2 3b a8 b4 59 e6 2d a0 1b 4e 8f c9 53 18 84 21 78 06 d2 0a 1c 8b f8 af e4 a2 61 a8 bb fe 90 8d 7b 47 4c 8d 60 af f3 14 f3 0a 99 19 cb 61 18 6c 8e e9 3f e9 05 73 03 ca 8c b7 8d b9 62 d2 43 c5 32 09 f3 65 d0 a3 22 e9 25 51 65 37 32 d7 b3 7a 15 c6 e0 3e f4 c0 c1 48 be 83 b5 fd 70 2f 99 27 ae af f5 3a 47 53 50 c7 24 e9 85 b2 c7 69 8c 04 f1 f4 81 fd c0 6a 5a 13 49 67 9f b2 b1 1d f4 bc 4a 33 50 e7 db 4d ee ba 4c 46 ba ee ff f7 4d e3 85 29 70 0e 56 4d c1 0f 8c 07 1c 9e 5b 26 af e1 09 ec 8c 7b 0a 5a 53 a8 05 be 83 34 0f 47 54 88 31 80 51 b0 1a 67 92 bb c1 0a 6a e4 da 44 c1 26 58 34 1d f4 d3 77 12 26 cc 5a c3 08 04 ae bd 5b 8e 51 f8 30 cc 81 a4 e7 d9 6a 78 cb c5 d3 0a d0 69 3f cc 9a 8e 6a 9e fd 37 37 ad 78 5a 9e 66 b5 a0 7f 1d dd 69 de 6d cf d3 34 ef 3d bf ed 0d 8a 05 8b 27 50 e8 09 fc 05 2c 5f 0f 2c f6 d0 df 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7WIDATHMHUA=)%J"AvYX`A#Z@P1VnBDA."\*hD$*"jTxNWw9?U<'aTgm)~x.NF5%xG=67g <-a$}{p|~S`]:^iN-HH{D&_ArqYMrb33P#vYX.oP^X1QF[fGsYG"xu}rCx;Y-NS!xa{GL`al?sbC2e"%Qe72z>Hp/':GSP$ijZIgJ3PMLFM)pVM[&{ZS4GT1QgjD&X4w&Z[Q0jxi?j77xZfim4='P,_,}IENDB`
                                Apr 26, 2024 06:04:21.524036884 CEST447OUTGET /images/11435/zzjs04.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:21.919812918 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-a26"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242;Path=/
                                Data Raw: 61 34 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 3d 08 06 00 00 00 37 65 9e 6e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 3d 00 00 00 00 f7 76 48 bb 00 00 09 90 49 44 41 54 78 01 ed 5c 0f 6c 5b 47 19 bf 7b ef c5 49 6a 3b da 44 0b 8c c2 d8 3a 8a 4a 27 d8 58 53 06 43 42 c0 18 d3 3a da d1 b8 49 d7 8e 35 69 1b 12 3a 08 a2 68 50 21 90 e2 b5 08 01 15 eb 44 d0 fe 78 0b 4e b2 ad d1 e6 39 d9 e8 aa 01 1a fd 83 f8 23 4a 2b 40 a3 db aa 4d 6d d9 e8 04 34 15 10 db 89 1d fb bd e3 77 8e cf b9 67 fb 25 8e fd 62 d9 e4 5d f5 7a f7 7d df dd e7 77 bf f7 bd ef be fb f3 42 89 93 e6 85 40 cb f6 c8 66 66 90 1d 94 90 d5 68 48 f1 ef 0c b2 c7 c3 41 f7 20 a5 94 09 65 90 3b a9 18 04 b6 74 8d 2f 4d 24 48 3f 63 64 43 a1 fa 40 f8 88 4a d4 6d a1 a1 25 17 b8 5c 29 54 c9 e1 e5 23 10 8f 93 a0 15 a8 bc 36 23 ec d3 3a d5 9f f2 fb 59 1a 53 07 d8 7c 0c f3 38 2d 1d d1 bb c1 fc 5c 9e 20 87 c1 18 fb f8 4b 67 63 3d 9c ed 00 9b 03 4e 41 92 b1 6e 13 9f d2 63 9a e6 5a a5 b9 ea 56 80 ff bc 2c 33 c8 74 5d c7 c7 ca a8 58 94 37 6e 1b ff 2f 44 4d 42 cc 01 0d 3d d6 78 8e d3 5b 77 b1 cb e3 13 d1 31 58 6b c6 48 29 5b d6 e0 a9 d7 44 65 39 0f 04 02 3b 50 71 2f 78 ff 54 55 b5 bd b3 b3 f3 af b2 7c b1 95 61 7d 6a 76 b8 47 e7 35 a2 4f 08 0c 92 0d 24 ce 62 c4 00 9d 01 96 d1 fa 7a a2 64 08 51 8d 90 60 30 78 19 40 7d 04 9c e5 b8 6e 30 0c e3 fe 19 e9 22 2d 51 8a 90 6a 26 25 92 ec 81 ae 2e b6 a4 d5 cf 5c fa bf a3 07 30 74 cd 18 28 25 e7 fb fa 68 62 86 91 69 97 4c 26 39 a0 59 3e 40 be 6a 46 e5 22 2d 51 fa 38 61 ec 06 d1 7b 60 72 e7 58 3c da c2 ce f1 60 80 d5 0b 3e cf 29 43 5d a4 3c 8b e5 4c 27 99 11 50 d7 b9 fb e0 0e fe 20 73 81 a8 2b 17 54 c0 fa 4a 93 e2 f9 1e af 97 1e bc 86 86 86 dc 93 93 93 ef e4 0c 3c 8d 95 98 41 bc c0 cb 99 74 1e f9 67 78 d9 e5 72 e9 6e b7 fb cd b6 b6 36 9d d3 8b 29 f9 76 c4 57 18 7a 32 0c 80 ae b7 e8 f7 19 52 47 37 8d f6 7b d3 e3 11 cd 0c 54 0f a3 72 9d 45 03 13 1b a0 ff 1d e0 df d2 dd dd fd aa 49 b0 08 08 f8 d5 ba b1 44 74 0f 1c c0 17 61 b1 57 a6 bb 4c e9 5b 98 75 0d 36 51 f7 de 81 01 1a 17 30 68 00 e9 07 20 8a 02 95 37 42 fd 77 03 dc af a3 d8 c5 e9 c5 94 02 01 9a 44 7f bf cb af d6 7b 98 c7 a5 12 e5 c9 3e 3a 5e 08 03 3e 48 5d c2 b5 b4 90 d0 8a 07 70 79 9b 74 5a b3 66 8d 1c 89 08 f6 ff 55 7e ea d4 a9 bc 78 3f f4 20 8d ce d6 49 0d d6 c7 a7 6b 07 00 56 da b4 41 73 2b be 42 6a c4 9f d2 3f 32 34 f7 ad bf c3 f5 fd 0c ed 64 16 08 e4 3d 09 f8 dc 6b 01 ac 3c 21 78 0d fe f4 fd 16 ed c9 62 b5 58 2b 3c 04 df 09 b7 04 12 36 e7 d9 89 80 d0 0b 57 60 c0 62 05 c9 73 3e 5d 2b 3a 15 f2 47 45 37 ae 92 8a 76 bc 85 79 16 bb 7c f9 f2 b3 00 f7 a2 e8 23 ca a6 c0 58 f0 9d 7c 76 04 f2 80 5d b7 6e 5d 42 51 94 5b d1 ec 09 5c 3f 82 f5 7e 75 76 15 8e b4 10 02 79 ae 80 57
                                Data Ascii: a421PNGIHDRV=7ensRGBDeXIfMM*iV=vHIDATx\l[G{Ij;D:J'XSCB:I5i:hP!DxN9#J+@Mm4wg%b]z}wB@ffhHA e;t/M$H?cdC@Jm%\)T#6#:YS|8-\ Kgc=NAncZV,3t]X7n/DMB=x[w1XkH)[De9;Pq/xTU|a}jvG5O$bzdQ`0x@}n0"-Qj&%.\0t(%hbiL&9Y>@jF"-Q8a{`rX<`>)C]<L'P s+TJ<Atgxrn6)vWz2RG7{TrEIDtaWL[u6Q0h 7BwD{>:^>H]pytZfU~x? IkVAs+Bj?24d=k<!xbX+<6W`bs>]+:GE7vy|#X|v]n]BQ[\?~uvyW
                                Apr 26, 2024 06:04:21.954417944 CEST458OUTGET /picture/0/s2009141540348163429.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.345854998 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:18 GMT
                                ETag: W/"637db512-9030"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 62 34 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 bc 75 58 94 6b db 2f 3c c3 50 92 43 23 39 0a 28 d2 a5 34 0c dd dd 20 2d 22 20 dd 3d 74 48 a9 20 20 8d 74 77 0b d2 08 3a 74 48 77 77 83 c4 be 5d eb 79 9e 77 af ef d8 df 7e df fd 87 1c 33 38 c3 cc dc d7 75 9d e7 af ce 89 50 55 96 c1 c5 a2 c0 02 81 40 b8 72 b2 92 ea 20 10 38 ee cf 3f 4c 74 e0 37 88 b6 17 3f 80 9f 20 39 49 31 4d 8f e9 dd 34 8c 24 12 a9 89 8b 8b db f9 8a 83 9d 26 ec 62 72 a8 14 31 09 09 77 53 53 f3 7a 38 73 24 ff 22 c5 b7 54 55 b8 a6 26 31 44 cd 09 e9 09 02 13 a8 be 8f 8a c4 0a 47 fd 0e e3 7f c0 15 fc 88 fb c7 8f ab ed 05 77 64 6d 7e e1 b6 cf c1 ec 43 15 d1 74 cb c3 f9 d6 71 92 c1 72 15 77 ad db 7b b8 53 df a3 30 2a a7 3e 82 e5 cb 20 cd 00 e0 06 70 0f 05 ca bf 1a 27 81 c7 8f 0a fb fb 3f 31 e1 7f dd 5d 85 22 fe 7e ec a3 30 15 c4 ea da da 70 7b 10 c6 d6 50 96 44 1b f6 89 c0 f1 c9 89 f0 ce 97 cc 4c d8 9a d5 25 bf 93 b3 73 f4 d6 ca 75 18 3e 6d 8c 0f ae a8 45 84 b5 ac 68 cc f5 a1 80 03 6e 7d 55 57 02 7e cd bb 19 d7 43 5f 01 bc 1a ff f8 ba 4e fb e1 bb 42 a4 0c d5 59 80 db bb 2f 2c 6d 64 a2 e1 d7 88 83 44 4c 49 e0 c5 e2 24 62 4e a5 61 8a 19 f6 ad 57 a1 46 de 7b cf ad 27 4a 1e fa 1e b6 63 e4 4e 88 dc 1c 4a 78 6d a4 b9 6f 7e 0b 80 f4 08 da 52 9d ac ff fc 12 8a 4b 69 bd 03 b1 6a b9 3d 9f a9 b1 5f 10 99 e4 21 65 d1 35 51 fc 62 35 9a 77 3a 61 60 3f bc 3f d7 4c 27 85 c6 27 e0 b6 fb 26 41 2e 71 50 3a 9a 62 f8 70 a9 f3 a3 3b c2 b4 fc e8 64 50 34 bf c6 1f 36 c7 3b ef 11 54 67 37 f7 b9 e5 a3 a2 d4 6a 80 79 67 28 ee e9 f5 4e b9 cd 40 e0 e0 21 35 f2 41 0a 7e d9 06 18 82 3e 94 62 df 6a 55 1b 54 76 7f ba 39 fc a5 8f fc af 47 6e 0e 65 69 8b 3a ac 77 da 37 67 e2 b3 1b d4 95 c8 fa 63 7e 8c 55 11 b9 ea b2 36 3f f5 dd 70 9d f7 bd 30 b4 9e 2c 33 dc b4 39 0c e0 8c 68 1a 4f 48 18 08 ac dc 73 a3 be 44 8f ca e7 38 d3 fa 80 73 16 c0 89 bb 70 30 8e 7f bf 48 5a b4 04 0f f4 bf ec a4 dd f4 bf db f0 2f 69 cb 1d bf 3b 11 bd 1f bd 6e 36 ef c5 5b 31 c7 a0 fa ea 7d 51 87 fc bd 42 7b ff 46 71 65 d2 d8 7f 5c e0 21 0d 07 04 03 8f 27 ef c8 f8 fe cc 78 62 41 29 e5 45 88 9b 66 ea a4 86 8a f0 b8 fc 8e e8 dd 8a 68 cd 64 c3 09 52 f0 23 84 6e b3 3d 6d fb 1d 7b 2b c7 27 06 bc 15 bf 8b 51 15 51 29 b7 c7 46 1c 37 77 bf 0f a2 2d 96 06 1d 94 a7 7c 16 2b 41 31 c5 e5 ad 4d b2 fe a6 bf fd ef 0f ee f5 fc d9 1b 16 03 1f 9b 73 ec 07 9d 1c 95 fb df 2a a4 e0 8b 9e b7 dd ff 6e 9b 58 50 11 bd e5 39 55 c2 dc 58 01 9e ce 3e c2 fe ab 61 21 dd 65 44 2e ab bc 7d 05 c3 7c 44 53 db ce 20 ca f6 f7 a5 23 cd 21 ae e9 4e 31 fd c3 58 fe 4b bf 72 bf cd 07 d0 21 cc 88 db ab 41 ff 3a 42 b6 d2 73 ff fb 0b ff 56 d0 48 b9 b1 e8 4e 4b db cd 1a bb 4c 8e e3 98 9a 0c 09 38 7c 2b 86 99 99 79 80 3b fa 67 0a af 0c 7a df 43 cb d4 f7 54 b0 26 9b 59 f7 05 5f 29 74 27 72 84 cf d5 5a 62 4f 55 97 e9 a6 bb 2c ad 9a 41 11 98 cb 79 5d d1 dc 78 c3 67 31 b5 00 d4 b8 14 4a 59 52 33 b4 b1 3b 69 92 ff b2 54 bf b6 06 94 f3 fa e7 e7 89 b3 21 da c0 3a ec 69 ca 36 6a ee d7 8a af 10 42 37 87 9d d3 3e 15 e6 e5 9a 85 ea c0 9a
                                Data Ascii: 1b46uXk/<PC#9(4 -" =tH tw:tHww]yw~38uPU@r 8?Lt7? 9I1M4$&br1wSSz8s$"TU&1DGwdm~Ctqrw{S0*> p'?1]"~0p{PDL%su>mEhn}UW~C_NBY/,mdDLI$bNaWF{'JcNJxmo~RKij=_!e5Qb5w:a`??L''&A.qP:bp;dP46;Tg7jyg(N@!5A~>bjUTv9Gnei:w7gc~U6?p0,39hOHsD8sp0HZ/i;n6[1}QB{Fqe\!'xbA)EfhdR#n=m{+'QQ)F7w-|+A1Ms*nXP9UX>a!eD.}|DS #!N1XKr!A:BsVHNKL8|+y;gzCT&Y_)t'rZbOU,Ay]xg1JYR3;iT!:i6jB7>
                                Apr 26, 2024 06:04:22.382628918 CEST446OUTGET /images/11435/xzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104260|1714104242
                                Apr 26, 2024 06:04:22.781414032 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-128f"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242;Path=/
                                Data Raw: 31 32 61 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 10 ce ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 11 f9 49 44 41 54 78 01 ed 9c 0b 94 55 65 15 c7 ef b9 f3 84 61 e4 25 24 60 3c 0b 9f a1 f1 90 c7 60 82 21 c5 63 69 20 83 40 06 89 04 69 8f 95 a2 d6 5a a5 11 96 95 e1 a3 58 ab 02 a2 61 50 21 1b c1 52 88 a4 a4 51 86 37 f4 f2 89 e9 cc 94 82 c9 23 85 b9 c8 3c 98 39 fd f6 f5 9e c3 3e df 3d f7 ce b9 0f c4 b5 e4 63 7d 9c fd ed bd bf fd ed ef 7f f6 f9 5e e7 dc b1 42 67 52 4a 08 4c be a1 ee 3a bb 25 34 db 0a 85 2e a4 a2 c5 bf bd 5c 1e 5a 53 56 54 6e 59 96 ed 18 43 7e 26 05 41 60 fa dc a3 67 37 34 84 96 db 76 e8 6a 3f 7d 10 de 94 13 ca 99 59 b1 b2 ed 3e 91 87 fd 94 ce f0 e2 11 a8 af 0f 95 25 02 55 b4 ed 90 7d 65 b3 d5 fc e8 82 05 76 14 d3 33 c0 c6 63 18 c7 99 fc c5 c8 17 60 4e 8c 13 18 0c db b6 4b 9e ab 3e f6 35 61 9f 01 d6 00 c7 b7 68 db f3 3c 7c cb aa cc cd cd 3f 3f 37 3f af 2f fc 75 5a d6 12 7a 4f f7 cc 18 ab 51 49 40 4f 9a 79 f4 08 a2 b3 1c b1 00 5a f1 ab 36 35 52 9e 71 93 dd b1 fe dd c8 21 a2 35 16 a4 96 dd a5 b0 5d 41 ae a3 ac af 4b 97 2e 9d 8d e2 42 78 6f e5 e4 e4 cc 9a 33 67 ce f3 5a fe 61 a3 89 be 1c 77 ba a7 f3 b9 a1 e6 77 1d 0c 9a 0a 43 f5 f6 b1 50 0b e5 18 b0 b6 55 50 10 0a c7 0a 8e 5a 28 54 56 56 d6 01 50 97 c0 e9 41 1e d8 d2 d2 72 ff 49 e9 87 94 b2 2c 96 54 27 53 43 93 fd e0 dc b9 76 db d2 05 76 7e f3 db 91 07 98 ba 4e 06 a8 15 aa 5d bc d8 6a 38 c9 88 d5 6b 6a 6a 12 40 5d 3e 20 f7 3e 69 f2 fd a3 06 0d 1a d4 96 d6 46 86 c3 e1 41 dc dc f3 a0 25 9f c3 5a b1 18 9f 8a c5 13 e8 3a e8 3a ae 6f 72 95 ce ef 85 de 93 97 97 57 b5 6d db b6 e3 a2 93 95 64 59 0f 85 6c 7b a0 63 8b b6 a6 1d aa 8f 4c b6 6b 64 31 60 17 38 7c b9 5a 36 ba 24 17 40 29 9c ee 34 62 c4 88 ae 8d 8d 8d 33 70 7c 32 be 0c 25 e7 03 aa c7 2d 64 6e 19 ba 33 85 ce 5c 7b 73 1d 2e 02 91 63 a3 71 f0 e0 c1 db 01 79 6d 61 61 e1 aa cd 9b 37 1f 14 59 ba 29 67 7c d1 e2 e6 75 75 d3 68 59 7c 8a 26 10 cd 07 56 23 59 2f 9d 15 6e 77 8f 30 a3 93 d7 ca 95 2b 8b 8e 1f 3f 7e 8e 30 70 ec e3 38 b4 41 e8 58 aa e5 3a 46 e8 fc fc fc e6 a2 a2 a2 d7 a7 4e 9d da 2c e5 6c a5 21 43 86 7c 0a 00 6f a7 dd cf d2 7e 56 6f 36 36 4f e0 e7 1f 88 fc 45 3b 77 ee dc 9c ae cf d7 ce ae ef db d2 dc b4 06 80 2e 4d 60 63 6f 28 cf 9a f2 f8 f2 e2 e8 7c 64 c5 26 aa 5f a2 9c 97 a0 82 87 8d a3 6f d0 f9 ab e6 cd 9b f7 b2 47 90 46 81 c7 7d 34 d5 64 92 1c 99 46 f5 94 ab e0 fb b3 e4 bb 76 ed da f5 4c ca 95 a9 c0 b8 9a 77 a8 21 f2 4d 22 f5 4b 44 6c cf a8 0d cb da cf ae ab fc 2c ab 68 e1 8a 15 56 bd 63 d7 5a b2 64 89 3c 26 67 3b 8c 20 57 9c 5b 36 97 14 44 d7 4f 07 40 bb 61 e3 3e 6e d0 74 3f b9 e2 ed 87 de 42 fe 27 fa cf a1 ff 3a b4 2c 7d
                                Data Ascii: 12ab1PNGIHDRVDHgsRGBDeXIfMM*iVDIDATxUea%$`<`!ci @iZXaP!RQ7#<9>=c}^BgRJL:%4.\ZSVTnYC~&A`g74vj?}Y>%U}ev3c`NK>5ah<|??7?/uZzOQI@OyZ65Rq!5]AK.Bxo3gZawwCPUPZ(TVVPArI,T'SCvv~N]j8kjj@]> >iFA%Z::orWmdYl{cLkd1`8|Z6$@)4b3p|2%-dn3\{s.cqymaa7Y)g|uuhY|&V#Y/nw0+?~0p8AX:FN,l!C|o~Vo66OE;w.M`co(|d&_oGF}4dFvLw!M"KDl,hVcZd<&g; W[6DO@a>nt?B':,}
                                Apr 26, 2024 06:04:22.839350939 CEST458OUTGET /picture/0/s2009141548080324509.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104261|1714104242
                                Apr 26, 2024 06:04:23.231806040 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:19 GMT
                                ETag: W/"637db513-934d"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a4 bc 05 54 54 5d df 37 7c 86 6e 86 12 91 1a 69 90 06 25 24 06 49 91 06 01 25 04 01 11 e9 46 72 28 49 01 29 51 e9 46 1a e9 ee 96 2e e9 66 e8 ee fa 0e d7 75 c7 73 af f7 bb df f5 7c eb 5b 7b c1 cc 9c c5 cc 9c 99 b3 f7 7f ff ea 4f 90 8a 92 2c 3e ce 03 1c 00 00 f0 9f cb 49 a9 01 00 24 e2 ee 07 0b 03 3c 82 68 78 d2 0b fe 06 9e 4b 49 68 b8 4c 6e 79 60 c6 bd 6c 2b 39 f6 b8 c5 3d 15 b5 46 98 cb a8 10 49 ab 28 c4 b5 3c 5e eb 7c fc 48 a6 95 5d 0b 5d 8a 07 81 0d 8d 88 b7 a7 81 c3 19 82 7c 50 d8 d8 60 30 21 79 25 1f bf 87 01 cf 8f 4f 27 4d 37 8a 4c 87 eb 0e 85 ec 31 3e 78 bd f1 30 5d f5 9b a5 fe 69 ee b8 bd f3 f3 98 39 f2 05 67 d5 72 e4 8b 02 e8 78 52 3a 2e 78 07 7c 44 0c 7c f9 fb 20 20 f5 d7 0d 27 04 fa d7 4d 15 1a fc ef 3f 88 ec 61 46 2c af ac 0c de 5c 5f ae 37 7a a3 ca fa b9 e8 9d 9f 9f 27 5e ab aa a8 44 1c f0 ca 0f c5 44 45 91 98 29 0c 68 ad 23 09 a7 5b 2c 75 af 46 5a 72 f1 c4 7d 6e e4 3b 62 7e fc a0 cc 29 38 e3 70 10 1a 3d 0e 4c 13 e7 e6 b4 2d 5d 91 2b f6 45 12 4e 78 ee ff e3 b5 e5 0b 31 9b 91 87 2d 84 e2 03 3f ac eb 9f 2b 7e e7 4f 09 17 bf 39 2b 8a 91 f9 fc 40 b5 e5 13 be d9 5c bd 87 4c 21 64 3c ef d5 af 6c fd 3a d7 c9 1b 38 c5 6e dd 29 cd f6 9f 5f 1d 65 a1 55 f6 6b 0f 7a de 4f 57 f2 d4 5d ee d4 94 da af f5 11 17 ea e6 49 26 3c 75 ce c4 c0 7f e0 f7 80 fc 48 f5 fa e2 d8 6c 38 53 b1 2b c6 98 4d 84 50 d7 7c bc 20 a3 62 d6 f5 c5 53 4e 17 c2 a4 85 a7 d5 ae 7b b7 94 4f 2c b8 63 17 64 31 53 c4 f5 6a 9c 38 86 bc 72 f6 44 6c f0 1f f0 07 ce 7a 5e 5a 6e d6 1b b6 a3 0b d7 ba ec 2f d2 55 53 67 d2 24 79 dd 54 3d 6e 1f f0 58 f3 98 f5 ba f5 f8 30 53 ed 88 74 db f3 17 0a aa 1f 2d 8b 99 f2 a9 da 76 a2 9d c0 98 08 e4 be 7e 19 89 76 0d f9 41 38 b5 9b 11 e0 65 67 3f 6a 93 d2 28 7e bd ae 7c 24 7e 7b 28 3e b6 b9 c0 76 7b 9e 74 6b 56 67 35 55 fe fb ec 3e 86 56 38 8d 68 de ee f5 79 bf d7 93 d8 fd 0e 5a af f7 9f f1 94 e3 3c af 2f 28 7a ce 0a 6f 2f b8 36 1d c1 0f c0 ca 17 b7 5e ad 1d d0 27 bc c9 9e ab 78 bb 4f 7b 4b e4 a2 ab bd bb da fb 8d e4 4f 60 a5 a8 5a eb f1 61 bf 38 65 87 ff 5c 8b b3 c3 f1 fc ad 69 6f 9c 21 7b cb 8b 9b b9 db 4b af b1 cd 8f 6b 09 5a e9 b7 8b f5 7b 2e 28 e3 d4 ce d3 aa 52 d6 be 9d b7 37 bb b7 af 0b df b8 ef 4b 13 cd 10 a8 87 07 d0 b8 66 07 ee fc 2a aa 8f 77 18 7a 9e b2 db 74 88 69 3f 34 a2 49 f3 a8 d7 f2 52 d7 59 bf 08 df f0 32 97 01 bb 5f 68 c2 93 4b f4 08 0d 9a 4c 84 73 39 35 77 f3 8e cc bd b2 fb f6 7a ee f6 1c 25 62 b6 ce 4d 67 ee f2 72 ee d6 53 8e 42 96 da 51 83 08 e0 c9 af 2c 29 29 11 e9 69 94 3f b1 81 40 ef 4b 3d 11 96 e8 40 77 0d 98 6b 36 7f f1 18 a1 90 20 3c 9a bd a9 4b e8 de 81 0f 7f d7 17 4f e1 5a 5f a4 5a 8f 4c 0d 19 42 81 8d fe 7c f9 6b 07 33 01 f7 b5 16 92 d3 f3 a9 dd 72 67 27 70 30 61 14 6e b6 d9 f4 a9 ce fd fc 00 3c 39 72 d4 c0 82 fc e9 7b bd 96 e2 00 8a 8e ad e0 d4 b3 31 c7 89 9b 4e 80 8e 26 d0 05 b6 e8 1d 88 f9 d7 1d 94 ff 5f 23 07 23 62 7b aa 42 67 4e 36 59 31 b3 6b 67 a6 26 df 29 94 fa e9 d8 07 d4 68 35 d3 ce 5a a0 d5 8a 45 b0
                                Data Ascii: a2bTT]7|ni%$I%Fr(I)QF.fus|[{O,>I$<hxKIhLny`l+9=FI(<^|H]]|P`0!y%O'M7L1>x0]i9grxR:.x|D| 'M?aF,\_7z'^DDE)h#[,uFZr}n;b~)8p=L-]+ENx1-?+~O9+@\L!d<l:8n)_eUkzOW]I&<uHl8S+MP| bSN{O,cd1Sj8rDlz^Zn/USg$yT=nX0St-v~vA8eg?j(~|$~{(>v{tkVg5U>V8hyZ</(zo/6^'xO{KO`Za8e\io!{KkZ{.(R7Kf*wzti?4IRY2_hKLs95wz%bMgrSBQ,))i?@K=@wk6 <KOZ_ZLB|k3rg'p0an<9r{1N&_##b{BgN6Y1kg&)h5ZE
                                Apr 26, 2024 06:04:23.242970943 CEST446OUTGET /images/11435/yzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:23.640896082 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c48"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 63 36 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 32 08 cd f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0b b2 49 44 41 54 78 01 ed 9c 7b 70 15 57 1d c7 77 73 6f 1e e4 01 2d 03 4c 1d 02 8d 91 61 a6 76 2a 50 de 89 8f 8c f6 31 64 c0 51 20 a9 d0 b1 b4 80 41 aa 68 87 3a a3 ff 38 66 98 ca 58 c7 8a ca 8c 85 60 09 05 6b 87 09 19 eb 63 c0 6a ad 61 90 20 04 8a 8a a8 6d 6d 40 05 95 08 a5 92 1b f2 b8 b9 59 3f bf cb dd cd ee d9 bd b9 ef 9b 7b 67 7a 98 65 cf ef 9c df 39 bf ef ef bb bf 73 f6 ec ee b9 d1 b5 71 48 0b 17 2e fc 98 61 18 6b 39 6a 30 7f 07 47 91 4e b2 41 b1 f2 e8 98 79 f3 2c 6a 56 de d6 ce 2a b3 b5 b1 eb 8a 6a 88 ba 1e ce 7f a0 e2 10 f9 fd 67 ce 9c 09 8a 52 bc 69 e5 63 bd 0f 19 23 da 7a 8c bd 9f 36 3a ff 5e e7 74 a0 bd b5 ec 79 fa 35 cc 7e 2c 30 66 41 26 cf 10 7a 07 ce 1c e0 b8 2f 93 76 e2 ed 1b 22 ba c1 b2 16 72 4f c6 6a b3 a6 e9 c6 94 c1 41 ed 39 c3 d0 3e ee a5 0b c3 af fa 34 df 23 6d fb 4b 2f 4b 7d 81 97 52 26 ca 96 2c 59 52 85 13 5d b9 42 aa f8 08 96 6a 4e 47 17 2d 5a f4 60 2c 9f 07 06 b4 d6 68 a4 86 fb d2 8c 8f 86 f4 d0 c1 e6 66 23 cc 69 56 88 6d 68 68 28 0a 06 83 3f c1 91 ca 58 0e 8c 43 7d 71 28 14 3a 28 17 3e 9a ed 95 8f 06 3e 4d dd f2 68 f5 66 39 fe d5 9e eb ee db 22 b2 df 2c cc e4 b9 bb bb 7b 13 fd 7f 40 b1 71 93 a1 b8 8b b2 ae 82 82 82 80 d4 e1 e0 e8 1c 35 3a 5f 79 95 69 e6 7c 16 a5 8d 55 4f b7 56 7b f2 85 38 7f 0f c7 e7 c8 df c9 61 a6 49 5c f8 af 23 3c 6c 16 38 ce 86 21 f8 47 93 ae 77 f8 7d 85 9f d5 0a 8c a1 e1 a1 e0 f7 a8 b0 48 1f d1 c2 ba df cd ca 1c 3b 7f fe fc 3f 63 fc ae 51 64 5a 4f 51 51 51 ed 89 13 27 fe 66 2b cb 5a b6 b6 b6 b6 62 70 70 f0 88 44 98 69 94 0b 35 5c 5e 5e 3e b5 a3 a3 e3 1d b3 cc 3c 7f f2 91 1b ff 23 3f d1 94 fd 45 85 d5 6d 3f 98 70 41 e4 b5 9b 8d db 07 6e 06 ae d2 57 64 f4 eb c6 d4 92 f2 62 cf 88 6d 69 69 59 8f e2 36 da 5d f1 f9 7c eb 36 6e dc f8 27 b3 d3 44 cf 8b 17 2f ae 1c 1e 1e b6 93 aa 11 a1 4f 8e 17 a9 82 ff f8 f1 e3 bd cc ab eb 89 76 ee e8 b7 12 fe fa 7b 7b 7b eb 90 5e 8a 14 59 27 a2 cf 67 0f 7b bf 16 ba 69 56 06 4b b4 01 a3 4f 1b 41 8e 10 6b e8 c5 c5 b8 68 2a 98 e7 d6 d6 d6 db 30 b2 1b 79 3a c7 bd 23 23 23 df 36 eb 92 39 d3 7e a6 da ae a4 a4 e4 65 b5 2c db f2 a9 53 a7 de c0 e6 df 15 bb 33 14 f9 96 a8 eb d6 05 90 82 c1 a0 f1 9d a6 26 a3 b4 a1 d9 28 0a 5d 0f ec 60 b6 19 0d 50 5d bb b8 73 a7 3e e8 22 96 b9 46 08 b5 14 21 b9 4a 3a 4b 36 31 c4 2a ec 6d 65 c8 1d 3b 76 ec bf f6 b2 f1 ca 83 e5 8a dd 36 23 a9 dc 2e 5b 79 5d 3f 60 e5 c9 c0 c9 a7 ae 0e 04 ae 0f 5f 08 dc 30 46 9c f3 af 6e dc d2 75 11 6b ef 20 1d 79 40 84 ec fd 20 67 dc a6 dd 5e 8c bc 03 0b a3 4b 86 b4 2b f9 ea cb 76 32 1d 38 d6 ba 86 66 14 c1 70 b1 53 59 ff
                                Data Ascii: c642PNGIHDRVB!zsRGBDeXIfMM*iVB?IDATx{pWwso-Lav*P1dQ Ah:8fX`kcja mm@Y?{gze9sqH.ak9j0GNAy,jV*jgRic#z6:^ty5~,0fA&z/v"rOjA9>4#mK/K}R&,YR]BjNG-Z`,hf#iVmhh(?XC}q(:(>>Mhf9",{@q5:_yi|UOV{8aI\#<l8!Gw}H;?cQdZOQQQ'f+ZbppDi5\^^><#?Em?pAnWdbmiiY6]|6n'D/Ov{{{^Y'g{iVKOAkh*0y:###69~e,S3&(]`P]s>"F!J:K61*me;v6#.[y]?`_0Fnuk y@ g^K+v28fpSY
                                Apr 26, 2024 06:04:23.642601967 CEST446OUTGET /images/11435/yzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.024533987 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-c74"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242;Path=/
                                Data Raw: 63 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2d 08 d2 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4d 08 06 00 00 00 3c 47 93 af 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4d 00 00 00 00 0e a4 a8 74 00 00 0b de 49 44 41 54 78 01 ed 9c 0b 70 54 d5 19 c7 ef dd dd 6c 94 4d 42 b0 a1 2d 81 50 9a 4e 33 40 b5 a8 01 a6 a5 c3 10 2c a5 85 91 4e 49 0c 44 1d 1e 4d 31 01 4a ed 4c 2b 30 3c 86 89 a8 6d ad a8 6d 53 15 43 6c 1e 56 51 19 a0 1d 74 a0 60 db e8 b4 bc 19 ad da 87 95 49 62 09 30 0a 04 25 9b 90 25 ec de fe bf 65 4f 72 f7 dc 73 5f bb 77 93 5d 92 e3 5c cf 39 df 79 dc 73 7e f7 db ef 3c 83 2c 0d 39 5b 04 8a bf df b1 50 09 49 e5 b2 24 4d 44 41 19 ff bd 0f ef f9 9d 75 be 06 59 96 15 56 19 d2 87 9c 15 02 77 57 5c ca 09 04 a4 e7 14 45 fa ae 28 3f 08 ff c5 2d b9 17 ef 68 1c 76 9a d2 5d a2 4c 43 32 2d 81 ee 6e a9 4e 0f 2a e5 56 24 e5 8e a0 1c 7c b9 aa 4a 09 33 1d 02 ab 65 a8 91 14 2f f5 2f 82 f0 4e 4d 02 27 50 14 e5 1b ef 36 77 fe 88 c4 43 60 39 38 c2 a8 a2 54 46 c9 65 b9 c9 e3 f1 8e f7 78 d3 f2 21 7f 55 9d 16 92 ae e5 1d b2 b1 6a 2a 3a e1 f9 8b 2f 7d 8a a4 2c 96 4c 40 77 d4 de d8 42 f1 7b 56 28 23 ba bb fc e7 a1 ad 11 25 95 95 91 37 64 a4 7b 58 66 b5 5f 53 53 53 8e 8c 9b 21 fb c8 ed 76 2f 59 b6 6c d9 7b ea f4 c1 16 86 f6 b9 7b 87 7b 74 de 23 05 bb 18 83 9e 1b a4 6e a5 53 0a 21 1e 01 ab c8 e9 e9 92 2b 12 61 d9 24 a9 ae ae 2e 1b 50 9f 85 64 34 9e db 43 a1 d0 13 7d a9 83 34 24 cb 98 52 f5 b9 40 8f f2 ab 8a 0a 65 58 69 95 e2 0d 5e f4 3f 89 a1 ab 4f 41 65 a9 b5 ba 5a 0e f4 09 22 e5 7a 7a 7a 08 68 af 1c 90 c7 f5 55 39 48 43 b2 fc bc a4 28 b7 b3 de 83 49 d9 f9 6e 7f b1 d2 42 93 01 25 9d c9 c9 97 15 e4 85 d3 68 2c 09 87 5c 34 01 f7 5c 5f 35 cc c1 11 b5 14 44 bd 3c 54 60 fd 77 96 2b e3 67 94 2f 3c 78 35 36 36 fa 2e 5f be fc 79 12 e0 6b 7c 19 2b 88 bd 14 8e b8 56 f8 b3 28 ec f5 7a 83 3e 9f ef d4 82 05 0b 82 14 1f 4c ae a4 bc 3b 3f 14 ec d9 09 40 b7 ea f4 fb 7d 29 4d be 6b f7 73 99 e1 f1 48 8e 0c 54 5b 91 39 4d a7 40 94 18 d0 db 00 ff 5b 95 95 95 ff 89 4a 18 04 11 d8 d5 b4 f3 01 ff 5a 18 80 fb a0 b1 63 c3 5d 96 e5 33 58 75 35 64 c9 be cd f5 f5 72 37 c3 e0 01 a4 47 11 b1 04 95 0a 21 ff 18 c0 fd 09 82 15 14 bf 9e 5c 69 69 a9 bb b9 b9 79 1d fa 74 37 fa f8 31 66 44 eb 8e 1c 39 72 98 f5 b1 a6 46 ee 41 f8 61 7a 4a 57 2a 19 5e b7 e4 7a a1 5a be c4 d2 d5 3e 0d 52 17 f0 e4 a8 85 66 61 c0 a5 32 d7 95 23 a8 2d 2d 2d 2f a0 53 0b a9 63 e8 e3 c4 ab 57 af ee 9b 36 6d 5a c1 c1 83 07 3f e6 3b bb e3 69 d9 cf cb d4 71 17 be cc 22 3c 7f 87 f0 14 3d 08 9f 55 67 40 98 be 52 38 0d 7e 2b 9e 17 f1 fc 02 cf 75 e3 18 54 c0 0c 43 55 75 6c 78 20 10 98 a6 8a 5b 0e 6a 56 5e b0 b9 5f c1 0b d4 0b 82 0f 60 4f 0b 2c d7 98 62 19 0d a0 86 7b e2 f1 78 26 c1 1c bc 63 b7 5b 83 7a ba 65 06 15 bf de ea 58 a0 d2 47
                                Data Ascii: c90-PNGIHDRVM<GsRGBDeXIfMM*iVMtIDATxpTlMB-PN3@,NIDM1JL+0<mmSClVQt`Ib0%%eOrs_w]\9ys~<,9[PI$MDAuYVwW\E(?-hv]LC2-nN*V$|J3e//NM'P6wC`98TFex!Uj*:/},L@wB{V(#%7d{Xf_SSS!v/Yl{{{t#nS!+a$.Pd4C}4$R@eXi^?OAeZ"zzzhU9HC(InB%h,\4\_5D<T`w+g/<x566._yk|+V(z>L;?@})MksHT[9M@[JZc]3Xu5dr7G!\iiyt71fD9rFAazJW*^zZ>Rfa2#---/ScW6mZ?;iq"<=Ug@R8~+uTCUulx [jV^_`O,b{x&c[zeXG
                                Apr 26, 2024 06:04:24.029052973 CEST447OUTGET /images/11435/gzzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104242
                                Apr 26, 2024 06:04:24.443042994 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-1110"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 31 31 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 10 ce ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 45 08 06 00 00 00 d0 14 11 c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 45 00 00 00 00 3e d4 e3 b5 00 00 10 7a 49 44 41 54 78 01 ed 5c 0b 70 14 45 1a 9e 9e dd cd 86 64 37 28 12 1f 87 42 82 20 3e 51 e4 79 20 82 e8 c9 55 82 9c 26 17 5e 9e 24 c7 23 14 5e a1 75 5e 5d e1 0b 8d 8a 8f f3 14 ef 8a 3a ea 88 40 1e c8 29 c6 24 55 12 88 5a 28 51 22 6f 3c 10 38 4e e3 85 20 28 f2 3a 20 d9 40 1e ec cc 7d 7f dc d9 f4 f4 ce ec ce 6e 76 13 eb a0 a9 61 ba ff ff ef bf ff fe b6 e7 ef bf 7b 7a c2 a4 8b 29 2c 04 32 7e db 30 59 55 a4 19 4c 92 6e 44 45 86 7f 5f e1 b6 b2 b4 20 b1 88 31 a6 6a ca c0 bf 98 ac 20 30 35 b7 be 67 73 b3 b4 5c 55 a5 89 46 f2 40 f8 13 9b 64 9b 5e 52 9c f0 1d f1 65 23 a1 8b b4 40 04 9a 9a a4 02 33 50 49 5a 95 d4 71 5e e6 5d 9d 97 a7 b6 61 7a 11 d8 40 0c 03 28 19 39 9e 87 40 9c 10 c0 10 08 aa aa 8e da 53 db 38 8f c8 17 81 15 c0 31 2c aa ea 1c 1d 9d b1 2a bb 3d ee 7a 7b 9c a3 2f e8 15 3c 4f 91 7e 94 bd e8 63 79 54 4c f2 0f 4c af 3f 03 56 92 c6 26 40 4b 96 75 3b 40 e5 69 73 d5 4b 9b ce 7a 4e 60 b4 fa 06 29 53 93 e3 5d 4e bb 26 cc df f3 f3 f3 67 40 f0 79 d0 8e da 6c b6 ec 59 b3 66 ed e5 f9 17 5a 1e a3 cf e6 9f ee d1 79 bb e4 3d ab 61 d0 1a 2f 35 a9 8d 92 82 b2 0f 58 95 39 9d 92 ec 2b 68 62 92 54 50 50 70 09 40 5d 0a 4a 2f 5c b7 2b 8a b2 a8 9d 7b 81 e6 18 43 48 d5 9e 9a 5b d5 bf e4 e6 aa 09 59 79 6a 9c f7 94 e7 0d 4c 5d ed 03 94 49 75 8b 17 b3 e6 76 82 af 5e 6b 6b 2b 01 ea a7 03 e4 94 76 95 17 68 8e b1 95 92 aa de ae f5 1e 98 4c 39 d1 e4 c9 50 0f 50 30 a0 3a 35 3a dd 99 0a 59 24 3f 80 54 88 56 1a 3a 74 e8 18 8c f4 aa 68 e9 eb 0a 3d 08 f6 e7 ef d8 b1 e3 55 6a db 96 96 b8 d8 5b d1 30 05 ee 60 b8 66 0b 10 8d 03 ac 42 62 fb 93 64 d7 4b 44 6c 03 b6 b8 b8 38 f1 dc b9 73 57 12 01 80 5c 03 a5 94 d5 92 63 e9 d2 a5 d7 52 21 2e 2e ce 9b 98 98 78 68 d2 a4 49 5e 8d 79 21 dc 4b 26 31 6f e6 8c a6 69 aa b7 b5 14 23 f4 36 93 3e 7f 25 39 a4 49 85 cb 59 13 f1 65 9a a8 00 ea 29 e4 bf a1 0b a0 56 12 83 4b 29 c8 b7 f1 5a 5a 5a 0e 9c 3e 7d ba 0e 40 5f cf f1 2f 88 6c e9 8a f8 da 64 a7 6b 18 f0 59 80 55 d6 b7 fe 4e 33 f6 3d 63 f2 cb dd 65 f7 6d e5 cb dd fe 49 de 0e 7f f1 27 08 39 fc 82 21 32 90 bf 1a ca 1f 83 58 6e 08 d1 ff 3b 76 7e 3e 6b 45 a7 16 d2 95 f5 b0 ea 8a b3 49 f2 aa c5 ac de a8 a3 e4 0a 4e e2 ea 69 c4 34 a3 01 5c aa 13 2c d5 82 f9 78 30 01 8e 47 a3 3f 87 2b 4b f8 e1 de 40 1b 47 79 5a 24 79 e8 59 08 3d fe 79 04 e5 f5 28 af b7 a2 0b 72 9f 06 93 2b 59 c2 3c c1 f8 76 34 46 cb 35 ea 48 6f 12 44 99 46 f1 55 5c 25 fa 95 7e f0 95 c9 b7 6e c2 f5 8a af 6c 78 db be 7d fb 21 30 e8 49 08 99 86 0c 19 92 86 f6 72 04 c1 15 3b 77 ee f4 3f 56 02 cf 72 11 ba f3 20 ec 07 16 f9 6a e8
                                Data Ascii: 112c1PNGIHDRVEsRGBDeXIfMM*iVE>zIDATx\pEd7(B >Qy U&^$#^u^]:@)$UZ(Q"o<8N (: @}nva{z),2~0YULnDE_ 1j 05gs\UF@d^Re#@3PIZq^]az@(9@S81,*=z{/<O~cyTLL?V&@Ku;@isKzN`)S]N&g@ylYfZy=a/5X9+hbTPPp@]J/\+{CH[YyjL]Iuv^kk+vhL9PP0:5:Y$?TV:th=Uj[0`fBbdKDl8sW\cR!..xhI^y!K&1oi#6>%9IYe)VK)ZZZ>}@_/ldkYUN3=cemI'9!2Xn;v~>kEINi4\,x0G?+K@GyZ$yY=y(r+Y<v4F5HoDFU\%~nlx}!0Ir;w?Vr j
                                Apr 26, 2024 06:04:24.444747925 CEST446OUTGET /images/11435/azjs5.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:24.826780081 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-e33"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242;Path=/
                                Data Raw: 65 34 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 47 08 06 00 00 00 9d dc b0 c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 47 00 00 00 00 44 14 b0 d5 00 00 0d 9d 49 44 41 54 78 01 ed 9c 0b 70 95 c5 15 c7 bf ef e6 85 24 a1 ca c8 43 70 84 44 ed 54 50 8a 02 01 8a 58 ca 28 0e 18 aa 10 82 46 ab 84 c0 24 80 32 8e 1d ab 1d ad d3 8c 52 6d 7d 15 9b 91 ca cb 90 a8 28 a6 c0 4c 41 b1 f8 62 40 4b c3 a3 f8 28 3e 8a 43 18 05 15 e4 65 48 42 9e f7 eb ef c4 bb 5f f6 7e f7 9d dc 7b 13 68 96 59 76 f7 ec d9 b3 67 ff df ee d9 e7 8d 69 74 bb 88 10 98 3e fb d4 cd 96 db 28 30 0d 63 08 05 4d fe 7d 4e f0 c2 da d2 d4 32 d3 34 2d 25 8c fc 6e 17 0e 02 79 85 d5 e7 37 34 18 2b 2d cb f8 a5 3f 7e 10 7e 27 c1 48 b8 a3 a2 bc e7 21 c9 77 f9 63 ea a6 f9 22 50 5f 6f 94 06 02 55 b8 2d c3 9a d8 62 b6 ac 29 2e b6 5a 31 4d f4 15 d1 f5 29 c5 c5 c5 ae 8d 1b 37 4e 45 d3 1c cb b2 c6 10 f6 c1 27 e3 0f e0 f7 30 24 57 67 64 64 fc a3 a2 a2 a2 85 74 87 dd f4 fc 9a db 2d b7 3b 3b 94 20 74 19 f7 f1 fe da 85 f0 3d 73 c6 99 82 51 a3 46 fd dc ed 76 2f 47 f9 4b 43 34 f4 93 84 84 84 79 3b 76 ec d8 16 82 2f 64 f6 f4 59 a7 de 13 d0 6c 46 d3 dc 92 98 90 34 cf 70 59 8d cd 8d 4d 7f 81 ae 81 6e 7e ba be 3c 7d c8 19 05 ec 88 11 23 7e 4d 23 9e c4 87 ab b7 db e5 72 2d dc b9 73 e7 12 1b 94 76 44 a6 dd 51 fd 3d c5 7a a9 a2 89 c9 49 99 15 2b ce a9 92 f4 ad f3 ad f3 ea eb 6a 8e 02 bc c7 ac 9a 56 9f 1e 69 29 7e 4d c1 b2 65 cb 0a 60 7c 98 72 87 f9 ea b3 e6 ce 9d fb 1f 25 b4 b3 42 40 9d 4f dd 4f f9 a9 ff 08 43 ff 43 e8 a7 f1 17 a3 f7 50 8d c7 45 ef 7e 76 e4 c8 91 0d bb 76 ed 5a a9 d1 23 8a f2 15 13 ec e9 9e 92 89 46 4b 9d 12 d0 d4 c3 a8 b7 6a 0d 37 69 0f b0 96 99 92 62 b8 3c 09 c5 66 18 a5 a5 a5 e7 a2 dc 52 28 03 f1 57 a1 d8 d3 6d b9 9d 13 03 98 cb a9 f9 cf 7a ed 80 79 9c de f8 ab a9 53 a7 5e 00 68 93 f0 37 e2 2f 4f 4c 4c 1c 4a de 76 9d 97 78 c9 98 31 63 2e 73 d0 c2 4f 9a 26 4b aa 36 d7 d0 64 2d 2e 2c b4 7a e6 16 5b c9 2d 27 6a d0 cb 6a eb a0 a6 71 a0 a4 c4 6c f0 01 b6 a9 a9 49 00 b5 19 01 79 70 9b c8 4e 8b 2d a2 e6 14 55 3b c0 ed 45 af cb 19 e2 2f 31 91 49 6f b1 5d 65 65 e5 27 d9 d9 d9 57 43 78 46 11 e1 3d 87 76 15 ab 74 c4 a1 69 be a0 97 41 de 2d 47 eb 6b 4e 34 57 d5 54 5b 6e ab 48 cf 33 ad 1f 78 7d 80 d5 99 ba 42 1c 13 70 11 0d b1 d7 8e 80 da 2c e6 69 f7 ee dd df 04 d2 cf 03 f6 6f e0 dd a3 78 88 e7 8c 1d 3b 56 3a 4d c4 2e 61 4a 6a 09 e6 a0 52 2f c8 f2 2a d9 b0 2c fb 63 ff 90 67 7e da cb 95 f6 a8 c4 5b 27 81 f2 f2 f2 d4 d3 a7 4f f7 17 02 8d b8 14 25 36 49 dc e3 0e 10 5e 2b f1 e4 e4 e4 96 d4 d4 d4 af 66 ce 9c 19 95 65 8c c8 0c e5 58 05 14 62 8e c4 34 29 b7 04 50 ef 54 89 60 21 65 7f 46 d9 f7 15 0f a6 e3 76 7a f9 8b 2a 1d 49 98 53 50 9f e9 6e 69 5a 0b 40 c3 03 94 fb dc 48
                                Data Ascii: e4f/PNGIHDRVGsRGBDeXIfMM*iVGDIDATxp$CpDTPX(F$2Rm}(LAb@K(>CeHB_~{hYvgit>(0cM}N24-%ny74+-?~~'H!wc"P_oU-b).Z1M)7NE'0$Wgddt-;; t=sQFv/GKC4y;v/dYlF4pYMn~<}#~M#r-svDQ=zI+jVi)~Me`|r%B@OOCCPE~vvZ#FKj7ib<fR(WmzyS^h7/OLLJvx1c.sO&K6d-.,z[-'jjqlIypN-U;E/1Io]ee'WCxF=vtiA-GkN4WT[nH3x}Bp,iox;V:M.aJjR/*,cg~['O%6I^+feXb4)PT`!eFvz*ISPniZ@H
                                Apr 26, 2024 06:04:24.829246998 CEST457OUTGET /picture/0/2009280934076439370.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104242
                                Apr 26, 2024 06:04:25.226573944 CEST953INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Content-Length: 653
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:54 GMT
                                ETag: "637db4fa-28d"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1e a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ca 41 37 05 00 00 01 f7 49 44 41 54 48 0d ed 96 bb 4a 03 51 10 86 b3 8a 56 0a 62 04 21 20 68 e1 a5 90 58 04 14 1b ad b4 d7 42 04 2b df c1 46 6b c1 47 10 51 48 6d c0 17 10 02 76 82 58 89 17 bc 80 82 20 88 10 11 6c d4 e8 fa 4d 3c 13 12 93 89 bb 1b 53 e9 c0 9f 39 99 99 ff 9f 9c d9 b3 87 c4 62 7f cd bc b0 1b f6 7d bf 05 ce 24 48 02 59 5f 82 5d cf f3 9e f1 8d 31 9a 8e 81 33 f0 dd 1e 08 cc 35 a4 2b c2 f3 20 ef 3a 9e e0 d7 1d 64 ad b6 f6 ab cd 51 4d 80 9c 53 5f c2 37 69 03 59 03 89 89 7d 80 09 cd d5 ed 11 db 10 55 6c d3 12 23 b7 55 a8 f0 fd 43 ab 26 74 1c c1 1b 27 9a b2 c8 e4 53 ae 46 5c 97 55 17 2a 8e d0 8b 13 6d b3 88 e4 db 5d 8d b8 61 ab 4e e3 c5 67 a5 01 c3 e7 5c 7c c8 c8 4b 78 b0 24 a7 f5 25 a1 08 4b 76 90 71 bb 49 5b 74 f2 69 57 73 65 d5 84 8e 23 98 04 3a ee 65 d6 c5 49 c9 1a 48 4c 6d 21 74 83 5a 04 54 57 54 19 7f 0e e4 14 0b 64 ad b6 53 4b 23 72 0e f5 45 f0 a4 5d 4a fc 1b eb 55 d0 1a 54 3c ca 5d 9d 40 7c 1e 8c 00 b9 ab 2f 40 86 bb fa 14 ff 6f e6 04 02 8d 9a 67 d7 8b c2 28 e8 04 16 c7 27 27 ef ef 01 63 bf c1 47 37 1a c6 c1 36 08 6b c2 89 d7 ea 6c fd fa 18 c4 3e 88 fb a0 1b bc 83 73 e7 71 a6 35 93 91 1b 4c fc 3d 18 67 f7 d7 f8 60 46 53 0f ec 01 b1 23 20 27 39 90 49 ad e3 e0 0a 1a e6 e6 2a 04 21 cc 0a 0b cb 83 fe 8a 82 1f 02 70 06 1c 17 e7 cf 54 2b 2f 5e 7d df 92 53 ee 7b 96 51 c9 7f aa 50 06 47 de ed ac 23 4d 57 23 5b 8d 75 b4 c7 d5 48 01 63 ca 55 ad 32 9a d5 58 0e 87 d8 eb 97 8b f4 a9 5c d5 2a 13 b1 1a 97 15 35 e2 4b d5 13 c7 81 90 57 a2 03 dc f1 bc 6e a3 34 46 a3 07 9e 8c f9 d1 3d f3 28 32 ff 9c fa 27 f0 09 a5 94 de 95 f7 1d 6f b2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR;0sRGBDeXIfMM*iA7IDATHJQVb! hXB+FkGQHmvX lM<S9b}$HY_]135+ :dQMS_7iY}Ul#UC&t'SF\U*m]aNg\|Kx$%KvqI[tiWse#:eIHLm!tZTWTdSK#rE]JUT<]@|/@og(''cG76kl>sq5L=g`FS# '9I*!pT+/^}S{QPG#MW#[uHcU2X\*5KWn4F=(2'oIENDB`
                                Apr 26, 2024 06:04:25.227751970 CEST447OUTGET /images/11435/tzzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:25.609246969 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-f86"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 66 39 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 86 0f 79 f0 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 42 08 06 00 00 00 cd 11 21 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 42 00 00 00 00 8c f4 3f a5 00 00 0e f0 49 44 41 54 78 01 dd 9c 09 74 55 c5 19 c7 ef 7d d9 58 12 15 2a c8 a6 42 14 8b d0 53 95 2d b2 59 44 96 43 04 eb d1 1a b5 65 6b 44 c0 9e e2 b1 5a aa d6 b6 2c b5 88 3d e2 52 5b 2b 21 02 02 a2 06 d1 1e a9 c4 2a 07 73 4e c5 04 10 b5 2e 55 aa 92 c8 aa ec 4b f6 90 77 fb fb 5e de dc ce bb 79 2f 79 f7 bd 77 5f 3c 9d 73 26 df 7c b3 7c df 37 ff 3b f3 dd 99 b9 f3 62 1a df 82 30 7a f4 e8 cc aa aa aa ab 2d cb 1a 8f 39 83 a0 97 42 cf 21 56 9a a6 79 02 fe 38 b4 9c 58 e6 f7 fb cb b2 b2 b2 4a 4b 4a 4a 6a db c2 f4 cc e5 cb 6f f6 9b 56 be 61 98 fd 0d d3 30 2d c3 d8 e5 33 7c 6b 2a f3 f3 9f c5 3e d8 a6 60 aa 44 5b d0 21 43 86 fc 00 d0 e6 12 af 43 7f 9a 0b 1b 04 e8 b5 b4 5b be 73 e7 ce 8f 5c b4 8b b9 6a d6 ba 75 e7 36 56 57 3e 63 59 86 d8 1a 26 98 5b 8c f4 f4 69 35 d3 a7 ef 97 42 5f 98 1a 9e 67 0d 1a 34 a8 df e0 c1 83 b7 31 fa 4a 00 e7 46 14 ba 01 55 ec eb 24 0f 04 fa 21 b2 d6 8e 18 31 a2 87 64 7a 19 1a ab aa 56 46 06 55 34 5b 63 8c 86 fa 17 17 58 56 00 d3 a4 8f 58 80 98 83 15 4b 89 1d c4 9c 30 c1 62 34 96 93 7f 90 98 0e 80 9d a1 e7 11 33 89 91 42 a5 cf e7 bb 73 c7 8e 1d 2b 23 55 88 27 bf 63 61 e1 54 bf e5 5f 1d 95 0c d3 77 57 cd cc 99 4f a4 46 55 39 01 95 6e ba e9 a6 f4 f2 f2 f2 75 c1 11 ea 94 58 0d 98 2f 50 f6 7a 4a 4a ca 96 ed db b7 1f d5 2b 90 6f 0e 1d 3a b4 3f 23 7c 18 f5 f2 e0 c7 52 ae 0f 8a 4c ca 56 30 0b be 37 69 d2 a4 79 0b 16 2c f0 eb ed e3 4d fb 0d 6b 76 88 0c d3 2c 49 35 7d 73 7c 69 fe fa 86 3a e3 4f 96 61 4d 52 e5 66 53 dd 27 74 e3 54 59 c2 29 a3 34 0d 40 5e 02 90 10 ff 44 de 19 94 15 42 17 32 da be 8e 56 f1 95 57 5e d9 fb cc 99 33 bf 43 de 0c da 84 f4 01 59 6b de 7d f7 dd 69 d1 ca 8a a6 5e 87 c2 82 93 b8 81 b3 54 dd f4 0c 33 fb e4 b4 db 65 56 19 67 3f f7 5c a7 fa ea aa 23 24 9b dc 2a 2f b0 fe 97 5f 91 11 76 c4 16 14 14 e4 63 f4 22 2a 7f c3 08 9a 3e 73 e6 cc 8f 45 48 2c 41 40 a5 5d 51 18 50 3f 66 fa de c8 e8 fc 8f 5b b9 65 65 65 15 b4 c9 67 84 3e 0d 7d 1e d9 d9 4a 06 e9 a9 e8 dc cf 4b ed 7e 95 17 2f b5 0c 33 05 1f 6a 8b 39 53 67 54 2b 26 2b 2d ad 96 e9 25 33 a4 09 58 66 d7 c9 43 87 7c 4d 8c aa 05 5d b9 72 e5 39 18 b7 8c 64 4f e2 40 a6 d8 a3 5a b1 eb 24 23 68 3e 8d ae d7 1b 92 b7 31 23 23 63 78 2c a0 ea 72 18 99 db d3 d2 d2 86 20 af 44 cf 27 7d 1f 2b 8e 1b 1c 79 31 b3 a6 65 ed d2 1b b3 dc 7a bc c7 c6 8d 1d 06 14 15 a5 1f 3b 75 e2 31 ca fe 37 40 4d a3 e2 8b dc dc ba 66 c0 36 34 34 08 a0 76 45 40 ee ad 0b 75 93 c6 2f 5e 46 fd 7b f5 36 80 b0 16 3f 78 fd d6 ad 5b 4f eb f9 b1 a6 4b 4b 4b 8f 61 e3 b5 c8 2d d5 65 90 f7 14 fa bf a3 e7 c5 9a b6 7c e6 9a 90 b6
                                Data Ascii: f9dyPNGIHDRVB!zsRGBDeXIfMM*iVB?IDATxtU}X*BS-YDCekDZ,=R[+!*sN.UKw^y/yw_<s&||7;b0z-9B!Vy8XJKJJjoVa0-3|k*>`D[!CC[s\ju6VW>cY&[i5B_g41JFU$!1dzVFU4[cXVXK0b43Bs+#U'caT_wWOFU9nuX/PzJJ+o:?#|RLV07iy,Mkv,I5}s|i:OaMRfS'tTY)4@^DB2VW^3CYk}i^T3eVg?\#$*/_vc"*>sEH,A@]QP?f[eeeg>}JK~/3j9SgT+&+-%3XfC|M]r9dO@Z$#h>1##cx,r D'}+y1ez;u17@Mf644vE@u/^F{6?x[OKKKa-e|
                                Apr 26, 2024 06:04:25.612127066 CEST447OUTGET /images/11435/cxzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.013083935 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-e9e"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242;Path=/
                                Data Raw: 65 62 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2f 08 d0 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 44 08 06 00 00 00 1b 48 c2 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 03 b4 ca 05 00 00 0e 08 49 44 41 54 78 01 ed 5c 0b 70 55 c5 19 3e 7b ee 23 92 e4 82 0f 40 0d d1 91 54 94 aa 88 4a 48 64 e2 23 71 78 0f 74 5a b5 f1 05 c1 bc 60 74 8a 8e 14 c7 99 4e 67 a4 d6 69 7d 02 b6 d3 56 c8 4d 22 11 74 08 b5 af 04 90 2a 0f 6d 05 42 08 ad 1d 15 68 11 a2 3c e4 21 84 9b d7 25 c9 bd 77 fb fd 87 b3 27 27 37 e7 dc 9c e4 de 73 88 a3 3b 73 b3 ff ee fe fb ef bf df fe e7 df c7 d9 13 26 7d 17 fa 85 40 6a 59 d9 03 11 c6 8b 24 89 dd 20 31 89 71 49 da 2f 4b f2 9b ad 45 45 ab 18 a3 e4 f9 c0 04 f1 5d 1c 1b 01 df 5b 6f 0d 0f b7 b7 96 73 2e fd c0 98 93 6d 91 bc de 82 e0 bc 79 47 a9 dc 6d cc 34 b8 72 53 ca cb a7 72 1e a9 84 39 b4 33 d9 f5 40 7b 51 d1 1e a7 35 0c b7 b5 51 fb b3 cc db e5 f7 48 5d 9d 6b 97 70 7e d7 12 c6 22 b2 39 e3 e0 29 01 a8 af 72 ce d3 24 ce af 95 22 e1 5f 3a ad 59 8a df 3f 97 4b 3c 06 a8 aa 46 9c e7 bc 58 5e be 90 52 df 08 60 a1 e7 70 55 75 8a f4 b4 2e db 3e 32 22 f1 05 3d a4 33 b6 cd 2d bb c6 7a 93 58 06 dc 6c ad be 8c a9 bc df 08 57 a0 57 fc 42 d0 00 6b 9c 36 2b 41 01 af 57 2a 0a 14 14 1f 22 5d 86 ad 59 53 d0 d9 de f6 35 48 c5 48 c1 37 76 c2 ee dd 1e 43 60 57 ae 5c 59 84 47 ef 39 30 9f 70 b9 5c f3 4a 4a 4a 3e 21 21 df d6 c0 25 e6 92 a4 6e 68 43 1d 52 bb c0 c2 e7 f1 9c 3b 2d 49 11 a4 cf 3f fd 9c b3 c0 c9 93 72 2f 57 50 59 59 79 31 40 5d 01 c6 51 f8 dd 16 89 44 96 0a 21 df d6 98 71 be 5f df 77 2c b7 96 a7 d5 d4 24 df 58 5d ed 3d d3 7c 76 19 ca ba 0d 94 49 8d 07 66 ce ec e8 ce 50 6b 76 75 75 11 a0 5a 3e 40 be 46 2d fa d6 46 5c 66 6f 4a 11 7e 9b 06 00 97 1e 6c 3a 71 fc de 26 80 83 bc 24 2d 1f 04 d6 b2 6f 52 ba 97 c5 ea 99 e2 a5 af dd b0 21 29 d5 ef bf 6b a8 df 7f 69 bc b2 12 55 9f d6 a3 a4 13 59 9b 55 99 b3 7c c3 7e cb 98 54 d7 83 9f 73 aa 1f 0d ea de 91 b2 fb 57 c4 a7 6c 10 aa aa aa 52 82 c1 e0 15 94 81 41 18 03 d4 37 12 ad 86 46 c4 93 89 f6 7a bd e1 94 94 94 c3 f9 f9 f9 61 4a c7 0a a4 f8 a1 e6 c0 47 90 97 89 46 e0 dc d9 f4 f6 d2 d2 86 58 75 cc ca 7c ab 56 5e e7 ea 92 3b 24 97 8b 71 57 88 05 0a 4a 95 89 c3 8c df 2c df 57 5e 3e 29 1c 09 af 87 99 5d 02 9e ed d9 d7 8e b9 7b 5b 5e 5e c8 8c 5f 9f 3f ac a2 22 a3 2b 1c 7e 07 cb ae 5b f4 f9 1a cd d8 7e 97 c4 ee 6f 55 e7 23 a6 4e 54 af 83 c1 a3 31 c5 20 00 fa 11 80 35 65 c1 82 05 fb 62 b0 49 c9 e5 e5 99 3c 12 ae 17 3c 00 b7 09 e0 4e 19 28 b8 42 ce 40 e3 21 95 65 b7 b3 30 df 84 87 77 a8 90 e1 62 f2 38 01 84 c8 8b 15 d3 6c bf f7 df 7b 9e 81 8c 52 f0 5d 4d bc c0 e3 18 cc 71 d5 48 97 e7 b9 c6 c2 c2 73 a2 be 1b 20 bd 88 84 25 50 a9 12 f8 d3 21 6c 11 c8 f9 94 36 0b 29 3e df be b6 40 e0 08 46 38 9d 78 c8 4a b0
                                Data Ascii: eba/PNGIHDRVDHgsRGBDeXIfMM*iVDIDATx\pU>{#@TJHd#qxtZ`tNgi}VM"t*mBh<!%w''7s;s&}@jY$ 1qI/KEE][os.myGm4rSr93@{Q5QH]kp~"9)r$"_:Y?K<FX^R`pUu.>2"=3-zXlWWBk6+AW*"]YS5HH7vC`W\YG90p\JJJ>!!%nhCR;-I?r/WPYYy1@]QD!q_w,$X]=|vIfPkvuuZ>@F-F\foJ~l:q&$-oR!)kiUYU|~TsWlRA7FzaJGFXu|V^;$qWJ,W^>)]{[^^_?"+~[~oU#NT1 5ebI<<N(B@!e0wb8l{R]MqHs %P!l6)>@F8xJ
                                Apr 26, 2024 06:04:26.024888039 CEST447OUTGET /images/11435/cgzjs3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104264|1714104242
                                Apr 26, 2024 06:04:26.407115936 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:10 GMT
                                ETag: W/"638105b6-e20"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 65 33 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 3a 08 c5 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4c 08 06 00 00 00 f7 1b 40 0a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 4c 00 00 00 00 33 c4 81 c4 00 00 0d 8a 49 44 41 54 78 01 ed 9c 0b 70 55 c5 19 c7 cf c9 13 12 83 0a 18 49 a8 2d 22 45 ab b5 75 e4 25 02 96 b1 e0 03 2b d6 b6 44 9d f1 45 08 e0 a3 05 85 52 1d 67 3a 65 18 a7 53 1d 51 a9 2d 46 08 46 41 e9 88 da a2 20 29 60 6d 3a 40 91 97 da fa 04 14 d2 01 83 04 25 10 c2 0d 79 dd d3 df 77 b9 7b d8 7b ee b9 af 70 cf 35 98 bb 33 37 fb 7d bb df 7e fb ed ff ec f3 3b 7b 62 1a e9 90 10 02 a7 2d 5c 78 93 df b4 4a 0d c3 bc d0 30 0d d3 32 8c ed 19 46 c6 92 c6 d2 d2 e7 4d 53 d8 e3 c1 54 44 3a 8e 8e 40 c1 d2 a5 bd db 7d 8d 8b 2c cb 18 ef 2e 69 be 65 e4 e4 dc de 74 c7 1d 9f 4b 7e 86 bb 50 3a d5 89 40 fb d1 a3 95 91 41 15 69 eb 4a a3 b5 e5 a5 d9 96 15 c0 34 dd 63 9d 08 ba f0 f9 15 15 b7 f9 2d ff 62 97 ac f0 24 33 e3 be a6 b2 b2 79 e9 1e 1b 0e 4d 58 8a df b0 a6 86 24 9a 66 75 56 46 e6 05 39 b9 66 7f a6 d9 95 7a 9e 19 94 cd d2 13 d3 b4 3b 02 80 75 b1 bd 2a 21 92 93 63 94 1e be 7d d2 6e 91 3e fd c5 17 6f 6f f1 1d fd 12 32 d0 49 91 bb 60 d0 d6 ad d9 ae c0 2e 58 b0 a0 d4 b2 ac 39 08 ef cf cc cc bc a3 ac ac ec 03 51 d2 55 83 65 98 99 cc a1 76 f3 db 9a 0d 9f 62 0a b2 b3 8f 7d 65 18 7e f8 e3 a3 df b2 cc c3 75 75 19 61 53 41 65 65 e5 19 80 fa 0c 82 7d f9 5d ea f7 fb 1f 57 4a ba 6a 6c 5a d6 76 bd ed 6c b7 9e 2c 5e b1 22 ef a2 65 cb 72 0e 36 1c 7a 82 bc 13 1d d4 34 6a 3e 1d 37 ae f9 44 42 b0 64 6b 6b ab 00 6a a7 03 72 bf 60 56 97 8d ac 0c 73 89 e1 b7 2e b5 01 b0 8c 9b eb f7 7f f1 b3 7a c0 21 2d d7 4e 87 60 2f bb 44 f8 b0 1e ab 0b a5 e9 e3 08 fc a4 e0 f4 a7 4c d3 d8 14 82 87 65 e5 c0 3b 41 fd b8 30 23 eb f7 22 17 d8 6e 2d 5e bc 38 bf a9 a9 a9 8f 24 f0 10 be 0b ea 55 42 07 43 0d f1 18 a1 73 72 72 da f3 f3 f3 f7 94 94 94 b4 0b df 95 c2 e9 cf 3e db bf b5 bd fd 55 cb b0 2e 71 6d b7 69 6e cf 34 cc 5f 34 06 d7 23 33 b8 50 95 23 9c ed 5a c0 91 08 e8 7b 01 7f ec d4 a9 53 3f 71 64 7d e3 59 59 ed 3f 7e ef 9d 07 98 00 26 d3 d8 6f 4b 83 c1 a3 96 ee f8 7c 61 66 f6 9c 9a 89 13 8f 29 10 b2 00 e9 11 98 b8 40 95 42 c8 7f 0b 65 33 20 a7 08 df 95 c2 b6 c1 83 5b 69 ef c3 f2 3b 6b d9 b2 d3 da 5b 5a 32 0e de 7a 6b 83 60 50 23 7f b4 20 8b 14 bb 05 a3 b7 96 16 93 04 5c 29 d3 a5 c3 81 92 92 c6 68 00 64 d1 fb 6e 43 e0 09 c0 52 5d 5b 7a 71 91 56 48 9e d2 17 41 5e e6 d6 7f f3 fb 43 90 4f 47 11 10 08 f3 15 30 e7 5e 04 b0 fa 81 60 27 f3 e9 c0 08 e5 d3 c9 11 10 b0 f7 ab 11 f2 23 26 0f 1d 3a b4 17 87 87 91 3c 84 9c 88 42 9d 2f e3 cb ad 5b b7 56 33 4a 4f 1c a3 3c b2 31 0c 58 2a f5 03 96 5e 9d 1c d7 42 c2 a0 41 83 7a 03 ea fb c8 05 b6 68 21 99 9d 9c 19 3c 78 f0 73 98 38 d1 6b 33 c3 0e 08 7d fb f6 dd 05 b8 07
                                Data Ascii: e3c:PNGIHDRVL@sRGBDeXIfMM*iVL3IDATxpUI-"Eu%+DERg:eSQ-FFA )`m:@%yw{{p537}~;{b-\xJ02FMSTD:@},.ietK~P:@AiJ4c-b$3yMX$fuVF9fz;u*!c}n>oo2I`.X9QUevb}e~uuaSAee}]WJjlZvl,^"er6z4j>7DBdkkjr`Vs.z!-N`/DLe;A0#"n-^8$UBCsrr>U.qmin4_4#3P#Z{S?qd}YY?~&oK|af)@Be3 [i;k[Z2zk`P# \)hdnCR][zqVHA^COG0^`'#&:<B/[V3JO<1X*^BAzh!<xs8k3}
                                Apr 26, 2024 06:04:26.411449909 CEST447OUTGET /images/11435/cyzjs1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:26.808619976 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:26 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-e4a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104266|1714104242;Path=/
                                Data Raw: 65 36 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 33 08 cc f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 44 08 06 00 00 00 01 74 22 e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 5a a0 03 00 04 00 00 00 01 00 00 00 44 00 00 00 00 96 ac a2 54 00 00 0d b4 49 44 41 54 78 01 ed 9c 0b 70 55 c5 19 c7 cf b9 37 09 84 24 90 22 28 0a a5 25 f8 aa b6 be 78 09 08 03 88 58 68 6d c7 07 b1 15 85 81 04 19 b5 b6 b4 56 69 6d b5 f8 ae 76 40 69 c7 51 92 1b 11 02 8e 85 aa a3 30 83 22 15 ac e1 0d 55 3b 54 44 de 6a 19 81 80 08 79 27 f7 9e fe be cb d9 c3 de 67 ce 0d f7 5e 43 7b 77 e6 66 77 bf fd be 6f bf fd ef 77 be b3 bb e7 9c 98 46 26 9d 12 02 f9 e5 e5 37 07 4c 6b 8a 61 98 17 19 a6 61 5a 86 b1 dd 63 78 2a 6b a6 4c 99 6f 9a 52 3d 91 4c 55 c8 e4 89 21 50 f0 d2 4b dd fc 75 35 15 96 65 fc 28 ba a4 f9 8e 91 93 33 b1 7e d2 a4 ff 48 bb 27 3a 53 86 da 1a 02 fe da da 79 b1 41 16 69 6b 94 d1 dc f4 d7 99 96 15 c4 38 e3 d1 ad 21 1a a5 3d cf e7 bb 2d 60 05 16 44 69 8a 24 99 9e e9 f5 a5 a5 73 32 1e 1d 09 4d ab 94 80 61 4d 0b 61 32 cd d5 59 1e ef 85 39 1d cc 22 c2 f4 32 bd cd b4 79 b3 74 62 a6 ec 0e 01 c0 fb 9e 73 97 43 24 27 c7 98 f2 d5 c4 92 3d 22 dd 65 d1 a2 89 4d 75 b5 d5 14 83 4e 0c df 85 fd 36 6f ce 8e 0a 74 59 59 d9 14 cb b2 1e 86 f9 80 d7 eb 9d 54 5a 5a ba 55 94 64 d2 09 04 2c c3 f4 12 83 1d 38 5a 1a 8d 3a 55 29 c8 ce 6e 38 6c 18 01 ea 27 a2 85 65 99 5f 1d 3c e8 89 08 1d f3 e6 cd 2b 04 e4 b9 30 f6 e4 77 45 20 10 98 ad 94 64 f2 13 08 98 96 b5 5d c7 82 e5 dd 33 e7 2c 5d da e9 e2 c5 8b 73 8e 1c 3b fa 34 6d 27 1d d8 34 f6 ee 1c 37 ae f1 24 c1 96 6c 6e 6e 16 80 1d 3a a0 7f db 6e ca 64 36 02 96 c7 ac 34 02 d6 15 0e 20 96 f1 93 2f 0f 7c 71 c3 97 80 05 ad 83 43 a7 c0 5a ba 52 ea 11 1e ad 33 65 ca d1 11 f8 61 41 97 bf 98 a6 b1 21 a4 d5 b2 72 a8 87 83 bc ed 4c 4f d6 e3 c2 17 5c de 2d 58 b0 20 af be be be 87 10 98 94 f3 98 85 e5 52 b6 d3 5e f2 d1 52 ce c9 c9 f1 e7 e5 e5 7d 56 5c 5c ec 97 7a a2 69 c0 80 01 97 a1 7f 10 72 dd e8 c3 4b 58 3a 19 e8 12 55 e6 9e bf c9 e3 f1 ec a5 af bf 6f d9 b2 45 6e 52 49 49 5d 5e 78 a1 a8 d9 ef 7f c5 32 ac cb a2 2a 34 cd ed 5e c3 bc a9 c6 be bf 99 f6 8d ef 79 98 b3 a3 0a 84 11 01 e8 73 c0 ba 66 da b4 69 1f 87 35 c5 ac 0e 1a 34 e8 22 bf df 3f 1f b9 fe 31 99 52 df d0 88 ed 65 f9 f9 f9 f7 ad 5e bd ba 21 19 dd c9 6a 62 db 07 ff 9c 41 c0 98 8a be de a2 93 3e f6 e3 ae f3 cf f4 66 3f bc 77 f2 64 a7 1f 73 ee dc b9 87 68 ef 26 4c 6e 13 ca ca 6f 27 b9 e1 1f 38 70 e0 a5 80 5c 05 6f be 1b fe 54 f3 60 fb 9a ee dd bb 5f bd 7c f9 f2 c6 64 f6 d5 7d f1 e2 7c 7f 53 93 e7 c8 ad b7 1e 8b a6 57 6e 7a ac 46 12 03 1a cf 14 99 56 53 bf 7e fd b2 01 f9 15 18 75 90 e5 f2 0d ee ff 5b 55 90 1c 06 0f e0 9e 87 cd 1d 45 1d f9 d0 83 07 0f 3e 46 f1 d7 c9 51 7f 42 cb a1 e2 e2 9a 78 fa b2 30 e2 36 18 9e c6 00 e5 fa 59 94 cf d6 84 9a 29
                                Data Ascii: e663PNGIHDRZDt"sRGBDeXIfMM*iZDTIDATxpU7$"(%xXhmVimv@iQ0"U;TDjy'g^C{wfwowF&7LkaaZcx*kLoR=LU!PKu5e(3~H':SyAik8!=-`Di$s2MaMa2Y9"2ytbsC$'="eMuN6otYYTZZUd,8Z:U)n8l'e_<+0wE d]3,]s;4m'47$lnn:nd64 /|qCZR3eaA!rLO\-X R^R}V\\zirKX:UoEnRII]^x2*4^ysfi54"?1Re^!jbA>f?wdsh&Lno'8p\oT`_|d}|SWnzFVS~u[UE>FQBx06Y)
                                Apr 26, 2024 06:04:26.829531908 CEST447OUTGET /images/11435/cyzjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:27.211334944 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:27 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-e5a"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242;Path=/
                                Data Raw: 65 37 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 31 08 ce f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 43 08 06 00 00 00 06 4d f2 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 43 00 00 00 00 b1 94 16 15 00 00 0d c4 49 44 41 54 78 01 ed 5c 09 78 54 d5 15 7e f7 4d 66 42 16 04 91 45 0c ad 4b 8b a0 7c 55 2b 88 55 db ba d4 a5 a5 b8 a1 82 7c 2c 36 c9 04 ea 87 b5 58 2d d4 9d a2 95 2a ee 5b 35 33 49 14 8c 2d 89 a2 2c 6a eb 06 b5 1f 52 d7 a4 8b 20 a2 35 55 10 90 0a 09 64 31 09 f3 6e ff 7f 32 6f 72 e7 cd 9b c9 bc c9 1b 82 92 f3 7d 3f f7 9c 7b cf 5d de 79 f7 9e 7b ee 9d 17 84 d6 4b 8e 2c 90 1f 08 4c 32 84 2c d2 34 71 b4 26 34 21 35 6d 83 ae e9 8b 1b 8b 8a 1e 17 82 62 07 09 93 e9 4d 93 5b a0 ef 93 4f 0e 0c 35 37 96 49 a9 9d 67 af 29 5e d5 7c be e9 2d 97 5d b6 99 e5 ba bd 52 6f ae d5 02 a1 a6 a6 8a c4 46 a5 b6 3c 43 6b 6f 5b 32 4f ca b0 4d 7b 67 ac d5 82 36 72 5e 30 38 cd 90 c6 22 9b a2 f8 2c a1 cf 6e f1 fb ef eb 9d b1 f1 a6 89 cb 31 34 39 33 26 53 88 d5 59 ba 67 a4 2f 5b 1c 01 37 bb 52 2d 13 11 dd 2c 35 b3 97 b7 b7 00 8c f5 9d e8 ae 04 15 9f 4f 2b 6a 98 5e fc 31 b5 fb 55 56 4e 6f 6b 6e fa 1f d8 f0 24 85 de c8 d1 6f bf ed b5 35 6c 69 69 69 91 94 72 3e 94 b7 79 3c 9e cb fc 7e ff bf d9 c8 fe 4a 52 13 1e f8 d0 e8 e3 ef 69 d5 9a 4d a1 af d7 fb e5 17 9a 66 40 ee 58 fd 52 8a 86 cf 3f d7 e3 5c 41 45 45 45 7f 18 f5 51 28 16 00 c7 1b 86 71 b7 d9 c8 fe 9a 0a 29 37 a8 cf 8e 70 eb de 43 56 ac c8 1d 55 55 e5 db b1 ab fe 1e 94 75 4e 50 a1 d5 7d 38 6e 5c 6b 67 46 a4 66 7b 7b 3b 0d 1a cd 87 91 0f 8b 14 ed b7 89 d4 c5 62 cd 90 c7 47 0d 20 b5 4b 77 6e db 3a 61 27 8c 83 bc ec 68 3e 18 c4 b2 8b 29 c7 cd 58 55 a9 97 ef b0 c0 f8 be fd 1e 10 42 7b 23 c6 1e 52 fa 20 5b 8d ba 7e b0 9e 75 1b f5 c2 e1 d6 a2 45 8b f2 5a 5a 5a 0e 66 06 5e c2 70 58 fd 05 f2 11 aa 43 7a 26 79 9f cf 17 ca cb cb fb 74 e2 c4 89 21 ca fb 13 f5 2b 2f 3f a2 3d 14 7a 5a 6a f2 38 db e7 16 62 83 47 13 17 37 46 f6 23 11 d9 a8 1e 81 b2 d7 b6 82 25 13 46 df 04 e3 9f 35 73 e6 cc f7 2d 45 5f 7b 91 bb fd fa da 77 e7 c2 01 94 e0 61 bf c9 07 86 3d 3e c3 74 7c 7c b0 c7 3b bf ae b0 f0 4b d3 08 59 30 d2 ed 10 52 32 2a 2b 41 7f 18 1a fb 15 d8 19 94 33 4c fd d0 fe 0f 81 b1 c0 91 c0 08 60 20 d0 17 c8 03 f8 20 bb 81 9d c0 46 80 9b 4c 2d b0 0a d8 02 b8 4a ef 8c 19 d3 8e 06 6f 25 06 55 55 e5 87 da da f4 1d 53 a7 ee 62 27 75 fc 47 21 6e 52 88 16 c2 83 55 b2 93 b3 30 2e eb 64 8a 86 a0 e1 c9 c0 a5 c0 18 00 a1 4e 42 a2 71 89 83 81 a3 2c 5a eb 21 3f 05 70 33 a1 d1 5d a5 ed 13 27 36 26 6b 50 c7 ec 9b 06 ac 81 d2 a7 04 78 eb 9b e6 5b 0a 97 21 ad 03 9e 04 7e 0f b8 4d 87 a3 c1 4a 60 13 c0 10 e6 44 20 99 51 51 9c 94 68 e8 1b 81 0f 80 57 00 ce fa bd 46 71 77 05 f0 b9 a3 30 23 d5 03 c1 46 f8 53 2e c3 4c 11 97 f6 0d c0 e5 80 af 8b 4e 5a 51 ce 17 4f
                                Data Ascii: e761PNGIHDRVCMsRGBDeXIfMM*iVCIDATx\xT~MfBEK|U+U|,6X-*[53I-,jR 5Ud1n2or}?{]y{K,L2,4q&4!5mbM[O57Ig)^|-]RoF<Cko[2OM{g6r^08",n1493&SYg/[7R-,5O+j^1UVNokn$o5liiir>y<~JRiMf@XR?\AEEEQ(q)7pCVUUuNP}8n\kgFf{{;bG Kwn:a'h>)XUB{#R [~uEZZZf^pXCz&yt!+/?=zZj8bG7F#%F5s-E_{wa=>t||;KY0R2*+A3L` FL-Jo%UUSb'uG!nRU0.dNBq,Z!?p3]'6&kPx[!~MJ`D QQhWFqw0#FS.LNZQO
                                Apr 26, 2024 06:04:27.878330946 CEST447OUTGET /images/11435/jyzjs4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104265|1714104242
                                Apr 26, 2024 06:04:28.268618107 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-eb4"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 65 64 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 40 08 06 00 00 00 80 d9 80 71 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 40 00 00 00 00 f6 34 6c c5 00 00 0e 1e 49 44 41 54 78 01 ed 9c 09 70 55 d5 19 c7 ef 7d d9 80 40 81 10 d0 08 8a 04 b5 a0 28 54 40 56 eb 52 a5 56 6c ed 38 92 aa 45 18 20 c0 68 eb d2 76 c6 da a1 d5 54 3a b4 d5 71 b4 da 3a 42 a2 a9 61 19 45 ed a8 08 cc a0 53 01 d9 09 4e 5c a6 14 10 c8 d0 80 18 08 09 90 e4 91 e5 bd db df 77 73 cf cd 7d cb cd 5b 72 5f 09 96 33 73 72 b6 ef 7c e7 3b ff fb 9d ef ac 2f ba 76 de 25 84 40 cf e2 e2 9f 04 75 63 b6 a6 e9 57 6a ba a6 1b 9a b6 c7 a7 f9 96 d6 cf 9e fd 9a ae 4b b2 cd e9 2a 72 3e ec 18 81 5e 2b 56 e4 06 1a eb 5f 31 0c ed 47 d1 29 f5 7f 6a 99 99 33 fc 33 67 1e 96 72 5f 74 a2 f3 b9 e1 08 04 1a 1a 4a dd 41 15 6a e3 66 ad a5 f9 8d 22 c3 30 31 3d af b1 e1 08 46 49 67 97 94 dc 1f 34 82 65 51 8a 22 b3 74 df a3 fe c2 c2 bf 9c d7 d8 48 68 22 72 82 9a 31 3f 24 53 d7 d7 a7 fb d2 86 65 66 e9 f9 98 d9 f7 9d 65 ba 45 9b ee cc 3c 1f 8f 8e 00 60 5d 6d cf 4a 90 64 66 6a b3 4f ce 98 73 50 a8 7b 2f 5f 3e a3 b9 b1 e1 38 51 53 49 a1 1b 36 ba bc 3c 23 2a b0 4b 96 2c 99 6d 18 c6 53 10 7f 9d 96 96 36 b3 b0 b0 f0 0b 61 72 ae b8 09 13 26 0c 6c 6e 6e 1e c5 2c 3d 0a 99 47 d1 97 ab 88 1f c6 7f dc b7 6f df 67 d7 ad 5b d7 90 48 5f 0c 4d 4f c3 86 da 55 5a 9b b4 46 95 e8 95 91 71 a6 46 d3 82 a4 db 46 bf 61 e8 27 ab ab 7d 11 36 b6 b4 b4 b4 0f 42 1d 83 d0 04 1d 61 3e 98 37 6f de 14 c5 a8 2b 85 37 de 78 63 7a 43 43 c3 b7 91 69 54 30 18 34 81 04 44 01 33 d7 4d 4e fa 73 00 9a a9 bb 76 ed fa b7 1b 4d 78 7e 8f e2 25 bb 80 f5 5a 3b 5f d7 5e ef 7b 41 de 9c be 7e 7f eb c1 53 75 2f 30 a9 b5 9b 0a 5d ab f4 17 ce 1b 12 a1 b1 2d 2d 2d 03 61 60 e7 23 c4 a5 36 c3 b3 18 99 34 69 52 af a6 a6 a6 6b 10 41 34 d0 04 b1 be be 7e 04 f1 6e 4a 2c e2 2a ea 1a 42 93 4f e1 32 3e ca f8 f5 eb d7 b7 ba 12 3a 0a 0c 9f be 54 0b 1a ed c0 1a da 3d b5 5f 1f bd ab b6 ad c1 2c 07 a9 c6 87 5b 2a 69 1b 40 67 e1 d9 8e 8f 1b 37 6e 10 32 8f 0a 04 02 02 e0 48 e2 df 39 73 e6 8c 00 62 8f b0 b6 3e 45 95 b4 7d 58 4a 05 5d 5f 94 95 95 f5 37 14 66 28 fc 5e 27 eb 22 fc e8 d3 a7 4f 7f 9f 70 35 3e a6 bb a3 57 ef 17 57 9f aa bb 87 ef 36 ce 26 36 8c 4c 3b 6e 45 68 6b f7 00 5f fa a2 4a d2 a6 a0 65 65 65 d9 7e bf ff 42 29 47 e0 cb 21 58 2b 71 cb 55 12 de 22 f1 cc cc cc 40 76 76 f6 7f 0a 0a 0a 02 92 f6 d2 8d 1e 3d 7a 2a ed fe 02 9e a2 91 fd e2 e4 dd 48 1d b1 ff 15 d4 a9 60 3e 90 b0 0a b3 70 c8 aa ff 25 43 fe 72 c5 6b cc 98 31 3f a7 fc 45 49 53 6f 51 79 79 f9 02 55 16 2b ec fd ea ab f9 2d 81 c0 db 86 66 9a 9a 48 72 5d df 93 a6 e9 77 d7 5b f3 91 6e 4d 54 2f 43 99 11 49 1d 99 83 40 55 08 77 eb fc f9 f3 e3 b6 51 91 5c 42 73 18 96 dd d0 20 99
                                Data Ascii: ed0+PNGIHDRV@qsRGBDeXIfMM*iV@4lIDATxpU}@(T@VRVl8E hvT:q:BaESN\ws}[r_3sr|;/v%@ucWjK*r>^+V_1G)j33gr_tJAjf"01=FIg4eQ"tHh"r1?$SefeE<`]mJdfjOsP{/_>8QSI6<#*K,mS6ar&lnn,=Gog[H_MOUZFqFFa'}6Ba>7o+7xczCCiT04D3MNsvMx~%Z;_^{A~Su/0]---a`#64iRkA4~nJ,*BO2>:T=_,[*i@g7n2H9sb>E}XJ]_7f(^'"Op5>WW6&6L;nEhk_Jeee~B)G!X+qU"@vv=z*H`>p%Crk1?EISoQyyU+-fHr]w[nMT/CI@UwQ\Bs
                                Apr 26, 2024 06:04:28.449434042 CEST447OUTGET /images/11435/yczjs6.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:28.850513935 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:28 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:14 GMT
                                ETag: W/"638105ba-115b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242;Path=/
                                Data Raw: 31 31 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 38 10 c7 ef 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 46 08 06 00 00 00 56 80 63 6c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 56 a0 03 00 04 00 00 00 01 00 00 00 46 00 00 00 00 79 74 99 65 00 00 10 c5 49 44 41 54 78 01 ed 9c 09 78 14 45 16 80 bb 67 72 98 8b 20 87 0a b8 4a 02 8b 28 ba 88 5c 82 bb 2b f2 b9 b0 20 78 2e 01 fc 10 48 98 c0 e7 09 1e e0 ae ae ca e2 aa 7b 20 8a ba 72 24 04 12 8e 05 14 8f 0f 3c 16 0f e2 81 c8 a9 9f b7 a8 24 02 06 41 04 02 39 48 c2 4c ef ff 3a dd 43 cf 91 a4 27 d3 e1 f8 a4 be af a6 8e f7 ea d5 ab 57 af 5e bd ae ea 1e 55 39 15 22 92 40 72 4e ce 70 9f aa 65 29 8a 7a 81 a2 2a aa a6 28 5f bb 14 d7 c2 b2 ac ac 7c 55 95 62 6d 50 cd cc a9 b4 7e 09 a4 2c 59 d2 ca 5b 51 36 4f d3 94 ab c3 63 aa 6f 2b 71 71 a3 2b c7 8c f9 41 e0 ae f0 48 a7 6a 83 25 e0 2d 2f 9f 5f b7 50 05 5b eb af d4 54 2f 9b aa 69 ba 4c 4f 69 6c b0 04 c3 94 93 72 73 6f f2 69 be 82 30 a0 d0 2a d5 35 a9 d2 e3 99 79 4a 63 43 45 13 52 e3 53 b4 09 01 95 aa 5a 18 e3 72 77 8e 8b 57 d3 31 b3 ab ac 30 d5 c0 8d b1 56 9e ca 87 97 00 c2 ba c8 bf 2b 81 12 17 a7 64 95 8e 1e 57 24 d8 a9 8b 17 8f ae ae 28 df 4b 56 57 52 f0 3a 77 df b4 29 36 ac 60 e7 ce 9d 9b a5 69 da 34 90 77 bb dd ee 31 1e 8f e7 33 21 f2 4b 0d 9a a2 ba b1 a1 fe e1 1f a9 52 2a cc 42 4a 6c ec e1 9f 15 c5 47 b9 76 f5 6b 9a 5a ba 67 8f 2b c4 14 cc 9f 3f bf 39 42 9d 03 62 3b e2 25 3e 9f 6f 86 49 e4 97 9a aa 9a f6 b5 75 ec b8 5b 4f b6 5d b9 32 b1 cb f2 e5 71 fb 0e 1e 78 02 d8 51 05 55 95 e2 6f 07 0f ae 3a 5a 61 b4 ac a9 a9 11 81 fa eb 11 72 7b 03 f4 8b 4d 34 97 ba 50 f1 69 97 f8 05 a0 29 23 f6 ef fe f1 fa fd 08 87 ba 78 7f 3d 19 7c d9 85 52 0e d1 58 2b d2 a9 7c ad 04 86 a4 a4 3e ad aa ca fa 00 79 68 5a 1c e5 60 a1 7e 79 86 2b e6 51 c1 d3 dd ad 82 82 82 a4 ca ca ca b3 a4 82 49 f8 35 52 7f 4d f2 46 28 26 bd 52 f2 71 71 71 de a4 a4 a4 1d 19 19 19 5e 29 37 75 e8 d9 b3 67 3a fc 74 83 9f 8b 31 49 17 d3 5f 5b f2 cd 49 25 36 23 d6 00 2f 23 3d 40 7d 31 e9 77 a4 5b 62 63 63 57 7f f0 c1 07 df 53 76 2c a4 e6 e5 a5 d7 78 bd 2b 34 45 13 3e 42 83 aa 7e ed 56 d4 3f 95 19 fb 91 6a 6c 54 b3 c1 8c 0d c5 0e ad 81 f1 9d 0c e6 0f 13 26 4c f8 2a 14 1a 5d 0d 74 d5 4b 2f bd b4 b7 d7 eb bd 9e fc f5 50 eb d0 58 8a f0 b9 95 b6 ab 49 57 33 29 6f 6d de bc d9 bf e1 34 96 a6 ec f6 5f 7e bc e5 5e 0c 40 36 34 ce 11 3a d0 2f 41 1d f3 cf 70 c7 4e 2b ce cc 3c 6c d2 56 e7 cc 99 f3 13 85 56 66 85 9d 14 62 39 e3 09 76 70 ed e0 f4 e9 d3 27 01 db 9e 05 ee 5d 08 34 bd 81 36 07 80 ef 20 ee 85 8f 64 f0 cf 26 df a6 be 36 e0 fd 0c de cc 84 84 84 67 de 7f ff fd fd f5 e1 da 85 b5 5e be 3c d9 5b 5d ed da 37 6a d4 c1 70 6d 64 93 c2 5b 88 4c b0 30 29 6d a2 0e 22 d0 ea ea ea bb 89 77 40 ac 75 5d 04 11 cc 3e 60 b3 88 2b 36 6e dc f8 31 e5 a3 be 0f 95 dd bb 77
                                Data Ascii: 11778PNGIHDRVFVclsRGBDeXIfMM*iVFyteIDATxxEgr J(\+ x.H{ r$<$A9HL:C'W^U9"@rNpe)z*(_|UbmP~,Y[Q6Oco+qq+AHj%-/_P[T/iLOilrsoi0*5yJcCERSZrwW10V+dW$(KVWR:w)6`i4w13!KR*BJlGvkZg+?9Bb;%>oIu[O]2qxQUo:Zar{M4Pi)#x=|RX+|>yhZ`~y+QI5RMF(&Rqqq^)7ug:t1I_[I%6#/#=@}1w[bccWSv,x+4E>B~V?jlT&L*]tK/PXIW3)om4_~^@64:/ApN+<lVVfb9vp']46 d&6g^<[]7jpmd[L0)m"w@u]>`+6n1w
                                Apr 26, 2024 06:04:28.853985071 CEST457OUTGET /picture/0/2009181426031194051.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104267|1714104242
                                Apr 26, 2024 06:04:29.244774103 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:49 GMT
                                ETag: W/"637db4f5-3a81"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 61 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 44 59 77 3c 5c 4f b4 5f 35 d1 45 8b 16 a2 f7 5e 56 27 7a ef 42 d4 e8 12 64 17 51 c2 ea 9d 68 41 74 ab 93 68 91 e8 65 95 8d 1a bd 8b b6 8b 68 51 96 08 8b c5 93 df fb 7c de fb e3 dc 99 3b 77 e6 9e 7b cf f9 9e 99 53 e2 0d f5 35 48 08 e9 09 01 00 00 89 96 a6 aa f1 7d 0b fb 47 0f f1 ef af 89 6f 9b 0a ee 1b 2c 1f 63 0d 65 40 dd 38 e3 de fd 8d aa b3 85 96 8b 9e 1e 80 f7 be ff 10 80 15 fb 0a 80 fb 6f ca 3d d1 df 13 00 80 53 84 05 c0 f9 6f e4 7e ac 08 fb ff 9e c2 8a 70 fe bf ff 6f a2 a0 96 51 38 00 20 fd 5b 4b f5 99 69 00 d6 61 30 c1 ac b3 86 d7 5a c1 a5 46 e9 14 3f fd a1 83 06 bf 8b 06 7e 43 6e 2a 6d 6c ff 4b 0f 8a c1 de c5 07 94 c2 68 f2 3c 72 86 6b 5c 46 07 15 87 eb 97 d0 54 c0 03 06 86 64 1c 7d 6f 0f 6c a9 5e 5a 06 62 49 dc 68 47 49 af 45 7f 36 f2 3c 9a 46 f7 b2 29 49 4b 4e b3 39 9b e0 ea ea ea f6 6b d8 e1 dd fa 6e f7 f4 dd 1b f3 39 73 3b b3 8b da 85 99 63 58 d0 f1 f2 49 9c bf 8d df db c5 11 ab 91 a3 dd d4 5c 9d f1 85 f7 8e bc ce ac be 4a ab bc ef 54 3b 36 9c f2 3c 6a 5f f2 e7 6a 54 76 70 93 ee b4 8e f6 2c ef 60 73 e3 99 96 8c 4c d0 f8 2f ed eb cd ba 74 3d 54 ae b0 54 7e 6d 76 fb f9 51 fa 09 16 ac 7c 3a 3e 21 dd f3 6b 53 e6 c3 8c 53 62 5b ba 72 93 a3 26 e4 10 c6 68 77 82 85 35 33 92 82 e8 36 d7 c1 9d 1a 36 45 a9 62 f6 7b 62 c3 c3 26 3c 38 15 f4 a9 4c 6a e9 d5 57 1c 3c e8 98 ce b6 a7 30 2d ef 1e cb 32 65 11 82 66 6a 44 2b fe 03 ac ba 4b 82 50 f1 6f 5f 81 46 bb 8c 18 5e 86 f2 6b ae 85 a7 e1 0a 43 2d 9a a1 73 7e f9 8c 12 52 d7 34 fd ba 93 04 bb 7d c1 a6 52 83 2e d8 97 b8 6e bb a5 de 86 1b d9 96 1a 89 10 bc de ed c7 21 da 03 74 8b c9 fa 7a d1 65 a9 3f a7 24 9e 7e 79 cd 5e 21 a9 8c eb 11 16 fc 0d f4 e8 80 05 1a 52 e5 67 f6 d5 c7 83 13 65 10 a6 ec a1 c4 f7 80 e3 33 66 9f f5 92 37 a2 c0 37 cb f3 f7 f9 43 c6 3c b6 2f ef c4 42 02 1f c8 7c 1b a6 18 90 8d 76 3a 52 ee c5 6f ab 8f dc 7f 3e 4c b9 4c f2 60 fd c0 ea 6d c6 e5 c4 ac 70 a9 8f 87 8c f1 5e 18 98 bc e1 81 d0 af 2a d5 70 4f e0 30 90 8d 36 7a 8c 07 43 b5 4e b7 e8 07 e5 64 31 6e d5 b2 7d 58 17 34 5f ab fe 25 46 e5 95 a0 04 fe ef 2a 6c b4 6a ca 94 79 d3 0a db b7 2a 00 95 41 da 9c 5a 66 b1 10 67 ee ac 92 07 27 71 b5 00 86 6a f9 c9 f3 6e a0 98 85 b1 d4 9e 3b 2f 17 d6 2c b9 b6 5d e5 6a dc 8b 5c 9d 24 b8 ee be da 18 6a ae 74 3a cd f8 01 bb 1f 1b eb 93 07 1a 36 0c 11 98 6c f6 88 59 6e 88 b9 09 9a 27 c4 8d bd 41 d3 d5 8b 50 2c e6 d3 41 a2 74 ba 7b ff 30 f0 92 46 6c 26 1e 9c 8e 33 32 50 ee 45 22 6d c2 45 9c 0f d8 0b 7b e2 cb 34 94 3a 54 0f 16 a4 ca d9 f1 26 52 ec 27 4d 62 77 e1 e1 d7 07 5f da e0 0c d4 d1 33 3c 67 bb 90 b1 89 ae 47 56 29 0b b8 7c 5c 5f 89 80 ce 3b 4a 00 4e 87 38 4a 66 b9 7b b5 bf 75 f6 19 48 9b e2 9b 73 88 a5 64 f7 69 51 98 2c 91 b9 b5 eb f0 7a 00 19 21 df 40 53 2c dc a3 e2 ad 6a cf 86 73 c5 2b be 96 ed 46 a9 69 fc 93 ec 47 2c 7a fa d3 09 4d d1 62 a4 3c bf 5b 92 dd 77 e2 04 e5 55 5d 57 99 a2 38 23 6e fe 71 99 aa 37 12 68 c6 07 1a 4f 08 f6 9f b3 8d 08 5f f3 33 3b b4 3d b2 51 c9 51 63 a6 32
                                Data Ascii: a2bDYw<\O_5E^V'zBdQhAthehQ|;w{S5H}Go,ce@8o=So~poQ8 [Kia0ZF?~Cn*mlKh<rk\FTd}ol^ZbIhGIE6<F)IKN9kn9s;cXI\JT;6<j_jTvp,`sL/t=TT~mvQ|:>!kSSb[r&hw5366Eb{b&<8LjW<0-2efjD+KPo_F^kC-s~R4}R.n!tze?$~y^!Rge3f77C</B|v:Ro>LL`mp^*pO06zCNd1n}X4_%F*ljy*AZfg'qjn;/,]j\$jt:6lYn'AP,At{0Fl&32PE"mE{4:T&R'Mbw_3<gGV)|\_;JN8Jf{uHsdiQ,z!@S,js+FiG,zMb<[wU]W8#nq7hO_3;=QQc2
                                Apr 26, 2024 06:04:29.442281961 CEST449OUTGET /images/11435/ztjcfw-4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104268|1714104242
                                Apr 26, 2024 06:04:29.824521065 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:29 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:15 GMT
                                ETag: W/"638105bb-1262"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242;Path=/
                                Data Raw: 31 32 35 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 56 55 54 d4 8f f3 fd c0 82 74 48 87 48 23 5d 0a 22 48 48 2e 08 b2 74 b7 80 c0 2e 20 bd 48 2a a1 48 77 4b e7 02 82 28 21 0b a8 f4 d2 4a c8 d2 8d 4b c3 b2 34 7f 7e e7 fc 1f bf 0f 33 73 67 ee b9 f3 70 cf 3c cc 07 c8 0b 0d 0a 52 16 52 00 00 28 34 c1 aa fa 00 80 47 7f 8b 5f 12 df b9 cd 15 1b 25 92 b7 85 c4 13 6c e6 0d 00 64 b4 ff 0b 3c 20 3b 97 09 00 48 75 5c 54 54 20 90 57 1e 3e 1e de af 3c 3c 39 34 55 54 38 3c bd 3c 9c 5c a0 8e 00 10 30 93 67 e0 6f 9a 82 63 50 58 c0 39 52 19 2b 4f ef d7 67 40 c3 01 2e 6e 04 71 1f b5 59 11 75 32 60 17 41 4d a3 d4 1d f9 9e d4 98 8e fe 6e 2e d8 a8 eb ed 04 29 38 ef fd 72 01 7f b3 f3 b3 98 f7 e6 1f 8d 2c 65 76 d9 67 cb bf 06 07 ee ed ec 5c 4c 5d b4 6d e4 6e 5c 0e c3 47 a8 c2 ee d2 f0 25 ad 17 b9 02 4f f4 23 9f ca 4e b3 27 e8 82 bb fa 91 61 f8 f4 e0 45 02 0e ea 75 d4 4f 67 c2 6e 00 d8 07 c1 03 42 7c 3e 2b 5e e2 d5 79 00 f8 80 e7 84 28 0f 4d ef d2 cd bb 56 08 9f 09 c0 91 04 2c 72 d1 6c 90 e1 25 ea 03 7d a2 86 7d 74 40 1f 13 f0 d9 e0 cb 4b 52 20 15 00 a0 f0 20 65 2e a0 8a 02 d8 3e d6 54 20 04 a6 2b 53 66 19 81 e9 a2 7b 95 c4 40 1c 1e 90 c5 af c1 83 af f4 1d b0 35 0a d7 17 c6 ef fc 09 14 20 94 b8 44 09 3a 6b f1 c2 cc be 49 6a e0 87 21 09 01 bf 78 d3 44 2a 25 5b 20 2c 4b 59 78 10 e0 90 c1 07 54 ee d3 0e 81 38 b4 41 05 e2 e3 1d 8b 95 36 9e 91 cd 60 3c a0 13 95 36 94 f1 7c fc 21 5d 73 da 28 8b ff e1 fe e2 32 e7 f2 4f 68 bd b2 1d a3 00 b5 13 c9 2a 57 6e 46 0e 37 2d 78 03 a4 3d 4c 0e 00 2c 67 63 3f ae 65 14 13 37 d6 57 97 d6 9d 36 a0 7b c7 dd 45 d7 6e fb 1e 5c 0a 9c 07 0b d7 6d b1 f8 04 00 f5 8b 91 bd 19 9b b5 b5 49 90 67 2f de 67 df 0e b7 4a 0b 60 c6 18 78 b5 70 66 f5 10 4d 52 60 4e 3a 1a 78 f6 11 2e 73 a9 74 3f bf 10 d2 f7 94 ed 1e 29 19 d9 0e af 7d 21 52 7c e5 a3 c2 cd c3 25 8f c5 8f 21 27 b7 ec 35 3a 70 1f 78 9d ad 94 55 d3 59 fc ee ea b5 9d bb 5f ad 7e fc 06 8a 40 59 c2 1d b7 c1 7d dd 1b 19 7a 15 2f 30 b6 fc a8 de 52 98 3e e6 c0 f4 43 33 84 4b a7 17 de a2 9f a4 ca d9 9f b6 4c b3 15 2a 79 c0 9e 7e 45 92 e2 4f 01 20 a2 74 3b 5f 7c 23 fa 8a 82 76 86 ec e2 e1 7f a4 34 1d f7 03 94 42 8e 44 62 59 c8 92 00 6a e7 47 92 70 1c 00 a4 74 9c 25 28 09 e1 01 43 19 25 2b 00 d0 b6 c9 64 59 91 ca a8 dd 43 0c 00 aa 05 e1 82 9f 9f 11 91 ff a0 43 74 52 e6 fe 60 6b eb 64 c4 b7 bb a3 aa 44 ce d3 f9 94 5a f9 ce 6a d8 3d d2 42 a6 f4 67 cc 86 9d b2 d3 04 5f 3f 83 58 0a ee 66 2f 51 37 fe 90 90 a1 d8 58 a4 b1 0c c7 78 32 de b1 65 ca ff c9 d4 16 45 42 f0 ac 8f 98 d6 8e 53 f6 fd 5d fb f8 69 ae 61 62 c6 ac 78 02 2e 3b f0 a3 e4 b0 12 8e ad f7 74 7a 5c dd 7d 5e 25 f8 95 ca ae 49 56 60 ee 43 11 2f ba 27 71 96 4a e7 89 e8 3e 0e c9 98 cb 98 36 0d 89 d4 f0 06 3d d0 1f 7c 5f a5 96 0a 76 96 98 9e 02 ef 31 9f 47 54 56 61 e9 45 6e 63 2c 8d f7 e5 c3 be 15 95 8f 3d df f4 f5 01 82 63 e2 1d c2 c6 24 28 9d 62 ff da 59 c6 46 ab d9 7e 30 65 e1 eb 65 70 58 33 95 32 4e 90 72 60 33 7d ec 47 cf da 99 6f b7 47 cc 83 ff 31 8c 76 9b d8 3a 82 fa 27 f4 6d 62 a2
                                Data Ascii: 125dlVUTtHH#]"HH.t. H*HwK(!JK4~3sgp<RR(4G_%ld< ;Hu\TT W><<94UT8<<\0gocPX9R+Og@.nqYu2`AMn.)8r,evg\L]mn\G%O#N'aEuOgnB|>+^y(MV,rl%}}t@KR e.>T +Sf{@5 D:kIj!xD*%[ ,KYxT8A6`<6|!]s(2Oh*WnF7-x=L,gc?e7W6{En\mIg/gJ`xpfMR`N:x.st?)}!R|%!'5:pxUY_~@Y}z/0R>C3KL*y~EO t;_|#v4BDbYjGpt%(C%+dYCCtR`kdDZj=Bg_?Xf/Q7Xx2eEBS]iabx.;tz\}^%IV`C/'qJ>6=|_v1GTVaEnc,=c$(bYF~0eepX32Nr`3}GoG1v:'mb
                                Apr 26, 2024 06:04:29.842735052 CEST449OUTGET /images/11435/rmhd2022.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104269|1714104242
                                Apr 26, 2024 06:04:30.242763042 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-459b"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 34 35 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 45 40 ba bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 94 08 06 00 00 01 60 b8 de 6d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 94 00 00 00 00 cb 65 4d ca 00 00 40 00 49 44 41 54 78 01 ed 9d 67 b4 a5 47 75 a6 eb 86 ce 49 52 b7 b2 d4 6a 65 81 04 16 41 48 18 86 19 f2 e0 b1 0d 48 1e 82 41 44 83 6d c4 0c c9 04 8f 31 28 80 89 22 99 68 c3 60 63 2f 83 08 63 63 1c 16 18 13 44 14 4a 48 02 49 80 84 02 28 87 56 e7 db 37 ce fb bc bb 76 9d 3a a7 af 64 af e5 1f f8 07 75 ef 77 aa 6a d7 0e 6f ed da 55 5f 3c df 19 2b 91 c6 94 b1 dd 67 32 d3 dc 45 17 cd 2f cc cd 15 b6 52 f3 f9 d9 59 d7 9d ab 4c 3e 29 55 63 f3 d3 d3 c1 38 3f 5f 16 6a 03 82 c9 e8 b2 ea 30 9b 01 a6 64 98 9f 99 31 e3 7c b5 84 10 34 33 ef b8 7b 4b 99 9c 9c 2c 63 0b 68 9b 29 b3 bb 76 97 e9 99 69 31 cc 96 39 e5 73 d3 bb 1b 8c b2 73 fb b6 b2 7c e9 b2 32 3e b6 20 4c 82 a2 6d 7a 6a aa 4c 2e a8 4b 33 f4 63 a1 cc 4f 57 cd 73 bb a7 44 9b 2f 33 bb 77 95 89 b1 f1 72 c0 0b 9e 57 f6 19 1f 2f 3f 7f df 07 04 6d b6 14 77 6e 3c 60 50 19 13 53 91 c9 5b ee d9 52 c6 7f f2 93 72 f9 97 ff b5 1c b5 6b 47 29 f3 0b 62 9e 71 7f 8c 79 7e 77 60 1a 9f d9 5d 0e 5a bb a6 dc f1 99 cf 96 43 c4 34 33 4f a7 e7 05 43 9b b5 cb 1b b3 62 1e 1b 1b 2b e3 0b ea d0 ae a9 b2 76 62 5c 0a e7 d4 49 75 56 6d e3 ea c3 dc ec 5c 91 6d 25 7a 2e e2 ae ed 3b cb de cf 78 66 99 92 96 4d 7f fc fa 72 cc 9b df 5c 26 64 61 1e 6f 08 92 61 8c 0b 16 3e 9e d3 e0 5c ff 8d 6f 94 15 c7 1f 5f 7e f4 07 7f 50 66 8f 3b ae 2c ec dc 6e d7 cd a4 37 3c 20 60 92 50 b9 e4 92 32 25 4b 0b 82 b9 f0 bd ef 95 d9 a9 5d 1e 90 36 28 b3 3b 77 5a f3 56 e5 0f fd d3 f7 95 31 b9 ed bb 6f 7f bb 46 56 43 7c d9 a5 d6 3c a7 01 32 e6 05 86 57 b8 f0 f7 e6 1f ff b8 2c 2c 2c 94 f5 c7 1e 5b 1e fe 7f fe 50 1d 9c ae 9b 9c 20 c3 e3 3f 3c e3 8c b9 39 09 b0 21 e8 b2 f0 b7 bc 96 dd c1 99 5d bb dc e0 00 82 79 11 46 68 66 9e 55 1c 24 03 e1 4a 79 b6 0a a0 20 eb c0 20 ad d1 b6 cc a5 7b ff 20 ac 9c 62 70 ee 9d 91 96 85 b1 f9 8b 2f 5e 20 24 33 f8 73 02 90 f7 e5 35 4f 79 ca be 93 c9 e4 29 04 83 06 27 67 88 bd 53 69 a8 9e 9c 97 1f e7 15 b3 a9 a9 67 c8 39 68 61 98 b7 de bd b9 4c 8e 4f 94 49 45 da c2 dc 8c 26 80 3c 21 ef cc da df 8a c2 e9 29 4f 29 34 8f 4f ed d8 5e a6 b6 6d 2b f8 7a 46 e1 59 a6 67 cb 8e a3 8f 76 fc 8e 29 8e c7 e5 83 05 a6 96 d2 24 7e 9d 25 ea 34 dc 33 d2 72 c8 8b 5f 5c f6 52 c3 0d 0a d9 89 4b bf af c1 52 4c 30 5b 82 59 c1 2d 18 a4 05 09 9e f7 8a 57 96 f9 f1 b1 f2 cc 73 cf 2d d7 7d fb 3b 9a 25 9a 83 ea 24 69 72 4e 18 c7 15 65 42 2c 33 73 e5 51 47 1c 5e b6 6b 12 fc e4 ac b3 dd e9 22 b7 8e f5 9a 81 a1 59 25 b7 29 fa a4 61 99 82 79 46 da 66 04 c5 9e 92 3b 49 e3 0e 1e 99 a7 83 87 bc f6 75 9a 56 bf 5d 96 9e 78 62 39 f2 ec b3 c2 0b 4c 39 4d 00 d2 e4 18 13
                                Data Ascii: 45b7E@PNGIHDRX`msRGBDeXIfMM*iXeM@IDATxgGuIRjeAHHADm1("h`c/ccDJHI(V7v:duwjoU_<+g2E/RYL>)Uc8?_j0d1|43{K,ch)vi19ss|2> LmzjL.K3cOWsD/3wrW/?mwn<`PS[RrkG)bqy~w`]ZC43OCb+vb\IuVm\m%z.;xfMr\&daoa>\o_~Pf;,n7< `P2%K]6(;wZV1oFVC|<2W,,,[P ?<9!]yFhfU$Jy { bp/^ $3s5Oy)'gSig9haLOIE&<!)O)4O^m+zFYgv)$~%43r_\RKRL0[Y-Ws-};%$irNeB,3sQG^k"Y%)ayFf;IuV]xb9L9M
                                Apr 26, 2024 06:04:30.587068081 CEST511OUTGET /picture/0/2009071047071895628.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:30.986820936 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:30 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: W/"637db4f0-699"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242;Path=/
                                Data Raw: 36 62 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 16 08 06 00 00 00 2f 83 d7 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 15 a0 03 00 04 00 00 00 01 00 00 00 16 00 00 00 00 4f bb 68 de 00 00 06 03 49 44 41 54 38 11 35 55 6b 6c 1c 57 15 fe ee 9d 3b af 9d 5d ef ae 1d af 5f d9 3c 9c d8 b1 8c 9d da 88 97 da 40 8d 62 a4 56 08 25 4d 64 42 c5 9f 22 15 fe b4 05 21 95 7f 44 a9 41 08 90 90 e0 07 48 a5 fc 40 08 24 10 12 95 68 43 05 a5 c2 ee 43 0d 4a 43 d3 d4 4d 89 9d c4 cf 34 1b ef da de 1d af 67 76 9e f7 72 56 29 3b 1a cd 1d ed 39 df 9e f3 9d ef 3b cb 94 52 0c f4 99 9d 9d 65 a3 a3 a3 ac 5e af f3 72 b9 cc 37 36 2e 6b 5f 1c 5d ef ed f0 97 46 f5 56 75 88 d9 e6 23 49 28 ef 26 7a ee e5 94 95 de 7f ad f2 d8 9d f1 f1 f1 f4 e2 c5 8b 8a d2 e5 85 0b 17 da 4f 30 c6 14 fb 18 94 cd cf cf f3 85 85 05 ad 50 58 17 d3 83 6b 93 26 af 3c 23 92 dd 29 15 f8 25 cb e2 90 86 89 b4 19 81 77 f4 ab 14 fa 96 84 3e e7 45 f8 cd 5f ae 3e f5 e6 f8 b8 9d 4e 4d 4d 49 c2 bc 0f 4c a0 bc 0d b8 ba ba 2a 7c df 17 8f 8d fc f6 3b 8e 68 7c cf 34 93 7c 2b 64 90 9e 01 e6 d3 1d 26 48 63 05 56 b2 61 f4 e7 a1 73 03 71 cc 76 43 b7 f9 fc c2 9a f1 e3 a5 e8 71 af 58 2c ca 99 99 19 29 fe 0f 18 45 91 39 33 f9 e2 8f b2 5c 3e 15 a6 1c cd 35 1d ea f7 3b 10 57 02 48 37 46 f4 00 47 f6 3f 11 92 a2 81 e0 e1 4e c4 5f eb 85 18 b4 3b 72 b6 ff cc e4 31 a7 bc cf 9f ff ee db b7 a7 76 da d5 6a e7 ce 9d d3 e9 a0 9f 2c bd 30 9b 17 db df 0e 59 00 75 39 85 76 be 02 71 d5 43 68 03 fe 38 60 9f ed 82 e8 39 04 5e 8b 60 bf 55 85 7c b3 81 b8 64 81 1d ef d2 73 85 e2 11 5b 13 7d 4b b5 e1 57 1a 8d 86 e2 69 9a 6a 63 bd af 0d db 96 fb 64 a4 87 50 d7 68 6e 3f fc 08 71 8b c0 33 1a 74 0f 88 0f e6 11 4c 0c 23 1d 62 e0 9b 4d a4 0e 87 16 c7 30 7e 72 0b c1 cb 35 04 2a c8 98 b6 7c 74 7a e2 f5 cf d5 6a 35 ce 5d d7 15 1d f1 7b df cc d8 71 4e c6 06 d4 0b 5b 14 94 20 7a ba 04 cc 0c 80 c7 40 b1 c9 61 7e ff 2a c2 97 96 80 34 85 7b c2 46 f0 64 1f b8 6d 80 ff 6a 05 e1 ad 3d 08 3d 28 74 64 7b be 6a db 75 21 7a 8c 3b 05 53 cf 7d 39 88 b6 81 05 d2 c6 f5 5d 70 41 d2 b8 d2 42 b2 e1 41 d7 14 c4 5b 0d 18 f5 08 71 81 78 e6 1c d6 5d 1a b2 bb 07 d6 88 69 60 29 9a f3 55 98 43 79 43 79 73 93 23 9d ef f7 89 c1 dc 3b 63 c2 90 65 25 b2 60 8b 0d 20 8a a0 a5 02 e2 ef 4d 28 9b a3 f5 8d 2c ec 16 4d fa af 0d b4 a6 75 58 9d 39 d8 bf db 02 c2 16 60 10 1d 82 14 72 b3 0e 95 fa cc b6 f3 05 3b b1 0f 08 a4 77 7b 45 dc 24 ac 04 b8 e6 82 d1 25 da 6a 63 1c e0 0c fa 2d 3a 0a e2 30 48 20 2a 26 50 23 de 35 0e 66 a4 24 74 0a 51 0a da ed 10 49 43 c2 2a ef b7 85 1c ed 13 56 b2 37 04 e5 42 46 34 94 b8 0d 49 20 1f 5f f0 29 61 7e 0f 9c 53 ab 29 29 e0 8a 87 b6 01 19 69 fc 7e 0c e9 87 40 cd 94 de cc 03 50 c2 e8 70 b2 95 63 22 0a dd 50 33 06 20 b2 21 f8 c1 00 78 9b 2a a4 4a c9 6d
                                Data Ascii: 6b5+PNGIHDR/8sRGBDeXIfMM*iOhIDAT85UklW;]_<@bV%MdB"!DAH@$hCCJCM4gvrV);9;Re^r76.k_]FVu#I(&zO0PXk&<#)%w>E_>NMMIL*|;h|4|+d&HcVasqvCqX,)E93\>5;WH7FG?N_;r1vj,0Yu9vqCh8`9^`U|ds[}KWijcdPhn?q3tL#bM0~r5*|tzj5]{qN[ z@a~*4{Fdmj==(td{ju!z;S}9]pABA[qx]i`)UCyCys#;ce%` M(,MuX9`r;w{E$%jc-:0H *&P#5f$tQIC*V7BF4I _)a~S))i~@Ppc"P3 !x*Jm
                                Apr 26, 2024 06:04:30.989238977 CEST512OUTGET /picture/79/2009090942075632201.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:31.372212887 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-3bf6"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 33 63 31 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 6c 20 93 df 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 82 a0 03 00 04 00 00 00 01 00 00 00 82 00 00 00 00 e6 72 c7 d0 00 00 3b 60 49 44 41 54 78 01 ed dd 07 bc 67 47 55 38 f0 49 4f 96 4d 21 15 08 21 1b 40 6a 30 94 a0 44 c4 ac 28 1d 15 05 41 11 65 01 45 01 11 b1 20 22 42 e8 60 01 04 89 d2 34 80 80 8a f4 50 12 29 89 62 12 7a 0d 29 94 04 48 af 24 a4 ee 26 f9 fd cf 77 92 73 77 de 7d f7 de f7 7b 6f 37 e6 ff 31 7b 76 7f ef ce 6f e6 cc 99 33 ed 9c 33 67 e6 ce 6f ab 59 40 d9 02 37 fb 16 d8 fa 66 df 02 5b 1a a0 b6 c0 96 81 b0 65 20 6c 19 08 5b c6 c0 c6 16 d8 22 11 36 b6 c5 cd 3a b4 65 20 dc ac bb 7f 63 e5 b7 0c 84 8d 6d 71 b3 0e 6d 19 08 37 eb ee df 58 f9 6d 37 06 17 87 2e bf fc f2 72 f8 e1 87 97 8b 2f be 78 71 e2 32 63 b8 2b 1e ff f8 c7 97 7b dc e3 1e 65 c3 86 0d e5 f5 af 7f 7d b9 e0 82 0b 06 a9 c0 fd d5 5f fd d5 72 ef 7b df 7b 41 fa d9 67 9f 5d fe f1 1f ff b1 e6 cf 04 b8 bf f2 2b bf 52 ee 7b df fb 96 6b ae b9 a6 bc e1 0d 87 97 b3 cf 3e ab dc ea 56 b7 2a 4f 7b da d3 ca 0e 3b ec 90 a8 f5 f9 a1 0f 7d a8 1c 77 dc 71 65 eb ad 37 ce 81 eb ae bb ae 3c e6 31 8f 29 07 1f 7c f0 02 5c fc e1 13 bf 09 70 7f f9 97 7f b9 fc e4 4f fe 64 2d ef 4d 6f 7a 53 f9 fe f7 bf 5f f6 d8 63 8f f2 87 7f f8 87 65 bb ed b6 4b d4 fa fc e0 07 3f 58 8e 3f fe f8 05 e5 dd f2 96 b7 2c 7f f0 07 7f b0 88 b7 36 e3 9b df fc e6 f2 dd ef 7e b7 6c b5 d5 56 6d f4 b2 c3 f8 7d d0 83 1e 54 7e ee e7 7e 6e 3a 6f 34 e4 28 9c 77 de 79 b3 5b df fa d6 1c 4e 9b e5 f3 ae 77 bd ab 96 75 c5 15 57 cc 6e 77 bb db 4d d2 7c eb 5b df ba 88 af 2f 7f f9 cb b3 e8 c0 45 f9 62 70 54 dc ab ae ba 6a f6 63 3f f6 63 35 fd f6 b7 bf fd ec 47 3f fa d1 22 1a bf f3 3b bf b3 28 bf fa bd f1 8d 6f 5c 84 7b f2 c9 27 0f 96 17 83 a3 2b 2f 06 76 a5 a7 9d d4 ab 0f 4f 79 ca 53 16 95 07 f7 d2 4b 2f ed a3 2e f8 fe 13 3f f1 13 8b f2 ad b4 1f 9e ff fc e7 2f a0 3d f4 65 e3 b4 18 18 2f 46 e3 8e 3b ee 38 90 b2 b2 a8 6d b6 d9 a6 cb b8 fd f6 db 77 e1 a1 40 8b 9b e9 e2 86 f8 49 5c b3 3c 25 40 3e 33 6f 3e fb 33 36 e3 93 46 7e f7 1c 2b 6f db 6d af 17 a4 6d 79 43 7c a1 91 b8 c2 09 63 b8 99 ee 39 c6 7f 8b 33 6f 78 88 87 7e de 49 d5 d0 22 1f 78 e0 81 55 4d b4 71 f3 84 ff e3 3f fe a3 bc ee 75 af 5b 80 aa 92 ef 7e f7 bb 4b cc a0 72 ea a9 a7 96 a7 3f fd e9 0b c4 6f 8b 4c 2c af 5b b7 ae 9c 79 e6 99 25 66 78 89 59 5f 93 1f fe f0 87 97 e7 3e f7 b9 85 e8 23 7e d7 ae 5d 5b ae bd f6 da 2a 4e db fc c2 47 1f 7d 74 79 e9 4b 5f 5a c5 f3 23 1f f9 c8 72 cc 31 c7 2c 10 d5 2d 0d 61 60 12 e0 2f cb 7b c8 43 1e 52 fe e2 2f fe a2 96 77 e4 91 47 96 9f fd d9 9f ad 3c 87 d4 a8 f8 63 7f fe e4 4f fe a4 fc da af fd 5a 4d fe fd df ff fd 72 e2 89 27 2e 40 fd ef ff fe ef 4a 57 a4 76 48 dc 44 da 67
                                Data Ascii: 3c12l PNGIHDRsRGBDeXIfMM*ir;`IDATxgGU8IOM!!@j0D(AeE "B`4P)bz)H$&wsw}{o71{vo33goY@7f[e l["6:e cmqm7Xm7.r/xq2c+{e}_r{{Ag]+R{k>V*O{;}wqe7<1)|\pOd-MozS_ceK?X?,6~lVm}T~~n:o4(wy[NwuWnwM|[/EbpTjc?c5G?";(o\{'+/vOySK/.?/=e/F;8mw@I\<%@>3o>36F~+ommyC|c93ox~I"xUMq?u[~Kr?oL,[y%fxY_>#~][*NG}tyK_Z#r1,-a`/{CR/wG<cOZMr'.@JWvHDg
                                Apr 26, 2024 06:04:31.383893013 CEST512OUTGET /picture/79/2009090942076505500.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104270|1714104242
                                Apr 26, 2024 06:04:31.781874895 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: W/"637db534-fce"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 66 65 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 01 ce 0f 31 f0 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 32 08 06 00 00 00 1a ca 58 8c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 a1 f7 3f 6c 00 00 0f 38 49 44 41 54 68 05 ed 59 5b 6c 1c d7 79 fe 66 66 67 67 ef cb e5 92 14 29 52 16 25 4a 94 64 cb ba d4 b2 14 d9 56 ed 44 68 5c db 6d da 26 b5 8a 1a 45 90 f4 a5 a9 d1 02 ed 43 1f fa e6 f6 2d 0f 7d 2a 10 34 41 81 02 2d e0 44 0a 22 db b0 21 c3 0a d2 ca 56 23 a9 b5 ee 77 89 a4 48 71 79 d3 92 7b e1 72 ef b3 33 d3 ef 9f e5 d2 14 35 64 65 27 0f 45 e1 43 ce fd 9c ff fc 97 ef bf 9c b3 c0 97 ed 4b 0d fc df d2 c0 eb c7 1c 6d 68 c8 31 a6 a6 a6 42 4e 66 28 96 c9 9c 88 39 8e 63 9c 3f ef e8 80 a3 fe ba b9 55 be 28 c1 21 67 c8 e8 ba f8 f1 06 34 cc 01 db 6e 3c e9 98 f5 ad b0 ad 0d 8e e2 74 c1 32 c3 64 3a 00 45 f1 c3 b6 1d 28 5a 49 55 b5 aa 0d 25 0b 9f 6f 52 33 c2 e3 aa 12 18 32 75 fd b6 d1 bd 73 ec c3 4f 76 65 8e 1c 51 ac 2f c2 cb 63 0b 70 e2 c4 90 f1 6c e7 cf fb 95 da c2 57 94 ba f5 bc 63 99 07 15 c5 da a8 01 51 9f 4f 25 af 0e 1c 72 60 f3 ec 5e e5 c4 a6 c8 93 d2 9c 46 ce 9a c2 be 7c 65 5b 0e ea b6 da 70 34 df ac aa 05 ff 5b 35 42 67 8d 60 e2 6c 46 4f de e8 db 7e 38 eb 12 74 29 ac 7d 5a 53 80 ec c8 48 5c ab 5e 38 68 cd a7 7f df 2a e7 0e c0 aa 6e f1 eb 6a 44 53 55 98 8e 03 5b 8e 5a 03 56 a9 06 3b 5f 81 35 5f e2 95 f7 85 2a 9c aa 49 2e 29 0e 25 84 5f 87 1a 31 a0 c5 0c a8 89 30 7c f1 20 b4 68 10 8a e1 83 a6 29 f0 89 80 44 97 65 a3 6e 2a be 31 d5 1f 3a ad 19 f1 0f 73 a1 ee 5f 6e 7a ea d5 07 d4 c0 a2 3a 1e 15 c6 53 80 dc ad 0f fb 95 e2 c4 9b 8d e2 dc 37 60 96 b7 69 aa ed 32 6b b1 b7 45 c6 1a e9 22 cc 91 39 d4 c6 32 b0 53 39 d8 7c b6 8b 35 38 f5 06 3b 10 09 36 f5 ae 2b a0 a5 96 b4 ef 5a 81 c2 28 3a 85 09 f3 48 86 a1 6f 48 c0 ff 44 02 fa 8e 1e 68 5d 11 20 e8 87 a6 36 05 b2 1d a5 61 ab c6 a8 1a 88 bd 6f 69 d1 7f eb 7c f6 3b 57 14 31 f3 8a e6 5b f1 ec 3e da 95 f4 d7 82 d5 99 bf 69 d4 4a b0 48 d0 2c 99 a8 92 d9 ea b5 69 d4 6e ce a0 31 99 27 c3 75 ea c5 21 24 00 d5 3d c9 0d 19 57 48 d2 d0 10 7b 6d 17 9c 8a 89 e2 89 ab e4 7a d1 77 05 66 54 73 a3 50 03 72 55 d4 ef a6 51 22 c8 d4 88 1f be 9e 38 fc db d7 c1 bf bb 17 be fe a4 58 cc a7 3b d6 56 bb 54 7b d3 54 8b 45 4c 9c bd 43 e6 2a 2b f9 f5 14 c0 69 d4 ec 4a ad 8e 6a b6 84 c2 7f de 43 e5 7c 0a 16 35 ed 10 2e 0a e1 a3 90 61 45 17 6c 50 e1 8b 87 fb 20 27 ca a1 f8 fc 50 08 93 e8 a1 ad 28 5c 49 a1 31 51 80 7f 5d 04 81 9d bd 58 38 37 4a 78 d5 01 f1 1b 68 ae bf a0 46 7f 18 c9 a2 3c 3c 07 e5 e4 1d a8 bd 6d 08 ec e9 43 e4 c0 06 f8 fb 3a 1a d0 ed 55 1d dc 53 00 db e5 c3 46 99 1a ca bc 7d 09 aa 2e 4c 53 8b 06 23 e1 5a 4d fc 95 c2 c5 9e dd 88 b6 43 83 ec e9 a0 fd 0f f6 62 fe e7 b7 d0 f6 b5 ed a8 66 4a a8 55 1b 50 f9 27 82 2e 35 b9 57 45
                                Data Ascii: fe51PNGIHDR02XsRGBDeXIfMM*i02?l8IDAThY[lyffgg)R%JdVDh\m&EC-}*4A-D"!V#wHqy{r35de'ECKmh1BNf(9c?U(!g4n<t2d:E(ZIU%oR32usOveQ/cplWcQO%r`^F|e[p4[5Bg`lFO~8t)}ZSH\^8h*njDSU[ZV;_5_*I.)%_10| h)Den*1:s_nz:S7`i2kE"92S9|58;6+Z(:HoHDh] 6aoi|;W1[>iJH,in1'u!$=WH{mzwfTsPrUQ"8X;VT{TELC*+iJjC|5.aElP 'P(\I1Q]X87JxhF<<mC:USF}.LS#ZMCbfJUP'.5WE
                                Apr 26, 2024 06:04:31.796504974 CEST501OUTGET /images/11435/rmwd_1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.178960085 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:31 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-cfb"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242;Path=/
                                Data Raw: 64 31 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c 65 49 44 41 54 58 09 8d 58 79 8c 55 e5 15 3f f7 be fb f6 19 06 06 19 1c 15 0a c4 99 b6 53 ad 3a 55 51 89 0b 54 b1 88 50 0a 48 49 ac 66 b0 69 b5 1d 9b 46 6b ac dd b4 26 6d 9a 18 fd ab 88 5d a2 35 6d 5d 3a b6 4d 11 0c 4a 55 6a 2a 0a 2d b8 44 3b 8d a8 c8 c8 26 c3 2c 6f 5f ee 7b ef de fe 7e e7 be ef cd 63 80 86 6f 72 e6 db ce 77 f6 ef 7c e7 3e 91 89 16 c2 d0 e6 d4 e2 bf d1 f1 b4 1f 8d 44 c4 c7 b8 54 2a e9 62 a8 50 2c 57 43 21 5b 7c ac d6 6a 35 45 f7 0b 3b 37 4b 29 9b 12 b7 5c 92 6a c5 e5 61 1c 1f 1d 7d bd 5c 76 fd 52 b9 ec 2f 5f be fc c2 60 35 f8 ef 34 4f 22 99 5c c1 ff e4 b5 ad 7e 26 9b 27 2f 4b 52 e9 2c 8e 55 fc e1 eb c4 2f 96 5c 6c e4 7c db 82 20 e5 35 ad e2 2d ba 45 d2 bf bc 55 5a 5b 92 55 92 b1 0b 85 a2 4f 46 b9 9c 1e 9f 20 dd d7 d7 17 1b 1e 19 f7 c7 52 59 40 c6 a7 42 a9 4c 8e 3c 26 b4 cc 60 c1 0a 85 c4 b6 6d b1 2d 4b dc 95 11 89 fc d5 85 82 be 54 a1 a0 63 cb 6b 34 87 03 21 2a 11 98 c3 b2 6c 80 a8 05 c8 8b e3 6a b5 0a a8 08 0d e8 f5 f6 5e f0 5e 77 57 f7 ea d1 67 37 48 76 cb af a5 38 7c 40 bc 5a 45 ac a9 33 71 4a 20 78 4b 3b 0f 9a 46 ea 67 1d 38 70 e0 39 d8 33 bf 6d db b6 1f 63 3e cd 6c 92 62 73 53 51 b0 c0 9e 8a 34 1a 17 d8 2c c8 e2 a5 32 79 55 88 38 9e e7 49 3c 1a 7e 24 99 4c 7e 9b 08 aa 7a a9 ec 7a b9 42 49 a2 d1 08 70 3c a9 fd eb 39 8c a3 52 a9 7a df ca 64 32 bf 32 88 89 52 a9 2c e1 70 58 a9 15 5f 79 4a a4 ab 57 42 30 15 d7 6a be 75 2b 09 da f9 7c fe 25 c7 71 d4 7e dc b4 9f ba 57 e2 1d b3 03 9b 62 ce 35 b4 a4 85 30 fa c8 f3 65 4e 08 06 a7 0e cd 76 a4 ac ae eb d2 af d3 ed fe fe fe 65 3e 04 1f ff e9 97 e1 ec db d4 2b ee 57 1c 21 94 57 84 81 ab ca 97 48 36 9c c9 64 fd 03 b7 5f e8 57 2a 55 7f e8 ae 45 fe f0 12 f1 0f 7e 6d 96 9f cd e5 7c d8 94 98 64 a4 6d 46 2e 97 1b 0e 85 1c a1 08 f4 71 cd ab 49 18 b2 43 a1 38 30 94 62 1d 57 e2 4b 96 2c 59 50 28 14 86 c6 c6 c6 76 63 b1 0b 70 4c e8 1a c4 e6 de 46 e0 7f 15 94 2b 69 44 d6 e8 58 da 1f 3e 3a a6 e1 57 2c 95 21 62 e5 15 20 43 01 f5 60 f3 b9 63 16 ac 81 81 81 99 4b 97 2e 3b 5c 2c bb 10 15 26 85 09 19 79 da 02 e5 61 2f fc 51 85 1a 1c 88 50 9d d6 d6 b2 07 6a f4 00 a7 46 3c a3 b3 5d 2e 97 77 c0 db 17 39 d0 5b e3 1c 97 89 ad 06 0b 4b df e9 12 2a 66 24 7d d3 43 d2 b6 fc 76 5d 27 61 86 4d 0d 61 4d df 4d 99 d2 92 c0 46 91 ec ad 0f 3f fc f0 36 64 81 8b 22 88 80 70 d8 11 c7 09 2e 0f 0d 4a 43 a6 cf b9 46 ca b0 79 f2 ba 5b c5 a6 e4 04 d8 df 44 0d dd 81 eb 5a 40 17 a1 18 0e 44 4f e5 f2 85 a4 46 90 aa c9 c0 08 54 a5 7a 23 37 ce 60 6c c8 f4 27 8e 34 d6 83 c0 99 50 bd 56 ab ca b4 a9 6d ed 24 18 3a 7a f4 e8 9f 63 b1
                                Data Ascii: d17+PNGIHDR((sRGBDeXIfMM*i((zfeIDATXXyU?S:UQTPHIfiFk&m]5m]:MJUj*-D;&,o_{~corw|>DT*bP,WC![|j5E;7K)\ja}\vR/_`54O"\~&'/KR,U/\l| 5-EUZ[UOF RY@BL<&`m-KTck4!*lj^^wWg7Hv8|@ZE3qJ xK;Fg8p93mc>lbsSQ4,2yU8I<~$L~zzBIp<9Rzd22R,pX_yJWB0ju+|%q~Wb50eNve>+W!WH6d_W*UE~m|dmF.qIC80bWK,YP(vcpLF+iDX>:W,!b C`cK.;\,&ya/QPjF<].w9[K*f$}Cv]'aMaMMF?6d"p.JCFy[DZ@DOFTz#7`l'4PVm$:zc
                                Apr 26, 2024 06:04:32.203257084 CEST501OUTGET /images/11435/rmwd_3.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.601969957 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-d42"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 64 35 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 08 d4 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 01 fb f9 88 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 28 a0 03 00 04 00 00 00 01 00 00 00 28 00 00 00 00 7a e6 66 ac 00 00 0c ac 49 44 41 54 58 09 8d 58 7b 70 5c 55 19 ff f6 3e f6 99 6c 9a b4 29 f4 95 02 23 11 2a 48 04 0a 1d 02 0e 2f 61 da da 88 65 da e2 54 20 23 a3 65 a8 8e 83 8e 4c eb c0 3f 32 03 8a 8c 30 3a 8a 05 84 0a 82 50 70 86 4e 5b da 82 35 b6 a5 5a 5e b5 e8 34 62 91 92 90 d0 47 9a a4 d9 f7 de dd bd 7b fc fd ce dd 13 36 a4 45 4e f2 ed 39 f7 dc ef 7c e7 7b 9f ef 5c 91 8f 9b 8d a1 c5 c7 10 7f 46 4e a4 54 79 d7 73 a2 94 12 e7 8a 15 9c 12 3b 5f f0 54 26 9b 53 03 ab 2e 50 b9 7c 51 11 d3 4a 0d 7e e0 57 81 65 37 b5 6a 6c 8d 3a 32 32 b2 d7 f3 4a aa e8 79 aa ab ab eb 62 3d 59 fb 71 ea 1f c2 e9 6c 5e 1d 7e 69 9d 4a 67 72 0a 2f 42 a1 b1 54 46 45 a3 51 c9 e7 f3 12 8b c5 a4 5c 2e 89 15 12 25 f9 5b 67 89 df ff 4f 49 f7 ee 95 c6 86 44 85 64 ac 7c be a0 b8 51 16 6c d5 d3 95 ee ee ee e8 d0 f0 09 35 3a 96 01 a4 15 05 1a 4b 67 89 f4 b1 94 29 4c 58 b6 2d 96 65 49 e6 cd 6d e0 5f 24 fe c0 d7 c4 7d d1 93 8a ef 8b 63 c9 df 28 a4 93 ce 64 cb e1 70 18 ec 59 00 d1 88 dc 8e e3 4a a5 02 28 6b b2 95 ed db b6 7e 43 55 ab 32 f2 ca 53 72 ec a7 2b 65 e8 87 9d 92 7a 73 bb f8 7e 45 38 9f 6c 6c 6c e1 42 d3 48 7d f6 e0 e0 e0 16 df f7 73 3d 3d 3d 77 e3 b9 d9 bc a4 49 ea 9b 66 05 13 ec 27 48 cb 09 b6 10 78 a9 8e a5 73 5a 20 e2 54 b1 65 2c e2 3e 92 48 24 ee d0 08 fc 29 6a c3 94 c0 7c 48 f2 3b 9e 06 5a 48 e2 57 af d4 52 59 21 b5 2e 99 4c de 4e 1d c5 8b 45 4f 5c d7 15 1b 2a 92 e6 19 92 78 74 95 d8 50 15 e7 7c 15 5a 05 1c cb ca e5 72 3b 1c c7 81 8d c0 05 14 d8 70 d1 b5 e2 e1 0d 91 a8 57 2e 40 4b 38 a0 72 7a 15 6c 5b b0 a6 65 b9 5a 77 e1 97 b4 19 f5 98 eb d1 5c 6b f5 ea d5 4b a8 ab e1 17 1f 96 ec bb 6f 48 61 59 42 bc af 3b e2 dd 40 70 f5 2e 40 2c 6a ec 74 3a a3 06 6f 3b 47 95 cb 15 35 f8 cd 39 6a 68 51 48 0d 7c 7b 1e fc 33 af a0 53 aa a9 46 58 a4 35 9b cd 0e d9 b6 a3 05 a2 67 fb 55 5f 5c f0 0e 5e 63 86 22 a9 b2 c5 16 2e 5c d8 09 27 ec 1f 1d 1d 7d 1b cf 67 03 26 b8 2e 91 3e d9 2c 38 fe 0a 50 2e d3 b3 46 46 53 6a e8 f8 a8 76 bf 42 d1 03 8b e5 9d 58 00 01 82 18 ab 5f 6c 2c c8 b9 d0 86 0d 1b 4e 5b bc 78 c9 91 82 57 02 ab 96 56 23 3d 4f 37 fa 28 9a e2 1f 45 f0 ab 00 5f 9a 9b 1a 0e 42 8c 79 78 e5 f3 bd 21 68 79 9e b7 37 9b 2f ce 77 20 37 ed 41 f5 d3 2d 32 9b 1f 21 9e 46 8c 6d fc 99 b8 e9 21 29 3f 9b 15 c7 75 f4 7b 1f 6e 4d db 25 93 0d 71 a0 15 28 7b a8 af af ef 76 64 81 f9 e1 9a 57 d0 85 d8 d8 57 4f 1c d1 1c 91 ab 48 6a 48 8a 60 34 16 09 6b 73 85 b8 31 bd 06 9c 22 5c f3 91 48 38 c2 95 0e 38 19 43 4a 49 68 0f 02 12 09 51 d4 a3 6b af 13 bb 7f 9f 26 0e 49 f9 2f e1 7b 5e 96 a6 73 e7 6b 7b d6 8b ce d8 6a 9e d2 d4
                                Data Ascii: d5e+PNGIHDR((sRGBDeXIfMM*i((zfIDATXX{p\U>l)#*H/aeT #eL?20:PpN[5Z^4bG{6EN9|{\FNTys;_T&S.P|QJ~We7jl:22Jyb=Yql^~iJgr/BTFEQ\.%[gOIDd|Ql5:Kg)LX-eIm_$}c(dpYJ(k~CU2Sr+ezs~E8lllBH}s===wIf'HxsZ Te,>H$)j|H;ZHWRY!.LNEO\*xtP|Zr;pW.@K8rzl[eZw\kKoHaYB;@p.@,jt:o;G59jhQH|{3SFX5gU_\^c".\'}g&.>,8P.FFSjvBX_l,N[xWV#=O7(E_Byx!hy7/w 7A-2!Fm!)?u{nM%q({vdWWOHjH`4ks1"\H88CJIhQk&I/{^sk{j
                                Apr 26, 2024 06:04:32.608601093 CEST501OUTGET /images/11435/gzxx_1.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:32.990987062 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-5f1"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104272|1714104242;Path=/
                                Data Raw: 36 30 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 04 d6 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 20 08 06 00 00 01 99 70 43 ea 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1d a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 87 ca 6a 66 00 00 05 5b 49 44 41 54 48 0d a5 57 4d 68 5c 55 14 fe e6 27 4d 66 d2 98 54 45 db 60 6a 15 d1 52 6c 15 82 58 10 0a 69 41 eb 42 37 fe 94 4a 8b 05 25 20 88 1b 41 88 e8 46 fc a9 d4 3f dc 48 a0 b8 71 21 c5 42 24 1b c7 85 a6 89 b4 60 bb 50 b1 50 44 17 26 62 93 54 4c 9b 4c 66 32 c9 bc 99 e7 f7 dd f7 ce cd cb 6b 27 04 3c e4 e6 dc 7b ee 39 df f9 b9 e7 de 97 64 00 64 38 b2 1c 9e 72 d5 af 10 8a c4 f3 12 2f 5d e6 b8 78 1a 20 77 aa 12 bc ff f2 33 fb c5 65 9f f3 c6 40 13 b2 ab cc 5c 08 97 4e 23 d4 66 de d9 4f bc 8b c2 74 a4 97 95 e0 e4 f0 c8 e3 e2 22 87 51 ff 16 81 5b c9 48 12 71 52 db 41 e4 9d d7 ea df 51 28 d7 a6 80 fc a3 21 aa b4 36 04 17 67 2d 86 93 d5 95 77 32 06 a0 a5 a3 ec f8 51 7c cc 59 21 5e 8b 15 be 7b 0e c7 c9 b3 e9 3c 12 3a 0c a7 5e 22 9a 54 44 a9 00 b3 f5 32 50 5f 88 46 fe b1 10 95 7f 81 60 91 6b ca f3 9a 84 b4 c8 98 75 15 58 a9 45 19 e6 65 95 a4 26 37 a5 2c ca cc be 7d 5d 06 5e 90 75 fe e4 97 e3 f6 37 d0 27 1e c4 03 c7 76 63 27 11 7a 39 ec 68 c5 7b 0f ed c4 bd 2e cf c6 58 5c 6b 4a 8d 7c 80 b1 ff 98 d9 36 72 03 c8 bb 32 cb 95 25 63 4a 8d 06 d0 68 32 9c ce 7e 14 6a 3f 21 9b e5 82 64 7a 9a 3b e3 40 19 27 a5 5c ae d4 81 2d cf 47 50 f3 5f 64 d0 16 f7 93 55 c2 1b 3b cf 29 e3 e5 66 51 fb 68 2c 97 d9 76 04 73 2b fe 4a e8 45 9e 79 10 be 7e f1 66 b8 eb 45 5c fb e3 7b 54 2e 7c 82 f6 c4 be a5 25 2c a9 e6 2e bf 89 c0 0a e4 c3 8a 41 cc 91 c9 4d 6f db 5b ab 05 ab 53 a9 4d 68 bf cc 62 e8 89 2f f1 39 a7 f3 1c cc dc c9 bb 47 0e e3 68 ff 56 7c 20 10 02 b8 9b 20 60 0d 95 43 43 42 d6 b9 25 49 47 a9 4a a7 61 c6 d6 00 2d ad 52 1b 4d 21 14 1b 63 50 39 1c 59 3e 56 bc 64 71 4c 27 37 80 cd 32 6c 6b fa fa 73 65 9a 8a 45 64 eb 68 65 47 d4 e6 42 6c 2e eb 0c a3 21 10 cd 6b 8c 61 b1 da 8d 85 e2 21 34 28 93 dc ed f1 fe 88 dc b9 4a 31 49 ea a6 ee c3 91 ab ca cc 79 84 67 4f a1 99 f2 1c 79 4c 20 ca 7b 8e 75 9b 3d fb ba c3 aa 4e 96 20 99 1f d4 15 79 8f 56 14 3b f4 42 df 41 a7 10 fc c5 67 8c 86 96 b2 13 9a 61 48 94 64 24 32 ee d9 be cf e9 64 a7 cf a1 a9 16 31 cb 58 d1 7b 34 24 71 5d 35 4f 6c 8b 74 7e da 73 86 8a df 23 72 da a4 a1 1a de 39 51 fe ac 84 45 64 29 45 86 71 c2 42 12 c9 60 e5 d4 01 37 d7 af 64 1f 5a c4 de d0 8a 62 9e 4d c1 e4 e6 c9 c2 76 c7 a1 73 4c 1e f0 dc 3c ce f0 0a ed e0 b8 93 f3 92 35 85 e9 29 0a 9f a3 72 68 84 98 dd 35 8c bd b5 1a f8 00 83 4f 29 70 ff a7 78 b6 a3 03 37 5f 1c c4 39 f6 59 af 79 d6 5e 71 e2 08 3e 1c dc 83 87 39 df c2 21 30 8b 94 53 37 97 ac e7 d8 83 78 68 fc 08 4e 70 5e 94 82 c2 d5 49 e9 10 74 27 ad 80 9c ae 21 e9 0a 40 fa 7a 00 22 c4 f0 87 d5 37 4a 05 51 48
                                Data Ascii: 60d)PNGIHDR pCsRGBDeXIfMM*i jf[IDATHWMh\U'MfTE`jRlXiAB7J% AF?Hq!B$`PPD&bTLLf2k'<{9dd8r/]x w3e@\N#fOt"Q[HqRAQ(!6g-w2Q|Y!^{<:^"TD2P_F`kuXEe&7,}]^u7'vc'z9h{.X\kJ|6r2%cJh2~j?!dz;@'\-GP_dU;)fQh,vs+JEy~fE\{T.|%,.AMo[SMhb/9GhV| `CCB%IGJa-RM!cP9Y>VdqL'72lkseEdheGBl.!ka!4(J1IygOyL {u=N yV;BAgaHd$2d1X{4$q]5Olt~s#r9QEd)EqB`7dZbMvsL<5)rh5O)px7_9Yy^q>9!0S7xhNp^It'!@z"7JQH
                                Apr 26, 2024 06:04:32.994312048 CEST501OUTGET /images/11435/gzxx_4.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104271|1714104242
                                Apr 26, 2024 06:04:33.392971039 CEST1289INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:33 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: W/"638105b8-498"
                                Content-Encoding: gzip
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242;Path=/
                                Data Raw: 34 62 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 1e 08 06 00 00 01 ae eb 85 4d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 19 a0 03 00 04 00 00 00 01 00 00 00 1e 00 00 00 00 ea d3 4b 4e 00 00 04 02 49 44 41 54 48 0d a5 56 4d 48 5b 41 10 9e 17 a3 89 87 96 82 60 28 b6 34 fe 1d 8a 27 41 29 d6 93 e8 41 44 bc 4a f1 d2 43 8f 3d 14 04 a1 06 f1 07 2f bd 28 08 82 17 a1 3d b4 87 82 20 84 68 0e 42 ab 78 13 ad 7a 15 23 8a 22 0a 2a 8a 06 62 a2 e9 7c d3 cc f2 de 26 55 c1 85 cd ce ce 7c 33 df ec cf ec 0b 91 dd 66 67 67 b3 f1 78 3c 8b 06 d9 77 7c 7c 4c e9 74 5a 70 90 fd f8 41 df d8 d8 b0 9d 89 1c f8 34 34 34 d0 ea ea 2a 89 ef da da 1a 1d 1e 1e fe 9b 74 75 75 39 27 27 27 e4 2c 2c 2c 64 6d 6f 66 14 95 b8 1d 1d 1d 51 6b 6b 2b 1d 1c 1c c8 a8 ac ce f8 f8 b8 c0 1c c7 21 f5 30 91 86 86 86 9e 99 89 4b 60 fd 53 d7 d4 2b e6 25 a3 61 7d 97 97 97 84 8e 44 4e 4f 4f a9 a5 a5 85 ae ae ae c8 8f 9f db db 5b 89 53 53 53 43 cb cb cb 62 f0 c1 90 c9 64 28 1a 8d 52 7d 7d 3d 5d 5c 5c 88 41 d2 2e 94 b2 84 42 1c 9f cf f7 ba b8 b8 38 75 7d 7d 9d 90 04 fa fb fb 23 de 44 89 58 d7 eb 2c 2e 2e e6 ed 1d 42 a3 69 ea b6 a3 a1 51 03 1c fc 7e 3f 61 44 c2 45 45 45 22 a7 52 29 19 81 93 d5 60 45 da 1b 1b 1b a9 ad ad 4d f6 04 00 c8 55 55 55 94 4c 26 0d c6 8f 0d d3 74 10 b9 ac ac 0c 58 aa ad ad a5 ca ca 4a 91 6f 6e 6e e8 fc fc 5c 32 80 c2 99 9c 9c cc 5b 13 0c d8 e4 8e 8e 0e 88 14 8b c5 24 4d 5d a3 67 4d aa 54 e6 99 99 19 71 b2 f5 48 2f cd a0 62 58 d9 f8 7e 64 64 e4 9b 20 5d 3f c3 c3 c3 ef 98 f9 07 9c 19 9b 71 99 1e 26 7a ce 48 53 d2 54 0a 85 f0 6b 89 15 32 da 8e 08 e8 e7 7b 62 b0 00 04 02 01 39 7d e8 dd b2 b2 fb 60 d0 8e 53 c6 a5 c6 01 e2 f0 70 b1 55 06 06 d9 78 52 72 a7 87 c3 e3 db 2a ec 38 60 6d 92 92 d2 55 54 54 88 7e 73 73 d3 3c 1f 50 c0 41 2b c7 87 a8 a0 43 3a cd cd cd e2 10 0c 06 a5 72 64 c2 3f e1 70 58 02 00 67 18 b0 60 7e a5 24 12 18 4b 4b 4b a9 ae ae 4e ca 6d 6f 6f 4f 82 22 80 67 0d bb bb bb 1a 94 ca cb cb 29 91 48 d0 ce ce 0e 9d 9d 9d 89 de 6c ab ae c1 bd ef fb fb fb 84 6e 37 61 50 a0 3a 2a c8 d6 63 2e e7 80 85 eb e2 79 8c f6 f5 f5 39 e8 bc b5 3f b1 43 7a 4e c0 38 83 83 83 ec 28 e5 71 c0 37 f3 25 b3 78 6a 85 6d c0 ec 30 eb 2b 64 00 86 08 1f d0 73 be da 2f 6c 30 52 83 8e 6d 61 c6 84 18 fb d9 e1 e7 cb 44 04 13 a2 e4 18 8d 0c dd 63 9a 39 3b 04 b1 49 ee 0b ac 09 69 12 b6 bf da f3 4e 43 81 4a 80 39 3a 9a 6d b3 75 08 aa 84 e2 90 fb b9 93 04 77 1b 05 d2 d9 d9 69 5e 37 e8 f0 41 40 b0 f6 f6 76 2a 29 29 31 f1 e6 e6 e6 04 af 44 18 91 98 a7 be 0d 3a 27 80 a0 ba ba da 10 40 bd b2 b2 22 d7 06 c1 dd 04 f8 6e e1 49 d6 c7 de 1d eb bf 67 82 8c f9 63 e4 29 44 7c ca b6 b6 b6 a4 f4 43 a1 90 3b 0e a1 e6 90 94 7b 4b 55 f6 d4 a0 2a 31 e2 a2 37 35 35 79 02 2d 2d 2d 49 61 c0 ae 4f 88 02 40 82 97 42 3f 55
                                Data Ascii: 4b4+PNGIHDRMsRGBDeXIfMM*iKNIDATHVMH[A`(4'A)ADJC=/(= hBxz#"*b|&U|3fggx<w||LtZpA444*tuu9''',,,dmofQkk+!0K`S+%a}DNOO[SSSCbd(R}}=]\\A.B8u}}#DX,..BiQ~?aDEEE"R)`EMUUUL&tXJonn\2[$M]gMTqH/bX~dd ]?q&zHSTk2{b9}`SpUxRr*8`mUTT~ss<PA+C:rd?pXg`~$KKKNmooO"g)Hln7aP:*c.y9?CzN8(q7%xjm0+ds/l0RmaDc9;IiNCJ9:muwi^7A@v*))1D:'@"nIgc)D|C;{KU*1755y---IaO@B?U


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44974423.202.106.101443
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-04-26 04:04:04 UTC466INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (chd/0712)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-eus-z1
                                Cache-Control: public, max-age=97220
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.44974523.202.106.101443
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-04-26 04:04:04 UTC486INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (dce/26AC)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-eus-z1
                                Cache-Control: public, max-age=97254
                                Date: Fri, 26 Apr 2024 04:04:04 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-04-26 04:04:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.44975449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:08 UTC554OUTGET /images/11307/hanweb.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:09 UTC297INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: text/css
                                Content-Length: 29110
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:47:37 GMT
                                ETag: "637db3f9-71b6"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104249;Path=/
                                2024-04-26 04:04:09 UTC16087INData Raw: 2f 2a 20 e9 a1 b9 e7 9b ae e9 83 a8 20 32 30 31 39 2e 30 37 2e 31 38 20 20 20 e7 89 88 e6 9c ac 3a 20 56 32 2e 31 32 2a 2f 0d 0a 2f 2a 20 e6 9b b4 e6 96 b0 e8 af b4 e6 98 8e ef bc 9a 0d 0a 20 20 20 31 2e 20 e5 a2 9e e5 8a a0 e6 96 87 e7 ab a0 e9 a1 b5 e6 ad a3 e6 96 87 e6 96 87 e5 ad 97 e5 86 85 e5 ae b9 e9 83 a8 e5 88 86 e4 b8 a4 e7 ab af e5 af b9 e9 bd 90 e3 80 82 0d 0a 20 20 20 20 e5 9c a8 e6 96 87 e7 ab a0 e6 ad a3 e6 96 87 e8 b0 83 e5 8f 96 e7 9a 84 e5 a4 96 e5 b1 82 64 69 76 e4 b8 8a e5 8a a0 e4 b8 8a 63 6c 61 73 73 3d 22 7a 6f 6f 6d 22 e7 9a 84 e7 b1 bb e5 90 8d e3 80 82 0d 0a 20 20 20 20 32 2e e5 a2 9e e5 8a a0 e5 9b be e7 89 87 e5 8e bb e9 99 a4 e8 be b9 e6 a1 86 e6 a0 b7 e5 bc 8f e3 80 82 0d 0a 20 20 20 20 33 2e e8 a7 a3 e5 86 b3 49 45 38 e4 b8
                                Data Ascii: /* 2019.07.18 : V2.12*//* 1. divclass="zoom" 2. 3.IE8
                                2024-04-26 04:04:09 UTC13023INData Raw: 68 65 20 70 61 72 65 6e 74 20 61 6e 64 20 61 75 74 6f 20 73 63 61 6c 65 73 20 74 68 65 20 68 65 69 67 68 74 0d 0a 20 20 2a 20 33 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 67 61 70 20 62 65 74 77 65 65 6e 20 69 6d 61 67 65 73 20 61 6e 64 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 74 68 65 69 72 20 63 6f 6e 74 61 69 6e 65 72 73 0d 0a 20 20 2a 20 34 2e 20 52 65 6d 6f 76 65 20 62 6f 72 64 65 72 20 77 68 65 6e 20 69 6e 73 69 64 65 20 60 61 60 20 65 6c 65 6d 65 6e 74 20 69 6e 20 49 45 20 38 2f 39 2e 0d 0a 20 20 2a 2f 0d 0a 69 6d 67 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a
                                Data Ascii: he parent and auto scales the height * 3. Remove the gap between images and the bottom of their containers * 4. Remove border when inside `a` element in IE 8/9. */img { box-sizing: border-box; vertical-align: middle; border: 0;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.44975649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:08 UTC568OUTGET /accessiblereading/css/barrierfree.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:09 UTC297INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: text/css
                                Content-Length: 30236
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:40 GMT
                                ETag: "63931cd8-761c"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104249|1714104249;Path=/
                                2024-04-26 04:04:09 UTC16087INData Raw: 2a 68 74 6d 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 61 62 6f 75 74 3a 62 6c 61 6e 6b 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 20 66 69 78 65 64 3b 0a 7d 0a 0a 62 6f 64 79 2c 0a 64 69 76 2c 0a 70 2c 0a 75 6c 2c 0a 6c 69 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 6f 6c 2c 0a 75 6c 2c 0a 6c 69 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 23 77 63 61 67 6e 61 76 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 35 35 70 78 3b 0a 7d 0a 0a 2f 2a 20 e7 ba a2 e8 89 b2 e9 80 89 e4 b8 ad e6 a1 86 20 2a 2f 0a 2e 62 6c 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 72 65 64 20 73 6f 6c 69 64 20 74 68 69 63 6b 3b
                                Data Ascii: *html { background-image: url(about:blank); background-attachment: fixed;}body,div,p,ul,li { margin: 0; padding: 0;}ol,ul,li { list-style: none;}#wcagnav { height: 55px;}/* */.bl { outline: red solid thick;
                                2024-04-26 04:04:09 UTC14149INData Raw: 62 6c 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 35 70 78 3b 0a 7d 0a 2f 2a 20 e8 af bb e5 b1 8f e4 b8 93 e7 94 a8 20 2a 2f 0a 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 64 70 7a 79 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 2e 64 70 7a 79 5f 69 63 6f 6e 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 7d 0a 2e 64 70 7a 79 5f 69 63 6f 6e 3a 68 6f 76 65 72 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20
                                Data Ascii: ble; margin-top: 25px;}/* */.accessibility_dpzy{ width: 90px; margin-left: 10px; text-align: center; color: #fff; margin-bottom: 10px;}.dpzy_icon{ width: 90px; height: 50px;}.dpzy_icon:hover{ width: 90px; height:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.44975749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:08 UTC542OUTGET /accessiblereading/load.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:09 UTC323INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 543
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:33:16 GMT
                                ETag: "63931cfc-21f"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104249|1714104249;Path=/
                                2024-04-26 04:04:09 UTC543INData Raw: 69 66 20 28 73 65 6c 66 20 3d 3d 20 74 6f 70 29 20 7b 0a 09 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 62 66 4a 73 55 72 6c 20 3d 20 24 28 27 23 62 61 72 72 69 65 72 66 72 65 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 0a 09 09 62 66 4a 73 55 72 6c 20 3d 20 62 66 4a 73 55 72 6c 2e 73 75 62 73 74 72 28 30 2c 20 62 66 4a 73 55 72 6c 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 27 2f 27 29 20 2b 20 31 29 20 2b 20 27 6a 73 2f 27 3b 0a 09 09 24 2e 67 65 74 53 63 72 69 70 74 28 62 66 4a 73 55 72 6c 20 2b 20 27 45 61 73 79 52 65 61 64 65 72 2e 6d 69 6e 2e 6a 73 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 2e 67 65 74 53 63 72 69 70 74 28 62 66 4a 73 55 72 6c 20 2b 20 27 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 27 2c 20 66
                                Data Ascii: if (self == top) {$(function() {var bfJsUrl = $('#barrierfree').attr('src');bfJsUrl = bfJsUrl.substr(0, bfJsUrl.lastIndexOf('/') + 1) + 'js/';$.getScript(bfJsUrl + 'EasyReader.min.js', function() {$.getScript(bfJsUrl + 'jquery.cookie.js', f


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.44975549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:08 UTC546OUTGET /script/15/2212011051504919.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:09 UTC325INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:09 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 8171
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 07:33:04 GMT
                                ETag: "6392e4b0-1feb"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104249|1714104249;Path=/
                                2024-04-26 04:04:09 UTC8171INData Raw: 2f 2f 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 73 74 79 6c 65 20 74 79 70 65 3d 5c 27 74 65 78 74 2f 63 73 73 5c 27 3e 22 29 3b 0d 0a 2f 2f 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 09 2e 74 6f 70 5f 6c 6f 67 6f 2c 22 29 3b 0d 0a 2f 2f 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 09 2e 73 69 74 65 5f 6c 69 73 74 5f 6d 61 69 6e 2c 22 29 3b 0d 0a 2f 2f 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 09 2e 6c 6f 67 69 6e 2d 63 6f 6e 32 2c 22 29 3b 0d 0a 2f 2f 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 09 2e 6c 6f 67 69 6e 2d 63 6f 6e 61 70 70 2c 22 29 3b 0d 0a 2f 2f 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 09 23 6c 6f 67 69 6e 39 39 2c 22 29 3b 0d 0a 2f 2f 20 64 6f 63 75 6d
                                Data Ascii: // document.writeln("<style type=\'text/css\'>");// document.writeln(".top_logo,");// document.writeln(".site_list_main,");// document.writeln(".login-con2,");// document.writeln(".login-conapp,");// document.writeln("#login99,");// docum


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.44975849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:09 UTC546OUTGET /script/14/2205180959188249.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:10 UTC324INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:10 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 1301
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:53:02 GMT
                                ETag: "637db53e-515"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104250|1714104250;Path=/
                                2024-04-26 04:04:10 UTC1301INData Raw: 2f 2a 21 20 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 20 76 31 2e 34 2e 31 20 7c 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 72 61 77 3f 61 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 72 61 77 3f 61
                                Data Ascii: /*! jquery.cookie v1.4.1 | MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.raw?a


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.44975949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:11 UTC610OUTGET /picture/0/2009071139361013008.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:12 UTC298INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:11 GMT
                                Content-Type: image/png
                                Content-Length: 14812
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: "637db4f0-39dc"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104251|1714104251;Path=/
                                2024-04-26 04:04:12 UTC14812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 3b 08 06 00 00 00 45 7a 07 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 f0 a0 03 00 04 00 00 00 01 00 00 00 3b 00 00 00 00 4b 2d f3 01 00 00 39 46 49 44 41 54 78 01 ed 9d 07 80 15 45 f2 ff 7b 5e d8 44 90 20 41 04 89 66 31 47 c0 13 03 20 98 51 50 54 38 44 31 8b 82 f1 67 38 51 f0 3c 13 62 44 cf 43 3c b3 98 15 c1 0c 8a 82 a8 18 30 72 22 19 45 05 04 09 1b df 9b ff e7 db 13 98 7d fb 76 d9 45 51 f4 4f 43 bf ee ae ae ae 0e 53 d5 55 1d 66 d6 31 1b a1 73 c7 ee 97 6f 56 fc b8 9f 49 99 e6 c6 75 9b 99 54 ba 89 49 b9 2b 8d 71 be
                                Data Ascii: PNGIHDR;EzsRGBDeXIfMM*i;K-9FIDATxE{^D Af1G QPT8D1g8Q<bDC<0r"E}vEQOCSUf1soVIuTI+q


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.44976349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:12 UTC611OUTGET /picture/79/1909151042180183444.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:13 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 1037
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:50 GMT
                                ETag: "637db532-40d"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104252|1714104252;Path=/
                                2024-04-26 04:04:13 UTC1037INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 22 08 06 00 00 00 75 1a 08 12 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"utEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.44976049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:12 UTC611OUTGET /picture/2/s1705160910070942154.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:13 UTC294INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 190
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:48 GMT
                                ETag: "637db530-be"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104252|1714104252;Path=/
                                2024-04-26 04:04:13 UTC190INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 08 08 06 00 00 00 cd e4 1e f1 00 00 00 85 49 44 41 54 78 da 63 58 b5 6a 15 cf a6 4d 9b 26 02 b1 22 03 0e b0 73 e7 4e 6e a0 fc 8c f5 eb d7 2b 30 6c de bc 79 39 90 f3 1f 88 6f 00 35 33 63 d3 00 94 3b 06 55 73 0e a4 c1 17 c8 f8 03 15 38 8c 45 f1 7a a8 1c 08 47 81 05 81 9a 6c 90 04 b7 c2 14 6f dc b8 71 21 92 b8 3f ba 49 4e 48 92 7d 40 c5 b5 30 3e 90 1d 81 d5 73 20 09 24 4d 30 9c cb 80 0f 00 35 65 22 29 ae 63 20 06 00 15 4e 05 e2 15 d8 e4 00 d9 6f 87 15 a0 7c 75 2e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRIDATxcXjM&"sNn+0ly9o53c;Us8EzGloq!?INH}@0>s $M05e")c No|u.IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.44976149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:12 UTC610OUTGET /picture/0/2103181742036246952.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:13 UTC297INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/jpeg
                                Content-Length: 1519
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:57 GMT
                                ETag: "637db4fd-5ef"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104252|1714104252;Path=/
                                2024-04-26 04:04:13 UTC1519INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 4f 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                Data Ascii: ExifII*DuckyO+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.44976249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:12 UTC610OUTGET /picture/0/2009071047071895628.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:13 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:12 GMT
                                Content-Type: image/png
                                Content-Length: 1689
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: "637db4f0-699"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104252|1714104252;Path=/
                                2024-04-26 04:04:13 UTC1689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 16 08 06 00 00 00 2f 83 d7 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 15 a0 03 00 04 00 00 00 01 00 00 00 16 00 00 00 00 4f bb 68 de 00 00 06 03 49 44 41 54 38 11 35 55 6b 6c 1c 57 15 fe ee 9d 3b af 9d 5d ef ae 1d af 5f d9 3c 9c d8 b1 8c 9d da 88 97 da 40 8d 62 a4 56 08 25 4d 64 42 c5 9f 22 15 fe b4 05 21 95 7f 44 a9 41 08 90 90 e0 07 48 a5 fc 40 08 24 10 12 95 68 43 05 a5 c2 ee 43 0d 4a 43 d3 d4 4d 89 9d c4 cf 34 1b ef da de 1d af 67 76 9e f7 72 56 29 3b 1a cd 1d ed 39 df 9e f3 9d ef 3b cb 94 52 0c f4 99 9d 9d 65
                                Data Ascii: PNGIHDR/8sRGBDeXIfMM*iOhIDAT85UklW;]_<@bV%MdB"!DAH@$hCCJCM4gvrV);9;Re


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.44976449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:12 UTC720OUTGET /sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:13 UTC322INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:13 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 6670
                                Connection: close
                                Set-Cookie: JSESSIONID=7F1134B61E0E0E4867BFD6204D1CF1A3; Path=/sjcj; HttpOnly
                                Content-Language: en-US
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104253|1714104253;Path=/
                                2024-04-26 04:04:13 UTC6670INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 74 69 74 6c 65 3e e5 a5 bd e5 b7 ae e8 af 84 e5 b5 8c e5 85 a5 e9 a1 b5 e9 9d a2 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65
                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><title></title><head><meta http-equiv="Content-Se


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.44976549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:13 UTC528OUTGET /picture/0/2009071139361013008.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                2024-04-26 04:04:14 UTC298INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:14 GMT
                                Content-Type: image/png
                                Content-Length: 14812
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: "637db4f0-39dc"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242;Path=/
                                2024-04-26 04:04:14 UTC14812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 3b 08 06 00 00 00 45 7a 07 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 f0 a0 03 00 04 00 00 00 01 00 00 00 3b 00 00 00 00 4b 2d f3 01 00 00 39 46 49 44 41 54 78 01 ed 9d 07 80 15 45 f2 ff 7b 5e d8 44 90 20 41 04 89 66 31 47 c0 13 03 20 98 51 50 54 38 44 31 8b 82 f1 67 38 51 f0 3c 13 62 44 cf 43 3c b3 98 15 c1 0c 8a 82 a8 18 30 72 22 19 45 05 04 09 1b df 9b ff e7 db 13 98 7d fb 76 d9 45 51 f4 4f 43 bf ee ae ae ae 0e 53 d5 55 1d 66 d6 31 1b a1 73 c7 ee 97 6f 56 fc b8 9f 49 99 e6 c6 75 9b 99 54 ba 89 49 b9 2b 8d 71 be
                                Data Ascii: PNGIHDR;EzsRGBDeXIfMM*i;K-9FIDATxE{^D Af1G QPT8D1g8Q<bDC<0r"E}vEQOCSUf1soVIuTI+q


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.44976849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:14 UTC529OUTGET /picture/79/1909151042180183444.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                2024-04-26 04:04:14 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:14 GMT
                                Content-Type: image/png
                                Content-Length: 1037
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:50 GMT
                                ETag: "637db532-40d"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242;Path=/
                                2024-04-26 04:04:14 UTC1037INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 22 08 06 00 00 00 75 1a 08 12 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"utEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.44976749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:14 UTC529OUTGET /picture/2/s1705160910070942154.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                2024-04-26 04:04:14 UTC294INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:14 GMT
                                Content-Type: image/png
                                Content-Length: 190
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:48 GMT
                                ETag: "637db530-be"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242;Path=/
                                2024-04-26 04:04:14 UTC190INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 08 08 06 00 00 00 cd e4 1e f1 00 00 00 85 49 44 41 54 78 da 63 58 b5 6a 15 cf a6 4d 9b 26 02 b1 22 03 0e b0 73 e7 4e 6e a0 fc 8c f5 eb d7 2b 30 6c de bc 79 39 90 f3 1f 88 6f 00 35 33 63 d3 00 94 3b 06 55 73 0e a4 c1 17 c8 f8 03 15 38 8c 45 f1 7a a8 1c 08 47 81 05 81 9a 6c 90 04 b7 c2 14 6f dc b8 71 21 92 b8 3f ba 49 4e 48 92 7d 40 c5 b5 30 3e 90 1d 81 d5 73 20 09 24 4d 30 9c cb 80 0f 00 35 65 22 29 ae 63 20 06 00 15 4e 05 e2 15 d8 e4 00 d9 6f 87 15 a0 7c 75 2e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRIDATxcXjM&"sNn+0ly9o53c;Us8EzGloq!?INH}@0>s $M05e")c No|u.IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.44976649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:14 UTC528OUTGET /picture/0/2103181742036246952.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104252|1714104242
                                2024-04-26 04:04:15 UTC297INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/jpeg
                                Content-Length: 1519
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:57 GMT
                                ETag: "637db4fd-5ef"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104242;Path=/
                                2024-04-26 04:04:15 UTC1519INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 4f 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                Data Ascii: ExifII*DuckyO+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.44977449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:14 UTC609OUTGET /sjcj/resources/qlsxhcp/images/jquery-1.10.2.js HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:16 UTC310INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: text/javascript
                                Content-Length: 93104
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"93104-1694059332000"
                                Last-Modified: Thu, 07 Sep 2023 04:02:12 GMT
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104255|1714104255;Path=/
                                2024-04-26 04:04:16 UTC16074INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 30 2e 32 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 63 3d 7b 7d 2c 70 3d 5b 5d 2c 66 3d 22 31 2e 31 30 2e 32 22 2c 64 3d 70 2e 63 6f 6e 63 61 74 2c 68 3d 70
                                Data Ascii: /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p
                                2024-04-26 04:04:16 UTC16384INData Raw: 74 2e 67 65 74 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 6e 2b 3d 61 28 65 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 66 6f 72 28 3b 74 3d 65 5b 72 5d 3b 72 2b 2b 29 6e 2b 3d 61 28 74 29 3b 72 65 74 75 72
                                Data Ascii: t.getText=function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i){if("string"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)n+=a(e)}else if(3===i||4===i)return e.nodeValue}else for(;t=e[r];r++)n+=a(t);retur
                                2024-04-26 04:04:16 UTC16384INData Raw: 6f 66 20 6e 29 26 26 28 69 3f 75 5b 63 5d 3d 78 2e 65 78 74 65 6e 64 28 75 5b 63 5d 2c 6e 29 3a 75 5b 63 5d 2e 64 61 74 61 3d 78 2e 65 78 74 65 6e 64 28 75 5b 63 5d 2e 64 61 74 61 2c 6e 29 29 2c 61 3d 75 5b 63 5d 2c 69 7c 7c 28 61 2e 64 61 74 61 7c 7c 28 61 2e 64 61 74 61 3d 7b 7d 29 2c 61 3d 61 2e 64 61 74 61 29 2c 72 21 3d 3d 74 26 26 28 61 5b 78 2e 63 61 6d 65 6c 43 61 73 65 28 6e 29 5d 3d 72 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 6f 3d 61 5b 6e 5d 2c 6e 75 6c 6c 3d 3d 6f 26 26 28 6f 3d 61 5b 78 2e 63 61 6d 65 6c 43 61 73 65 28 6e 29 5d 29 29 3a 6f 3d 61 2c 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6e 29 7b 69 66 28 78 2e 61 63 63 65 70 74 44 61 74 61 28 65 29 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65
                                Data Ascii: of n)&&(i?u[c]=x.extend(u[c],n):u[c].data=x.extend(u[c].data,n)),a=u[c],i||(a.data||(a.data={}),a=a.data),r!==t&&(a[x.camelCase(n)]=r),"string"==typeof n?(o=a[n],null==o&&(o=a[x.camelCase(n)])):o=a,o}}function W(e,t,n){if(x.acceptData(e)){var r,i,o=e.node
                                2024-04-26 04:04:16 UTC16384INData Raw: 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 78 2e 72 65 6d 6f 76 65 45 76 65 6e 74 3d 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 6f 6e 22 2b 74 3b 65 2e 64 65 74 61 63 68 45 76 65 6e 74 26 26 28 74 79 70 65 6f 66 20 65 5b 72 5d 3d 3d 3d 69 26 26 28 65 5b 72 5d 3d 6e 75 6c 6c 29 2c 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 72 2c 6e 29 29 7d 2c 78 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e
                                Data Ascii: reventDefault()}},x.removeEvent=a.removeEventListener?function(e,t,n){e.removeEventListener&&e.removeEventListener(t,n,!1)}:function(e,t,n){var r="on"+t;e.detachEvent&&(typeof e[r]===i&&(e[r]=null),e.detachEvent(r,n))},x.Event=function(e,n){return this in
                                2024-04-26 04:04:16 UTC16384INData Raw: 3d 2f 6f 70 61 63 69 74 79 5c 73 2a 3d 5c 73 2a 28 5b 5e 29 5d 2a 29 2f 2c 7a 74 3d 2f 5e 28 74 6f 70 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 6c 65 66 74 29 24 2f 2c 58 74 3d 2f 5e 28 6e 6f 6e 65 7c 74 61 62 6c 65 28 3f 21 2d 63 5b 65 61 5d 29 2e 2b 29 2f 2c 55 74 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 56 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 77 2b 22 29 28 2e 2a 29 24 22 2c 22 69 22 29 2c 59 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 77 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 4a 74 3d 52 65 67 45 78 70 28 22 5e 28 5b 2b 2d 5d 29 3d 28 22 2b 77 2b 22 29 22 2c 22 69 22 29 2c 47 74 3d 7b 42 4f 44 59 3a 22 62 6c 6f 63 6b 22 7d 2c 51 74 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 76 69 73 69 62 69 6c 69 74
                                Data Ascii: =/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+w+")(.*)$","i"),Yt=RegExp("^("+w+")(?!px)[a-z%]+$","i"),Jt=RegExp("^([+-])=("+w+")","i"),Gt={BODY:"block"},Qt={position:"absolute",visibilit
                                2024-04-26 04:04:16 UTC11494INData Raw: 57 6e 3d 30 2c 24 6e 3d 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 66 6f 72 28 65 20 69 6e 20 50 6e 29 50 6e 5b 65 5d 28 74 2c 21 30 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 78 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74
                                Data Ascii: Wn=0,$n=e.ActiveXObject&&function(){var e;for(e in Pn)Pn[e](t,!0)};function In(){try{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}x.ajaxSettings.xhr=e.ActiveXObject?function(){return!t


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.44977749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:15 UTC558OUTGET /images/11435/hanweb.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://pintai3.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:16 UTC297INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: text/css
                                Content-Length: 29563
                                Connection: close
                                Last-Modified: Fri, 25 Nov 2022 18:13:12 GMT
                                ETag: "638105b8-737b"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104255|1714104255;Path=/
                                2024-04-26 04:04:16 UTC16087INData Raw: 2f 2a 20 e9 a1 b9 e7 9b ae e9 83 a8 20 32 30 31 39 2e 31 30 2e 31 35 20 20 20 e7 89 88 e6 9c ac 3a 20 56 32 2e 31 33 2a 2f 0d 0a 2f 2a 20 e6 9b b4 e6 96 b0 e8 af b4 e6 98 8e ef bc 9a 0d 0a 20 20 20 31 2e 20 e5 a2 9e e5 8a a0 e6 96 87 e7 ab a0 e9 a1 b5 e6 ad a3 e6 96 87 e6 96 87 e5 ad 97 e5 86 85 e5 ae b9 e9 83 a8 e5 88 86 e4 b8 a4 e7 ab af e5 af b9 e9 bd 90 e3 80 82 0d 0a 20 20 20 20 e5 9c a8 e6 96 87 e7 ab a0 e6 ad a3 e6 96 87 e8 b0 83 e5 8f 96 e7 9a 84 e5 a4 96 e5 b1 82 64 69 76 e4 b8 8a e5 8a a0 e4 b8 8a 63 6c 61 73 73 3d 22 7a 6f 6f 6d 22 e7 9a 84 e7 b1 bb e5 90 8d e3 80 82 0d 0a 20 20 20 20 32 2e e5 a2 9e e5 8a a0 e5 9b be e7 89 87 e5 8e bb e9 99 a4 e8 be b9 e6 a1 86 e6 a0 b7 e5 bc 8f e3 80 82 0d 0a 20 20 20 20 33 2e e8 a7 a3 e5 86 b3 49 45 38 e4 b8
                                Data Ascii: /* 2019.10.15 : V2.13*//* 1. divclass="zoom" 2. 3.IE8
                                2024-04-26 04:04:16 UTC13476INData Raw: 70 72 65 20 7b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0d 0a 7d 0d 0a 2f 2a 20 41 64 64 72 65 73 73 20 69 6e 63 6f 6e 73 69 73 74 65 6e 74 20 61 6e 64 20 76 61 72 69 61 62 6c 65 20 66 6f 6e 74 20 73 69 7a 65 20 69 6e 20 61 6c 6c 20 62 72 6f 77 73 65 72 73 2e 20 2a 2f 0d 0a 73 6d 61 6c 6c 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0d 0a 7d 0d 0a 2f 2a 20 45 6d 62 65 64 64 65 64 20 63 6f 6e 74 65 6e 74 0d 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0d 0a 2f 2a 2a 0d 0a 20 20 2a 20 31 2e 20 43
                                Data Ascii: pre { white-space: pre-wrap;}/* Address inconsistent and variable font size in all browsers. */small { font-size: 80%;}/* Embedded content ========================================================================== *//** * 1. C


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.449772119.39.205.244431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:15 UTC611OUTGET /picture/0/2009062147478709536.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:15 UTC518INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Content-Length: 794
                                Connection: close
                                Last-Modified: Sun, 06 Sep 2020 13:47:45 GMT
                                ETag: "5f54e881-31a"
                                Accept-Ranges: bytes
                                Set-Cookie: d7d579b9-386c-482a-b971-92cad6721901=WyIzNzc1Mzg2MTI0Il0; Expires=Fri, 26-Apr-24 04:24:15 GMT; Domain=www.jiangsu.gov.cn; Path=/; HttpOnly
                                X-Via-JSL: e85ed68,-
                                Set-Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; max-age=31536000; path=/; HttpOnly; SameSite=None; secure
                                X-Cache: bypass
                                2024-04-26 04:04:15 UTC794INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 1a 08 06 00 00 00 89 a6 13 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 75 a0 03 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 f9 ae d2 d1 00 00 02 84 49 44 41 54 68 05 ed 5a cd 6a 13 51 14 be 67 4c d3 da 76 23 2d b5 a2 8f 20 c5 9d 0b 05 a1 20 54 9f 40 17 6e 7c 05 7d 0c 7d 05 37 5d a8 b8 d7 80 50 10 74 e1 4e 42 1f 41 b1 04 83 9b 34 6d 92 b1 c7 ef bb f6 96 c9 64 2c 2d 78 27 b9 78 b2 b9 bf 33 e7 cc f7 e5 ce 3d 73 ee 27 ee 94 9f aa ce f7 0e f3 5b a2 6e cb 89 6c 38 d5 75 e7 64 15 97 64 a7 5c 66 43 ff 16 81 23 e7 f4 07 f0 df
                                Data Ascii: PNGIHDRu3sRGBDeXIfMM*iuIDAThZjQgLv#- T@n|}}7]PtNBA4md,-x'x3=s'[nl8udd\fC#


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.449773119.39.205.244431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:15 UTC611OUTGET /picture/0/2009062208420478780.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:15 UTC518INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: image/png
                                Content-Length: 460
                                Connection: close
                                Last-Modified: Sun, 06 Sep 2020 14:08:40 GMT
                                ETag: "5f54ed68-1cc"
                                Accept-Ranges: bytes
                                Set-Cookie: d7d579b9-386c-482a-b971-92cad6721901=WyIzNzc1Mzg2MTI0Il0; Expires=Fri, 26-Apr-24 04:24:15 GMT; Domain=www.jiangsu.gov.cn; Path=/; HttpOnly
                                X-Via-JSL: 55d9ced,-
                                Set-Cookie: __jsluid_s=67c559acf0b1ce8d2ed6a7d8124e6146; max-age=31536000; path=/; HttpOnly; SameSite=None; secure
                                X-Cache: bypass
                                2024-04-26 04:04:15 UTC460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 0c 08 06 00 00 00 b0 5c 97 a3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 09 a0 03 00 04 00 00 00 01 00 00 00 0c 00 00 00 00 e7 a2 16 d1 00 00 01 36 49 44 41 54 18 19 55 90 bd 4a 03 51 10 85 e7 cc 26 2e a8 11 44 b0 8c a6 b0 31 9d ad 95 60 a1 85 4d 42 34 56 f9 11 52 89 a5 20 08 9a 42 f0 0d 2c 84 90 74 8a 7f 4f 20 56 82 85 92 22 65 f0 01 c4 08 e2 1a cc ea ee 1d ef 18 96 98 d3 cc dc ef 9c b9 cc bd 20 ab 4a 45 46 df 7c af 6a 84 d6 88 30 05 c8 a3 43 ce fe 45 63 ec 49 7d d8 40 bc e3 7f 3e 88 c8 82 82 81 10 38 c0 ca 65 63 fc
                                Data Ascii: PNGIHDR\sRGBDeXIfMM*i6IDATUJQ&.D1`MB4VR B,tO V"e JEF|j0CEcI}@>8ec


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.44977849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:15 UTC544OUTGET /jubac/sync/detailcollect.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:16 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:15 GMT
                                Content-Type: text/html;charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104255|1714104255;Path=/
                                2024-04-26 04:04:16 UTC11432INData Raw: 32 63 39 62 0d 0a 76 61 72 20 6a 75 62 61 5f 64 6f 6d 61 69 6e 3d 7b 27 64 6f 6d 61 69 6e 27 3a 27 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 27 2c 27 77 65 62 69 64 27 3a 27 31 27 7d 3b 76 63 64 6f 6d 61 69 6e 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 67 65 74 55 73 65 72 49 6e 66 6f 2e 64 6f 27 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 63 5f 70 61 74 68 3d 76 63 64 6f 6d 61 69 6e 3b 76 61 72 20 44 3d 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2c 4c 3d 44 2e 6c 6f 63 61 74 69 6f 6e 2c 52 3d 44 2e 72 65 66 65 72 72 65 72 2c 57 3d 77 69 6e 64 6f 77 2c 45 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 76 61 72 20 69 73 63 6f 6f 6b 69 65 3d 6e 61
                                Data Ascii: 2c9bvar juba_domain={'domain':'www.jszwfw.gov.cn','webid':'1'};vcdomain = 'https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do';(function(){var vc_path=vcdomain;var D=top.document,L=D.location,R=D.referrer,W=window,E=encodeURIComponent;var iscookie=na


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.44978049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:16 UTC528OUTGET /picture/0/2009071047071895628.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; SERVERID=30080b12e675d3c50633eed20614ab72|1714104254|1714104242
                                2024-04-26 04:04:17 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:16 GMT
                                Content-Type: image/png
                                Content-Length: 1689
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: "637db4f0-699"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104256|1714104242;Path=/
                                2024-04-26 04:04:17 UTC1689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 16 08 06 00 00 00 2f 83 d7 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 15 a0 03 00 04 00 00 00 01 00 00 00 16 00 00 00 00 4f bb 68 de 00 00 06 03 49 44 41 54 38 11 35 55 6b 6c 1c 57 15 fe ee 9d 3b af 9d 5d ef ae 1d af 5f d9 3c 9c d8 b1 8c 9d da 88 97 da 40 8d 62 a4 56 08 25 4d 64 42 c5 9f 22 15 fe b4 05 21 95 7f 44 a9 41 08 90 90 e0 07 48 a5 fc 40 08 24 10 12 95 68 43 05 a5 c2 ee 43 0d 4a 43 d3 d4 4d 89 9d c4 cf 34 1b ef da de 1d af 67 76 9e f7 72 56 29 3b 1a cd 1d ed 39 df 9e f3 9d ef 3b cb 94 52 0c f4 99 9d 9d 65
                                Data Ascii: PNGIHDR/8sRGBDeXIfMM*iOhIDAT85UklW;]_<@bV%MdB"!DAH@$hCCJCM4gvrV);9;Re


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.44978149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:16 UTC542OUTGET /jubac/sync/headcollect.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:17 UTC185INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104257|1714104257;Path=/
                                2024-04-26 04:04:17 UTC1496INData Raw: 35 63 63 0d 0a 76 63 68 65 61 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 67 65 74 48 65 61 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 2e 64 6f 27 3b 0d 0a 09 76 61 72 20 44 20 3d 20 64 6f 63 75 6d 65 6e 74 2c 20 4c 20 3d 20 44 2e 6c 6f 63 61 74 69 6f 6e 2c 20 52 20 3d 20 44 2e 72 65 66 65 72 72 65 72 2c 20 57 20 3d 20 77 69 6e 64 6f 77 2c 20 45 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 0d 0a 09 76 61 72 20 76 63 5f 70 61 74 68 20 3d 20 76 63 68 65 61 74 3b 0d 0a 09 76 61 72 20 6a 73 6f 6e 73 74 72 3d 22 5b 5d 22 3b 0d 0a 09 76 61 72 20 6a 73 6f 6e 61 72 72 61 79 20 3d 20 65 76 61 6c 28 27 28 27 2b 6a 73 6f 6e 73 74 72 2b 27 29 27 29 3b 0d 0a 09 76 61 72
                                Data Ascii: 5ccvcheat = 'https://www.jszwfw.gov.cn/jubac/sync/getHeatLocationInfo.do';var D = document, L = D.location, R = D.referrer, W = window, E = encodeURIComponent;var vc_path = vcheat;var jsonstr="[]";var jsonarray = eval('('+jsonstr+')');var


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.44978249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:17 UTC544OUTGET /jubac/sync/detailcollect.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:17 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:17 GMT
                                Content-Type: text/html;charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104257|1714104257;Path=/
                                2024-04-26 04:04:17 UTC11432INData Raw: 32 63 39 62 0d 0a 76 61 72 20 6a 75 62 61 5f 64 6f 6d 61 69 6e 3d 7b 27 64 6f 6d 61 69 6e 27 3a 27 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 27 2c 27 77 65 62 69 64 27 3a 27 31 27 7d 3b 76 63 64 6f 6d 61 69 6e 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 67 65 74 55 73 65 72 49 6e 66 6f 2e 64 6f 27 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 63 5f 70 61 74 68 3d 76 63 64 6f 6d 61 69 6e 3b 76 61 72 20 44 3d 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2c 4c 3d 44 2e 6c 6f 63 61 74 69 6f 6e 2c 52 3d 44 2e 72 65 66 65 72 72 65 72 2c 57 3d 77 69 6e 64 6f 77 2c 45 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 76 61 72 20 69 73 63 6f 6f 6b 69 65 3d 6e 61
                                Data Ascii: 2c9bvar juba_domain={'domain':'www.jszwfw.gov.cn','webid':'1'};vcdomain = 'https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do';(function(){var vc_path=vcdomain;var D=top.document,L=D.location,R=D.referrer,W=window,E=encodeURIComponent;var iscookie=na


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.44978449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:17 UTC617OUTGET /sjcj/resources/qlsxhcp/images/jquery.SuperSlide.2.1.js HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:18 UTC310INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:18 GMT
                                Content-Type: text/javascript
                                Content-Length: 11334
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"11334-1694520919000"
                                Last-Modified: Tue, 12 Sep 2023 12:15:19 GMT
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104258|1714104258;Path=/
                                2024-04-26 04:04:18 UTC11334INData Raw: 2f 2a 21 0d 0a 20 2a 20 53 75 70 65 72 53 6c 69 64 65 20 76 32 2e 31 20 0d 0a 20 2a 20 e8 bd bb e6 9d be e8 a7 a3 e5 86 b3 e7 bd 91 e7 ab 99 e5 a4 a7 e9 83 a8 e5 88 86 e7 89 b9 e6 95 88 e5 b1 95 e7 a4 ba e9 97 ae e9 a2 98 0d 0a 20 2a 20 e8 af a6 e5 b0 bd e4 bf a1 e6 81 af e8 af b7 e7 9c 8b e5 ae 98 e7 bd 91 ef bc 9a 68 74 74 70 3a 2f 2f 77 77 77 2e 53 75 70 65 72 53 6c 69 64 65 32 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 33 2c 20 e5 a4 a7 e8 af 9d e4 b8 bb e5 b8 ad 0d 0a 20 2a 0d 0a 20 2a 20 e8 af b7 e5 b0 8a e9 87 8d e5 8e 9f e5 88 9b ef bc 8c e4 bf 9d e7 95 99 e5 a4 b4 e9 83 a8 e7 89 88 e6 9d 83 0d 0a 20 2a 20 e5 9c a8 e4 bf 9d e7 95 99 e7 89 88 e6 9d 83 e7 9a 84 e5 89 8d e6 8f 90 e4 b8 8b e5 8f af
                                Data Ascii: /*! * SuperSlide v2.1 * * http://www.SuperSlide2.com/ * * Copyright 2011-2013, * * *


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.44978549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:18 UTC571OUTGET /accessiblereading/js/EasyReader.min.js?_=1714104250929 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:19 UTC326INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 12727
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:40 GMT
                                ETag: "63931cd8-31b7"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104259|1714104259;Path=/
                                2024-04-26 04:04:19 UTC12727INData Raw: 2f 2f 40 20 73 6f 75 72 63 65 55 52 4c 3d 45 61 73 79 52 65 61 64 65 72 2e 6d 69 6e 2e 6a 73 0a 45 61 73 79 52 65 61 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 72 67 73 2c 20 66 69 6e 69 73 68 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 66 69 6e 69 73 68 20 3d 20 66 69 6e 69 73 68 3b 0a 20 20 20 20 74 68 69 73 2e 61 72 67 73 20 3d 20 61 72 67 73 3b 0a 20 20 20 20 74 68 69 73 2e 69 6e 69 74 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 78 79 28 74 68 69 73 2e 69 6e 69 74 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 74 68 69 73 2e 69 73 45 6e 61 62 6c 65 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 78 79 28 74 68 69 73 2e 69 73 45 6e 61 62 6c 65 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 74 68 69 73 2e 72 65 61 64 61 62 6c 65 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 78 79 28 74
                                Data Ascii: //@ sourceURL=EasyReader.min.jsEasyReader = function (args, finish) { this.finish = finish; this.args = args; this.init = jQuery.proxy(this.init, this); this.isEnable = jQuery.proxy(this.isEnable, this); this.readable = jQuery.proxy(t


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.44978849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:18 UTC1037OUTGET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=-1&l_time=0&old_time=2000-01-01%2000%3A00%3A00&sessionid=26476178213490970000&sessiontype=0&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.12611846176140662&callback=handleResponse HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:19 UTC292INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 17
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104259|1714104259;Path=/
                                2024-04-26 04:04:19 UTC17INData Raw: 68 61 6e 64 6c 65 52 65 73 70 6f 6e 73 65 28 31 29
                                Data Ascii: handleResponse(1)


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.449789119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:19 UTC428OUTGET /picture/0/2009062208420478780.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62
                                2024-04-26 04:04:20 UTC401INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Content-Length: 460
                                Connection: close
                                Last-Modified: Sun, 06 Sep 2020 14:08:40 GMT
                                ETag: "5f54ed68-1cc"
                                Accept-Ranges: bytes
                                Set-Cookie: d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; Expires=Fri, 26-Apr-24 04:24:19 GMT; Domain=www.jiangsu.gov.cn; Path=/; HttpOnly
                                X-Via-JSL: e85ed68,-
                                X-Cache: bypass
                                2024-04-26 04:04:20 UTC460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 0c 08 06 00 00 00 b0 5c 97 a3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 09 a0 03 00 04 00 00 00 01 00 00 00 0c 00 00 00 00 e7 a2 16 d1 00 00 01 36 49 44 41 54 18 19 55 90 bd 4a 03 51 10 85 e7 cc 26 2e a8 11 44 b0 8c a6 b0 31 9d ad 95 60 a1 85 4d 42 34 56 f9 11 52 89 a5 20 08 9a 42 f0 0d 2c 84 90 74 8a 7f 4f 20 56 82 85 92 22 65 f0 01 c4 08 e2 1a cc ea ee 1d ef 18 96 98 d3 cc dc ef 9c b9 cc bd 20 ab 4a 45 46 df 7c af 6a 84 d6 88 30 05 c8 a3 43 ce fe 45 63 ec 49 7d d8 40 bc e3 7f 3e 88 c8 82 82 81 10 38 c0 ca 65 63 fc
                                Data Ascii: PNGIHDR\sRGBDeXIfMM*i6IDATUJQ&.D1`MB4VR B,tO V"e JEF|j0CEcI}@>8ec


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.449790119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:19 UTC428OUTGET /picture/0/2009062147478709536.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62
                                2024-04-26 04:04:20 UTC402INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:19 GMT
                                Content-Type: image/png
                                Content-Length: 794
                                Connection: close
                                Last-Modified: Sun, 06 Sep 2020 13:47:45 GMT
                                ETag: "5f54e881-31a"
                                Accept-Ranges: bytes
                                Set-Cookie: d7d579b9-386c-482a-b971-92cad6721901=WyIzNzc1Mzg2MTI0Il0; Expires=Fri, 26-Apr-24 04:24:19 GMT; Domain=www.jiangsu.gov.cn; Path=/; HttpOnly
                                X-Via-JSL: 4d68c14,-
                                X-Cache: bypass
                                2024-04-26 04:04:20 UTC794INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 1a 08 06 00 00 00 89 a6 13 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 75 a0 03 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 f9 ae d2 d1 00 00 02 84 49 44 41 54 68 05 ed 5a cd 6a 13 51 14 be 67 4c d3 da 76 23 2d b5 a2 8f 20 c5 9d 0b 05 a1 20 54 9f 40 17 6e 7c 05 7d 0c 7d 05 37 5d a8 b8 d7 80 50 10 74 e1 4e 42 1f 41 b1 04 83 9b 34 6d 92 b1 c7 ef bb f6 96 c9 64 2c 2d 78 27 b9 78 b2 b9 bf 33 e7 cc f7 e5 ce 3d 73 ee 27 ee 94 9f aa ce f7 0e f3 5b a2 6e cb 89 6c 38 d5 75 e7 64 15 97 64 a7 5c 66 43 ff 16 81 23 e7 f4 07 f0 df
                                Data Ascii: PNGIHDRu3sRGBDeXIfMM*iuIDAThZjQgLv#- T@n|}}7]PtNBA4md,-x'x3=s'[nl8udd\fC#


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.44979349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:20 UTC1035OUTGET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=1&old_time=2024-04-26%2006%3A04%3A15&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.3611552401153988&callback=handleResponse HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:22 UTC292INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 17
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104262|1714104262;Path=/
                                2024-04-26 04:04:22 UTC17INData Raw: 68 61 6e 64 6c 65 52 65 73 70 6f 6e 73 65 28 31 29
                                Data Ascii: handleResponse(1)


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.44979149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:20 UTC661OUTGET /sjcj/resources/qlsxhcp/images/prev.png HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:22 UTC300INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:22 GMT
                                Content-Type: image/png
                                Content-Length: 222
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"222-1694059332000"
                                Last-Modified: Thu, 07 Sep 2023 04:02:12 GMT
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104262|1714104262;Path=/
                                2024-04-26 04:04:22 UTC222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 20 08 06 00 00 00 fd a0 33 88 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 88 49 44 41 54 48 89 c5 d5 3b 0e c0 20 0c 03 50 a7 f7 bf 73 3a 51 51 b5 81 7c 0c 78 62 7a 52 04 38 82 62 54 55 db 59 44 04 00 2e 16 d8 27 8d 5a 20 00 08 0b 6c a3 a7 d0 19 18 46 3d 60 08 f5 82 6e 34 02 ba d0 28 38 45 33 e0 10 cd 82 26 5a 01 7f d1 2a f8 41 19 e0 0b 65 81 0f ca 04 81 62 f5 59 59 37 3e 1b 5e ff a4 58 f0 be 6f 5a 85 f7 57 5f 16 3e b7 4e a2 f0 f9 15 ed 85 d3 4d 34 82 d3 2d 35 ba fd 52 f5 59 f0 0d 87 d4 74 26 56 cc 04 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR 3sRGBsBIT|dIDATH; Ps:QQ|xbzR8bTUYD.'Z lF=`n4(8E3&Z*AebYY7>^XoZW_>NM4-5RYt&V`IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.44979249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:20 UTC661OUTGET /sjcj/resources/qlsxhcp/images/next.png HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:21 UTC300INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: image/png
                                Content-Length: 227
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"227-1694520919000"
                                Last-Modified: Tue, 12 Sep 2023 12:15:19 GMT
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104260|1714104260;Path=/
                                2024-04-26 04:04:21 UTC227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 20 08 06 00 00 00 fd a0 33 88 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 8d 49 44 41 54 48 89 c5 96 41 0e c0 20 08 04 d9 fe ff cf f4 d2 34 1a b5 82 4c 52 6e 26 30 46 84 05 b9 bb db 63 92 64 80 5d ed a1 bd 00 83 52 60 ad 40 95 54 bc 81 24 b8 0b a2 c0 43 00 01 9e 3a 57 c1 4b c7 0a f8 d3 e9 14 bc 75 38 01 87 9e 93 05 87 93 9f 01 a7 4a 25 0a 4e 17 76 04 7c d4 86 3b f0 a0 52 84 fd ff 7c fc a3 f0 92 c2 8b 1f 6f 53 5c 50 70 e9 c3 45 1a 1f 27 f8 e0 c3 47 34 be 4c d0 40 b3 89 4a 11 9b 5f 07 a5 56 c9 1b 88 10 74 26 0f de 3c c0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR 3sRGBsBIT|dIDATHA 4LRn&0Fcd]R`@T$C:WKu8J%Nv|;R|oS\PpE'G4L@J_Vt&<IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.44979449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:20 UTC570OUTGET /accessiblereading/js/jquery.cookie.js?_=1714104258612 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:21 UTC323INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:21 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 993
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:42 GMT
                                ETag: "63931cda-3e1"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104261|1714104261;Path=/
                                2024-04-26 04:04:21 UTC993INData Raw: 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 6c 75 65 3d 27 27 3b 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 2d 31 3b 7d 0a 76 61 72 20 65 78 70 69 72 65 73 3d 27 27 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 26 26 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 7c 7c 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 29 7b 76 61 72 20 64 61 74 65 3b 69 66 28 74 79 70
                                Data Ascii: jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typ


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.44979749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:23 UTC729OUTPOST /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                Content-Length: 0
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: application/json, text/javascript, */*; q=0.01
                                X-Requested-With: XMLHttpRequest
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://pintai3.jszwfw.gov.cn
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:23 UTC275INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104263|1714104263;Path=/
                                2024-04-26 04:04:23 UTC244INData Raw: 65 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 e5 a5 bd e5 b7 ae e8 af 84 e6 95 b0 e6 8d ae e8 8e b7 e5 8f 96 e6 88 90 e5 8a 9f ef bc 81 22 2c 22 63 6f 64 65 22 3a 22 30 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 61 64 63 6f 75 6e 74 22 3a 22 35 30 22 2c 22 79 65 61 72 53 61 74 69 73 66 61 63 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 39 39 25 22 2c 22 79 65 61 72 42 61 64 43 6f 75 6e 74 53 74 72 22 3a 22 32 39 30 22 2c 22 73 61 74 69 73 66 61 63 74 69 6f 6e 22 3a 22 39 39 2e 39 39 25 22 2c 22 72 65 63 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 39 38 2e 30 30 25 22 2c 22 79 65 61 72 52 65 63 74 69 66 69 63 61 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 36 35 25 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: e9{"message":"","code":"0","success":true,"params":{"badcount":"50","yearSatisfactionStr":"99.99%","yearBadCountStr":"290","satisfaction":"99.99%","rectification":"98.00%","yearRectificationStr":"99.65%"}}0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                35192.168.2.44979849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:23 UTC383OUTGET /sjcj/resources/qlsxhcp/images/next.png HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:23 UTC300INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:23 GMT
                                Content-Type: image/png
                                Content-Length: 227
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"227-1694520908000"
                                Last-Modified: Tue, 12 Sep 2023 12:15:08 GMT
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104263|1714104263;Path=/
                                2024-04-26 04:04:23 UTC227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 20 08 06 00 00 00 fd a0 33 88 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 8d 49 44 41 54 48 89 c5 96 41 0e c0 20 08 04 d9 fe ff cf f4 d2 34 1a b5 82 4c 52 6e 26 30 46 84 05 b9 bb db 63 92 64 80 5d ed a1 bd 00 83 52 60 ad 40 95 54 bc 81 24 b8 0b a2 c0 43 00 01 9e 3a 57 c1 4b c7 0a f8 d3 e9 14 bc 75 38 01 87 9e 93 05 87 93 9f 01 a7 4a 25 0a 4e 17 76 04 7c d4 86 3b f0 a0 52 84 fd ff 7c fc a3 f0 92 c2 8b 1f 6f 53 5c 50 70 e9 c3 45 1a 1f 27 f8 e0 c3 47 34 be 4c d0 40 b3 89 4a 11 9b 5f 07 a5 56 c9 1b 88 10 74 26 0f de 3c c0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR 3sRGBsBIT|dIDATHA 4LRn&0Fcd]R`@T$C:WKu8J%Nv|;R|oS\PpE'G4L@J_Vt&<IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                36192.168.2.44979949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:23 UTC383OUTGET /sjcj/resources/qlsxhcp/images/prev.png HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:25 UTC300INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:24 GMT
                                Content-Type: image/png
                                Content-Length: 222
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"222-1694520919000"
                                Last-Modified: Tue, 12 Sep 2023 12:15:19 GMT
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104264|1714104264;Path=/
                                2024-04-26 04:04:25 UTC222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 20 08 06 00 00 00 fd a0 33 88 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 88 49 44 41 54 48 89 c5 d5 3b 0e c0 20 0c 03 50 a7 f7 bf 73 3a 51 51 b5 81 7c 0c 78 62 7a 52 04 38 82 62 54 55 db 59 44 04 00 2e 16 d8 27 8d 5a 20 00 08 0b 6c a3 a7 d0 19 18 46 3d 60 08 f5 82 6e 34 02 ba d0 28 38 45 33 e0 10 cd 82 26 5a 01 7f d1 2a f8 41 19 e0 0b 65 81 0f ca 04 81 62 f5 59 59 37 3e 1b 5e ff a4 58 f0 be 6f 5a 85 f7 57 5f 16 3e b7 4e a2 f0 f9 15 ed 85 d3 4d 34 82 d3 2d 35 ba fd 52 f5 59 f0 0d 87 d4 74 26 56 cc 04 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR 3sRGBsBIT|dIDATH; Ps:QQ|xbzR8bTUYD.'Z lF=`n4(8E3&Z*AebYY7>^XoZW_>NM4-5RYt&V`IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                37192.168.2.44980049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:24 UTC379OUTGET /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:25 UTC275INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:25 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104265|1714104265;Path=/
                                2024-04-26 04:04:25 UTC244INData Raw: 65 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 e5 a5 bd e5 b7 ae e8 af 84 e6 95 b0 e6 8d ae e8 8e b7 e5 8f 96 e6 88 90 e5 8a 9f ef bc 81 22 2c 22 63 6f 64 65 22 3a 22 30 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 61 64 63 6f 75 6e 74 22 3a 22 35 30 22 2c 22 79 65 61 72 53 61 74 69 73 66 61 63 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 39 39 25 22 2c 22 79 65 61 72 42 61 64 43 6f 75 6e 74 53 74 72 22 3a 22 32 39 30 22 2c 22 73 61 74 69 73 66 61 63 74 69 6f 6e 22 3a 22 39 39 2e 39 39 25 22 2c 22 72 65 63 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 39 38 2e 30 30 25 22 2c 22 79 65 61 72 52 65 63 74 69 66 69 63 61 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 36 35 25 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: e9{"message":"","code":"0","success":true,"params":{"badcount":"50","yearSatisfactionStr":"99.99%","yearBadCountStr":"290","satisfaction":"99.99%","rectification":"98.00%","yearRectificationStr":"99.65%"}}0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                38192.168.2.44980149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:32 UTC575OUTGET /accessiblereading/js/jquery.jplayer.min.js?_=1714104260592 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:33 UTC326INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:33 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 42694
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:42 GMT
                                ETag: "63931cda-a6c6"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104273|1714104273;Path=/
                                2024-04-26 04:04:33 UTC16058INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 62 2e 66 6e 2e 6a 50 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 2c 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 65 3d 74 68 69 73 2c 61 3d 21 63 26 26 64 2e 6c 65 6e 67 74 68 3f 62 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 21 30 2c 61 5d 2e 63 6f 6e 63 61 74 28 64 29 29 3a 61 3b 69 66 28 63 26 26 61 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 5f 22 29 72 65 74 75 72 6e 20 65 3b 63 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 2e 64 61 74 61 28 74 68 69 73 2c 22 6a 50 6c 61 79 65 72 22 29 2c
                                Data Ascii: (function(b,f){b.fn.jPlayer=function(a){var c=typeof a==="string",d=Array.prototype.slice.call(arguments,1),e=this,a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&a.charAt(0)==="_")return e;c?this.each(function(){var c=b.data(this,"jPlayer"),
                                2024-04-26 04:04:34 UTC16384INData Raw: 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 65 6b 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 67 61 74 65 26 26 28 64 2e 5f 73 65 65 6b 65 64 28 29 2c 64 2e 5f 74 72 69 67 67 65 72 28 62 2e 6a 50 6c 61 79 65 72 2e 65 76 65 6e 74 2e 73 65 65 6b 65 64 29 29 7d 2c 21 31 29 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 6f 6c 75 6d 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 2e 67 61 74 65 29 64 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 3d 61 2e 76 6f 6c 75 6d 65 2c 64 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 64 3d 61 2e 6d 75 74 65 64 2c 64 2e 5f 75 70 64 61 74 65 4d 75 74 65 28 29 2c 64 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 2c 64 2e 5f 74 72 69 67 67 65 72 28 62 2e 6a 50 6c 61 79 65 72
                                Data Ascii: EventListener("seeked",function(){c.gate&&(d._seeked(),d._trigger(b.jPlayer.event.seeked))},!1);a.addEventListener("volumechange",function(){if(c.gate)d.options.volume=a.volume,d.options.muted=a.muted,d._updateMute(),d._updateVolume(),d._trigger(b.jPlayer
                                2024-04-26 04:04:34 UTC10252INData Raw: 6e 73 2e 61 75 74 6f 68 69 64 65 2e 68 6f 6c 64 29 7d 29 7d 3b 0a 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 73 74 6f 70 28 21 30 2c 21 30 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 2e 61 75 74 6f 68 69 64 65 49 64 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 75 6e 62 69 6e 64 28 22 2e 6a 50 6c 61 79 65 72 41 75 74 6f 68 69 64 65 22 29 2c 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 75 6e 62 69 6e 64 28 22 2e 6a 50 6c 61 79 65 72 41 75 74 6f 68 69 64 65 22 29 2c 74 68 69 73 2e 73 74 61 74 75 73 2e 6e 61 74 69 76 65 56 69 64 65 6f 43 6f 6e 74 72 6f 6c 73 3f 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 68 69 64 65 28 29 3a 74 68 69
                                Data Ascii: ns.autohide.hold)})};this.css.jq.gui.length&&(this.css.jq.gui.stop(!0,!0),clearTimeout(this.internal.autohideId),this.element.unbind(".jPlayerAutohide"),this.css.jq.gui.unbind(".jPlayerAutohide"),this.status.nativeVideoControls?this.css.jq.gui.hide():thi


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                39192.168.2.449802220.185.183.2364431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:32 UTC777OUTGET /tacs-uc/sso/loginTrust?backUrl=https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/return.do HTTP/1.1
                                Host: login.gjzwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:33 UTC469INHTTP/1.1 302 Moved Temporarily
                                Date: Fri, 26 Apr 2024 04:04:32 GMT
                                Content-Length: 0
                                Connection: close
                                DrivedBy: WAF-Engine/6.0.0
                                Server: WAF
                                Set-Cookie: SESSION=75457bcf-7162-4656-a1fa-694fffaca9c9;path=/tacs-uc/;HttpOnly
                                Location: https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/return.do?code=90000&flag=false
                                X-Frame-Options: SAMEORIGIN
                                Strict-Transport-Security: max-age=0; preload
                                X-Request-Id: 442c36859501a8281cf83ef0e0890f6f
                                X-Cache: BYPASS


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                40192.168.2.44980349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:35 UTC948OUTGET /jsjis/fristtrusttransfergb/return.do?code=90000&flag=false HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
                                2024-04-26 04:04:36 UTC269INHTTP/1.1 302
                                Date: Fri, 26 Apr 2024 04:04:35 GMT
                                Content-Length: 0
                                Connection: close
                                Location: https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/loginfr.do?flag=false&uuid=&appMark=jszwfw&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw==
                                Content-Language: en-US


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                41192.168.2.44980549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:35 UTC571OUTGET /accessiblereading/js/jquery.md5.min.js?_=1714104273479 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:36 UTC325INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:35 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 5510
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:46 GMT
                                ETag: "63931cde-1586"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104275|1714104275;Path=/
                                2024-04-26 04:04:36 UTC5510INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 64 35 3d 7b 7d 2c 61 2e 6d 64 35 2e 68 65 78 63 61 73 65 3d 31 2c 61 2e 6d 64 35 2e 68 65 78 5f 6d 64 35 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 6d 64 35 2e 72 73 74 72 32 68 65 78 28 61 2e 6d 64 35 2e 72 73 74 72 5f 6d 64 35 28 61 2e 6d 64 35 2e 73 74 72 32 72 73 74 72 5f 75 74 66 38 28 62 29 29 29 7d 2c 61 2e 6d 64 35 2e 68 65 78 5f 68 6d 61 63 5f 6d 64 35 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 6d 64 35 2e 72 73 74 72 32 68 65 78 28 61 2e 6d 64 35 2e 72 73 74 72 5f 68 6d 61 63 5f 6d 64 35 28 61 2e 6d 64 35 2e 73 74 72 32 72 73 74 72 5f 75 74 66 38 28 62 29 2c 61 2e 6d 64 35 2e 73 74 72 32 72 73 74 72 5f 75 74 66 38 28 63 29 29 29 7d 2c 61 2e 6d 64
                                Data Ascii: (function(a){a.md5={},a.md5.hexcase=1,a.md5.hex_md5=function(b){return a.md5.rstr2hex(a.md5.rstr_md5(a.md5.str2rstr_utf8(b)))},a.md5.hex_hmac_md5=function(b,c){return a.md5.rstr2hex(a.md5.rstr_hmac_md5(a.md5.str2rstr_utf8(b),a.md5.str2rstr_utf8(c)))},a.md


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                42192.168.2.44980449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:36 UTC1004OUTGET /jsjis/fristtrusttransfergb/loginfr.do?flag=false&uuid=&appMark=jszwfw&gotoUrl=aHR0cDovL3d3dy5qc3p3ZncuZ292LmNuLw== HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
                                2024-04-26 04:04:37 UTC252INHTTP/1.1 302
                                Date: Fri, 26 Apr 2024 04:04:37 GMT
                                Content-Length: 0
                                Connection: close
                                Location: https://login.gjzwfw.gov.cn/tacs-uc/sso/loginTrust?backUrl=https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/returnfr.do
                                Content-Language: en-US


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                43192.168.2.44980649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:36 UTC566OUTGET /accessiblereading/js/jsbrowser.js?_=1714104275076 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:37 UTC324INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:37 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 2891
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:44 GMT
                                ETag: "63931cdc-b4b"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104277|1714104277;Path=/
                                2024-04-26 04:04:37 UTC2891INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6a 51 75 65 72 79 29 7b 20 0a 0a 69 66 28 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 29 20 72 65 74 75 72 6e 3b 20 0a 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 20 3d 20 7b 7d 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6d 6f 7a 69 6c 6c 61 20 3d 20 66 61 6c 73 65 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 77 65 62 6b 69 74 20 3d 20 66 61 6c 73 65 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6f 70 65 72 61 20 3d 20 66 61 6c 73 65 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6d 73 69 65 20 3d 20 66 61 6c 73 65 3b 20 0a 0a 76 61 72 20 6e 41 67 74 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6e 61 6d 65 20 3d 20 6e
                                Data Ascii: (function(jQuery){ if(jQuery.browser) return; jQuery.browser = {}; jQuery.browser.mozilla = false; jQuery.browser.webkit = false; jQuery.browser.opera = false; jQuery.browser.msie = false; var nAgt = navigator.userAgent; jQuery.browser.name = n


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                44192.168.2.44980749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:38 UTC568OUTGET /accessiblereading/js/barrierfree.js?_=1714104276613 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:39 UTC328INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:39 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 266887
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:40 GMT
                                ETag: "63931cd8-41287"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104279|1714104279;Path=/
                                2024-04-26 04:04:39 UTC16056INData Raw: 2f 2f 40 20 73 6f 75 72 63 65 55 52 4c 3d 62 61 72 72 69 65 72 66 72 65 65 2e 6a 73 0a 2f 2f 56 65 72 73 69 6f 6e ef bc 9a 32 2e 34 2e 31 0a 76 61 72 20 42 61 72 72 69 65 72 46 72 65 65 43 6f 6e 66 69 67 3b 0a 2f 2f 20 e5 85 a8 e5 b1 80 e5 af b9 e8 b1 a1 0a 76 61 72 20 49 4e 53 54 41 4e 43 45 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a e9 85 8d e7 bd ae 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 64 65 63 6c 61 72 65 43 6f 6e 66 69 67 28 29 20 7b 0a 20 20 76 61 72 20 6a 73 50 61 74 68 20 3d 20 24 28 27 23 62 61 72 72 69 65 72 66 72 65 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 0a 20 20 6a 73 50 61 74 68 20 3d 20 6a 73 50 61 74 68 2e 73 75 62 73 74 72 28 30 2c 20 6a 73 50 61
                                Data Ascii: //@ sourceURL=barrierfree.js//Version2.4.1var BarrierFreeConfig;// var INSTANCE = new Object();/*************************/function declareConfig() { var jsPath = $('#barrierfree').attr('src'); jsPath = jsPath.substr(0, jsPa
                                2024-04-26 04:04:40 UTC16384INData Raw: 2c 0a 20 20 22 e4 ba 8c 22 3a 20 22 c3 a8 72 22 2c 0a 20 20 22 e8 b4 b0 22 3a 20 22 c3 a8 72 22 2c 0a 20 20 22 e5 8f 91 22 3a 20 22 66 c4 81 22 2c 0a 20 20 22 e7 bd 9a 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e7 ad 8f 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e4 bc 90 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e4 b9 8f 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e9 98 80 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e6 b3 95 22 3a 20 22 66 c7 8e 22 2c 0a 20 20 22 e7 8f 90 22 3a 20 22 66 c3 a0 22 2c 0a 20 20 22 e8 97 a9 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e5 b8 86 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e7 95 aa 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e7 bf bb 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e6 a8 8a 22 3a 20 22 66 c3 a1 6e 22 2c 0a 20 20 22 e7 9f be 22 3a
                                Data Ascii: , "": "r", "": "r", "": "f", "": "f", "": "f", "": "f", "": "f", "": "f", "": "f", "": "f", "": "fn", "": "fn", "": "fn", "": "fn", "": "fn", "":
                                2024-04-26 04:04:40 UTC16384INData Raw: 22 2c 0a 20 20 22 e6 81 8b 22 3a 20 22 6c 69 c3 a0 6e 22 2c 0a 20 20 22 e7 82 bc 22 3a 20 22 6c 69 c3 a0 6e 22 2c 0a 20 20 22 e7 bb 83 22 3a 20 22 6c 69 c3 a0 6e 22 2c 0a 20 20 22 e7 b2 ae 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e5 87 89 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e6 a2 81 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e7 b2 b1 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e8 89 af 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e4 b8 a4 22 3a 20 22 6c 69 c7 8e 6e 67 22 2c 0a 20 20 22 e8 be 86 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e9 87 8f 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e6 99 be 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e4 ba ae 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e8 b0 85 22 3a
                                Data Ascii: ", "": "lin", "": "lin", "": "lin", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "":
                                2024-04-26 04:04:40 UTC16384INData Raw: e5 9b 9b 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e4 bc ba 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e4 bc bc 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e9 a5 b2 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e5 b7 b3 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e6 9d be 22 3a 20 22 73 c5 8d 6e 67 22 2c 0a 20 20 22 e8 80 b8 22 3a 20 22 73 c7 92 6e 67 22 2c 0a 20 20 22 e6 80 82 22 3a 20 22 73 c7 92 6e 67 22 2c 0a 20 20 22 e9 a2 82 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e9 80 81 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e5 ae 8b 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e8 ae bc 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e8 af b5 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e6 90 9c 22 3a 20 22 73 c5 8d 75 22 2c 0a 20 20 22 e8 89 98 22 3a 20 22 73 c5 8d 75 22 2c 0a
                                Data Ascii: ": "s", "": "s", "": "s", "": "s", "": "s", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "su", "": "su",
                                2024-04-26 04:04:41 UTC16384INData Raw: 3a 20 22 7a 68 c3 a0 6f 22 2c 0a 20 20 22 e9 81 ae 22 3a 20 22 7a 68 c4 93 22 2c 0a 20 20 22 e6 8a 98 22 3a 20 22 73 68 c3 a9 22 2c 0a 20 20 22 e5 93 b2 22 3a 20 22 7a 68 c3 a9 22 2c 0a 20 20 22 e8 9b b0 22 3a 20 22 7a 68 c3 a9 22 2c 0a 20 20 22 e8 be 99 22 3a 20 22 7a 68 c3 a9 22 2c 0a 20 20 22 e8 80 85 22 3a 20 22 7a 68 c4 9b 22 2c 0a 20 20 22 e9 94 97 22 3a 20 22 7a 68 c4 9b 22 2c 0a 20 20 22 e8 94 97 22 3a 20 22 7a 68 c3 a8 22 2c 0a 20 20 22 e8 bf 99 22 3a 20 22 7a 68 c3 a8 22 2c 0a 20 20 22 e6 b5 99 22 3a 20 22 7a 68 c3 a8 22 2c 0a 20 20 22 e7 8f 8d 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20 22 e6 96 9f 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20 22 e7 9c 9f 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20 22 e7 94 84 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20
                                Data Ascii: : "zho", "": "zh", "": "sh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zhn", "": "zhn", "": "zhn", "": "zhn",


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                45192.168.2.449808220.185.183.2364431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:38 UTC833OUTGET /tacs-uc/sso/loginTrust?backUrl=https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/returnfr.do HTTP/1.1
                                Host: login.gjzwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SESSION=75457bcf-7162-4656-a1fa-694fffaca9c9
                                2024-04-26 04:04:39 UTC456INHTTP/1.1 302 Moved Temporarily
                                Date: Fri, 26 Apr 2024 04:04:39 GMT
                                Content-Length: 0
                                Connection: close
                                Server: WAF
                                Set-Cookie: SESSION=75457bcf-7162-4656-a1fa-694fffaca9c9;HttpOnly;SameSite=None;Secure;path=/
                                Location: https://www.jszwfw.gov.cn/jsjis/fristtrusttransfergb/returnfr.do?code=90000&flag=false
                                X-Frame-Options: SAMEORIGIN
                                Strict-Transport-Security: max-age=0; preload
                                X-Request-Id: 8b502cc09305a754e29a753f33496344
                                X-Cache: BYPASS


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                46192.168.2.44980949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:40 UTC950OUTGET /jsjis/fristtrusttransfergb/returnfr.do?code=90000&flag=false HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: userWed May 01 2024 06:04:10 GMT+0200 (Central European Summer Time); user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; SERVERID=30080b12e675d3c50633eed20614ab72|1714104273|1714104242
                                2024-04-26 04:04:41 UTC154INHTTP/1.1 302
                                Date: Fri, 26 Apr 2024 04:04:40 GMT
                                Content-Length: 0
                                Connection: close
                                Location: http://www.jszwfw.gov.cn/
                                Content-Language: en-US


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                47192.168.2.44981049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:43 UTC720OUTGET /sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:44 UTC322INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:44 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 6670
                                Connection: close
                                Set-Cookie: JSESSIONID=45D28DB4AD5D718B4F37D8B40221D6A7; Path=/sjcj; HttpOnly
                                Content-Language: en-US
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104284|1714104284;Path=/
                                2024-04-26 04:04:44 UTC6670INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 74 69 74 6c 65 3e e5 a5 bd e5 b7 ae e8 af 84 e5 b5 8c e5 85 a5 e9 a1 b5 e9 9d a2 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65
                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><title></title><head><meta http-equiv="Content-Se


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                48192.168.2.44981149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:43 UTC544OUTGET /jubac/sync/detailcollect.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:44 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:43 GMT
                                Content-Type: text/html;charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104283|1714104283;Path=/
                                2024-04-26 04:04:44 UTC11432INData Raw: 32 63 39 62 0d 0a 76 61 72 20 6a 75 62 61 5f 64 6f 6d 61 69 6e 3d 7b 27 64 6f 6d 61 69 6e 27 3a 27 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 27 2c 27 77 65 62 69 64 27 3a 27 31 27 7d 3b 76 63 64 6f 6d 61 69 6e 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 67 65 74 55 73 65 72 49 6e 66 6f 2e 64 6f 27 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 63 5f 70 61 74 68 3d 76 63 64 6f 6d 61 69 6e 3b 76 61 72 20 44 3d 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2c 4c 3d 44 2e 6c 6f 63 61 74 69 6f 6e 2c 52 3d 44 2e 72 65 66 65 72 72 65 72 2c 57 3d 77 69 6e 64 6f 77 2c 45 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 76 61 72 20 69 73 63 6f 6f 6b 69 65 3d 6e 61
                                Data Ascii: 2c9bvar juba_domain={'domain':'www.jszwfw.gov.cn','webid':'1'};vcdomain = 'https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do';(function(){var vc_path=vcdomain;var D=top.document,L=D.location,R=D.referrer,W=window,E=encodeURIComponent;var iscookie=na


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                49192.168.2.44981249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:44 UTC542OUTGET /jubac/sync/headcollect.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:44 UTC185INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:44 GMT
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104284|1714104284;Path=/
                                2024-04-26 04:04:44 UTC1496INData Raw: 35 63 63 0d 0a 76 63 68 65 61 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 67 65 74 48 65 61 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 2e 64 6f 27 3b 0d 0a 09 76 61 72 20 44 20 3d 20 64 6f 63 75 6d 65 6e 74 2c 20 4c 20 3d 20 44 2e 6c 6f 63 61 74 69 6f 6e 2c 20 52 20 3d 20 44 2e 72 65 66 65 72 72 65 72 2c 20 57 20 3d 20 77 69 6e 64 6f 77 2c 20 45 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 0d 0a 09 76 61 72 20 76 63 5f 70 61 74 68 20 3d 20 76 63 68 65 61 74 3b 0d 0a 09 76 61 72 20 6a 73 6f 6e 73 74 72 3d 22 5b 5d 22 3b 0d 0a 09 76 61 72 20 6a 73 6f 6e 61 72 72 61 79 20 3d 20 65 76 61 6c 28 27 28 27 2b 6a 73 6f 6e 73 74 72 2b 27 29 27 29 3b 0d 0a 09 76 61 72
                                Data Ascii: 5ccvcheat = 'https://www.jszwfw.gov.cn/jubac/sync/getHeatLocationInfo.do';var D = document, L = D.location, R = D.referrer, W = window, E = encodeURIComponent;var vc_path = vcheat;var jsonstr="[]";var jsonarray = eval('('+jsonstr+')');var


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                50192.168.2.44981349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:44 UTC571OUTGET /accessiblereading/js/EasyReader.min.js?_=1714104281221 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:44 UTC326INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:44 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 12727
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:40 GMT
                                ETag: "63931cd8-31b7"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104284|1714104284;Path=/
                                2024-04-26 04:04:44 UTC12727INData Raw: 2f 2f 40 20 73 6f 75 72 63 65 55 52 4c 3d 45 61 73 79 52 65 61 64 65 72 2e 6d 69 6e 2e 6a 73 0a 45 61 73 79 52 65 61 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 72 67 73 2c 20 66 69 6e 69 73 68 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 66 69 6e 69 73 68 20 3d 20 66 69 6e 69 73 68 3b 0a 20 20 20 20 74 68 69 73 2e 61 72 67 73 20 3d 20 61 72 67 73 3b 0a 20 20 20 20 74 68 69 73 2e 69 6e 69 74 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 78 79 28 74 68 69 73 2e 69 6e 69 74 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 74 68 69 73 2e 69 73 45 6e 61 62 6c 65 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 78 79 28 74 68 69 73 2e 69 73 45 6e 61 62 6c 65 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 74 68 69 73 2e 72 65 61 64 61 62 6c 65 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 78 79 28 74
                                Data Ascii: //@ sourceURL=EasyReader.min.jsEasyReader = function (args, finish) { this.finish = finish; this.args = args; this.init = jQuery.proxy(this.init, this); this.isEnable = jQuery.proxy(this.isEnable, this); this.readable = jQuery.proxy(t


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                51192.168.2.44981449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:45 UTC544OUTGET /jubac/sync/detailcollect.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:47 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:45 GMT
                                Content-Type: text/html;charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104285|1714104285;Path=/
                                2024-04-26 04:04:47 UTC11432INData Raw: 32 63 39 62 0d 0a 76 61 72 20 6a 75 62 61 5f 64 6f 6d 61 69 6e 3d 7b 27 64 6f 6d 61 69 6e 27 3a 27 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 27 2c 27 77 65 62 69 64 27 3a 27 31 27 7d 3b 76 63 64 6f 6d 61 69 6e 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a 75 62 61 63 2f 73 79 6e 63 2f 67 65 74 55 73 65 72 49 6e 66 6f 2e 64 6f 27 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 63 5f 70 61 74 68 3d 76 63 64 6f 6d 61 69 6e 3b 76 61 72 20 44 3d 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2c 4c 3d 44 2e 6c 6f 63 61 74 69 6f 6e 2c 52 3d 44 2e 72 65 66 65 72 72 65 72 2c 57 3d 77 69 6e 64 6f 77 2c 45 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 76 61 72 20 69 73 63 6f 6f 6b 69 65 3d 6e 61
                                Data Ascii: 2c9bvar juba_domain={'domain':'www.jszwfw.gov.cn','webid':'1'};vcdomain = 'https://www.jszwfw.gov.cn/jubac/sync/getUserInfo.do';(function(){var vc_path=vcdomain;var D=top.document,L=D.location,R=D.referrer,W=window,E=encodeURIComponent;var iscookie=na


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                52192.168.2.44981549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:45 UTC1081OUTGET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=27&old_time=2024-04-26%2006%3A04%3A16&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.900555401872198&callback=handleResponse HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:46 UTC292INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:45 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 17
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104285|1714104285;Path=/
                                2024-04-26 04:04:46 UTC17INData Raw: 68 61 6e 64 6c 65 52 65 73 70 6f 6e 73 65 28 31 29
                                Data Ascii: handleResponse(1)


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                53192.168.2.44981649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:45 UTC570OUTGET /accessiblereading/js/jquery.cookie.js?_=1714104283816 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:46 UTC323INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:46 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 993
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:42 GMT
                                ETag: "63931cda-3e1"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104286|1714104286;Path=/
                                2024-04-26 04:04:46 UTC993INData Raw: 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 6c 75 65 3d 27 27 3b 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 2d 31 3b 7d 0a 76 61 72 20 65 78 70 69 72 65 73 3d 27 27 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 26 26 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 7c 7c 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 29 7b 76 61 72 20 64 61 74 65 3b 69 66 28 74 79 70
                                Data Ascii: jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(typ


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                54192.168.2.44981749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:46 UTC729OUTPOST /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                Content-Length: 0
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: application/json, text/javascript, */*; q=0.01
                                X-Requested-With: XMLHttpRequest
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://pintai3.jszwfw.gov.cn
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pintai3.jszwfw.gov.cn/sjcj/jssjcj/qlsxhcpdata/hcpDataQr.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:47 UTC275INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:46 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104286|1714104286;Path=/
                                2024-04-26 04:04:47 UTC244INData Raw: 65 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 e5 a5 bd e5 b7 ae e8 af 84 e6 95 b0 e6 8d ae e8 8e b7 e5 8f 96 e6 88 90 e5 8a 9f ef bc 81 22 2c 22 63 6f 64 65 22 3a 22 30 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 61 64 63 6f 75 6e 74 22 3a 22 35 30 22 2c 22 79 65 61 72 53 61 74 69 73 66 61 63 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 39 39 25 22 2c 22 79 65 61 72 42 61 64 43 6f 75 6e 74 53 74 72 22 3a 22 32 39 30 22 2c 22 73 61 74 69 73 66 61 63 74 69 6f 6e 22 3a 22 39 39 2e 39 39 25 22 2c 22 72 65 63 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 39 38 2e 30 30 25 22 2c 22 79 65 61 72 52 65 63 74 69 66 69 63 61 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 36 35 25 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: e9{"message":"","code":"0","success":true,"params":{"badcount":"50","yearSatisfactionStr":"99.99%","yearBadCountStr":"290","satisfaction":"99.99%","rectification":"98.00%","yearRectificationStr":"99.65%"}}0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                55192.168.2.44981849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:47 UTC575OUTGET /accessiblereading/js/jquery.jplayer.min.js?_=1714104285513 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:48 UTC326INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:47 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 42694
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:42 GMT
                                ETag: "63931cda-a6c6"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104287|1714104287;Path=/
                                2024-04-26 04:04:48 UTC16058INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 62 2e 66 6e 2e 6a 50 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 2c 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 65 3d 74 68 69 73 2c 61 3d 21 63 26 26 64 2e 6c 65 6e 67 74 68 3f 62 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 21 30 2c 61 5d 2e 63 6f 6e 63 61 74 28 64 29 29 3a 61 3b 69 66 28 63 26 26 61 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 5f 22 29 72 65 74 75 72 6e 20 65 3b 63 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 2e 64 61 74 61 28 74 68 69 73 2c 22 6a 50 6c 61 79 65 72 22 29 2c
                                Data Ascii: (function(b,f){b.fn.jPlayer=function(a){var c=typeof a==="string",d=Array.prototype.slice.call(arguments,1),e=this,a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&a.charAt(0)==="_")return e;c?this.each(function(){var c=b.data(this,"jPlayer"),
                                2024-04-26 04:04:48 UTC16384INData Raw: 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 65 6b 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 67 61 74 65 26 26 28 64 2e 5f 73 65 65 6b 65 64 28 29 2c 64 2e 5f 74 72 69 67 67 65 72 28 62 2e 6a 50 6c 61 79 65 72 2e 65 76 65 6e 74 2e 73 65 65 6b 65 64 29 29 7d 2c 21 31 29 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 6f 6c 75 6d 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 2e 67 61 74 65 29 64 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 3d 61 2e 76 6f 6c 75 6d 65 2c 64 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 64 3d 61 2e 6d 75 74 65 64 2c 64 2e 5f 75 70 64 61 74 65 4d 75 74 65 28 29 2c 64 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 2c 64 2e 5f 74 72 69 67 67 65 72 28 62 2e 6a 50 6c 61 79 65 72
                                Data Ascii: EventListener("seeked",function(){c.gate&&(d._seeked(),d._trigger(b.jPlayer.event.seeked))},!1);a.addEventListener("volumechange",function(){if(c.gate)d.options.volume=a.volume,d.options.muted=a.muted,d._updateMute(),d._updateVolume(),d._trigger(b.jPlayer
                                2024-04-26 04:04:48 UTC10252INData Raw: 6e 73 2e 61 75 74 6f 68 69 64 65 2e 68 6f 6c 64 29 7d 29 7d 3b 0a 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 73 74 6f 70 28 21 30 2c 21 30 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 2e 61 75 74 6f 68 69 64 65 49 64 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 75 6e 62 69 6e 64 28 22 2e 6a 50 6c 61 79 65 72 41 75 74 6f 68 69 64 65 22 29 2c 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 75 6e 62 69 6e 64 28 22 2e 6a 50 6c 61 79 65 72 41 75 74 6f 68 69 64 65 22 29 2c 74 68 69 73 2e 73 74 61 74 75 73 2e 6e 61 74 69 76 65 56 69 64 65 6f 43 6f 6e 74 72 6f 6c 73 3f 74 68 69 73 2e 63 73 73 2e 6a 71 2e 67 75 69 2e 68 69 64 65 28 29 3a 74 68 69
                                Data Ascii: ns.autohide.hold)})};this.css.jq.gui.length&&(this.css.jq.gui.stop(!0,!0),clearTimeout(this.internal.autohideId),this.element.unbind(".jPlayerAutohide"),this.css.jq.gui.unbind(".jPlayerAutohide"),this.status.nativeVideoControls?this.css.jq.gui.hide():thi


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                56192.168.2.44981949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:48 UTC1080OUTGET /jubac/sync/getUserInfo.do?webid=1&hostname=www.jszwfw.gov.cn&cookid=39081616481267200000&visitortype=0&lastdays=0&l_time=3&old_time=2024-04-26%2006%3A04%3A43&sessionid=26476178213490970000&sessiontype=1&url=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&title=%25E6%25B1%259F%25E8%258B%258F%25E6%2594%25BF%25E5%258A%25A1%25E6%259C%258D%25E5%258A%25A1&urltype=0&ref=http%253A%252F%252Fwww.jszwfw.gov.cn%252F&browser=Chrome&os=Windows%2010&terminal=pc&cookie=1&java=1&resolution=1280x1024&color=24-bit&lan=en-us&keyword=null&num=0.560680663162247&callback=handleResponse HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:48 UTC292INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:48 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 17
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104288|1714104288;Path=/
                                2024-04-26 04:04:48 UTC17INData Raw: 68 61 6e 64 6c 65 52 65 73 70 6f 6e 73 65 28 31 29
                                Data Ascii: handleResponse(1)


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                57192.168.2.44982049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:48 UTC506OUTGET /sjcj/jssjcj/xnjdhcpdata/hcpdata.do HTTP/1.1
                                Host: pintai3.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104265|1714104265; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc
                                2024-04-26 04:04:48 UTC275INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:48 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Content-Disposition: inline;filename=f.txt
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104288|1714104265;Path=/
                                2024-04-26 04:04:48 UTC244INData Raw: 65 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 e5 a5 bd e5 b7 ae e8 af 84 e6 95 b0 e6 8d ae e8 8e b7 e5 8f 96 e6 88 90 e5 8a 9f ef bc 81 22 2c 22 63 6f 64 65 22 3a 22 30 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 61 64 63 6f 75 6e 74 22 3a 22 35 30 22 2c 22 79 65 61 72 53 61 74 69 73 66 61 63 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 39 39 25 22 2c 22 79 65 61 72 42 61 64 43 6f 75 6e 74 53 74 72 22 3a 22 32 39 30 22 2c 22 73 61 74 69 73 66 61 63 74 69 6f 6e 22 3a 22 39 39 2e 39 39 25 22 2c 22 72 65 63 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 39 38 2e 30 30 25 22 2c 22 79 65 61 72 52 65 63 74 69 66 69 63 61 74 69 6f 6e 53 74 72 22 3a 22 39 39 2e 36 35 25 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: e9{"message":"","code":"0","success":true,"params":{"badcount":"50","yearSatisfactionStr":"99.99%","yearBadCountStr":"290","satisfaction":"99.99%","rectification":"98.00%","yearRectificationStr":"99.65%"}}0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                58192.168.2.44982149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:49 UTC571OUTGET /accessiblereading/js/jquery.md5.min.js?_=1714104287535 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:50 UTC325INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:49 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 5510
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:46 GMT
                                ETag: "63931cde-1586"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=ed5c37cd37e9a84849acc7836050b7f7|1714104289|1714104289;Path=/
                                2024-04-26 04:04:50 UTC5510INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 64 35 3d 7b 7d 2c 61 2e 6d 64 35 2e 68 65 78 63 61 73 65 3d 31 2c 61 2e 6d 64 35 2e 68 65 78 5f 6d 64 35 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 6d 64 35 2e 72 73 74 72 32 68 65 78 28 61 2e 6d 64 35 2e 72 73 74 72 5f 6d 64 35 28 61 2e 6d 64 35 2e 73 74 72 32 72 73 74 72 5f 75 74 66 38 28 62 29 29 29 7d 2c 61 2e 6d 64 35 2e 68 65 78 5f 68 6d 61 63 5f 6d 64 35 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 6d 64 35 2e 72 73 74 72 32 68 65 78 28 61 2e 6d 64 35 2e 72 73 74 72 5f 68 6d 61 63 5f 6d 64 35 28 61 2e 6d 64 35 2e 73 74 72 32 72 73 74 72 5f 75 74 66 38 28 62 29 2c 61 2e 6d 64 35 2e 73 74 72 32 72 73 74 72 5f 75 74 66 38 28 63 29 29 29 7d 2c 61 2e 6d 64
                                Data Ascii: (function(a){a.md5={},a.md5.hexcase=1,a.md5.hex_md5=function(b){return a.md5.rstr2hex(a.md5.rstr_md5(a.md5.str2rstr_utf8(b)))},a.md5.hex_hmac_md5=function(b,c){return a.md5.rstr2hex(a.md5.rstr_hmac_md5(a.md5.str2rstr_utf8(b),a.md5.str2rstr_utf8(c)))},a.md


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                59192.168.2.44982227.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:50 UTC774OUTGET /col/col83435/index.html HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:51 UTC314INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:51 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 21520
                                Connection: close
                                Vary: Accept-Encoding
                                Last-Modified: Thu, 25 Apr 2024 07:46:45 GMT
                                Vary: Accept-Encoding
                                ETag: "662a0a65-5410"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:51 UTC16070INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71
                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta http-eq
                                2024-04-26 04:04:52 UTC5450INData Raw: e5 91 8a e5 92 8c e4 bf a1 e7 94 a8 e6 89 bf e8 af ba e7 9a 84 e5 8a 9e e6 b3 95 ef bc 88 e5 be 81 e6 b1 82 e6 84 8f e8 a7 81 e7 a8 bf ef bc 89 e3 80 8b e7 ad 89 e6 96 87 e4 bb b6 e6 84 8f e8 a7 81 e5 bb ba e8 ae ae e7 9a 84 e5 85 ac e5 91 8a 3c 2f 61 3e 09 09 3c 62 72 3e 09 09 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 22 3e 5b e5 be 81 e9 9b 86 e6 97 b6 e9 97 b4 ef bc 9a 32 30 32 33 2d 31 30 2d 30 37 e8 87 b3 32 30 32 33 2d 31 30 2d 31 36 5d 3c 2f 73 70 61 6e 3e 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f
                                Data Ascii: </a><br><span style="display: inline-block;color: #999999; font-size: 13px; padding: 0;">[2023-10-072023-10-16]</span><a href="http://www.jiangsu.go


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                60192.168.2.44982449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:51 UTC566OUTGET /accessiblereading/js/jsbrowser.js?_=1714104289195 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:52 UTC324INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:52 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 2891
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:44 GMT
                                ETag: "63931cdc-b4b"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=8839d5867daad807ccbd8af3921c49d2|1714104292|1714104292;Path=/
                                2024-04-26 04:04:52 UTC2891INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6a 51 75 65 72 79 29 7b 20 0a 0a 69 66 28 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 29 20 72 65 74 75 72 6e 3b 20 0a 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 20 3d 20 7b 7d 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6d 6f 7a 69 6c 6c 61 20 3d 20 66 61 6c 73 65 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 77 65 62 6b 69 74 20 3d 20 66 61 6c 73 65 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6f 70 65 72 61 20 3d 20 66 61 6c 73 65 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6d 73 69 65 20 3d 20 66 61 6c 73 65 3b 20 0a 0a 76 61 72 20 6e 41 67 74 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 20 0a 6a 51 75 65 72 79 2e 62 72 6f 77 73 65 72 2e 6e 61 6d 65 20 3d 20 6e
                                Data Ascii: (function(jQuery){ if(jQuery.browser) return; jQuery.browser = {}; jQuery.browser.mozilla = false; jQuery.browser.webkit = false; jQuery.browser.opera = false; jQuery.browser.msie = false; var nAgt = navigator.userAgent; jQuery.browser.name = n


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                61192.168.2.44982327.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:51 UTC683OUTGET /module/jslib/jquery/jquery.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:52 UTC309INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:52 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 93578
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"93578-1555150932000"
                                Last-Modified: Sat, 13 Apr 2019 10:22:12 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:52 UTC16075INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 29 3b 69 66 28 74 79 70 65 6f 66 20 72 3d 3d 22 73 74 72 69 6e 67 22 29 7b 74 72 79 7b 72 3d 72 3d 3d 3d 22 74 72 75 65 22 3f 21 30 3a 72 3d 3d 3d 22 66 61
                                Data Ascii: (function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="fa
                                2024-04-26 04:04:52 UTC16384INData Raw: 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20 73 3f 65 3a 66 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a 6f 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 29 2c 76 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 29 7b 72 3d 76 2e 44 65 66 65 72 72 65 64 28 29 3b 69 66 28 69 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 73 65 74 54 69 6d 65 6f 75 74 28 76 2e 72 65 61 64 79 2c 31 29 3b 65 6c 73 65 20 69 66 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c
                                Data Ascii: r)):i,u);s=1}return s?e:f?n.call(e):c?n(e[0],r):o},now:function(){return(new Date).getTime()}}),v.ready.promise=function(t){if(!r){r=v.Deferred();if(i.readyState==="complete")setTimeout(v.ready,1);else if(i.addEventListener)i.addEventListener("DOMContentL
                                2024-04-26 04:04:53 UTC16384INData Raw: 61 63 68 28 5b 22 68 72 65 66 22 2c 22 73 72 63 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 6e 5d 3d 76 2e 65 78 74 65 6e 64 28 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 6e 5d 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 32 29 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6e 75 6c 6c 3f 74 3a 72 7d 7d 29 7d 29 2c 76 2e 73 75 70 70 6f 72 74 2e 73 74 79 6c 65 7c 7c 28 76 2e 61 74 74 72 48 6f 6f 6b 73 2e 73 74 79 6c 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 74 7d 2c 73 65 74 3a
                                Data Ascii: ach(["href","src","width","height"],function(e,n){v.attrHooks[n]=v.extend(v.attrHooks[n],{get:function(e){var r=e.getAttribute(n,2);return r===null?t:r}})}),v.support.style||(v.attrHooks.style={get:function(e){return e.style.cssText.toLowerCase()||t},set:
                                2024-04-26 04:04:53 UTC16384INData Raw: 5b 64 5d 3b 64 2b 2b 29 69 66 28 76 28 70 2c 61 2c 66 29 29 7b 6c 2e 70 75 73 68 28 70 29 3b 62 72 65 61 6b 7d 54 26 26 28 62 3d 6b 2c 6e 3d 2b 2b 6f 2e 65 6c 29 7d 72 26 26 28 28 70 3d 21 76 26 26 70 29 26 26 79 2d 2d 2c 75 26 26 78 2e 70 75 73 68 28 70 29 29 7d 79 2b 3d 77 3b 69 66 28 72 26 26 77 21 3d 3d 79 29 7b 66 6f 72 28 64 3d 30 3b 76 3d 74 5b 64 5d 3b 64 2b 2b 29 76 28 78 2c 6d 2c 61 2c 66 29 3b 69 66 28 75 29 7b 69 66 28 79 3e 30 29 77 68 69 6c 65 28 77 2d 2d 29 21 78 5b 77 5d 26 26 21 6d 5b 77 5d 26 26 28 6d 5b 77 5d 3d 45 2e 63 61 6c 6c 28 6c 29 29 3b 6d 3d 6c 74 28 6d 29 7d 53 2e 61 70 70 6c 79 28 6c 2c 6d 29 2c 54 26 26 21 75 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 79 2b 74 2e 6c 65 6e 67 74 68 3e 31 26 26 6e 74 2e 75 6e 69 71 75 65 53 6f
                                Data Ascii: [d];d++)if(v(p,a,f)){l.push(p);break}T&&(b=k,n=++o.el)}r&&((p=!v&&p)&&y--,u&&x.push(p))}y+=w;if(r&&w!==y){for(d=0;v=t[d];d++)v(x,m,a,f);if(u){if(y>0)while(w--)!x[w]&&!m[w]&&(m[w]=E.call(l));m=lt(m)}S.apply(l,m),T&&!u&&m.length>0&&y+t.length>1&&nt.uniqueSo
                                2024-04-26 04:04:53 UTC16384INData Raw: 5d 2c 61 72 65 61 3a 5b 31 2c 22 3c 6d 61 70 3e 22 2c 22 3c 2f 6d 61 70 3e 22 5d 2c 5f 64 65 66 61 75 6c 74 3a 5b 30 2c 22 22 2c 22 22 5d 7d 2c 43 74 3d 6c 74 28 69 29 2c 6b 74 3d 43 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 4e 74 2e 6f 70 74 67 72 6f 75 70 3d 4e 74 2e 6f 70 74 69 6f 6e 2c 4e 74 2e 74 62 6f 64 79 3d 4e 74 2e 74 66 6f 6f 74 3d 4e 74 2e 63 6f 6c 67 72 6f 75 70 3d 4e 74 2e 63 61 70 74 69 6f 6e 3d 4e 74 2e 74 68 65 61 64 2c 4e 74 2e 74 68 3d 4e 74 2e 74 64 2c 76 2e 73 75 70 70 6f 72 74 2e 68 74 6d 6c 53 65 72 69 61 6c 69 7a 65 7c 7c 28 4e 74 2e 5f 64 65 66 61 75 6c 74 3d 5b 31 2c 22 58 3c 64 69 76 3e 22 2c 22 3c 2f 64 69 76 3e 22 5d 29 2c 76 2e 66 6e 2e 65 78 74 65 6e 64
                                Data Ascii: ],area:[1,"<map>","</map>"],_default:[0,"",""]},Ct=lt(i),kt=Ct.appendChild(i.createElement("div"));Nt.optgroup=Nt.option,Nt.tbody=Nt.tfoot=Nt.colgroup=Nt.caption=Nt.thead,Nt.th=Nt.td,v.support.htmlSerialize||(Nt._default=[1,"X<div>","</div>"]),v.fn.extend
                                2024-04-26 04:04:53 UTC11967INData Raw: 70 6f 6e 73 65 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 69 66 28 45 3d 3d 3d 32 29 7b 69 66 28 21 73 29 7b 73 3d 7b 7d 3b 77 68 69 6c 65 28 6e 3d 70 6e 2e 65 78 65 63 28 69 29 29 73 5b 6e 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6e 5b 32 5d 7d 6e 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6e 75 6c 6c 3a 6e 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 7c 7c 28 63 2e 6d 69 6d 65 54 79 70 65 3d 65 29 2c 74 68 69 73 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 53 2c 6f 26 26 6f 2e 61 62 6f 72 74 28 65 29 2c 54 28 30 2c 65 29 2c 74 68
                                Data Ascii: ponseHeader:function(e){var n;if(E===2){if(!s){s={};while(n=pn.exec(i))s[n[1].toLowerCase()]=n[2]}n=s[e.toLowerCase()]}return n===t?null:n},overrideMimeType:function(e){return E||(c.mimeType=e),this},abort:function(e){return e=e||S,o&&o.abort(e),T(0,e),th


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                62192.168.2.44982527.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:52 UTC712OUTGET /module/web/jpage/theme/default/css/jpage.css HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:53 UTC302INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:53 GMT
                                Content-Type: text/css
                                Content-Length: 2111
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"2111-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:53 UTC2111INData Raw: 2e 64 65 66 61 75 6c 74 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 65 66 61 75 6c 74 5f 70 67 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 70 78 3b 0d 0a 09 5f 68 65 69 67 68 74 3a 31 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 65 66 61 75 6c 74 5f 70 67 54 6f 6f 6c 62 61 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 33 30 70 78 3b 0d 0a 09 76 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 44 41 44 41 44 41 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2e 67 69 66 29 3b 0d 0a 09 6d 61
                                Data Ascii: .default_container {position: relative;}.default_pgContainer {min-height:100px;_height:100px;}.default_pgToolbar {height:30px;valign:middle;font-size:12px;border:1px solid #DADADA;background: url(../images/bg.gif);ma


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                63192.168.2.44982627.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:52 UTC685OUTGET /module/jslib/urite/urite.min.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:53 UTC307INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:53 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 1450
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"1450-1689580471000"
                                Last-Modified: Mon, 17 Jul 2023 07:54:31 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:53 UTC1450INData Raw: ef bb bf 2f 2a 21 0d 0a 55 72 69 74 65 2c 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 c3 9c 62 65 72 20 57 72 69 74 65 22 20 6d 6f 64 75 6c 65 2e 0d 0a 43 72 65 61 74 65 64 20 42 79 20 4e 61 6e 61 4c 69 63 68 2e 20 32 30 31 30 2d 30 38 2d 32 30 0d 0a 54 68 69 73 20 6d 6f 64 75 6c 65 20 69 73 20 70 75 62 6c 69 73 68 65 64 20 75 6e 64 65 72 20 57 54 46 50 4c 20 76 32 2e 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 77 20 3d 20 74 68 69 73 2c 20 6e 20 3d 20 77 2e 5f 66 6e 5f 75 72 69 74 65 20 7c 7c 20 27 75 72 69 74 65 27 3b 0d 0a 20 20 20 20 77 5b 6e 5d 20 3f 20 77 5b 6e 5d 28 30 2c 20 31 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 2c 20 64 20 3d 20 64 6f 63
                                Data Ascii: /*!Urite, the so-called "ber Write" module.Created By NanaLich. 2010-08-20This module is published under WTFPL v2.*/!function () { var w = this, n = w._fn_urite || 'urite'; w[n] ? w[n](0, 1) : function () { var u, d = doc


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                64192.168.2.44982927.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:52 UTC682OUTGET /script/0/1708171610342270.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:53 UTC304INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:53 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 15335
                                Connection: close
                                Vary: Accept-Encoding
                                Last-Modified: Thu, 19 Oct 2023 07:16:42 GMT
                                ETag: "6530d7da-3be7"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:53 UTC15335INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 61 73 79 6e 63 20 74 79 70 65 3d 5c 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 27 20 73 72 63 3d 5c 27 2f 2f 67 6f 76 2e 67 6f 76 77 7a 61 2e 63 6e 2f 64 69 73 74 2f 61 72 69 61 2e 6a 73 3f 61 70 70 69 64 3d 36 38 62 37 64 62 33 36 32 34 39 30 30 34 38 34 32 64 65 66 65 61 64 63 37 61 64 34 66 36 36 38 5c 27 20 63 68 61 72 73 65 74 3d 5c 27 75 74 66 2d 38 5c 27 3e 3c 2f 73 63 72 69 70 74 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 2f 6d 6f 64 75 6c 65 2f 6a 73 6c 69 62 2f 67 74 62 2f 6c 61 6e 67 75 61 67 65 2e 6a
                                Data Ascii: document.writeln("<script defer async type=\'text/javascript\' src=\'//gov.govwza.cn/dist/aria.js?appid=68b7db36249004842defeadc7ad4f668\' charset=\'utf-8\'></script>");document.writeln("<script language=\"javascript\" src=\"/module/jslib/gtb/language.j


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                65192.168.2.44982827.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:52 UTC692OUTGET /module/jslib/datepicker/WdatePicker.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:53 UTC307INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:53 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 8477
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"8477-1555150929000"
                                Last-Modified: Sat, 13 Apr 2019 10:22:09 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:53 UTC8477INData Raw: 2f 2a 0d 0a 20 2a 20 4d 79 39 37 20 44 61 74 65 50 69 63 6b 65 72 20 34 2e 37 32 20 52 65 6c 65 61 73 65 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 79 39 37 2e 6e 65 74 2f 64 70 2f 6c 69 63 65 6e 73 65 2e 61 73 70 0d 0a 20 2a 2f 0d 0a 76 61 72 20 24 64 70 2c 57 64 61 74 65 50 69 63 6b 65 72 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 7b 0d 0a 24 77 64 61 74 65 3a 74 72 75 65 2c 0d 0a 24 64 70 50 61 74 68 3a 22 22 2c 0d 0a 24 63 72 6f 73 73 46 72 61 6d 65 3a 74 72 75 65 2c 0d 0a 64 6f 75 62 6c 65 43 61 6c 65 6e 64 61 72 3a 66 61 6c 73 65 2c 0d 0a 65 6e 61 62 6c 65 4b 65 79 62 6f 61 72 64 3a 74 72 75 65 2c 0d 0a 65 6e 61 62 6c 65 49 6e 70 75 74 4d 61 73 6b 3a 74 72 75 65 2c 0d 0a 61 75 74 6f 55 70 64 61 74 65
                                Data Ascii: /* * My97 DatePicker 4.72 Release * License: http://www.my97.net/dp/license.asp */var $dp,WdatePicker;(function(){var _={$wdate:true,$dpPath:"",$crossFrame:true,doubleCalendar:false,enableKeyboard:true,enableInputMask:true,autoUpdate


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                66192.168.2.44982727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:52 UTC697OUTGET /module/jslib/jquery/cookie/jquery.cookie.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:53 UTC305INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:53 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 997
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"997-1555150931000"
                                Last-Modified: Sat, 13 Apr 2019 10:22:11 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:53 UTC997INData Raw: 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 6c 75 65 3d 27 27 3b 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 2d 31 3b 7d 0d 0a 76 61 72 20 65 78 70 69 72 65 73 3d 27 27 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 26 26 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 7c 7c 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 29 7b 76 61 72 20 64 61 74 65 3b 69 66 28 74 79
                                Data Ascii: jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(ty


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                67192.168.2.44983049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:53 UTC568OUTGET /accessiblereading/js/barrierfree.js?_=1714104291909 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://www.jszwfw.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:54 UTC328INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:54 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 266887
                                Connection: close
                                Last-Modified: Fri, 09 Dec 2022 11:32:40 GMT
                                ETag: "63931cd8-41287"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=30080b12e675d3c50633eed20614ab72|1714104294|1714104294;Path=/
                                2024-04-26 04:04:54 UTC16056INData Raw: 2f 2f 40 20 73 6f 75 72 63 65 55 52 4c 3d 62 61 72 72 69 65 72 66 72 65 65 2e 6a 73 0a 2f 2f 56 65 72 73 69 6f 6e ef bc 9a 32 2e 34 2e 31 0a 76 61 72 20 42 61 72 72 69 65 72 46 72 65 65 43 6f 6e 66 69 67 3b 0a 2f 2f 20 e5 85 a8 e5 b1 80 e5 af b9 e8 b1 a1 0a 76 61 72 20 49 4e 53 54 41 4e 43 45 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a e9 85 8d e7 bd ae 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 64 65 63 6c 61 72 65 43 6f 6e 66 69 67 28 29 20 7b 0a 20 20 76 61 72 20 6a 73 50 61 74 68 20 3d 20 24 28 27 23 62 61 72 72 69 65 72 66 72 65 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 0a 20 20 6a 73 50 61 74 68 20 3d 20 6a 73 50 61 74 68 2e 73 75 62 73 74 72 28 30 2c 20 6a 73 50 61
                                Data Ascii: //@ sourceURL=barrierfree.js//Version2.4.1var BarrierFreeConfig;// var INSTANCE = new Object();/*************************/function declareConfig() { var jsPath = $('#barrierfree').attr('src'); jsPath = jsPath.substr(0, jsPa
                                2024-04-26 04:04:55 UTC16384INData Raw: 2c 0a 20 20 22 e4 ba 8c 22 3a 20 22 c3 a8 72 22 2c 0a 20 20 22 e8 b4 b0 22 3a 20 22 c3 a8 72 22 2c 0a 20 20 22 e5 8f 91 22 3a 20 22 66 c4 81 22 2c 0a 20 20 22 e7 bd 9a 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e7 ad 8f 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e4 bc 90 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e4 b9 8f 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e9 98 80 22 3a 20 22 66 c3 a1 22 2c 0a 20 20 22 e6 b3 95 22 3a 20 22 66 c7 8e 22 2c 0a 20 20 22 e7 8f 90 22 3a 20 22 66 c3 a0 22 2c 0a 20 20 22 e8 97 a9 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e5 b8 86 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e7 95 aa 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e7 bf bb 22 3a 20 22 66 c4 81 6e 22 2c 0a 20 20 22 e6 a8 8a 22 3a 20 22 66 c3 a1 6e 22 2c 0a 20 20 22 e7 9f be 22 3a
                                Data Ascii: , "": "r", "": "r", "": "f", "": "f", "": "f", "": "f", "": "f", "": "f", "": "f", "": "f", "": "fn", "": "fn", "": "fn", "": "fn", "": "fn", "":
                                2024-04-26 04:04:55 UTC16384INData Raw: 22 2c 0a 20 20 22 e6 81 8b 22 3a 20 22 6c 69 c3 a0 6e 22 2c 0a 20 20 22 e7 82 bc 22 3a 20 22 6c 69 c3 a0 6e 22 2c 0a 20 20 22 e7 bb 83 22 3a 20 22 6c 69 c3 a0 6e 22 2c 0a 20 20 22 e7 b2 ae 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e5 87 89 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e6 a2 81 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e7 b2 b1 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e8 89 af 22 3a 20 22 6c 69 c3 a1 6e 67 22 2c 0a 20 20 22 e4 b8 a4 22 3a 20 22 6c 69 c7 8e 6e 67 22 2c 0a 20 20 22 e8 be 86 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e9 87 8f 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e6 99 be 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e4 ba ae 22 3a 20 22 6c 69 c3 a0 6e 67 22 2c 0a 20 20 22 e8 b0 85 22 3a
                                Data Ascii: ", "": "lin", "": "lin", "": "lin", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "": "ling", "":
                                2024-04-26 04:04:56 UTC16384INData Raw: e5 9b 9b 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e4 bc ba 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e4 bc bc 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e9 a5 b2 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e5 b7 b3 22 3a 20 22 73 c3 ac 22 2c 0a 20 20 22 e6 9d be 22 3a 20 22 73 c5 8d 6e 67 22 2c 0a 20 20 22 e8 80 b8 22 3a 20 22 73 c7 92 6e 67 22 2c 0a 20 20 22 e6 80 82 22 3a 20 22 73 c7 92 6e 67 22 2c 0a 20 20 22 e9 a2 82 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e9 80 81 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e5 ae 8b 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e8 ae bc 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e8 af b5 22 3a 20 22 73 c3 b2 6e 67 22 2c 0a 20 20 22 e6 90 9c 22 3a 20 22 73 c5 8d 75 22 2c 0a 20 20 22 e8 89 98 22 3a 20 22 73 c5 8d 75 22 2c 0a
                                Data Ascii: ": "s", "": "s", "": "s", "": "s", "": "s", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "sng", "": "su", "": "su",
                                2024-04-26 04:04:56 UTC16384INData Raw: 3a 20 22 7a 68 c3 a0 6f 22 2c 0a 20 20 22 e9 81 ae 22 3a 20 22 7a 68 c4 93 22 2c 0a 20 20 22 e6 8a 98 22 3a 20 22 73 68 c3 a9 22 2c 0a 20 20 22 e5 93 b2 22 3a 20 22 7a 68 c3 a9 22 2c 0a 20 20 22 e8 9b b0 22 3a 20 22 7a 68 c3 a9 22 2c 0a 20 20 22 e8 be 99 22 3a 20 22 7a 68 c3 a9 22 2c 0a 20 20 22 e8 80 85 22 3a 20 22 7a 68 c4 9b 22 2c 0a 20 20 22 e9 94 97 22 3a 20 22 7a 68 c4 9b 22 2c 0a 20 20 22 e8 94 97 22 3a 20 22 7a 68 c3 a8 22 2c 0a 20 20 22 e8 bf 99 22 3a 20 22 7a 68 c3 a8 22 2c 0a 20 20 22 e6 b5 99 22 3a 20 22 7a 68 c3 a8 22 2c 0a 20 20 22 e7 8f 8d 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20 22 e6 96 9f 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20 22 e7 9c 9f 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20 22 e7 94 84 22 3a 20 22 7a 68 c4 93 6e 22 2c 0a 20 20
                                Data Ascii: : "zho", "": "zh", "": "sh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zh", "": "zhn", "": "zhn", "": "zhn", "": "zhn",
                                2024-04-26 04:04:57 UTC16384INData Raw: e7 87 88 e9 9d 88 e7 81 bd e7 87 a6 e7 85 ac e7 88 90 e7 87 89 e7 85 92 e7 86 97 e9 bb 9e e7 85 89 e7 86 be e7 88 8d e7 88 9b e7 83 b4 e7 87 ad e7 85 99 e7 85 a9 e7 87 92 e7 87 81 e7 87 b4 e7 87 99 e7 87 bc e7 86 b1 e7 85 a5 e7 87 9c e7 87 be e7 85 86 e7 b3 8a e6 ba 9c e6 84 9b e7 88 ba e7 89 98 e7 8a 9b e7 89 bd e7 8a a7 e7 8a a2 e5 bc b7 e7 8b 80 e7 8d b7 e7 8d 81 e7 8c b6 e7 8b bd e9 ba 85 e7 8d ae e7 8d b0 e7 8d a8 e7 8b b9 e7 8d 85 e7 8d aa e7 8c 99 e7 8d 84 e7 8c bb e7 8d ab e7 8d b5 e7 8d bc e7 8e 80 e8 b1 ac e8 b2 93 e8 9d 9f e7 8d bb e7 8d ba e7 92 a3 e7 92 b5 e7 91 92 e7 91 aa e7 91 8b e7 92 b0 e7 8f be e7 91 b2 e7 92 bd e7 91 89 e7 8e a8 e7 90 ba e7 93 8f e7 92 ab e7 90 bf e7 92 a1 e7 92 89 e7 91 a3 e7 93 8a e7 91 a4 e7 92 a6 e7 92 bf e7 93 94
                                Data Ascii:
                                2024-04-26 04:04:57 UTC16384INData Raw: 22 20 2f 3e 3c 21 2d 2d 3c 69 6e 70 75 74 20 69 64 3d 5c 22 70 69 6e 79 69 6e 62 75 74 74 6f 6e 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 76 61 6c 75 65 3d 5c 22 e5 bc 80 e5 90 af e6 8b bc e9 9f b3 e5 8a 9f e8 83 bd 5c 22 20 74 69 74 6c 65 3d 5c 22 e5 bc 80 e5 90 af e6 8b bc e9 9f b3 e5 8a 9f e8 83 bd 5c 22 6f 6e 63 6c 69 63 6b 3d 5c 22 74 6f 6f 6c 62 61 72 2e 46 75 6e 63 74 69 6f 6e 2e 74 65 78 74 54 69 70 73 2e 70 69 6e 79 69 6e 43 6f 6e 74 72 6f 6c 28 29 5c 22 20 2f 3e 2d 2d 3e 22 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 63 6f 6f 6b 69 65 4e 61 6d 65 3a 20 22 74 65 78 74 54 69 70 73 22 2c 0a 20 20 20 20 63 6f 6f 6b
                                Data Ascii: " />...<input id=\"pinyinbutton\" type=\"button\" value=\"\" title=\"\"onclick=\"toolbar.Function.textTips.pinyinControl()\" />-->"; } else { return ""; } }, cookieName: "textTips", cook
                                2024-04-26 04:04:57 UTC16384INData Raw: 65 72 54 61 67 73 29 2e 6e 6f 74 28 42 61 72 72 69 65 72 46 72 65 65 43 6f 6e 66 69 67 2e 65 78 63 6c 75 64 65 29 2e 61 74 74 72 28 27 74 61 62 69 6e 64 65 78 27 2c 20 30 29 2e 61 64 64 43 6c 61 73 73 28 27 63 61 6e 52 65 61 64 27 29 3b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 22 61 20 2a 22 29 2e 61 74 74 72 28 27 74 61 62 69 6e 64 65 78 27 2c 27 2d 31 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 63 61 6e 52 65 61 64 27 29 3b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 63 61 6e 52 65 61 64 27 29 2e 68 6f 76 65 72 28 70 6f 69 6e 74 52 65 61 64 2c 20 75 6e 50 6f 69 6e 74 52 65 61 64 29 0a 20 20 20 20 20 20 7d 2c 31 30 30 30 29 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 20 20 65 6e 63 61 70 73 75 6c 61 74 69
                                Data Ascii: erTags).not(BarrierFreeConfig.exclude).attr('tabindex', 0).addClass('canRead'); $(this).find("a *").attr('tabindex','-1').removeClass('canRead'); $(this).find('.canRead').hover(pointRead, unPointRead) },1000) ); } encapsulati
                                2024-04-26 04:04:58 UTC16384INData Raw: a8 e6 89 93 e5 bc 80 e5 a3 b0 e9 9f b3 0a 20 20 20 20 42 61 72 72 69 65 72 46 72 65 65 43 6f 6e 66 69 67 2e 72 65 61 64 65 72 53 65 6e 74 65 6e 63 65 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 20 20 20 20 69 66 20 28 70 6f 69 6e 74 54 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 75 6e 50 6f 69 6e 74 52 65 61 64 28 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 65 78 74 20 21 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 49 4e 53 54 41 4e 43 45 2e 72 65 61 64 4d 6f 64 65 20 3d 3d 20 27 30 27 29 20 7b 2f 2f 27 30 27 e4 bb a3 e8 a1 a8 e6 8c 87 e8 af bb 20 27 31 27 e4 bb a3 e8 a1 a8 e8 bf 9e e8 af bb 0a 20 20 20 20 20 20 20 20 74 65 78 74 20 3d 20 6a 75 64 67 65 54 61 67 28 74 68 69 73 29 3b 0a 20 20
                                Data Ascii: BarrierFreeConfig.readerSentences = new Array(); if (pointTimer) { unPointRead(); } if (typeof text != 'string') { if (INSTANCE.readMode == '0') {//'0' '1' text = judgeTag(this);
                                2024-04-26 04:04:58 UTC16384INData Raw: 33 63 2d 2e 30 37 31 2e 33 37 33 2d 2e 34 39 33 2e 36 38 31 2d 2e 37 35 37 2c 31 2e 30 31 38 43 33 2e 31 33 39 2c 32 36 2e 38 32 31 2c 32 2e 37 32 35 2c 32 36 2e 35 31 32 2c 32 2e 36 35 2c 32 36 2e 31 33 35 5a 6d 2d 2e 38 33 33 2d 35 2e 31 34 32 63 2d 2e 32 36 33 2e 30 31 39 2d 2e 35 2e 34 33 34 2d 2e 37 34 35 2e 36 36 37 2e 32 35 2e 32 36 35 2e 34 35 38 2e 36 38 2e 37 35 39 2e 37 36 61 36 2e 30 33 33 2c 36 2e 30 33 33 2c 30 2c 30 2c 30 2c 31 2e 35 32 37 2e 30 33 35 76 2d 2e 30 30 35 61 37 2e 37 35 35 2c 37 2e 37 35 35 2c 30 2c 30 2c 30 2c 31 2e 36 33 32 2d 2e 30 33 33 2c 31 2c 31 2c 30 2c 30 2c 30 2c 2e 36 35 32 2d 2e 37 31 32 41 2e 39 37 36 2e 39 37 36 2c 30 2c 30 2c 30 2c 34 2e 39 38 37 2c 32 31 71 2d 2e 38 2d 2e 30 36 32 2d 31 2e 36 31 33 2d 2e 30 36
                                Data Ascii: 3c-.071.373-.493.681-.757,1.018C3.139,26.821,2.725,26.512,2.65,26.135Zm-.833-5.142c-.263.019-.5.434-.745.667.25.265.458.68.759.76a6.033,6.033,0,0,0,1.527.035v-.005a7.755,7.755,0,0,0,1.632-.033,1,1,0,0,0,.652-.712A.976.976,0,0,0,4.987,21q-.8-.062-1.613-.06


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                68192.168.2.44983127.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:54 UTC686OUTGET /module/web/jpage/jquery.jpage.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:55 UTC309INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:55 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 33075
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"33075-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:55 UTC16075INData Raw: 2f 2a 2a 0d 0a 20 20 20 2a 20 6a 70 61 67 65 20 66 6f 72 20 20 6a 51 75 65 72 79 e5 88 86 e9 a1 b5 e6 8f 92 e4 bb b6 0d 0a 20 20 20 2a 20 e5 8a 9f e8 83 bd ef bc 9a 0d 0a 20 20 20 2a 20 31 2e e6 8c 87 e5 ae 9a e9 a1 b5 e6 95 b0 e5 86 85 e9 9d 99 e6 80 81 e5 88 86 e9 a1 b5 0d 0a 20 20 20 2a 20 32 2e e8 b6 85 e8 bf 87 e6 8c 87 e5 ae 9a e9 a1 b5 e6 95 b0 e5 90 8e 61 6a 61 78 e8 af b7 e6 b1 82 e4 b8 8b e4 b8 80 e7 bb 84 e9 9d 99 e6 80 81 e5 88 86 e9 a1 b5 0d 0a 20 20 20 2a 20 33 2e e6 94 af e6 8c 81 63 6f 6f 6b 69 65 e8 ae b0 e5 bd 95 e5 bd 93 e5 89 8d e9 a1 b5 e7 a0 81 e5 92 8c e5 88 86 e7 bb 84 e5 a4 a7 e5 b0 8f 0d 0a 20 20 20 2a 20 34 2e e6 94 af e6 8c 81 e6 b5 8f e8 a7 88 e5 99 a8 e5 89 8d e8 bf 9b e5 90 8e e9 80 80 0d 0a 20 20 20 2a 20 35 2e e6 90 9c e7
                                Data Ascii: /** * jpage for jQuery * * 1. * 2.ajax * 3.cookie * 4. * 5.
                                2024-04-26 04:04:55 UTC16384INData Raw: 61 64 64 43 6c 61 73 73 28 27 66 6f 63 75 73 27 29 2e 73 69 62 6c 69 6e 67 73 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 6f 63 75 73 27 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 2f 2a 65 6c 73 65 20 69 66 28 74 68 65 6d 65 4e 61 6d 65 20 3d 3d 20 27 6c 75 63 69 64 69 74 79 5f 45 6e 27 29 7b 0d 0a 09 09 09 09 09 76 61 72 20 65 64 69 74 54 6f 6f 6c 20 3d 20 24 28 74 20 2b 20 22 20 2e 22 2b 20 74 68 65 6d 65 4e 61 6d 65 20 2b 20 27 2d 75 69 2d 70 61 67 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 27 29 3b 0d 0a 09 09 09 09 09 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 75 6c 3e 27 3b 0d 0a 09 09 09 09 09 76 61 72 20 73 74 61 72 74 20 3d 20 63 75 72 72 65 6e 74 50 61 67 65 3b 0d 0a 09 09 09 09 09 69 66 28 74 6f 74 61 6c 50 61 67 65 20 2d 20 73 74 61 72 74 20
                                Data Ascii: addClass('focus').siblings().removeClass('focus');}/*else if(themeName == 'lucidity_En'){var editTool = $(t + " ."+ themeName + '-ui-paging-container');var html = '<ul>';var start = currentPage;if(totalPage - start
                                2024-04-26 04:04:55 UTC616INData Raw: 28 6e 61 6d 65 2c 20 75 72 6c 29 20 7b 0d 0a 09 09 09 75 72 6c 20 3d 20 75 72 6c 20 3f 20 75 72 6c 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 67 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 23 21 7c 26 7c 5c 5c 3f 29 22 20 2b 20 6e 61 6d 65 20 2b 20 22 3d 28 5b 5e 26 5d 2a 29 28 26 7c 24 29 22 29 3b 20 2f 2f e6 9e 84 e9 80 a0 e4 b8 80 e4 b8 aa e5 90 ab e6 9c 89 e7 9b ae e6 a0 87 e5 8f 82 e6 95 b0 e7 9a 84 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e5 af b9 e8 b1 a1 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 75 72 6c 2e 73 75 62 73 74 72 28 31 29 2e 6d 61 74 63 68 28 72 65 67 29 3b 20 20 2f 2f e5 8c b9 e9 85 8d e7 9b ae e6 a0 87 e5 8f 82 e6 95 b0 0d 0a 20 20 20
                                Data Ascii: (name, url) {url = url ? url : location.href; var reg = new RegExp("(#!|&|\\?)" + name + "=([^&]*)(&|$)"); // var r = url.substr(1).match(reg); //


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                69192.168.2.44983227.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:54 UTC682OUTGET /script/0/1708171610341487.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:55 UTC304INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:55 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 16396
                                Connection: close
                                Vary: Accept-Encoding
                                Last-Modified: Mon, 15 Jan 2024 06:15:17 GMT
                                ETag: "65a4cd75-400c"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:55 UTC16080INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 73 74 79 6c 65 20 74 79 70 65 3d 5c 27 74 65 78 74 2f 63 73 73 5c 27 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2f 2a e5 ba 95 e9 83 a8 e5 bc 80 e5 a7 8b 2a 2f 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 66 6f 6f 74 65 72 5f 62 6f 78 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 30 70 78 20 73 6f 6c 69 64 20 23 33 35 35 65 39 32 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 64 65 65 30 65 32 3b 7d 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 66 6f 6f 74 65 72 5f 62 6f 78 5f 74 6f 70 7b 7d 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 66 6f 6f 74 65 72 5f 62 6f 78
                                Data Ascii: document.writeln("<style type=\'text/css\'>");document.writeln("/**/");document.writeln(".footer_box{width: 100%;border-top: 10px solid #355e92;background: #dee0e2;}");document.writeln(".footer_box_top{}");document.writeln(".footer_box
                                2024-04-26 04:04:55 UTC316INData Raw: 20 20 20 20 24 28 22 2e 64 6f 77 6e 5f 73 65 61 72 63 68 22 29 2e 73 74 6f 70 28 74 72 75 65 2c 74 72 75 65 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 6f 76 65 72 5f 63 6f 6e 74 65 6e 74 5f 62 6f 78 22 29 2e 63 73 73 28 7b 22 64 69 73 70 6c 61 79 22 3a 22 6e 6f 6e 65 22 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 75 70 5f 61 72 72 6f 77 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 64 6f 77 6e 5f 73 65 61 72 63 68 22 29 2e 73 74 6f 70 28 74 72 75 65 2c 74 72 75 65 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 6f 76 65 72 5f 63 6f 6e 74 65
                                Data Ascii: $(".down_search").stop(true,true).fadeOut(500); $(".over_content_box").css({"display":"none"}); }) $(".up_arrow").click(function(){ $(".down_search").stop(true,true).fadeOut(500); $(".over_conte


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                70192.168.2.44983327.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:54 UTC673OUTGET /script/web_front.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:55 UTC274INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:55 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 0
                                Connection: close
                                Last-Modified: Tue, 23 Apr 2024 16:21:55 GMT
                                ETag: "6627e023-0"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                71192.168.2.44983427.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:54 UTC682OUTGET /module/jslib/gtb/language.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:04:55 UTC309INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:55 GMT
                                Content-Type: application/javascript;charset=utf-8
                                Content-Length: 19805
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"19805-1693879313000"
                                Last-Modified: Tue, 05 Sep 2023 02:01:53 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:55 UTC16075INData Raw: ef bb bf 0d 0a 2f 2f 20 e7 bd 91 e9 a1 b5 e7 ae 80 e7 b9 81 e4 bd 93 e8 bd ac e6 8d a2 20 20 20 0d 0a 2f 2f 20 e6 9c ac 6a 73 e7 94 a8 e4 ba 8e e5 ae a2 e6 88 b7 e5 9c a8 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e9 80 89 e6 8b a9 e7 b9 81 e4 bd 93 e4 b8 ad e6 96 87 e6 88 96 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 e6 98 be e7 a4 ba ef bc 8c e9 bb 98 e8 ae a4 e6 98 af e6 ad a3 e5 b8 b8 e6 98 be e7 a4 ba ef bc 8c e5 8d b3 e7 ae 80 e7 b9 81 e4 bd 93 e5 90 8c e6 97 b6 e6 98 be e7 a4 ba 20 20 20 0d 0a 2f 2f 20 e5 9c a8 e7 94 a8 e6 88 b7 e7 ac ac e4 b8 80 e6 ac a1 e8 ae bf e9 97 ae e7 bd 91 e9 a1 b5 e6 97 b6 2c e4 bc 9a e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e5 ae a2 e6 88 b7 e7 ab af e8 af ad e8 a8 80 e8 bf 9b e8 a1 8c e6 93 8d e4 bd 9c e5 b9 b6 e6 8f 90 e7 a4 ba 2e e6 ad
                                Data Ascii: // // js // ,.
                                2024-04-26 04:04:55 UTC3730INData Raw: 20 20 20 20 20 4c 61 72 67 65 45 78 70 44 61 74 65 2e 73 65 74 54 69 6d 65 28 4c 61 72 67 65 45 78 70 44 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 65 78 70 69 72 65 73 20 2a 20 31 30 30 30 20 2a 20 33 36 30 30 20 2a 20 32 34 29 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 6e 61 6d 65 20 2b 20 22 3d 22 20 2b 20 65 73 63 61 70 65 28 76 61 6c 75 65 29 20 2b 20 28 28 65 78 70 69 72 65 73 20 3d 3d 20 6e 75 6c 6c 29 20 3f 20 22 3b 70 61 74 68 3d 2f 22 20 3a 20 28 22 3b 20 65 78 70 69 72 65 73 3d 22 20 2b 20 4c 61 72 67 65 45 78 70 44 61 74 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 29 20 2b 20 22 3b 70 61 74 68 3d 2f 22 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28
                                Data Ascii: LargeExpDate.setTime(LargeExpDate.getTime() + (expires * 1000 * 3600 * 24)); } document.cookie = name + "=" + escape(value) + ((expires == null) ? ";path=/" : ("; expires=" + LargeExpDate.toGMTString())) + ";path=/";}function getCookie(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                72192.168.2.44983527.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:56 UTC863OUTGET /JSZWFW-TYYH/head/loginiframe.do HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:57 UTC330INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:56 GMT
                                Content-Type: text/html;charset=UTF-8
                                Content-Length: 1136
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Set-Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; Path=/JSZWFW-TYYH; HttpOnly
                                Content-Language: en-US
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:57 UTC1136INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73
                                Data Ascii: <!doctype html><!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><link rel="stylesheet" type="text/css


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                73192.168.2.44983727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:56 UTC727OUTGET /module/jslib/datepicker/skin/WdatePicker.css HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:57 UTC254INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:57 GMT
                                Content-Type: text/css
                                Content-Length: 158
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"158-1555150929000"
                                Last-Modified: Sat, 13 Apr 2019 10:22:09 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:57 UTC158INData Raw: 2e 57 64 61 74 65 7b 0d 0a 09 62 6f 72 64 65 72 3a 23 39 39 39 20 31 70 78 20 73 6f 6c 69 64 3b 0d 0a 09 68 65 69 67 68 74 3a 32 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 20 75 72 6c 28 64 61 74 65 50 69 63 6b 65 72 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 57 64 61 74 65 46 6d 74 45 72 72 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 0d 0a 09 63 6f 6c 6f 72 3a 72 65 64 3b 0d 0a 7d
                                Data Ascii: .Wdate{border:#999 1px solid;height:20px;background:#fff url(datePicker.gif) no-repeat right;}.WdateFmtErr{font-weight:bold;color:red;}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                74192.168.2.44983927.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:56 UTC762OUTGET /picture/0/2006150017035607253.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:57 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:57 GMT
                                Content-Type: image/png
                                Content-Length: 1372
                                Connection: close
                                Last-Modified: Sun, 14 Jun 2020 16:17:01 GMT
                                ETag: "5ee64d7d-55c"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:57 UTC1372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 13 08 06 00 00 00 9d 92 5d f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                Data Ascii: PNGIHDR]tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                75192.168.2.44984027.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:56 UTC762OUTGET /picture/0/2001131952096142156.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:57 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:57 GMT
                                Content-Type: image/png
                                Content-Length: 2010
                                Connection: close
                                Last-Modified: Mon, 13 Jan 2020 11:52:04 GMT
                                ETag: "5e1c59e4-7da"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:57 UTC2010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 53 00 00 00 2a 08 06 00 00 00 0e 11 b8 c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                Data Ascii: PNGIHDRS*tEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                76192.168.2.44983627.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:56 UTC755OUTGET /images/2670/bt_wz_bule.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:57 UTC249INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:57 GMT
                                Content-Type: image/png
                                Content-Length: 162
                                Connection: close
                                Last-Modified: Thu, 17 Aug 2017 14:28:08 GMT
                                ETag: "5995a7f8-a2"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:57 UTC162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0a 08 06 00 00 00 6b 1b 04 f9 00 00 00 69 49 44 41 54 28 91 63 f8 ff ff 3f 03 2e 6c 1a 37 e9 3f 3e 79 26 06 1c c0 2c 7e f2 7f 64 1a 1b c0 aa 19 a6 e1 d4 c2 5c 46 18 1f 9b 21 18 9a d1 35 c2 68 82 36 9b c5 4f 7e 82 4d 03 94 ff 07 dd 76 c6 ff ff ff e3 74 2a 9a 66 0c 35 4c e8 0a b0 d8 88 53 0c 67 68 13 03 58 d0 05 b0 85 2a ae e8 62 34 8d 9b 84 33 1e 09 01 00 f2 2a 62 5d 90 e3 00 61 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRkiIDAT(c?.l7?>y&,~d\F!5h6O~Mvt*f5LSghX*b43*b]aIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                77192.168.2.44983827.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:56 UTC760OUTGET /images/2737/flower-banner01.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:57 UTC255INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:57 GMT
                                Content-Type: image/png
                                Content-Length: 149851
                                Connection: close
                                Last-Modified: Sat, 08 Jan 2022 14:23:36 GMT
                                ETag: "61d99e68-2495b"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:57 UTC16129INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 00 89 08 02 00 00 00 42 68 b2 d7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                Data Ascii: PNGIHDRBhtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                2024-04-26 04:04:57 UTC16384INData Raw: 63 19 f2 66 12 69 bc 97 d0 37 8a 3c b3 d0 d2 5e 1e aa e6 07 ca 5a 4b 82 5f 80 3c 92 3b 08 37 f6 64 b8 5e c6 f9 36 d3 af 2f 97 33 1b 2c b8 60 6d 7c dc 60 06 a5 45 02 b5 14 6b a8 1a 84 a5 02 88 87 61 6c 9c 0a d9 04 60 ba df 3b c2 b4 0c ef e3 06 ab 3b 69 12 45 d9 91 4c 1a 19 8a df af d0 b4 ec 63 58 0d b1 5b 69 64 72 c6 9e 83 45 e3 c8 69 90 9e a1 46 ea c0 a8 0e a1 70 5c 00 30 3f 8d b3 44 86 21 b7 3d 2e 5c 7c b0 5e 95 0f 8c 0b 8f 28 e1 2d 29 2f 4c 70 73 26 78 e8 50 c2 f1 2d e6 aa 43 2c 4a aa 23 44 61 9f 1b 9f 60 a5 a0 9b b8 9e 5a b1 f9 6c 95 da 9e 5b dd 85 b1 c8 4d 6e cb 38 61 dd f1 4e 34 af ce e7 33 15 05 5f bf 7e a5 07 3d b1 8a 75 a8 41 3f ee 03 5e db 66 57 90 8e 5d 2f b9 31 a6 8b 86 06 88 99 75 3a ed c0 12 69 36 ff 43 03 ac cc db 5d b4 51 40 6c 0d 44 fe 7c
                                Data Ascii: cfi7<^ZK_<;7d^6/3,`m|`Ekal`;;iELcX[idrEiFp\0?D!=.\|^(-)/Lps&xP-C,J#Da`Zl[Mn8aN43_~=uA?^fW]/1u:i6C]Q@lD|
                                2024-04-26 04:04:58 UTC16384INData Raw: 08 b4 11 f1 61 71 94 17 8a 76 6c c4 98 b3 87 5e 94 66 4a 49 ff 72 fd c6 74 1d 6c db 6f b7 db e9 34 a6 83 99 e6 65 3c 9d fc 37 6c 47 cd 0e 48 b5 e5 f1 60 e3 d3 bc b2 76 f7 3c 88 05 54 56 e7 d0 2c 4c ac 22 e5 6e 27 93 62 db cb 4d 80 38 25 6d d9 ee c6 56 b9 1e db a2 ae cf 0f 96 b2 73 62 58 c4 22 13 06 85 9b c9 f0 32 86 56 a2 38 df c2 b5 c9 cf 40 4b 21 72 f1 0f 2c 3c 35 3c 93 d6 15 b9 e2 09 a2 a2 1e d9 9d 48 d5 18 90 a0 0d 9a 74 83 ec 64 be 67 9d f9 c6 bd 6e 4d 8c cd 3e 3b 5b b9 3a a5 69 a2 4e 57 79 2e d3 71 5e 0a 1e cb ba c8 9d 65 6c 56 7b 11 c7 4e 93 05 43 39 6b 99 5d fa e7 da cd 31 8e 71 8c 63 fc d7 86 97 45 71 ac 6a c6 be eb 65 8a ef 1c 65 63 a1 3e 6b b1 4d 2d 0d 4a d8 89 95 5a 3d 78 03 c3 39 33 3d ee e9 e1 77 3d 5f e0 96 81 07 b2 e1 e3 7f 13 0f 5e 67 3b
                                Data Ascii: aqvl^fJIrtlo4e<7lGH`v<TV,L"n'bM8%mVsbX"2V8@K!r,<5<HtdgnM>;[:iNWy.q^elV{NC9k]1qcEqjeec>kM-JZ=x93=w=_^g;
                                2024-04-26 04:04:58 UTC16384INData Raw: 96 b9 47 ef 43 ee 9a f7 a0 79 2c cd 84 19 e8 73 9a 1e ce 7e fe f1 33 4d 29 53 88 e2 e7 35 ba ae 1f af 9f 04 77 76 7e b0 b4 46 94 c0 15 ee 1a 00 e5 11 30 a7 33 f0 c0 cd 2e 51 2b e5 c5 4b f9 a6 35 0c cd d9 d6 f1 64 3e c6 31 8e 61 34 c1 f4 07 03 fa 18 c7 f8 8e 46 d5 e5 33 85 6a b9 97 43 cd a8 8c 62 ce 99 e3 fb ce f0 c2 66 5e 74 d8 01 83 46 c8 11 80 b3 4a 98 80 a0 30 85 87 eb 0c 25 3b 3e 19 ac 7d 32 33 2c a1 6f 14 d8 8e a2 6d fd 32 2f 73 98 c7 f3 d8 f7 7d 0a 8c 04 e9 8b db 4a 56 c2 5a 03 64 27 ad ef f1 29 1c 61 94 b6 89 55 8b 61 f3 be 1c 32 cd af 89 5f 87 ac 26 6b 55 97 4e b5 9e e5 67 e3 0a 9b 98 04 6a db 89 71 49 2c 96 6b 35 e4 aa f6 8a 22 9d 10 95 04 2d 70 9c 84 bc 85 75 d2 2a 40 d8 0f cc 18 7f c3 75 8c df 04 a9 05 49 6c 88 d2 39 b5 8b 56 a5 ac a5 95 2f 0a
                                Data Ascii: GCy,s~3M)S5wv~F03.Q+K5d>1a4F3jCbf^tFJ0%;>}23,om2/s}JVZd')aUa2_&kUNgjqI,k5"-pu*@uIl9V/
                                2024-04-26 04:04:58 UTC16384INData Raw: 99 cb 79 a3 3a 6f 80 d2 e4 db 45 1c 30 59 73 23 aa 06 9a 92 f9 d2 e1 ab 79 1d bf 6c 43 fb 5e 2a 20 9d df fb e4 e4 0a c9 ae 92 e2 9e a1 c6 3d fa ec bf 86 6c 8b c7 60 d2 5a 4a 9d 53 ed 6f a2 fc d5 e8 6f 85 7b 4d cb 3d c5 2b 2d aa 0d 66 3b 4e ad 78 d8 12 87 93 c9 b6 36 b0 4f 4f 8d b4 3a f9 c0 db 39 2d 6a da 85 32 10 8b e4 41 81 29 66 de 29 a5 ef 05 c7 e9 d3 2d 9f 6a 01 6c a3 b7 d3 a7 a5 da a1 d0 e9 77 7c 01 3f 68 1e a2 2f 0e c0 4d c5 76 33 a9 d1 7c 04 8d 97 c9 c2 f4 92 8f db 6d 5e d6 fb ed 4e 19 d9 38 f4 89 4f 87 92 5b 56 c7 e6 84 8d 52 ca 94 a6 e9 01 a2 74 07 0c 77 06 a2 cd 44 63 6e 50 e8 7b e8 4d 72 c6 c8 a0 36 94 37 94 f3 52 a4 19 53 01 e0 cb 33 29 d7 21 92 32 e5 8d 56 1f d3 ae ed 39 65 ed c2 a2 0d 6d 85 2f f4 19 73 8f 38 77 da c6 79 66 26 fb db db 95 6f
                                Data Ascii: y:oE0Ys#ylC^* =l`ZJSoo{M=+-f;Nx6OO:9-j2A)f)-jlw|?h/Mv3|m^N8O[VRtwDcnP{Mr67RS3)!2V9em/s8wyf&o
                                2024-04-26 04:04:58 UTC16384INData Raw: 3d 3e ae 57 30 d7 5a 66 d0 23 f7 e8 5a e9 af f4 a2 2d 8e 4e cc e0 b4 d7 d2 57 ad b6 2e 7b b5 7b ad aa 68 15 44 24 29 32 6a 2d e9 44 14 99 41 34 01 24 25 cc 27 d1 ad 30 dd 9e 86 33 9e b8 32 cb 06 20 38 8b 42 32 c5 8c e1 8f 0d 22 ce a9 d2 ea 29 32 f1 49 15 33 e8 69 c3 c9 2a a8 d6 91 fb 46 57 30 5f 7c 0f 25 11 1c 9e 70 f0 45 df 06 c4 3d 66 c6 89 ca 25 d4 eb 55 94 83 2f 10 cb 75 84 50 c4 d0 7d a5 9f a9 7d cb c6 84 73 fe f3 3d e5 bf e8 e9 84 f4 7c e3 aa b4 ab e0 f1 05 e3 f6 87 e6 e0 31 8e 71 8c ff 7b c3 9b 29 b1 57 52 26 53 05 36 d8 47 b3 6e 32 7b 6b 20 48 43 2b 7b 30 45 d8 4a ad d5 20 20 e9 4c 61 af 0b fa 87 bb 79 58 f8 99 db c2 7c d8 e6 68 b8 8f d8 70 48 ed cf 39 35 32 7e 36 3d d0 67 20 ed 9d eb 0a 79 87 66 13 b8 d3 85 79 5e 86 fe e4 99 07 ba 8a d1 99 6c d4
                                Data Ascii: =>W0Zf#Z-NW.{{hD$)2j-DA4$%'032 8B2")2I3i*FW0_|%pE=f%U/uP}}s=|1q{)WR&S6Gn2{k HC+{0EJ LayX|hpH952~6=g yfy^l
                                2024-04-26 04:04:58 UTC16384INData Raw: 87 71 37 4a 3a 36 2d 6c f3 45 53 fd 12 4b 2b a1 cc e7 1d cf 8e 63 1d eb 20 a0 8f 75 ac ff 18 84 de 6a e7 f6 ff f5 4b f8 e2 9f 88 a7 ca 83 80 7f 31 67 f1 f3 bf c0 1c 40 a5 20 7f ea c5 a9 61 3f f5 49 0e 25 a7 fc 41 10 b2 86 c9 28 d7 c8 c0 b4 e5 ed ed 4d 3b d5 66 05 52 2c 66 33 2e b4 20 15 ed f0 3b bf a3 f5 6a 5b 39 a9 d1 9b 4f 99 9b d6 5c 34 36 fc cd a6 95 16 c6 4a 04 6b 8a a0 92 72 a8 7f 2c 72 ba d3 e9 7e 8b 29 29 84 92 da f3 e5 24 9a 94 11 95 7e f4 02 4b 83 3b 6c 0d 42 78 7e fe 84 c8 0e 28 50 ac f7 af c8 d0 4c cb 7c a8 ea 97 c6 56 a3 8d 19 d9 fd 4f fb 83 5d 92 9a ff de 69 e5 1f 77 8d ab e2 4d dd 47 14 ae 52 62 d0 e9 bc 24 f4 1d 52 f9 68 b5 43 54 09 85 69 f0 0d 6c 72 5a 04 da e8 9f c5 94 17 1b e9 a6 e1 a0 da ea ac 29 6e 84 ed 8d c1 82 f7 ae 4a 50 0b bf 9c
                                Data Ascii: q7J:6-lESK+c ujK1g@ a?I%A(M;fR,f3. ;j[9O\46Jkr,r~))$~K;lBx~(PL|VO]iwMGRb$RhCTilrZ)nJP
                                2024-04-26 04:04:58 UTC16384INData Raw: e3 c7 63 7e 22 e2 7b a7 cb 83 27 8d 37 56 84 44 73 9c a1 bf ef 22 4b 82 50 5a 31 2f 90 9e 94 4e 90 b3 34 6a 21 69 c5 50 ee 39 55 65 7e f0 fe 0c a1 3e b7 73 3b 09 e8 73 3b b7 ff 63 10 5d 10 d4 ef 65 dd 56 b6 71 2e 3b 57 19 74 03 93 95 ea ac ea 0c c1 55 3a cd 9d 5a 56 d1 b1 47 2d 92 06 e7 0e 5a ce 8e b9 29 66 9e d9 29 02 cd 6d c0 82 4d ec 11 a2 99 38 d7 78 d4 48 1f 35 29 cb 63 55 d2 b6 35 97 d8 78 20 66 44 f3 eb 9d 59 d1 25 59 71 6d 22 8c b5 b4 b4 66 d3 02 0d 77 b6 a0 12 4b fb 80 19 56 87 ec e8 6c a0 1b bb 77 70 9c 28 fc 6d 5d 94 d4 18 f5 70 dc d3 41 2a 2b 86 0d 91 27 ea 38 47 50 56 7a 4c 16 12 3a 5a 37 31 9e 48 6c 24 d2 8a 4e 22 88 57 20 1f 3a 96 4f 38 b3 cd 6e 01 e8 59 15 cb c7 93 7d 81 59 3a 41 47 5b 0e b2 f8 08 d7 d3 8e 55 ec 58 85 c5 5f 3c 69 5f 99 d5
                                Data Ascii: c~"{'7VDs"KPZ1/N4j!iP9Ue~>s;s;c]eVq.;WtU:ZVG-Z)f)mM8xH5)cU5x fDY%Yqm"fwKVlwp(m]pA*+'8GPVzL:Z71Hl$N"W :O8nY}Y:AG[UX_<i_
                                2024-04-26 04:04:58 UTC16384INData Raw: d1 fe a1 bd 92 b3 31 73 47 2c bf b2 77 a7 f9 f3 b9 9d db b9 fd d1 36 6f 32 c4 a4 24 a3 cf 4d f5 1a 25 25 7b 50 7a 9d a3 32 cf 2e 1b fc 4a 06 61 24 57 4e 45 8b 62 77 ec fc 06 85 f4 2e 69 de 5b 5c e8 c9 8d f5 11 2b 9d 53 07 8f 90 bb fe f4 c3 69 de 12 c7 a0 b5 58 63 d9 14 f8 f1 fe 71 ff f1 b8 4f 89 87 90 da e4 37 5a 36 37 e4 e8 ba c8 d3 32 bb db 43 17 38 8b 2c 68 46 8b f0 80 eb ba 88 05 44 00 bf 18 ac db 4f 6f b3 32 79 da 20 c6 40 62 1b f6 65 99 d9 6a a0 6d 2e 97 41 b8 5d e4 af f0 58 24 60 b2 02 0d d6 fe c6 cd bb 54 6c d8 22 93 b3 88 ce e5 55 7a 59 56 5a 75 c7 cb 6d 9e 17 d1 8d 8a 9f 9d 58 10 54 cd 4e 1b ba 42 be 43 86 5f 32 61 c9 07 82 4a 15 36 3d 5e ee f7 3b 7d 88 2f 5f de 38 87 8f 8f f9 2e ba 04 20 46 04 21 86 9c 38 e3 99 53 86 17 07 9d 0a fa 8c 7d c7 a0
                                Data Ascii: 1sG,w6o2$M%%{Pz2.Ja$WNEbw.i[\+SiXcqO7Z672C8,hFDOo2y @bejm.A]X$`Tl"UzYVZumXTNBC_2aJ6=^;}/_8. F!8S}
                                2024-04-26 04:04:58 UTC2650INData Raw: 6a b0 a1 9d a4 c6 e1 47 10 ce 97 17 59 e9 98 bc be ea c0 e7 38 af ee 5d d7 9e 67 aa 89 f6 e3 41 20 ac b1 cf 05 f8 b8 a0 0d ec aa 50 20 c8 c1 4e 28 8f ad 93 60 5a 94 90 c8 d6 69 aa 90 cd 57 2d 9b 00 84 01 39 f0 ad 66 78 b9 ee 46 2a b6 72 6a dd 81 68 ee ec 6e b7 37 a9 a5 2e 97 33 a4 c1 cb 08 84 c0 50 90 b6 85 52 64 40 93 20 2a 20 65 d6 e2 f2 76 7f 3d 9d 4f 00 21 c8 93 08 ef 4e 61 09 9e db 53 ad 34 fe c6 39 8f da 96 80 b7 58 13 e1 68 b2 a4 c7 f8 fa 0a 6d f2 fa 9f ff f1 9f 6a 4c 26 b0 22 40 08 bf ca 0e fc f0 c3 5f fa e1 54 8c c5 b4 30 09 bb c1 39 fb 63 a5 fc 99 5e 35 10 18 35 98 53 04 ed de 75 96 e1 31 0c c3 7f fc fb 1f fb be ff f3 9f ff 7c 39 9f ff ed d3 c7 f3 f0 e2 4c 93 2e fb 14 5a b6 f3 91 c9 9d 68 77 e6 bb e0 74 57 93 96 66 64 62 7f 3d f5 fc 8e a0 f7 bf
                                Data Ascii: jGY8]gA P N(`ZiW-9fxF*rjhn7.3PRd@ * ev=O!NaS49XhmjL&"@_T09c^55Su1|9L.ZhwtWfdb=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                78192.168.2.44984136.112.20.1644431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:57 UTC625OUTGET /exposure/jiucuo.js HTTP/1.1
                                Host: zfwzgl.www.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:58 UTC394INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: application/javascript
                                Content-Length: 1476
                                Connection: close
                                Last-Modified: Tue, 29 Nov 2022 13:56:13 GMT
                                Vary: Accept-Encoding
                                ETag: "63860f7d-5c4"
                                Expires: Wed, 01 May 2024 04:04:59 GMT
                                Cache-Control: max-age=432000
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1; mode=block
                                Accept-Ranges: bytes
                                Server: elb
                                2024-04-26 04:04:58 UTC759INData Raw: ef bb bf 2f 2f e5 9c a8 e9 a1 b5 e9 9d a2 e5 a2 9e e5 8a a0 e4 b8 80 e4 b8 aa e6 94 be e7 bd ae e5 9b be e6 a0 87 e7 9a 84 e5 8c ba e5 9d 97 0d 0a 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 5f 73 70 61 6e 5f 6a 69 75 63 75 6f 27 29 29 0d 0a 09 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 73 70 61 6e 20 69 64 3d 27 5f 73 70 61 6e 5f 6a 69 75 63 75 6f 27 3e 3c 2f 73 70 61 6e 3e 22 29 3b 0d 0a 0d 0a 2f 2f e8 8e b7 e5 8f 96 e6 94 be e7 bd ae e5 9b be e6 a0 87 e7 9a 84 e5 8c ba e5 9d 97 0d 0a 76 61 72 20 73 70 61 6e 5f 6d 73 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 5f 73 70 61 6e 5f 6a 69 75 63 75 6f 22 29 3b 0d 0a 0d 0a 2f 2f e8 8e b7 e5 8f 96 e7 ab 99 e7 82 b9 e6
                                Data Ascii: //if(!document.getElementById('_span_jiucuo'))document.write("<span id='_span_jiucuo'></span>");//var span_msg = document.getElementById("_span_jiucuo");//
                                2024-04-26 04:04:58 UTC717INData Raw: 0a 09 75 72 6c 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 3b 0d 0a 09 75 72 6c 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 35 37 42 2f 67 2c 20 27 25 37 42 27 29 3b 0d 0a 09 75 72 6c 20 3d 20 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 25 32 35 37 44 2f 67 2c 20 27 25 37 44 27 29 3b 09 0d 0a 09 2f 2f 20 76 61 72 20 61 72 72 20 3d 20 75 72 6c 2e 73 70 6c 69 74 28 27 3f 27 29 3b 0d 0a 09 2f 2f 20 76 61 72 20 6f 72 69 67 69 6e 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 72 5b 30 5d 20 2b 20 27 3f 27 29 3b 0d 0a 09 2f 2f 20 75 72 6c 20 3d 20 61 72 72 2e 6c 65 6e 67 74 68 20 3e 20 31 20 3f 20 6f 72 69 67 69 6e 20 2b 20 61 72 72 5b 31
                                Data Ascii: url = decodeURIComponent(url);url = encodeURIComponent(url).replace(/%257B/g, '%7B');url = url.replace(/%257D/g, '%7D');// var arr = url.split('?');// var origin = encodeURIComponent(arr[0] + '?');// url = arr.length > 1 ? origin + arr[1


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                79192.168.2.44984327.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:57 UTC786OUTGET /JSZWFW-TYYH/resources/tyyh/yhzx/images/hanweb1.css HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:58 UTC304INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: text/css
                                Content-Length: 28881
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"28881-1702050869000"
                                Last-Modified: Fri, 08 Dec 2023 15:54:29 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:58 UTC16080INData Raw: 2f 2a 20 e9 a1 b9 e7 9b ae e9 83 a8 20 32 30 31 38 2e 31 32 2e 31 38 20 20 20 e7 89 88 e6 9c ac 3a 20 56 32 2e 31 30 2a 2f 0d 0a 2f 2a 20 e6 9b b4 e6 96 b0 e8 af b4 e6 98 8e ef bc 9a 0d 0a 20 20 20 31 2e 20 e4 bf ae e6 94 b9 e6 96 87 e7 ab a0 e9 a1 b5 e5 88 86 e4 ba ab e6 a8 a1 e5 9d 97 e5 9c a8 69 65 38 e4 b8 8b e4 bc 9a e5 87 ba e7 8e b0 e7 99 bd e8 89 b2 e8 83 8c e6 99 af e9 97 ae e9 a2 98 ef bc 9b 0d 0a 20 20 20 32 2e 20 e4 bf ae e6 94 b9 e6 96 87 e7 ab a0 e4 b8 ad e5 88 86 e4 ba ab e5 be ae e4 bf a1 e4 ba 8c e7 bb b4 e7 a0 81 e5 ad 97 e8 b6 85 e5 87 ba e8 be b9 e6 a1 86 ef bc 9b 0d 0a 0d 0a 2a 2f 0d 0a 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
                                Data Ascii: /* 2018.12.18 : V2.10*//* 1. ie8 2. *//***********************************************
                                2024-04-26 04:04:59 UTC12801INData Raw: 73 20 61 6e 64 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 74 68 65 69 72 20 63 6f 6e 74 61 69 6e 65 72 73 0d 0a 20 20 2a 20 34 2e 20 52 65 6d 6f 76 65 20 62 6f 72 64 65 72 20 77 68 65 6e 20 69 6e 73 69 64 65 20 60 61 60 20 65 6c 65 6d 65 6e 74 20 69 6e 20 49 45 20 38 2f 39 2e 0d 0a 20 20 2a 2f 0d 0a 69 6d 67 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 7d 0d 0a 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 0d 0a 0d 0a 2f 2a 20 43 6f 72 72 65 63 74 20 6f 76 65 72 66 6c 6f 77 20 64 69 73 70 6c 61 79 65 64 20 6f 64 64 6c 79 20 69 6e 20 49 45 20 39 2e 20 2a 2f 0d 0a 73 76
                                Data Ascii: s and the bottom of their containers * 4. Remove border when inside `a` element in IE 8/9. */img { box-sizing: border-box; vertical-align: middle; border: 0;}a img{border:0}/* Correct overflow displayed oddly in IE 9. */sv


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                80192.168.2.449842123.6.40.2484431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC566OUTGET /dist/aria.js?appid=68b7db36249004842defeadc7ad4f668 HTTP/1.1
                                Host: gov.govwza.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:58 UTC552INHTTP/1.1 200 OK
                                Last-Modified: Fri, 26 Apr 2024 03:30:07 GMT
                                Content-Type: application/javascript;charset=UTF-8
                                Content-Length: 382832
                                Accept-Ranges: bytes
                                X-NWS-LOG-UUID: 7687065575228763925
                                Connection: close
                                Server: SLT
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                X-Cache-Lookup: Cache Hit
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Cross-Origin-Resource-Policy: cross-origin
                                Access-Control-Allow-Origin: *
                                Cache-Control: max-age=86400
                                2024-04-26 04:04:58 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 61 72 69 61 20 76 34 2e 36 2e 32 39 0a 20 2a 20 28 63 29 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 47 50 4c 33 2e 30 20 6c 69 63 65 6e 73 65 2e 20 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0a 20 2a 20 6c 69 63 65 6e 73 65 2d 63 6e 77 7a 61 2d 63 6e 20 0a 20 2a 20 65 6c 65 61 73 65 20 74 69 6d 65 20 3a 20 46 72 69 20 41 70 72 20 32 36 20 32 30 32 34 20 31 31 3a 32 37 3a 30 33 20 47 4d 54 2b 30 38 30 30 20 28 e4 b8 ad e5 9b bd e6 a0 87 e5 87 86 e6 97 b6 e9 97 b4 29 0a 20 2a 2f 0a 76 61 72 20 6d 61 69 6e 76 65 72 73 69 6f 6e 3d 34 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61
                                Data Ascii: /*! * aria v4.6.29 * (c) Licensed under the GPL3.0 license. * Copyright 2022 All Rights Reserved * license-cnwza-cn * elease time : Fri Apr 26 2024 11:27:03 GMT+0800 () */var mainversion=4;!function(n){var r={};function i(e){va
                                2024-04-26 04:04:58 UTC16384INData Raw: 6e 64 6f 77 2e 61 72 69 61 46 6f 72 63 65 4f 6c 64 66 69 78 65 64 7c 7c 61 2e 67 65 74 28 6c 2e 73 65 74 74 69 6e 67 73 2e 75 73 65 4f 6c 64 46 69 78 65 64 29 7d 2c 67 65 74 20 6f 6c 64 46 69 78 65 64 43 73 73 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6c 2e 73 65 74 74 69 6e 67 73 2e 6f 6c 64 46 69 78 65 64 43 73 73 29 7d 2c 67 65 74 20 67 6f 6c 61 62 53 6b 69 70 53 63 61 6c 65 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6c 2e 73 65 74 74 69 6e 67 73 2e 67 6f 6c 61 62 53 6b 69 70 53 63 61 6c 65 29 7d 2c 67 65 74 20 67 6f 6c 61 62 52 65 70 6c 61 63 65 42 67 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6c 2e 73 65 74 74 69 6e 67 73 2e 67 6f 6c 61 62 52 65 70 6c 61 63 65 42 67 29 7d 2c 67 65 74 20 67 6f 6c 61 62 53 6b 69 70 41 6c 6c 28 29 7b 72
                                Data Ascii: ndow.ariaForceOldfixed||a.get(l.settings.useOldFixed)},get oldFixedCss(){return a.get(l.settings.oldFixedCss)},get golabSkipScale(){return a.get(l.settings.golabSkipScale)},get golabReplaceBg(){return a.get(l.settings.golabReplaceBg)},get golabSkipAll(){r
                                2024-04-26 04:04:58 UTC16384INData Raw: 6b 69 65 28 77 69 6e 64 6f 77 2e 61 72 69 61 53 64 6b 4e 61 6d 65 2b 22 73 68 6f 77 65 64 56 6f 69 63 65 54 69 70 22 2c 65 29 7d 2c 63 6c 65 61 72 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 64 65 76 61 72 65 43 6f 6f 6b 69 65 28 77 69 6e 64 6f 77 2e 61 72 69 61 53 64 6b 4e 61 6d 65 2b 22 53 74 61 74 75 73 22 29 2c 72 2e 64 65 76 61 72 65 43 6f 6f 6b 69 65 28 77 69 6e 64 6f 77 2e 61 72 69 61 53 64 6b 4e 61 6d 65 2b 22 42 69 67 73 72 63 22 29 2c 72 2e 64 65 76 61 72 65 43 6f 6f 6b 69 65 28 77 69 6e 64 6f 77 2e 61 72 69 61 53 64 6b 4e 61 6d 65 2b 22 52 65 61 64 74 79 70 65 22 29 2c 72 2e 64 65 76 61 72 65 43 6f 6f 6b 69 65 28 77 69 6e 64 6f 77 2e 61 72 69 61 53 64 6b 4e 61 6d 65 2b 22 46 69 78 65 64 22 29 2c 72 2e 64 65 76 61 72 65 43 6f 6f 6b 69 65
                                Data Ascii: kie(window.ariaSdkName+"showedVoiceTip",e)},clearAll:function(){r.devareCookie(window.ariaSdkName+"Status"),r.devareCookie(window.ariaSdkName+"Bigsrc"),r.devareCookie(window.ariaSdkName+"Readtype"),r.devareCookie(window.ariaSdkName+"Fixed"),r.devareCookie
                                2024-04-26 04:04:59 UTC16384INData Raw: 63 61 6c 53 74 6f 72 61 67 65 22 29 29 3b 28 6e 65 77 20 6e 29 2e 69 6e 69 74 28 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 33 29 2c 73 3d 7b 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 2f 3f 7c 26 29 22 2b 65 2b 22 3d 28 5b 5e 26 5d 2a 29 28 2f 73 7c 26 7c 24 29 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 3f 52 65 67 45 78 70 2e 24 32 3a 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 72 69 61 53 64 6b 4e 61 6d
                                Data Ascii: calStorage"));(new n).init("sessionStorage");e.exports=r},function(e,t,n){var o=n(3),s={val:function(e,t){return t=t||location.search.substring(1),new RegExp("(^|/?|&)"+e+"=([^&]*)(/s|&|$)","i").test(t)?RegExp.$2:""}};function c(){return window.ariaSdkNam
                                2024-04-26 04:04:59 UTC16384INData Raw: 46 69 78 65 64 49 6e 4d 6f 62 69 6c 65 29 26 26 22 22 21 3d 74 26 26 28 72 3d 32 36 2a 28 65 3d 70 2e 66 6f 6e 74 53 63 61 6c 65 28 29 2a 68 2e 67 65 74 44 70 72 53 63 61 6c 65 28 29 29 2c 6e 3d 28 6e 3d 28 6e 3d 28 6e 2b 3d 22 62 6f 64 79 2e 75 73 65 4f 6c 64 46 69 78 65 64 20 2a 3a 6e 6f 74 28 2e 73 6b 69 70 41 75 74 6f 46 69 78 29 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 22 29 2b 54 28 22 61 72 69 61 66 6f 6e 74 74 69 74 6c 65 22 29 2b 22 2c 62 6f 64 79 2e 55 73 65 49 6e 4d 6f 62 69 6c 65 20 68 33 2c 62 6f 64 79 2e 55 73 65 49 6e 4d 6f 62 69 6c 65 20 68 34 2c 62 6f 64 79 2e 55 73 65 49 6e 4d 6f 62 69 6c 65 20 68 35 2c 62 6f 64 79 2e 55 73 65 49 6e 4d 6f 62 69 6c 65 20 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69
                                Data Ascii: FixedInMobile)&&""!=t&&(r=26*(e=p.fontScale()*h.getDprScale()),n=(n=(n=(n+="body.useOldFixed *:not(.skipAutoFix) {font-size:1em !important;}")+T("ariafonttitle")+",body.UseInMobile h3,body.UseInMobile h4,body.UseInMobile h5,body.UseInMobile .title{font-si
                                2024-04-26 04:04:59 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 74 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 65 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 33 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 72 28 65 29 29 28 30 3d 3d 3d 74 3f 30 3a 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75
                                Data Ascii: =function(e,t){return{value:e,done:t}}},function(e,t,n){"use strict";var r={};r[n(7)("toStringTag")]="z",e.exports="[object z]"===String(r)},function(e,t,n){"use strict";var r=n(234);e.exports=function(e,t){return new(r(e))(0===t?0:t)}},function(e,t,n){"u
                                2024-04-26 04:04:59 UTC16384INData Raw: 6d 41 70 70 29 74 72 79 7b 62 28 29 7d 63 61 74 63 68 28 6b 29 7b 7d 7d 65 6c 73 65 20 72 3d 64 2e 67 65 74 54 68 65 6d 65 28 29 2c 6c 2e 63 72 65 61 74 65 53 74 61 74 69 63 53 74 79 6c 65 4f 76 65 72 72 69 64 65 73 28 72 2c 64 6f 63 75 6d 65 6e 74 29 2c 69 2e 67 65 74 41 6c 6c 28 64 6f 63 75 6d 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 63 72 65 61 74 65 53 74 61 74 69 63 53 74 79 6c 65 4f 76 65 72 72 69 64 65 73 28 72 2c 65 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2e 61 64 64 65 64 4e 6f 64 65 73 2c 30 2c 65 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 2c 65 3d
                                Data Ascii: mApp)try{b()}catch(k){}}else r=d.getTheme(),l.createStaticStyleOverrides(r,document),i.getAll(document,function(e){l.createStaticStyleOverrides(r,e)});function p(e){e.some(function(e){var t=Array.prototype.slice.call(e.addedNodes,0,e.addedNodes.length),e=
                                2024-04-26 04:04:59 UTC16384INData Raw: 6f 74 6f 74 79 70 65 3d 4f 2c 6e 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 21 30 2c 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 30 7d 2c 7b 52 65 71 75 65 73 74 3a 64 7d 29 29 2c 42 2e 65 78 70 6f 72 74 73 3d 7b 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 77 2c 67 65 74 53 74 61 74 65 3a 43 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 6e 28 36 29 2c 72 3d 6e 28 31 29 2c 69 3d 6e 28 32 29 2c 6c 3d 6e 28 32 35 29 2c 64 3d 6e 28 37 34 29 2c 66 3d 6e 28 32 37 29 2c 70 3d 69 28 6e 28 38 37 29 2e 66 29 2c 68 3d 69 28 5b 5d 2e 70 75 73 68 29 2c 67 3d 75 26 26 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65
                                Data Ascii: ototype=O,n({global:!0,constructor:!0,dontCallGetSet:!0,forced:!0},{Request:d})),B.exports={URLSearchParams:w,getState:C}},function(e,t,n){"use strict";var u=n(6),r=n(1),i=n(2),l=n(25),d=n(74),f=n(27),p=i(n(87).f),h=i([].push),g=u&&r(function(){var e=Obje
                                2024-04-26 04:04:59 UTC16384INData Raw: 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 65 61 64 22 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 5d 22 29 3b 74 7c 7c 28 28 74 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 74 74 70 2d 65 71 75 69 76 22 2c 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 29 2c 65 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e
                                Data Ascii: =1.0,maximum-scale=1.0,user-scalable=no")}}}function i(e){var t=e.querySelector("head").querySelector("[http-equiv='X-UA-Compatible']");t||((t=e.createElement("meta")).setAttribute("http-equiv","X-UA-Compatible"),e.head.appendChild(t)),t.setAttribute("con
                                2024-04-26 04:04:59 UTC16384INData Raw: 28 74 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 5b 30 5d 2c 74 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 5b 30 5d 2c 74 5b 31 5d 2c 74 5b 32 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 5b 30 5d 2c 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b 33 5d 29 7d 76 61 72 20 72 3d 5b 6e 75 6c 6c 5d 3b 72 65 74 75 72 6e 20 6f 28 70 2c 72 2c 74 29 2c 6e 65 77 28 6f 28 61 2c 65 2c 72 29 29 7d 72 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 6c 28 75 28 72 29 3f 72 3a 66 29 2c 72 3d 6f 28 65 2c 6e 2c 74 29 3b 72 65 74 75 72 6e 20 75 28 72 29 3f 72 3a 6e 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 30
                                Data Ascii: (t[0]);case 2:return new e(t[0],t[1]);case 3:return new e(t[0],t[1],t[2]);case 4:return new e(t[0],t[1],t[2],t[3])}var r=[null];return o(p,r,t),new(o(a,e,r))}r=n.prototype,n=l(u(r)?r:f),r=o(e,n,t);return u(r)?r:n}})},function(e,t,n){"use strict";var r=n(0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                81192.168.2.44984627.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC785OUTGET /JSZWFW-TYYH/resources/tyyh/yhzx/images/index1.css HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC302INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: text/css
                                Content-Length: 1445
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"1445-1702050869000"
                                Last-Modified: Fri, 08 Dec 2023 15:54:29 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC1445INData Raw: 2a 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 65 66 74 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 69 67 68 74 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0d 0a 20 20 20 20 7a 6f 6f 6d 3a 20 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 30 32 30 22 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a
                                Data Ascii: * { margin: 0px; padding: 0px;}.left { float: left;}.right { float: right;}img { border: none;}.clearfix { zoom: 1;}.clearfix:after { content: "020"; height: 0px; display: block;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                82192.168.2.449849119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC493OUTGET /images/2670/bt_wz_bule.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC249INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: image/png
                                Content-Length: 162
                                Connection: close
                                Last-Modified: Thu, 17 Aug 2017 14:28:08 GMT
                                ETag: "5995a7f8-a2"
                                Accept-Ranges: bytes
                                X-Via-JSL: 321eca8,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0a 08 06 00 00 00 6b 1b 04 f9 00 00 00 69 49 44 41 54 28 91 63 f8 ff ff 3f 03 2e 6c 1a 37 e9 3f 3e 79 26 06 1c c0 2c 7e f2 7f 64 1a 1b c0 aa 19 a6 e1 d4 c2 5c 46 18 1f 9b 21 18 9a d1 35 c2 68 82 36 9b c5 4f 7e 82 4d 03 94 ff 07 dd 76 c6 ff ff ff e3 74 2a 9a 66 0c 35 4c e8 0a b0 d8 88 53 0c 67 68 13 03 58 d0 05 b0 85 2a ae e8 62 34 8d 9b 84 33 1e 09 01 00 f2 2a 62 5d 90 e3 00 61 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRkiIDAT(c?.l7?>y&,~d\F!5h6O~Mvt*f5LSghX*b43*b]aIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                83192.168.2.44984527.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC893OUTGET /module/visitcount/visit.jsp?type=2&i_webid=1&i_columnid=83435 HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC311INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Set-Cookie: JSESSIONID=828DBD6F0DEFEB2B947231DCF964CD11; Path=/jcms_public; HttpOnly
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC236INData Raw: 65 31 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 2f 76 63 2f 76 63 2f 69 6e 74 65 72 66 61 63 65 2f 76 69 73 69 74 2e 6a 73 70 3f 74 79 70 65 3d 32 26 69 5f 77 65 62 69 64 3d 31 26 69 5f 63 6f 6c 75 6d 6e 69 64 3d 38 33 34 33 35 26 69 5f 61 72 74 69 63 6c 65 69 64 3d 30 26 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 2f 63 6f 6c 2f 63 6f 6c 38 33 34 33 35 2f 69 6e 64 65 78 2e 68 74 6d 6c 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: e1<script>window.location.replace('http://www.jiangsu.gov.cn/vc/vc/interface/visit.jsp?type=2&i_webid=1&i_columnid=83435&i_articleid=0&url=http://www.jiangsu.gov.cn/col/col83435/index.html');</script>0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                84192.168.2.44984727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC762OUTGET /picture/0/2006150017035743772.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: image/png
                                Content-Length: 1423
                                Connection: close
                                Last-Modified: Sun, 14 Jun 2020 16:17:01 GMT
                                ETag: "5ee64d7d-58f"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC1423INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 13 08 06 00 00 00 9d 92 5d f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                Data Ascii: PNGIHDR]tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                85192.168.2.449848119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC500OUTGET /picture/0/2001131952096142156.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: image/png
                                Content-Length: 2010
                                Connection: close
                                Last-Modified: Mon, 13 Jan 2020 11:52:04 GMT
                                ETag: "5e1c59e4-7da"
                                Accept-Ranges: bytes
                                X-Via-JSL: f12c59e,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC2010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 53 00 00 00 2a 08 06 00 00 00 0e 11 b8 c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                Data Ascii: PNGIHDRS*tEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                86192.168.2.44985027.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC763OUTGET /picture/90/1708241708079061604.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC250INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: image/png
                                Content-Length: 832
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:52 GMT
                                ETag: "5c17915c-340"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC832INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0e 08 03 00 00 00 15 04 bc 85 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 11 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTE


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                87192.168.2.449851119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC500OUTGET /picture/0/2006150017035607253.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:04:59 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:04:58 GMT
                                Content-Type: image/png
                                Content-Length: 1372
                                Connection: close
                                Last-Modified: Sun, 14 Jun 2020 16:17:01 GMT
                                ETag: "5ee64d7d-55c"
                                Accept-Ranges: bytes
                                X-Via-JSL: 4d68c14,-
                                X-Cache: bypass
                                2024-04-26 04:04:59 UTC1372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 13 08 06 00 00 00 9d 92 5d f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                Data Ascii: PNGIHDR]tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                88192.168.2.44985336.112.20.1644431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:58 UTC618OUTGET /exposure/images/jiucuo.png?v=3200000084 HTTP/1.1
                                Host: zfwzgl.www.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:04:59 UTC358INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 3998
                                Connection: close
                                Last-Modified: Tue, 10 Nov 2020 03:08:20 GMT
                                ETag: "5faa0424-f9e"
                                Expires: Wed, 01 May 2024 04:04:39 GMT
                                Cache-Control: max-age=432000
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1; mode=block
                                Accept-Ranges: bytes
                                Server: elb
                                2024-04-26 04:04:59 UTC795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 37 08 06 00 00 00 ed da 7f c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDRn7tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                2024-04-26 04:04:59 UTC1153INData Raw: 33 33 45 31 37 34 45 45 36 31 31 38 41 36 45 39 32 44 41 34 31 30 34 30 31 36 36 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 34 38 30 35 33 33 45 31 37 34 45 45 36 31 31 38 41 36 45 39 32 44 41 34 31 30 34 30 31 36 36 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 29 12 d4 8e 00 00 0b ce 49 44 41 54 78 da ec 5c 09 54 14 47 1a fe b9 04 94 5b 14 01 8f 28 c8 61 02 28 04 54 e4 50 e2 b1 1e ef c5 b8 02 06 b3 bb 6e 16 d7 75 51 89 26 d9 dd 6c 02 d9 68 12 45 a3 f8 1e ba ba de d1 bc 15 81 98 63 0f e5 05 22 a8 10 2f ee 98 20 97 41 40 06 10 45 50 51 0e 7b eb 2f a8 d9 9e 99 66
                                Data Ascii: 33E174EE6118A6E92DA41040166" stRef:documentID="xmp.did:F480533E174EE6118A6E92DA41040166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)IDATx\TG[(a(TPnuQ&lhEc"/ A@EPQ{/f
                                2024-04-26 04:04:59 UTC1153INData Raw: e4 e4 e4 c8 b8 cb be 1a 91 9f ce 5c 1f 2b 87 e4 b1 df 85 88 63 1d 8a 4f ac 2a f7 d4 a9 ab f4 38 7a 04 ec 97 be 0c 1d f5 f5 50 10 3a 1b ea 92 f6 00 3c 7d 0a 0e 2b a3 c0 eb eb af 20 f0 76 2d 84 76 3c 86 c0 ba 1a 7a ed 10 f5 2a 70 5d 5d 50 b3 2b 11 0a 42 42 69 b4 a9 29 c2 c3 c3 e1 e4 c9 93 b0 6a d5 2a ea fa 8e 1d 3b 06 a4 81 04 5d 56 71 71 31 3d 46 47 47 53 b7 85 78 f8 f0 21 24 25 25 d1 34 3c 57 17 09 09 09 f4 68 6d 6d 4d 8f 69 69 69 7d e6 f5 f4 f4 84 92 92 12 ea 06 f1 fe a4 73 c9 44 a0 18 d0 b0 6b f6 ac 3a 73 95 df ff 7c 39 cd db f5 f0 21 97 37 7d 06 4d bb e4 ea c6 b5 15 14 2a ed 36 ad d7 f2 b8 4b 2e 93 69 fe bc c0 59 5c f7 93 27 1a 29 4e be 47 2b eb b9 ac 1c 06 25 7c 55 60 cf c7 b2 a8 22 55 14 c7 dc 1e 73 b7 78 44 57 c9 54 c7 d4 28 0f cc c7 02 18 54 7d 5f
                                Data Ascii: \+cO*8zP:<}+ v-v<z*p]]P+BBi)j*;]Vqq1=FGGSx!$%%4<WhmmMiii}sDk:s|9!7}M*6K.iY\')NG+%|U`"UsxDWT(T}_
                                2024-04-26 04:05:00 UTC897INData Raw: 33 73 76 82 5b 49 7b a0 38 7a 35 74 29 59 97 ab 8c 7b 5f 61 be 89 f5 61 1d f2 e7 7a ef 2a f9 c0 3d 24 ce 31 31 74 2b 7a 7f 68 39 97 05 c6 76 b6 60 e1 e3 03 44 a5 94 34 06 a7 df ae 06 b7 7d 7f c5 ed 4f 5a 7d 61 7c a7 a9 85 f9 60 c3 db 4d 85 69 1e 67 fe 05 f6 41 41 94 38 db b9 73 61 e2 6f 5e 57 28 2b 49 4f 87 d2 85 8b ff fb c5 c7 cd 4d 4a bc 10 1c de 7b 17 3c b5 3f 76 eb 76 27 b3 cd ec 50 3a bf b3 0e 0e 86 e1 6e 93 c1 d8 d6 16 3a c8 18 f7 b8 ea 26 9d ff dd 3b 77 0e ee 65 64 c2 a8 65 af c0 f3 69 a9 54 61 a8 b4 db 07 0e ea 84 bc 1c 8f 29 32 0d 8c 8d 3e ab f4 07 e9 7b ba 9e 4a 06 1b 3f 5f a8 39 f6 29 4d b3 f4 f2 82 b1 64 8c 96 4e 5b aa aa a0 68 d1 12 98 40 82 30 7e 3a ed 80 c5 c5 50 38 d5 97 6e 31 e4 9f eb 72 8c d3 d9 c6 49 9c 26 a0 f5 87 a6 d3 5f c0 ed fd 7f
                                Data Ascii: 3sv[I{8z5t)Y{_aaz*=$11t+zh9v`D4}OZ}a|`MigAA8sao^W(+IOMJ{<?vv'P:n:&;wedeiTa)2>{J?_9)MdN[h@0~:P8n1rI&_


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                89192.168.2.44985527.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:59 UTC762OUTGET /picture/0/2006150017035434137.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 1273
                                Connection: close
                                Last-Modified: Sun, 14 Jun 2020 16:17:01 GMT
                                ETag: "5ee64d7d-4f9"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC1273INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 14 08 06 00 00 00 56 32 b7 2f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                Data Ascii: PNGIHDRV2/tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                90192.168.2.449856119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:04:59 UTC498OUTGET /images/2737/flower-banner01.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC255INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 149851
                                Connection: close
                                Last-Modified: Sat, 08 Jan 2022 14:23:36 GMT
                                ETag: "61d99e68-2495b"
                                Accept-Ranges: bytes
                                X-Via-JSL: 4d68c14,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC16129INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 00 89 08 02 00 00 00 42 68 b2 d7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                Data Ascii: PNGIHDRBhtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                2024-04-26 04:05:00 UTC16384INData Raw: 63 19 f2 66 12 69 bc 97 d0 37 8a 3c b3 d0 d2 5e 1e aa e6 07 ca 5a 4b 82 5f 80 3c 92 3b 08 37 f6 64 b8 5e c6 f9 36 d3 af 2f 97 33 1b 2c b8 60 6d 7c dc 60 06 a5 45 02 b5 14 6b a8 1a 84 a5 02 88 87 61 6c 9c 0a d9 04 60 ba df 3b c2 b4 0c ef e3 06 ab 3b 69 12 45 d9 91 4c 1a 19 8a df af d0 b4 ec 63 58 0d b1 5b 69 64 72 c6 9e 83 45 e3 c8 69 90 9e a1 46 ea c0 a8 0e a1 70 5c 00 30 3f 8d b3 44 86 21 b7 3d 2e 5c 7c b0 5e 95 0f 8c 0b 8f 28 e1 2d 29 2f 4c 70 73 26 78 e8 50 c2 f1 2d e6 aa 43 2c 4a aa 23 44 61 9f 1b 9f 60 a5 a0 9b b8 9e 5a b1 f9 6c 95 da 9e 5b dd 85 b1 c8 4d 6e cb 38 61 dd f1 4e 34 af ce e7 33 15 05 5f bf 7e a5 07 3d b1 8a 75 a8 41 3f ee 03 5e db 66 57 90 8e 5d 2f b9 31 a6 8b 86 06 88 99 75 3a ed c0 12 69 36 ff 43 03 ac cc db 5d b4 51 40 6c 0d 44 fe 7c
                                Data Ascii: cfi7<^ZK_<;7d^6/3,`m|`Ekal`;;iELcX[idrEiFp\0?D!=.\|^(-)/Lps&xP-C,J#Da`Zl[Mn8aN43_~=uA?^fW]/1u:i6C]Q@lD|
                                2024-04-26 04:05:00 UTC16384INData Raw: 08 b4 11 f1 61 71 94 17 8a 76 6c c4 98 b3 87 5e 94 66 4a 49 ff 72 fd c6 74 1d 6c db 6f b7 db e9 34 a6 83 99 e6 65 3c 9d fc 37 6c 47 cd 0e 48 b5 e5 f1 60 e3 d3 bc b2 76 f7 3c 88 05 54 56 e7 d0 2c 4c ac 22 e5 6e 27 93 62 db cb 4d 80 38 25 6d d9 ee c6 56 b9 1e db a2 ae cf 0f 96 b2 73 62 58 c4 22 13 06 85 9b c9 f0 32 86 56 a2 38 df c2 b5 c9 cf 40 4b 21 72 f1 0f 2c 3c 35 3c 93 d6 15 b9 e2 09 a2 a2 1e d9 9d 48 d5 18 90 a0 0d 9a 74 83 ec 64 be 67 9d f9 c6 bd 6e 4d 8c cd 3e 3b 5b b9 3a a5 69 a2 4e 57 79 2e d3 71 5e 0a 1e cb ba c8 9d 65 6c 56 7b 11 c7 4e 93 05 43 39 6b 99 5d fa e7 da cd 31 8e 71 8c 63 fc d7 86 97 45 71 ac 6a c6 be eb 65 8a ef 1c 65 63 a1 3e 6b b1 4d 2d 0d 4a d8 89 95 5a 3d 78 03 c3 39 33 3d ee e9 e1 77 3d 5f e0 96 81 07 b2 e1 e3 7f 13 0f 5e 67 3b
                                Data Ascii: aqvl^fJIrtlo4e<7lGH`v<TV,L"n'bM8%mVsbX"2V8@K!r,<5<HtdgnM>;[:iNWy.q^elV{NC9k]1qcEqjeec>kM-JZ=x93=w=_^g;
                                2024-04-26 04:05:01 UTC16384INData Raw: 96 b9 47 ef 43 ee 9a f7 a0 79 2c cd 84 19 e8 73 9a 1e ce 7e fe f1 33 4d 29 53 88 e2 e7 35 ba ae 1f af 9f 04 77 76 7e b0 b4 46 94 c0 15 ee 1a 00 e5 11 30 a7 33 f0 c0 cd 2e 51 2b e5 c5 4b f9 a6 35 0c cd d9 d6 f1 64 3e c6 31 8e 61 34 c1 f4 07 03 fa 18 c7 f8 8e 46 d5 e5 33 85 6a b9 97 43 cd a8 8c 62 ce 99 e3 fb ce f0 c2 66 5e 74 d8 01 83 46 c8 11 80 b3 4a 98 80 a0 30 85 87 eb 0c 25 3b 3e 19 ac 7d 32 33 2c a1 6f 14 d8 8e a2 6d fd 32 2f 73 98 c7 f3 d8 f7 7d 0a 8c 04 e9 8b db 4a 56 c2 5a 03 64 27 ad ef f1 29 1c 61 94 b6 89 55 8b 61 f3 be 1c 32 cd af 89 5f 87 ac 26 6b 55 97 4e b5 9e e5 67 e3 0a 9b 98 04 6a db 89 71 49 2c 96 6b 35 e4 aa f6 8a 22 9d 10 95 04 2d 70 9c 84 bc 85 75 d2 2a 40 d8 0f cc 18 7f c3 75 8c df 04 a9 05 49 6c 88 d2 39 b5 8b 56 a5 ac a5 95 2f 0a
                                Data Ascii: GCy,s~3M)S5wv~F03.Q+K5d>1a4F3jCbf^tFJ0%;>}23,om2/s}JVZd')aUa2_&kUNgjqI,k5"-pu*@uIl9V/
                                2024-04-26 04:05:01 UTC16384INData Raw: 99 cb 79 a3 3a 6f 80 d2 e4 db 45 1c 30 59 73 23 aa 06 9a 92 f9 d2 e1 ab 79 1d bf 6c 43 fb 5e 2a 20 9d df fb e4 e4 0a c9 ae 92 e2 9e a1 c6 3d fa ec bf 86 6c 8b c7 60 d2 5a 4a 9d 53 ed 6f a2 fc d5 e8 6f 85 7b 4d cb 3d c5 2b 2d aa 0d 66 3b 4e ad 78 d8 12 87 93 c9 b6 36 b0 4f 4f 8d b4 3a f9 c0 db 39 2d 6a da 85 32 10 8b e4 41 81 29 66 de 29 a5 ef 05 c7 e9 d3 2d 9f 6a 01 6c a3 b7 d3 a7 a5 da a1 d0 e9 77 7c 01 3f 68 1e a2 2f 0e c0 4d c5 76 33 a9 d1 7c 04 8d 97 c9 c2 f4 92 8f db 6d 5e d6 fb ed 4e 19 d9 38 f4 89 4f 87 92 5b 56 c7 e6 84 8d 52 ca 94 a6 e9 01 a2 74 07 0c 77 06 a2 cd 44 63 6e 50 e8 7b e8 4d 72 c6 c8 a0 36 94 37 94 f3 52 a4 19 53 01 e0 cb 33 29 d7 21 92 32 e5 8d 56 1f d3 ae ed 39 65 ed c2 a2 0d 6d 85 2f f4 19 73 8f 38 77 da c6 79 66 26 fb db db 95 6f
                                Data Ascii: y:oE0Ys#ylC^* =l`ZJSoo{M=+-f;Nx6OO:9-j2A)f)-jlw|?h/Mv3|m^N8O[VRtwDcnP{Mr67RS3)!2V9em/s8wyf&o
                                2024-04-26 04:05:01 UTC16384INData Raw: 3d 3e ae 57 30 d7 5a 66 d0 23 f7 e8 5a e9 af f4 a2 2d 8e 4e cc e0 b4 d7 d2 57 ad b6 2e 7b b5 7b ad aa 68 15 44 24 29 32 6a 2d e9 44 14 99 41 34 01 24 25 cc 27 d1 ad 30 dd 9e 86 33 9e b8 32 cb 06 20 38 8b 42 32 c5 8c e1 8f 0d 22 ce a9 d2 ea 29 32 f1 49 15 33 e8 69 c3 c9 2a a8 d6 91 fb 46 57 30 5f 7c 0f 25 11 1c 9e 70 f0 45 df 06 c4 3d 66 c6 89 ca 25 d4 eb 55 94 83 2f 10 cb 75 84 50 c4 d0 7d a5 9f a9 7d cb c6 84 73 fe f3 3d e5 bf e8 e9 84 f4 7c e3 aa b4 ab e0 f1 05 e3 f6 87 e6 e0 31 8e 71 8c ff 7b c3 9b 29 b1 57 52 26 53 05 36 d8 47 b3 6e 32 7b 6b 20 48 43 2b 7b 30 45 d8 4a ad d5 20 20 e9 4c 61 af 0b fa 87 bb 79 58 f8 99 db c2 7c d8 e6 68 b8 8f d8 70 48 ed cf 39 35 32 7e 36 3d d0 67 20 ed 9d eb 0a 79 87 66 13 b8 d3 85 79 5e 86 fe e4 99 07 ba 8a d1 99 6c d4
                                Data Ascii: =>W0Zf#Z-NW.{{hD$)2j-DA4$%'032 8B2")2I3i*FW0_|%pE=f%U/uP}}s=|1q{)WR&S6Gn2{k HC+{0EJ LayX|hpH952~6=g yfy^l
                                2024-04-26 04:05:01 UTC16384INData Raw: 87 71 37 4a 3a 36 2d 6c f3 45 53 fd 12 4b 2b a1 cc e7 1d cf 8e 63 1d eb 20 a0 8f 75 ac ff 18 84 de 6a e7 f6 ff f5 4b f8 e2 9f 88 a7 ca 83 80 7f 31 67 f1 f3 bf c0 1c 40 a5 20 7f ea c5 a9 61 3f f5 49 0e 25 a7 fc 41 10 b2 86 c9 28 d7 c8 c0 b4 e5 ed ed 4d 3b d5 66 05 52 2c 66 33 2e b4 20 15 ed f0 3b bf a3 f5 6a 5b 39 a9 d1 9b 4f 99 9b d6 5c 34 36 fc cd a6 95 16 c6 4a 04 6b 8a a0 92 72 a8 7f 2c 72 ba d3 e9 7e 8b 29 29 84 92 da f3 e5 24 9a 94 11 95 7e f4 02 4b 83 3b 6c 0d 42 78 7e fe 84 c8 0e 28 50 ac f7 af c8 d0 4c cb 7c a8 ea 97 c6 56 a3 8d 19 d9 fd 4f fb 83 5d 92 9a ff de 69 e5 1f 77 8d ab e2 4d dd 47 14 ae 52 62 d0 e9 bc 24 f4 1d 52 f9 68 b5 43 54 09 85 69 f0 0d 6c 72 5a 04 da e8 9f c5 94 17 1b e9 a6 e1 a0 da ea ac 29 6e 84 ed 8d c1 82 f7 ae 4a 50 0b bf 9c
                                Data Ascii: q7J:6-lESK+c ujK1g@ a?I%A(M;fR,f3. ;j[9O\46Jkr,r~))$~K;lBx~(PL|VO]iwMGRb$RhCTilrZ)nJP
                                2024-04-26 04:05:01 UTC16384INData Raw: e3 c7 63 7e 22 e2 7b a7 cb 83 27 8d 37 56 84 44 73 9c a1 bf ef 22 4b 82 50 5a 31 2f 90 9e 94 4e 90 b3 34 6a 21 69 c5 50 ee 39 55 65 7e f0 fe 0c a1 3e b7 73 3b 09 e8 73 3b b7 ff 63 10 5d 10 d4 ef 65 dd 56 b6 71 2e 3b 57 19 74 03 93 95 ea ac ea 0c c1 55 3a cd 9d 5a 56 d1 b1 47 2d 92 06 e7 0e 5a ce 8e b9 29 66 9e d9 29 02 cd 6d c0 82 4d ec 11 a2 99 38 d7 78 d4 48 1f 35 29 cb 63 55 d2 b6 35 97 d8 78 20 66 44 f3 eb 9d 59 d1 25 59 71 6d 22 8c b5 b4 b4 66 d3 02 0d 77 b6 a0 12 4b fb 80 19 56 87 ec e8 6c a0 1b bb 77 70 9c 28 fc 6d 5d 94 d4 18 f5 70 dc d3 41 2a 2b 86 0d 91 27 ea 38 47 50 56 7a 4c 16 12 3a 5a 37 31 9e 48 6c 24 d2 8a 4e 22 88 57 20 1f 3a 96 4f 38 b3 cd 6e 01 e8 59 15 cb c7 93 7d 81 59 3a 41 47 5b 0e b2 f8 08 d7 d3 8e 55 ec 58 85 c5 5f 3c 69 5f 99 d5
                                Data Ascii: c~"{'7VDs"KPZ1/N4j!iP9Ue~>s;s;c]eVq.;WtU:ZVG-Z)f)mM8xH5)cU5x fDY%Yqm"fwKVlwp(m]pA*+'8GPVzL:Z71Hl$N"W :O8nY}Y:AG[UX_<i_
                                2024-04-26 04:05:01 UTC16384INData Raw: d1 fe a1 bd 92 b3 31 73 47 2c bf b2 77 a7 f9 f3 b9 9d db b9 fd d1 36 6f 32 c4 a4 24 a3 cf 4d f5 1a 25 25 7b 50 7a 9d a3 32 cf 2e 1b fc 4a 06 61 24 57 4e 45 8b 62 77 ec fc 06 85 f4 2e 69 de 5b 5c e8 c9 8d f5 11 2b 9d 53 07 8f 90 bb fe f4 c3 69 de 12 c7 a0 b5 58 63 d9 14 f8 f1 fe 71 ff f1 b8 4f 89 87 90 da e4 37 5a 36 37 e4 e8 ba c8 d3 32 bb db 43 17 38 8b 2c 68 46 8b f0 80 eb ba 88 05 44 00 bf 18 ac db 4f 6f b3 32 79 da 20 c6 40 62 1b f6 65 99 d9 6a a0 6d 2e 97 41 b8 5d e4 af f0 58 24 60 b2 02 0d d6 fe c6 cd bb 54 6c d8 22 93 b3 88 ce e5 55 7a 59 56 5a 75 c7 cb 6d 9e 17 d1 8d 8a 9f 9d 58 10 54 cd 4e 1b ba 42 be 43 86 5f 32 61 c9 07 82 4a 15 36 3d 5e ee f7 3b 7d 88 2f 5f de 38 87 8f 8f f9 2e ba 04 20 46 04 21 86 9c 38 e3 99 53 86 17 07 9d 0a fa 8c 7d c7 a0
                                Data Ascii: 1sG,w6o2$M%%{Pz2.Ja$WNEbw.i[\+SiXcqO7Z672C8,hFDOo2y @bejm.A]X$`Tl"UzYVZumXTNBC_2aJ6=^;}/_8. F!8S}
                                2024-04-26 04:05:01 UTC2650INData Raw: 6a b0 a1 9d a4 c6 e1 47 10 ce 97 17 59 e9 98 bc be ea c0 e7 38 af ee 5d d7 9e 67 aa 89 f6 e3 41 20 ac b1 cf 05 f8 b8 a0 0d ec aa 50 20 c8 c1 4e 28 8f ad 93 60 5a 94 90 c8 d6 69 aa 90 cd 57 2d 9b 00 84 01 39 f0 ad 66 78 b9 ee 46 2a b6 72 6a dd 81 68 ee ec 6e b7 37 a9 a5 2e 97 33 a4 c1 cb 08 84 c0 50 90 b6 85 52 64 40 93 20 2a 20 65 d6 e2 f2 76 7f 3d 9d 4f 00 21 c8 93 08 ef 4e 61 09 9e db 53 ad 34 fe c6 39 8f da 96 80 b7 58 13 e1 68 b2 a4 c7 f8 fa 0a 6d f2 fa 9f ff f1 9f 6a 4c 26 b0 22 40 08 bf ca 0e fc f0 c3 5f fa e1 54 8c c5 b4 30 09 bb c1 39 fb 63 a5 fc 99 5e 35 10 18 35 98 53 04 ed de 75 96 e1 31 0c c3 7f fc fb 1f fb be ff f3 9f ff 7c 39 9f ff ed d3 c7 f3 f0 e2 4c 93 2e fb 14 5a b6 f3 91 c9 9d 68 77 e6 bb e0 74 57 93 96 66 64 62 7f 3d f5 fc 8e a0 f7 bf
                                Data Ascii: jGY8]gA P N(`ZiW-9fxF*rjhn7.3PRd@ * ev=O!NaS49XhmjL&"@_T09c^55Su1|9L.ZhwtWfdb=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                91192.168.2.449862119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC501OUTGET /picture/90/1708241708079061604.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC250INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 832
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:52 GMT
                                ETag: "5c17915c-340"
                                Accept-Ranges: bytes
                                X-Via-JSL: e85ed68,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC832INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0e 08 03 00 00 00 15 04 bc 85 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 11 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTE


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                92192.168.2.449860119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC500OUTGET /picture/0/2006150017035743772.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 1423
                                Connection: close
                                Last-Modified: Sun, 14 Jun 2020 16:17:01 GMT
                                ETag: "5ee64d7d-58f"
                                Accept-Ranges: bytes
                                X-Via-JSL: 321eca8,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC1423INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 13 08 06 00 00 00 9d 92 5d f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                Data Ascii: PNGIHDR]tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                93192.168.2.44986127.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC762OUTGET /picture/0/2001131919443995261.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 1540
                                Connection: close
                                Last-Modified: Mon, 13 Jan 2020 11:19:42 GMT
                                ETag: "5e1c524e-604"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC1540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                Data Ascii: PNGIHDRl;tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                94192.168.2.44985827.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC763OUTGET /picture/90/1708171600114079170.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 2096
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-830"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC2096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 40 08 03 00 00 00 62 15 a4 0e 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 07 50 4c 54 45 00 00 00 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 b0 8e 6c b0 8e 6c dd b1 7b dd b1 7b dd b1 7b dd b1 7b ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 dd b1 7b dd b1 7b dd b1 7b dd b1 7b b0 8e 6c b0 8e 6c b0 8e 6c b0 8e 6c dd b1 7b dd b1 7b ec c1 88 dd b1 7b dd b1 7b b0 8e 6c b0 8e 6c 80 80 80 b0 8e 6c dd b1 7b ec c1 88 ec c1 88 ec c1 88 ec c1 88 dd b1 7b dd b1 7b b0
                                Data Ascii: PNGIHDR4@bgAMAa cHRMz&u0`:pQ<PLTEll{{{{{{{{llll{{{{lll{{{


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                95192.168.2.44986327.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC763OUTGET /picture/90/1708171600113832735.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC250INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 366
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-16e"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC366INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 0c 04 03 00 00 00 b3 79 d1 1d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 27 50 4c 54 45 00 00 00 cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd 00 00 00 85 32 4a a1 00 00 00 0b 74 52 4e 53 00 4b 08 db 7d 21 f5 f6 af b0 dc cc ff 49 ce 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 2b 49 44 41 54 08 d7 63 60 10 64 60 60 32 56 60 60 d9 ed c0 10 b6 bb 94 a1 7b f7 4e 06 18 00 b1 c3 81 62 20 39 26 2b 05 06 a0 5a 00 ea fb 09 dd 01 d4 74
                                Data Ascii: PNGIHDRygAMAa cHRMz&u0`:pQ<'PLTE2JtRNSK}!IbKGDHpHYs~+IDATc`d``2V``{Nb 9&+Zt


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                96192.168.2.44985927.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC763OUTGET /picture/90/1711211459474094128.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:00 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:00 GMT
                                Content-Type: image/png
                                Content-Length: 19256
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-4b38"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:00 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                Data Ascii: PNGIHDRpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                2024-04-26 04:05:00 UTC3125INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                97192.168.2.44985727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:00 UTC780OUTGET /JSZWFW-TYYH/resources/tyyh/yhzx/images/jquery-1.7.2mini.js HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:01 UTC310INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:01 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 94844
                                Connection: close
                                Vary: Accept-Encoding
                                Accept-Ranges: bytes
                                ETag: W/"94844-1702050869000"
                                Last-Modified: Fri, 08 Dec 2023 15:54:29 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:01 UTC16074INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 37 2e 32 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 79 28 61 29 7b 72 65 74 75 72 6e 20 66 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 61 3a 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 3f 61 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 75 28 61 29 7b 69 66 28 21 63 6a 5b 61 5d 29 7b 76 61 72 20 62 3d 63 2e 62 6f 64 79 2c 64 3d 66 28 22 3c 22 2b 61 2b 22 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 62 29 2c 65 3d 64 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 64 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 65
                                Data Ascii: /*! jQuery v1.7.2 jquery.com | jquery.org/license */(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e
                                2024-04-26 04:05:02 UTC16384INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 66 2e 65 61 63 68 28 7b 64 6f 6e 65 3a 5b 61 2c 22 72 65 73 6f 6c 76 65 22 5d 2c 66 61 69 6c 3a 5b 62 2c 22 72 65 6a 65 63 74 22 5d 2c 70 72 6f 67 72 65 73 73 3a 5b 63 2c 22 6e 6f 74 69 66 79 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 5b 30 5d 2c 65 3d 62 5b 31 5d 2c 67 3b 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 3f 69 5b 61 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 3d 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 67 26 26 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 2e 70
                                Data Ascii: ,arguments);return this},pipe:function(a,b,c){return f.Deferred(function(d){f.each({done:[a,"resolve"],fail:[b,"reject"],progress:[c,"notify"]},function(a,b){var c=b[0],e=b[1],g;f.isFunction(c)?i[a](function(){g=c.apply(this,arguments),g&&f.isFunction(g.p
                                2024-04-26 04:05:02 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 0d 0a 61 29 7b 76 61 72 20 62 3d 46 2e 65 78 65 63 28 61 29 3b 62 26 26 28 62 5b 31 5d 3d 28 62 5b 31 5d 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 62 5b 33 5d 3d 62 5b 33 5d 26 26 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 5c 5c 73 29 22 2b 62 5b 33 5d 2b 22 28 3f 3a 5c 5c 73 7c 24 29 22 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 28 21 62 5b 31 5d 7c 7c 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 5b 31 5d 29 26 26 28 21 62 5b 32 5d 7c 7c 28 63 2e 69 64 7c 7c 7b 7d 29 2e 76 61 6c 75 65 3d 3d 3d 62 5b 32 5d 29 26 26 28 21 62 5b 33 5d 7c
                                Data Ascii: function(a){var b=F.exec(a);b&&(b[1]=(b[1]||"").toLowerCase(),b[3]=b[3]&&new RegExp("(?:^|\\s)"+b[3]+"(?:\\s|$)"));return b},H=function(a,b){var c=a.attributes||{};return(!b[1]||a.nodeName.toLowerCase()===b[1])&&(!b[2]||(c.id||{}).value===b[2])&&(!b[3]|
                                2024-04-26 04:05:02 UTC16384INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7d 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 62 3d 3d 22 73 74 72 69 6e 67 22 2c 64 3d 63 26 26 21 6c 2e 74 65 73 74 28 62 29 2c 65 3d 63 26 26 21 64 3b 64 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3b 66 3c 67 3b 66 2b 2b 29 69 66 28 68 3d 61 5b 66 5d 29 7b 77 68 69 6c 65 28 28 68 3d 68 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 26 26 68 2e 6e 6f 64 65 54 79 70 65 21 3d 3d
                                Data Ascii: tAttribute("href")},type:function(a){return a.getAttribute("type")}},relative:{"+":function(a,b){var c=typeof b=="string",d=c&&!l.test(b),e=c&&!d;d&&(b=b.toLowerCase());for(var f=0,g=a.length,h;f<g;f++)if(h=a[f]){while((h=h.previousSibling)&&h.nodeType!==
                                2024-04-26 04:05:02 UTC16384INData Raw: 67 74 68 29 7b 76 61 72 20 61 3d 66 0d 0a 2e 63 6c 65 61 6e 28 61 72 67 75 6d 65 6e 74 73 29 3b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 74 68 69 73 2e 74 6f 41 72 72 61 79 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 2c 22 62 65 66 6f 72 65 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 6d 4d 61 6e 69 70 28 61 72 67 75 6d 65 6e 74 73 2c 21 31 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 3b 69
                                Data Ascii: gth){var a=f.clean(arguments);a.push.apply(a,this.toArray());return this.pushStack(a,"before",arguments)}},after:function(){if(this[0]&&this[0].parentNode)return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this.nextSibling)});i
                                2024-04-26 04:05:02 UTC13234INData Raw: 69 63 61 74 69 6f 6e 2f 65 63 6d 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 65 63 6d 61 73 63 72 69 70 74 22 7d 2c 63 6f 6e 74 65 6e 74 73 3a 7b 73 63 72 69 70 74 3a 2f 6a 61 76 61 73 63 72 69 70 74 7c 65 63 6d 61 73 63 72 69 70 74 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 2c 66 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 61 63 68 65 3d 3d 3d 62 26 26 28 61 2e 63 61 63 68 65 3d 21 31 29 2c 61 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 61 2e 74 79 70 65 3d 22 47 45 54 22 2c 61 2e 67 6c 6f 62 61
                                Data Ascii: ication/ecmascript, application/x-ecmascript"},contents:{script:/javascript|ecmascript/},converters:{"text script":function(a){f.globalEval(a);return a}}}),f.ajaxPrefilter("script",function(a){a.cache===b&&(a.cache=!1),a.crossDomain&&(a.type="GET",a.globa


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                98192.168.2.44986427.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC762OUTGET /picture/0/2201200911025522303.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:01 GMT
                                Content-Type: image/png
                                Content-Length: 37480
                                Connection: close
                                Last-Modified: Thu, 20 Jan 2022 01:11:00 GMT
                                ETag: "61e8b6a4-9268"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e4 00 00 01 5d 08 02 00 00 00 c4 eb ef 12 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 14 c5 ff ff 77 f7 fa 5d 2e 8d 40 08 84 24 f4 de 8b 34 01 21 10 f8 04 10 90 16 41 9a 34 05 01 45 44 a9 4a 11 50 40 aa 08 62 41 21 f4 26 28 2d 84 2a 09 a1 13 d0 00 a1 24 04 42 48 bb 94 eb 77 7b bf 3f e6 cb fc d6 dd bb cb f5 bb 84 f7 f3 8f 3c 36 bb b3 33 ef dd db 9d 79 ed cc 7b de 43 d2 34 6d 32 99 e8 57 18 8d 46 a3 d1 98 93 93 53 b7 6e 5d 02 00 00 00 00 00 c0 db 50 de 36 00 00 00 00 00 00 c0 1a 20 56 00 00 00 00 00 f0 69 40 ac 00 00 00 00 00 e0 d3 80 58 01 00 00 00 00 c0 a7 01 b1 02 00 00 00 00 80 4f 03 62 05 00 00 00 00 00 9f 06 c4 0a 00 00 00 00 00 3e 0d
                                Data Ascii: PNGIHDR]pHYse IDATxw|w].@$4!A4EDJP@bA!&(-*$BHw{?<63y{C4m2WFSn]P6 Vi@XOb>
                                2024-04-26 04:05:02 UTC16384INData Raw: 71 e0 ed d5 ab 57 66 66 e6 94 29 53 6a d7 ae 2d 91 48 c4 62 b1 48 24 42 7f 6d 47 22 91 b4 6a d5 6a ea d4 a9 2f 5e bc 58 be 7c 39 33 7f a8 34 7c 19 f0 59 01 9c 02 09 05 1e 8f a7 50 28 34 1a 8d 58 2c 76 89 53 1e f3 f4 9e 3d 7b 9e 39 73 66 c4 88 11 99 99 99 52 a9 94 cf e7 b3 c6 08 0c 06 43 69 69 69 ad 5a b5 7e fb ed 37 b4 86 2a 37 13 c0 77 30 99 4c cd 9a 35 bb 71 e3 06 f6 5c d9 b3 67 0f 5e 82 18 fd ac 96 e6 0c 9b 45 2e 97 bf fd f6 db 38 54 86 4a a5 d2 eb f5 3a 9d ee e9 d3 a7 2f 5f be 7c f6 ec 59 76 76 b6 50 28 7c fc f8 f1 cb 97 2f d1 24 7f 87 9f 0d 93 c9 a4 52 a9 b0 8c 70 eb 33 b6 6d db b6 f9 f3 e7 7f fe f9 e7 b7 6e dd 2a 2c 2c a4 28 4a a9 54 d2 34 ad d5 6a 6d 6f 56 c5 62 b1 c9 64 92 cb e5 14 45 49 24 92 c0 c0 c0 66 cd 9a b5 6f df 3e 3a 3a 3a 2a 2a 8a 35 2b
                                Data Ascii: qWff)Sj-HbH$BmG"jj/^X|934|YP(4X,vS={9sfRCiiiZ~7*7w0L5q\g^E.8TJ:/_|YvvP(|/$Rp3mn*,,(JT4jmoVbdEI$fo>:::**5+
                                2024-04-26 04:05:02 UTC4965INData Raw: ff ee bb ef b4 fa f7 f2 04 5d d3 7d fb f6 71 d7 a7 5a b6 6c 89 f3 17 92 22 a9 4e 9d 3a 0f 1e 3c c0 f1 78 74 d1 bd 7b 77 b2 c2 fa 3b 4f 5e 5e 5e 58 58 18 57 a9 d8 db db a7 a4 a4 90 11 2c db b7 6f ff fc f9 f3 e0 e0 60 ee 25 50 2a 95 8b 16 2d 5a bc 78 f1 b2 65 cb 16 2e 5c 58 a1 ee 9a 9c 9c 7c ef de bd 8d 1b 37 22 e3 45 83 4c 9f 3e fd bb ef be 43 9f b5 66 62 a2 88 73 6f d5 aa d5 8b 17 2f 78 d6 04 83 72 0c 55 57 c0 c0 96 0d ee e2 ae ae ae 0b 16 2c 40 96 b6 7a 7a b0 9d 9d dd ab 57 af ba 76 ed 8a 02 4d 72 e7 60 84 06 1e 41 f0 99 4e 99 32 65 d7 ae 5d 4e 4e 4e 06 ab ad 56 ab 8b 8b 8b a3 a2 a2 8c 3b 2e fa 10 11 11 51 bb 76 6d a5 52 89 1b 96 fb b4 c0 73 d7 4a a5 d2 c3 c3 63 ec d8 b1 94 b0 5b d5 bc 2c 5b b6 cc cf cf cf a0 52 89 8d 8d c5 4a c5 b8 03 49 24 12 ad 01 70
                                Data Ascii: ]}qZl"N:<xt{w;O^^^XXW,o`%P*-Zxe.\X|7"EL>Cfbso/xrUW,@zzWvMr`AN2e]NNNV;.QvmRsJc[,[RJI$p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                99192.168.2.449865119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC500OUTGET /picture/0/2006150017035434137.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:01 GMT
                                Content-Type: image/png
                                Content-Length: 1273
                                Connection: close
                                Last-Modified: Sun, 14 Jun 2020 16:17:01 GMT
                                ETag: "5ee64d7d-4f9"
                                Accept-Ranges: bytes
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC1273INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 14 08 06 00 00 00 56 32 b7 2f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                Data Ascii: PNGIHDRV2/tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                100192.168.2.449868119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC501OUTGET /picture/90/1708171600114079170.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 2096
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-830"
                                Accept-Ranges: bytes
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC2096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 40 08 03 00 00 00 62 15 a4 0e 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 07 50 4c 54 45 00 00 00 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 b0 8e 6c b0 8e 6c dd b1 7b dd b1 7b dd b1 7b dd b1 7b ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 ec c1 88 dd b1 7b dd b1 7b dd b1 7b dd b1 7b b0 8e 6c b0 8e 6c b0 8e 6c b0 8e 6c dd b1 7b dd b1 7b ec c1 88 dd b1 7b dd b1 7b b0 8e 6c b0 8e 6c 80 80 80 b0 8e 6c dd b1 7b ec c1 88 ec c1 88 ec c1 88 ec c1 88 dd b1 7b dd b1 7b b0
                                Data Ascii: PNGIHDR4@bgAMAa cHRMz&u0`:pQ<PLTEll{{{{{{{{llll{{{{lll{{{


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                101192.168.2.44986727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC748OUTGET /picture/90/1801311122539025039.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:05:02 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 24046
                                Connection: close
                                Last-Modified: Thu, 28 Mar 2024 11:31:08 GMT
                                ETag: "660554fc-5dee"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9d 00 00 01 c1 08 02 00 00 00 3d f1 f1 79 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 12 ef 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                Data Ascii: PNGIHDR=ypHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                2024-04-26 04:05:02 UTC7915INData Raw: 63 ad 6d 9d 41 a0 d3 a9 6c d9 c3 6c ba 53 1d 1d 6d 89 cd 5a 9c 6b 0c 00 e0 8d 43 a3 03 87 c6 6e fb 4f 17 fd c5 df ff ec cc 33 3a 25 a2 69 88 37 07 72 63 05 37 65 c8 27 7e b9 f7 f9 be 23 bd ff f8 c9 6f ff f0 e5 07 9e 7a 2d 6b c9 77 f7 74 ff de e5 67 db b6 71 78 a4 b4 6f 30 b7 e3 e5 83 2e 91 85 70 38 57 1e 18 29 8d 15 bc 1f 3f f7 d6 4f 5f 7c eb df ff e6 63 17 2c ed 42 84 8b 96 cd f9 e6 17 ae fa c0 ff f1 c8 05 0b da bb 3a 52 47 86 8b 4f ed 3a 60 49 f1 67 bf bf f2 03 17 9e f5 f4 af fb b7 fd 6a ff 1f 5c 7d e6 39 0b 32 17 9c 3d 7f e9 82 f6 6c ca 3a ff da fb 8a f3 5a ff fc e3 ab be b6 f9 05 53 2a 5f e1 bc 0e cc 15 0a 23 43 45 53 16 15 9a 5b 7e 75 f8 cc b9 d6 dc f6 94 10 86 10 42 6b 65 99 46 b9 94 97 52 01 74 9d ea 2d ca 4e 25 ce b5 d9 2e ec 15 fe ec 87 cf 3f 77
                                Data Ascii: cmAllSmZkCnO3:%i7rc7e'~#oz-kwtgqxo0.p8W)?O_|c,B:RGO:`Igj\}92=l:ZS*_#CES[~uBkeFRt-N%.?w


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                102192.168.2.44986927.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC748OUTGET /picture/90/1708241445246516392.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:05:02 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 15119
                                Connection: close
                                Last-Modified: Fri, 15 Jan 2021 09:21:19 GMT
                                ETag: "60015e8f-3b0f"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC15119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 6e 08 06 00 00 00 c5 c0 ea 96 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 69 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                Data Ascii: PNGIHDRntEXtSoftwareAdobe ImageReadyqe<iiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                103192.168.2.44987036.112.20.1644431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC380OUTGET /exposure/images/jiucuo.png?v=3200000084 HTTP/1.1
                                Host: zfwzgl.www.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:02 UTC358INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: image/png
                                Content-Length: 3998
                                Connection: close
                                Last-Modified: Tue, 10 Nov 2020 03:16:10 GMT
                                ETag: "5faa05fa-f9e"
                                Expires: Wed, 01 May 2024 04:05:08 GMT
                                Cache-Control: max-age=432000
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1; mode=block
                                Accept-Ranges: bytes
                                Server: elb
                                2024-04-26 04:05:02 UTC795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 37 08 06 00 00 00 ed da 7f c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDRn7tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                2024-04-26 04:05:02 UTC1153INData Raw: 33 33 45 31 37 34 45 45 36 31 31 38 41 36 45 39 32 44 41 34 31 30 34 30 31 36 36 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 34 38 30 35 33 33 45 31 37 34 45 45 36 31 31 38 41 36 45 39 32 44 41 34 31 30 34 30 31 36 36 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 29 12 d4 8e 00 00 0b ce 49 44 41 54 78 da ec 5c 09 54 14 47 1a fe b9 04 94 5b 14 01 8f 28 c8 61 02 28 04 54 e4 50 e2 b1 1e ef c5 b8 02 06 b3 bb 6e 16 d7 75 51 89 26 d9 dd 6c 02 d9 68 12 45 a3 f8 1e ba ba de d1 bc 15 81 98 63 0f e5 05 22 a8 10 2f ee 98 20 97 41 40 06 10 45 50 51 0e 7b eb 2f a8 d9 9e 99 66
                                Data Ascii: 33E174EE6118A6E92DA41040166" stRef:documentID="xmp.did:F480533E174EE6118A6E92DA41040166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)IDATx\TG[(a(TPnuQ&lhEc"/ A@EPQ{/f
                                2024-04-26 04:05:02 UTC1153INData Raw: e4 e4 e4 c8 b8 cb be 1a 91 9f ce 5c 1f 2b 87 e4 b1 df 85 88 63 1d 8a 4f ac 2a f7 d4 a9 ab f4 38 7a 04 ec 97 be 0c 1d f5 f5 50 10 3a 1b ea 92 f6 00 3c 7d 0a 0e 2b a3 c0 eb eb af 20 f0 76 2d 84 76 3c 86 c0 ba 1a 7a ed 10 f5 2a 70 5d 5d 50 b3 2b 11 0a 42 42 69 b4 a9 29 c2 c3 c3 e1 e4 c9 93 b0 6a d5 2a ea fa 8e 1d 3b 06 a4 81 04 5d 56 71 71 31 3d 46 47 47 53 b7 85 78 f8 f0 21 24 25 25 d1 34 3c 57 17 09 09 09 f4 68 6d 6d 4d 8f 69 69 69 7d e6 f5 f4 f4 84 92 92 12 ea 06 f1 fe a4 73 c9 44 a0 18 d0 b0 6b f6 ac 3a 73 95 df ff 7c 39 cd db f5 f0 21 97 37 7d 06 4d bb e4 ea c6 b5 15 14 2a ed 36 ad d7 f2 b8 4b 2e 93 69 fe bc c0 59 5c f7 93 27 1a 29 4e be 47 2b eb b9 ac 1c 06 25 7c 55 60 cf c7 b2 a8 22 55 14 c7 dc 1e 73 b7 78 44 57 c9 54 c7 d4 28 0f cc c7 02 18 54 7d 5f
                                Data Ascii: \+cO*8zP:<}+ v-v<z*p]]P+BBi)j*;]Vqq1=FGGSx!$%%4<WhmmMiii}sDk:s|9!7}M*6K.iY\')NG+%|U`"UsxDWT(T}_
                                2024-04-26 04:05:02 UTC897INData Raw: 33 73 76 82 5b 49 7b a0 38 7a 35 74 29 59 97 ab 8c 7b 5f 61 be 89 f5 61 1d f2 e7 7a ef 2a f9 c0 3d 24 ce 31 31 74 2b 7a 7f 68 39 97 05 c6 76 b6 60 e1 e3 03 44 a5 94 34 06 a7 df ae 06 b7 7d 7f c5 ed 4f 5a 7d 61 7c a7 a9 85 f9 60 c3 db 4d 85 69 1e 67 fe 05 f6 41 41 94 38 db b9 73 61 e2 6f 5e 57 28 2b 49 4f 87 d2 85 8b ff fb c5 c7 cd 4d 4a bc 10 1c de 7b 17 3c b5 3f 76 eb 76 27 b3 cd ec 50 3a bf b3 0e 0e 86 e1 6e 93 c1 d8 d6 16 3a c8 18 f7 b8 ea 26 9d ff dd 3b 77 0e ee 65 64 c2 a8 65 af c0 f3 69 a9 54 61 a8 b4 db 07 0e ea 84 bc 1c 8f 29 32 0d 8c 8d 3e ab f4 07 e9 7b ba 9e 4a 06 1b 3f 5f a8 39 f6 29 4d b3 f4 f2 82 b1 64 8c 96 4e 5b aa aa a0 68 d1 12 98 40 82 30 7e 3a ed 80 c5 c5 50 38 d5 97 6e 31 e4 9f eb 72 8c d3 d9 c6 49 9c 26 a0 f5 87 a6 d3 5f c0 ed fd 7f
                                Data Ascii: 3sv[I{8z5t)Y{_aaz*=$11t+zh9v`D4}OZ}a|`MigAA8sao^W(+IOMJ{<?vv'P:n:&;wedeiTa)2>{J?_9)MdN[h@0~:P8n1rI&_


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                104192.168.2.449866123.6.40.2484431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC624OUTGET /dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.29 HTTP/1.1
                                Host: gov.govwza.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                content-type: text/plain
                                Accept: */*
                                Origin: https://www.jiangsu.gov.cn
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:02 UTC460INHTTP/1.1 200 OK
                                Content-Type: text/plain;charset=UTF-8
                                Content-Length: 94
                                Accept-Ranges: bytes
                                X-NWS-LOG-UUID: 7993893253377142566
                                Connection: close
                                Server: SLT
                                Date: Fri, 26 Apr 2024 04:05:01 GMT
                                X-Cache-Lookup: Cache Hit
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Cross-Origin-Resource-Policy: cross-origin
                                Access-Control-Allow-Origin: *
                                2024-04-26 04:05:02 UTC94INData Raw: 7b 22 76 6f 69 63 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 63 73 73 53 65 72 76 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 2e 67 6f 76 77 7a 61 2e 63 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 2e 67 6f 76 77 7a 61 2e 63 6e 22 7d
                                Data Ascii: {"voiceUrl":null,"cssServerUrl":"https://service.govwza.cn","url":"https://service.govwza.cn"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                105192.168.2.44987127.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC748OUTGET /picture/90/1708241445246723645.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ
                                2024-04-26 04:05:02 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 21478
                                Connection: close
                                Last-Modified: Tue, 18 Apr 2023 11:30:13 GMT
                                ETag: "643e7f45-53e6"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 3e 08 06 00 00 00 a1 98 37 70 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3a 99 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                Data Ascii: PNGIHDR6>7ppHYs:iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf
                                2024-04-26 04:05:02 UTC5347INData Raw: 0b db 00 f6 c9 1a 70 34 07 fc 03 72 65 8c 64 8c ed 1c 80 5f 06 f0 f3 21 ca f9 6f 00 fe 54 01 6c 6d 00 1f 8e a0 2e 7e 01 c0 af 46 d9 71 73 c8 5c e7 7d 03 14 e6 51 5d b3 51 b8 c3 94 8e 46 d5 16 01 c6 14 6e b0 ae 29 8c 54 57 23 78 6c 57 02 6c 7e a6 a7 49 a0 d4 24 a6 57 54 30 00 16 38 3c e2 66 84 2f 72 6c d4 8a a8 ea aa 92 ce 50 d2 98 c1 8d c2 0c 8e c2 9c 4e 0c 98 69 62 a8 28 69 6f 47 c2 aa 36 05 73 d6 c6 92 93 6c a4 07 15 c1 35 11 c4 15 54 91 d5 57 96 3e bb 74 b3 2f d1 4b bd 4e 2c 4a 66 ca bc 0b e0 49 00 df cf 29 eb 1d c5 43 7f 06 c0 f7 00 f8 3f 62 6b 3f 0a e0 43 f4 db bf 02 f8 0c dd 4f 7c ce 8c c0 f6 61 ba e6 57 00 dc 07 e0 53 0a 16 a9 cb d6 da 5c a7 dd 26 96 d6 a2 f0 8e 75 97 92 a0 58 05 de f4 a0 4e bb f4 c8 db 18 0f ed 7e b9 b6 47 80 73 44 a3 a1 e5 a1 98
                                Data Ascii: p4red_!oTlm.~Fqs\}Q]QFn)TW#xlWl~I$WT08<f/rlPNib(ioG6sl5TW>t/KN,JfI)C?bk?CO|aWS\&uXN~GsD


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                106192.168.2.449872119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC500OUTGET /picture/0/2001131919443995261.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC251INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 1540
                                Connection: close
                                Last-Modified: Mon, 13 Jan 2020 11:19:42 GMT
                                ETag: "5e1c524e-604"
                                Accept-Ranges: bytes
                                X-Via-JSL: 321eca8,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC1540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                Data Ascii: PNGIHDRl;tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                107192.168.2.44987427.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC763OUTGET /picture/90/1708171545557094967.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC250INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 649
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-289"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0e 08 03 00 00 00 15 04 bc 85 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 b1 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTE


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                108192.168.2.449875119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC501OUTGET /picture/90/1708171600113832735.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC250INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 366
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-16e"
                                Accept-Ranges: bytes
                                X-Via-JSL: 3b78df5,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC366INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 0c 04 03 00 00 00 b3 79 d1 1d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 27 50 4c 54 45 00 00 00 cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd 00 00 00 85 32 4a a1 00 00 00 0b 74 52 4e 53 00 4b 08 db 7d 21 f5 f6 af b0 dc cc ff 49 ce 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 2b 49 44 41 54 08 d7 63 60 10 64 60 60 32 56 60 60 d9 ed c0 10 b6 bb 94 a1 7b f7 4e 06 18 00 b1 c3 81 62 20 39 26 2b 05 06 a0 5a 00 ea fb 09 dd 01 d4 74
                                Data Ascii: PNGIHDRygAMAa cHRMz&u0`:pQ<'PLTE2JtRNSK}!IbKGDHpHYs~+IDATc`d``2V``{Nb 9&+Zt


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                109192.168.2.449873119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:01 UTC501OUTGET /picture/90/1711211459474094128.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:02 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:02 GMT
                                Content-Type: image/png
                                Content-Length: 19256
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-4b38"
                                Accept-Ranges: bytes
                                X-Via-JSL: 4d68c14,-
                                X-Cache: bypass
                                2024-04-26 04:05:02 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                Data Ascii: PNGIHDRpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                2024-04-26 04:05:02 UTC3125INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                110192.168.2.449876119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC500OUTGET /picture/0/2201200911025522303.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:03 GMT
                                Content-Type: image/png
                                Content-Length: 37480
                                Connection: close
                                Last-Modified: Thu, 20 Jan 2022 01:11:00 GMT
                                ETag: "61e8b6a4-9268"
                                Accept-Ranges: bytes
                                X-Via-JSL: 321eca8,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e4 00 00 01 5d 08 02 00 00 00 c4 eb ef 12 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 14 c5 ff ff 77 f7 fa 5d 2e 8d 40 08 84 24 f4 de 8b 34 01 21 10 f8 04 10 90 16 41 9a 34 05 01 45 44 a9 4a 11 50 40 aa 08 62 41 21 f4 26 28 2d 84 2a 09 a1 13 d0 00 a1 24 04 42 48 bb 94 eb 77 7b bf 3f e6 cb fc d6 dd bb cb f5 bb 84 f7 f3 8f 3c 36 bb b3 33 ef dd db 9d 79 ed cc 7b de 43 d2 34 6d 32 99 e8 57 18 8d 46 a3 d1 98 93 93 53 b7 6e 5d 02 00 00 00 00 00 c0 db 50 de 36 00 00 00 00 00 00 c0 1a 20 56 00 00 00 00 00 f0 69 40 ac 00 00 00 00 00 e0 d3 80 58 01 00 00 00 00 c0 a7 01 b1 02 00 00 00 00 80 4f 03 62 05 00 00 00 00 00 9f 06 c4 0a 00 00 00 00 00 3e 0d
                                Data Ascii: PNGIHDR]pHYse IDATxw|w].@$4!A4EDJP@bA!&(-*$BHw{?<63y{C4m2WFSn]P6 Vi@XOb>
                                2024-04-26 04:05:04 UTC16384INData Raw: 71 e0 ed d5 ab 57 66 66 e6 94 29 53 6a d7 ae 2d 91 48 c4 62 b1 48 24 42 7f 6d 47 22 91 b4 6a d5 6a ea d4 a9 2f 5e bc 58 be 7c 39 33 7f a8 34 7c 19 f0 59 01 9c 02 09 05 1e 8f a7 50 28 34 1a 8d 58 2c 76 89 53 1e f3 f4 9e 3d 7b 9e 39 73 66 c4 88 11 99 99 99 52 a9 94 cf e7 b3 c6 08 0c 06 43 69 69 69 ad 5a b5 7e fb ed 37 b4 86 2a 37 13 c0 77 30 99 4c cd 9a 35 bb 71 e3 06 f6 5c d9 b3 67 0f 5e 82 18 fd ac 96 e6 0c 9b 45 2e 97 bf fd f6 db 38 54 86 4a a5 d2 eb f5 3a 9d ee e9 d3 a7 2f 5f be 7c f6 ec 59 76 76 b6 50 28 7c fc f8 f1 cb 97 2f d1 24 7f 87 9f 0d 93 c9 a4 52 a9 b0 8c 70 eb 33 b6 6d db b6 f9 f3 e7 7f fe f9 e7 b7 6e dd 2a 2c 2c a4 28 4a a9 54 d2 34 ad d5 6a 6d 6f 56 c5 62 b1 c9 64 92 cb e5 14 45 49 24 92 c0 c0 c0 66 cd 9a b5 6f df 3e 3a 3a 3a 2a 2a 8a 35 2b
                                Data Ascii: qWff)Sj-HbH$BmG"jj/^X|934|YP(4X,vS={9sfRCiiiZ~7*7w0L5q\g^E.8TJ:/_|YvvP(|/$Rp3mn*,,(JT4jmoVbdEI$fo>:::**5+
                                2024-04-26 04:05:05 UTC4965INData Raw: ff ee bb ef b4 fa f7 f2 04 5d d3 7d fb f6 71 d7 a7 5a b6 6c 89 f3 17 92 22 a9 4e 9d 3a 0f 1e 3c c0 f1 78 74 d1 bd 7b 77 b2 c2 fa 3b 4f 5e 5e 5e 58 58 18 57 a9 d8 db db a7 a4 a4 90 11 2c db b7 6f ff fc f9 f3 e0 e0 60 ee 25 50 2a 95 8b 16 2d 5a bc 78 f1 b2 65 cb 16 2e 5c 58 a1 ee 9a 9c 9c 7c ef de bd 8d 1b 37 22 e3 45 83 4c 9f 3e fd bb ef be 43 9f b5 66 62 a2 88 73 6f d5 aa d5 8b 17 2f 78 d6 04 83 72 0c 55 57 c0 c0 96 0d ee e2 ae ae ae 0b 16 2c 40 96 b6 7a 7a b0 9d 9d dd ab 57 af ba 76 ed 8a 02 4d 72 e7 60 84 06 1e 41 f0 99 4e 99 32 65 d7 ae 5d 4e 4e 4e 06 ab ad 56 ab 8b 8b 8b a3 a2 a2 8c 3b 2e fa 10 11 11 51 bb 76 6d a5 52 89 1b 96 fb b4 c0 73 d7 4a a5 d2 c3 c3 63 ec d8 b1 94 b0 5b d5 bc 2c 5b b6 cc cf cf cf a0 52 89 8d 8d c5 4a c5 b8 03 49 24 12 ad 01 70
                                Data Ascii: ]}qZl"N:<xt{w;O^^^XXW,o`%P*-Zxe.\X|7"EL>Cfbso/xrUW,@zzWvMr`AN2e]NNNV;.QvmRsJc[,[RJI$p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                111192.168.2.449878119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC501OUTGET /picture/90/1708241445246516392.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/png
                                Content-Length: 15119
                                Connection: close
                                Last-Modified: Fri, 15 Jan 2021 09:21:19 GMT
                                ETag: "60015e8f-3b0f"
                                Accept-Ranges: bytes
                                X-Via-JSL: f12c59e,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC15119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 6e 08 06 00 00 00 c5 c0 ea 96 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 69 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                Data Ascii: PNGIHDRntEXtSoftwareAdobe ImageReadyqe<iiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                112192.168.2.44987927.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC903OUTPOST /JSZWFW-TYYH/head/changeType.do HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                Content-Length: 74
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                X-Requested-With: XMLHttpRequest
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://www.jiangsu.gov.cn
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/JSZWFW-TYYH/head/loginiframe.do
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:03 UTC74OUTData Raw: 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 25 32 46 4a 53 5a 57 46 57 2d 54 59 59 48 25 32 46 68 65 61 64 25 32 46 6c 6f 67 69 6e 69 66 72 61 6d 65 2e 64 6f
                                Data Ascii: url=https%3A%2F%2Fwww.jiangsu.gov.cn%2FJSZWFW-TYYH%2Fhead%2Floginiframe.do
                                2024-04-26 04:05:04 UTC276INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Content-Disposition: inline;filename=f.txt
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC425INData Raw: 31 39 64 0d 0a 7b 22 70 61 72 61 6d 73 22 3a 7b 22 73 74 72 22 3a 22 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 2f 4a 53 5a 57 46 57 2d 54 59 59 48 2f 66 72 6f 6e 74 2f 6c 6f 67 69 6e 2e 64 6f 3f 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 2f 4a 53 5a 57 46 57 2d 54 59 59 48 2f 79 68 7a 78 2f 69 6e 64 65 78 2e 64 6f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 74 6f 70 2e 77 69 6e 64 6f 77 2e 63 6c 6f 73 65 28 29 3b 20 63 6c 61 73 73 3d 5c 22 6a 72 79 68 7a 78 5c 22 3e e7 99 bb e5 bd 95 3c 2f 61 3e 20 20 20 20 20 20 ef bd 9c 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a
                                Data Ascii: 19d{"params":{"str":"<a href=\"http://www.jiangsu.gov.cn/JSZWFW-TYYH/front/login.do?url=http://www.jiangsu.gov.cn/JSZWFW-TYYH/yhzx/index.do\" target=\"_blank\" top.window.close(); class=\"jryhzx\"></a> <a href=\"http://www.jszwfw.gov.cn/j


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                113192.168.2.449880119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC501OUTGET /picture/90/1708171545557094967.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC250INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/png
                                Content-Length: 649
                                Connection: close
                                Last-Modified: Mon, 17 Dec 2018 12:06:53 GMT
                                ETag: "5c17915d-289"
                                Accept-Ranges: bytes
                                X-Via-JSL: 4d68c14,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0e 08 03 00 00 00 15 04 bc 85 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 b1 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTE


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                114192.168.2.449883119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC501OUTGET /picture/90/1801311122539025039.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/png
                                Content-Length: 24046
                                Connection: close
                                Last-Modified: Thu, 28 Mar 2024 11:31:08 GMT
                                ETag: "660554fc-5dee"
                                Accept-Ranges: bytes
                                X-Via-JSL: e85ed68,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9d 00 00 01 c1 08 02 00 00 00 3d f1 f1 79 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 12 ef 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                Data Ascii: PNGIHDR=ypHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                2024-04-26 04:05:04 UTC7915INData Raw: 63 ad 6d 9d 41 a0 d3 a9 6c d9 c3 6c ba 53 1d 1d 6d 89 cd 5a 9c 6b 0c 00 e0 8d 43 a3 03 87 c6 6e fb 4f 17 fd c5 df ff ec cc 33 3a 25 a2 69 88 37 07 72 63 05 37 65 c8 27 7e b9 f7 f9 be 23 bd ff f8 c9 6f ff f0 e5 07 9e 7a 2d 6b c9 77 f7 74 ff de e5 67 db b6 71 78 a4 b4 6f 30 b7 e3 e5 83 2e 91 85 70 38 57 1e 18 29 8d 15 bc 1f 3f f7 d6 4f 5f 7c eb df ff e6 63 17 2c ed 42 84 8b 96 cd f9 e6 17 ae fa c0 ff f1 c8 05 0b da bb 3a 52 47 86 8b 4f ed 3a 60 49 f1 67 bf bf f2 03 17 9e f5 f4 af fb b7 fd 6a ff 1f 5c 7d e6 39 0b 32 17 9c 3d 7f e9 82 f6 6c ca 3a ff da fb 8a f3 5a ff fc e3 ab be b6 f9 05 53 2a 5f e1 bc 0e cc 15 0a 23 43 45 53 16 15 9a 5b 7e 75 f8 cc b9 d6 dc f6 94 10 86 10 42 6b 65 99 46 b9 94 97 52 01 74 9d ea 2d ca 4e 25 ce b5 d9 2e ec 15 fe ec 87 cf 3f 77
                                Data Ascii: cmAllSmZkCnO3:%i7rc7e'~#oz-kwtgqxo0.p8W)?O_|c,B:RGO:`Igj\}92=l:ZS*_#CES[~uBkeFRt-N%.?w


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                115192.168.2.44988227.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC794OUTGET /module/web/jpage/theme/default/images/bg.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/gif
                                Content-Length: 868
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"868-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC868INData Raw: 47 49 46 38 39 61 01 00 2c 01 f7 00 00 ff ff ff ff ff cc ff ff 99 ff ff 66 ff ff 33 ff ff 00 ff cc ff ff cc cc ff cc 99 ff cc 66 ff cc 33 ff cc 00 ff 99 ff ff 99 cc ff 99 99 ff 99 66 ff 99 33 ff 99 00 ff 66 ff ff 66 cc ff 66 99 ff 66 66 ff 66 33 ff 66 00 ff 33 ff ff 33 cc ff 33 99 ff 33 66 ff 33 33 ff 33 00 ff 00 ff ff 00 cc ff 00 99 ff 00 66 ff 00 33 ff 00 00 cc ff ff cc ff cc cc ff 99 cc ff 66 cc ff 33 cc ff 00 cc cc ff cc cc cc cc cc 99 cc cc 66 cc cc 33 cc cc 00 cc 99 ff cc 99 cc cc 99 99 cc 99 66 cc 99 33 cc 99 00 cc 66 ff cc 66 cc cc 66 99 cc 66 66 cc 66 33 cc 66 00 cc 33 ff cc 33 cc cc 33 99 cc 33 66 cc 33 33 cc 33 00 cc 00 ff cc 00 cc cc 00 99 cc 00 66 cc 00 33 cc 00 00 99 ff ff 99 ff cc 99 ff 99 99 ff 66 99 ff 33 99 ff 00 99 cc ff 99 cc cc 99 cc
                                Data Ascii: GIF89a,f3f3f3ffffff3f3333f333f3f3f3f3ffffff3f3333f333f3f3


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                116192.168.2.44988427.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC801OUTGET /module/web/jpage/theme/default/images/separator.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC253INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/gif
                                Content-Length: 54
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"54-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC54INData Raw: 47 49 46 38 39 61 02 00 14 00 91 00 00 00 00 00 ff ff ff cc cc cc ff ff ff 21 f9 04 01 00 00 03 00 2c 00 00 00 00 02 00 14 00 00 02 07 54 8c a7 c9 eb 9d 0a 00 3b
                                Data Ascii: GIF89a!,T;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                117192.168.2.44988627.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC806OUTGET /module/web/jpage/theme/default/images/first_disabled.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/gif
                                Content-Length: 217
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"217-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC217INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 00 00 5a 5a 5a 65 65 65 6c 6c 6c 7b 7b 7b 82 82 82 8a 8a 8a 8e 8e 8e 8d 8d 8d 82 82 82 8b 8b 8b 89 89 89 93 93 93 97 97 97 ff ff ff 94 94 94 99 99 99 9f 9f 9f 9f 9f 9f a2 a2 a2 a6 a6 a6 ad ad ad a9 a9 a9 b1 b1 b1 ac ac ac b6 b6 b6 b4 b4 b4 be be be c3 c3 c3 c2 c2 c2 c8 c8 c8 d0 d0 d0 cc cc cc 21 f9 04 01 00 00 0d 00 2c 00 00 00 00 10 00 10 00 00 05 56 60 23 8e 64 69 9e e7 94 5d 26 5b 3e 5f 55 46 72 e9 74 13 19 79 b9 cd 49 a3 c4 c6 03 2c 29 34 11 51 c2 62 e1 24 4b 08 cc a3 21 20 1c 2c 9a 69 69 40 59 88 00 d6 8b b7 24 a0 18 46 e0 c7 99 2c 29 90 00 09 77 29 00 21 94 c0 26 00 c3 5e e2 bf e1 28 81 82 83 24 21 00 3b
                                Data Ascii: GIF89aZZZeeelll{{{!,V`#di]&[>_UFrtyI,)4Qb$K! ,ii@Y$F,)w)!&^($!;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                118192.168.2.44988527.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC805OUTGET /module/web/jpage/theme/default/images/prev_disabled.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/gif
                                Content-Length: 186
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"186-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC186INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 00 00 a0 a0 a0 d2 d2 d2 99 99 99 98 98 98 8d 8d 8d 89 89 89 7f 7f 7f c3 c3 c3 65 65 65 8f 8f 8f 8b 8b 8b 73 73 73 d0 d0 d0 a2 a2 a2 c2 c2 c2 5a 5a 5a 81 81 81 7c 7c 7c 82 82 82 8c 8c 8c 89 89 89 6c 6c 6c 9b 9b 9b 94 94 94 9b 9b 9b 7b 7b 7b b2 b2 b2 8e 8e 8e b0 b0 b0 a1 a1 a1 5f 5f 5f ff ff ff 21 f9 04 01 00 00 1f 00 2c 00 00 00 00 10 00 10 00 00 05 37 e0 27 8e 64 69 9e 68 89 a5 25 70 b1 23 10 24 f0 67 05 1a 05 0b 81 d3 48 ac 01 e3 c0 e9 64 60 13 4e 83 b0 a8 19 36 8a 4a ed 13 29 20 a6 1f 88 07 fb 79 70 bf 60 53 08 00 3b
                                Data Ascii: GIF89aeeesssZZZ|||lll{{{___!,7'dih%p#$gHd`N6J) yp`S;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                119192.168.2.449888119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC501OUTGET /picture/90/1708241445246723645.png HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC253INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/png
                                Content-Length: 21478
                                Connection: close
                                Last-Modified: Tue, 18 Apr 2023 11:30:13 GMT
                                ETag: "643e7f45-53e6"
                                Accept-Ranges: bytes
                                X-Via-JSL: 3b78df5,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 3e 08 06 00 00 00 a1 98 37 70 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3a 99 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                Data Ascii: PNGIHDR6>7ppHYs:iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf
                                2024-04-26 04:05:04 UTC5347INData Raw: 0b db 00 f6 c9 1a 70 34 07 fc 03 72 65 8c 64 8c ed 1c 80 5f 06 f0 f3 21 ca f9 6f 00 fe 54 01 6c 6d 00 1f 8e a0 2e 7e 01 c0 af 46 d9 71 73 c8 5c e7 7d 03 14 e6 51 5d b3 51 b8 c3 94 8e 46 d5 16 01 c6 14 6e b0 ae 29 8c 54 57 23 78 6c 57 02 6c 7e a6 a7 49 a0 d4 24 a6 57 54 30 00 16 38 3c e2 66 84 2f 72 6c d4 8a a8 ea aa 92 ce 50 d2 98 c1 8d c2 0c 8e c2 9c 4e 0c 98 69 62 a8 28 69 6f 47 c2 aa 36 05 73 d6 c6 92 93 6c a4 07 15 c1 35 11 c4 15 54 91 d5 57 96 3e bb 74 b3 2f d1 4b bd 4e 2c 4a 66 ca bc 0b e0 49 00 df cf 29 eb 1d c5 43 7f 06 c0 f7 00 f8 3f 62 6b 3f 0a e0 43 f4 db bf 02 f8 0c dd 4f 7c ce 8c c0 f6 61 ba e6 57 00 dc 07 e0 53 0a 16 a9 cb d6 da 5c a7 dd 26 96 d6 a2 f0 8e 75 97 92 a0 58 05 de f4 a0 4e bb f4 c8 db 18 0f ed 7e b9 b6 47 80 73 44 a3 a1 e5 a1 98
                                Data Ascii: p4red_!oTlm.~Fqs\}Q]QFn)TW#xlWl~I$WT08<f/rlPNib(ioG6sl5TW>t/KN,JfI)C?bk?CO|aWS\&uXN~GsD


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                120192.168.2.44988727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC799OUTGET /module/web/jpage/theme/default/images/text_bg.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:04 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                Content-Type: image/gif
                                Content-Length: 819
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"819-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:04 UTC819INData Raw: 47 49 46 38 39 61 01 00 12 00 87 00 00 de e3 e6 f0 f3 f3 f3 f5 f5 f5 f7 f7 f7 f9 f9 f9 fb fb fc fc fd fd fe fe ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: GIF89a


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                121192.168.2.449881120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:03 UTC735OUTOPTIONS /api/services/Accessibility/Configuration/checkLoadData?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104301121&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                Accept: */*
                                Access-Control-Request-Method: GET
                                Access-Control-Request-Headers: content-type
                                Origin: https://www.jiangsu.gov.cn
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:04 UTC548INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:03 GMT
                                Content-Length: 0
                                Connection: close
                                Access-Control-Allow-Origin: https://www.jiangsu.gov.cn
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                Allow: GET, HEAD, POST, PUT, DELETE, TRACE, OPTIONS, PATCH


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                122192.168.2.449889123.6.40.2134431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:04 UTC388OUTGET /dist/config.json?domain=www.jiangsu.gov.cn&v=4.6.29 HTTP/1.1
                                Host: gov.govwza.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:04 UTC460INHTTP/1.1 200 OK
                                Content-Type: text/plain;charset=UTF-8
                                Content-Length: 94
                                Accept-Ranges: bytes
                                X-NWS-LOG-UUID: 9848459820950586287
                                Connection: close
                                Server: SLT
                                Date: Fri, 26 Apr 2024 04:05:04 GMT
                                X-Cache-Lookup: Cache Hit
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Cross-Origin-Resource-Policy: cross-origin
                                Access-Control-Allow-Origin: *
                                2024-04-26 04:05:04 UTC94INData Raw: 7b 22 76 6f 69 63 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 63 73 73 53 65 72 76 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 2e 67 6f 76 77 7a 61 2e 63 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 2e 67 6f 76 77 7a 61 2e 63 6e 22 7d
                                Data Ascii: {"voiceUrl":null,"cssServerUrl":"https://service.govwza.cn","url":"https://service.govwza.cn"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                123192.168.2.449890120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:04 UTC826OUTGET /api/services/Accessibility/Configuration/checkLoadData?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104301121&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                content-type: application/json; charset=utf-8
                                Accept: */*
                                Origin: https://www.jiangsu.gov.cn
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:05 UTC545INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: https://www.jiangsu.gov.cn
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                2024-04-26 04:05:05 UTC80INData Raw: 34 61 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 8e a5 e5 8f a3 e8 b0 83 e7 94 a8 e6 88 90 e5 8a 9f 21 22 2c 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                Data Ascii: 4a{"code":2001,"message":"!","result":true,"success":true}
                                2024-04-26 04:05:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                124192.168.2.44989127.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC796OUTGET /module/web/jpage/theme/default/images/next.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:05 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: image/gif
                                Content-Length: 185
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"185-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:05 UTC185INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 11 00 24 48 90 28 4d 96 2d 53 9e 33 59 a6 38 60 af 3f 68 b7 1d 66 f5 2f 64 cf 2f 65 d3 30 62 c8 3e 73 db 24 6a f2 2c 71 ee 34 72 e8 44 6f c0 4a 75 c8 4f 7b d0 ff ff ff 53 80 d6 53 84 dd 55 85 de 58 87 df 4f 8a f6 4f 89 fd 57 87 e0 5f 8c e1 67 9c fb 68 9c f9 85 ae ff 88 ae ff a2 bd ff a5 bf ff 21 f9 04 01 00 00 11 00 2c 00 00 00 00 10 00 10 00 00 05 36 60 24 8e 64 69 9e a8 88 a5 a6 94 b1 24 f4 bd 70 f4 68 5f 55 3b 17 f7 51 b0 c2 45 d3 f1 4c 58 04 86 45 a3 80 0d 16 8d 43 4d 60 48 d4 22 01 c4 35 02 d8 7a bf b5 10 00 3b
                                Data Ascii: GIF89a$H(M-S3Y8`?hf/d/e0b>s$j,q4rDoJuO{SSUXOOW_gh!,6`$di$ph_U;QELXECM`H"5z;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                125192.168.2.449892119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC542OUTGET /JSZWFW-TYYH/head/changeType.do HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: JSESSIONID=3DCCE65FCA0EFEBAE1B0C75C5A74E977; __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:05 UTC276INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Content-Disposition: inline;filename=f.txt
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:05 UTC425INData Raw: 31 39 64 0d 0a 7b 22 70 61 72 61 6d 73 22 3a 7b 22 73 74 72 22 3a 22 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 2f 4a 53 5a 57 46 57 2d 54 59 59 48 2f 66 72 6f 6e 74 2f 6c 6f 67 69 6e 2e 64 6f 3f 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 69 61 6e 67 73 75 2e 67 6f 76 2e 63 6e 2f 4a 53 5a 57 46 57 2d 54 59 59 48 2f 79 68 7a 78 2f 69 6e 64 65 78 2e 64 6f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 74 6f 70 2e 77 69 6e 64 6f 77 2e 63 6c 6f 73 65 28 29 3b 20 63 6c 61 73 73 3d 5c 22 6a 72 79 68 7a 78 5c 22 3e e7 99 bb e5 bd 95 3c 2f 61 3e 20 20 20 20 20 20 ef bd 9c 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 6a
                                Data Ascii: 19d{"params":{"str":"<a href=\"http://www.jiangsu.gov.cn/JSZWFW-TYYH/front/login.do?url=http://www.jiangsu.gov.cn/JSZWFW-TYYH/yhzx/index.do\" target=\"_blank\" top.window.close(); class=\"jryhzx\"></a> <a href=\"http://www.jszwfw.gov.cn/j


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                126192.168.2.449893119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC511OUTGET /module/web/jpage/theme/default/images/bg.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:06 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: image/gif
                                Content-Length: 868
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"868-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 3b78df5,-
                                X-Cache: bypass
                                2024-04-26 04:05:06 UTC868INData Raw: 47 49 46 38 39 61 01 00 2c 01 f7 00 00 ff ff ff ff ff cc ff ff 99 ff ff 66 ff ff 33 ff ff 00 ff cc ff ff cc cc ff cc 99 ff cc 66 ff cc 33 ff cc 00 ff 99 ff ff 99 cc ff 99 99 ff 99 66 ff 99 33 ff 99 00 ff 66 ff ff 66 cc ff 66 99 ff 66 66 ff 66 33 ff 66 00 ff 33 ff ff 33 cc ff 33 99 ff 33 66 ff 33 33 ff 33 00 ff 00 ff ff 00 cc ff 00 99 ff 00 66 ff 00 33 ff 00 00 cc ff ff cc ff cc cc ff 99 cc ff 66 cc ff 33 cc ff 00 cc cc ff cc cc cc cc cc 99 cc cc 66 cc cc 33 cc cc 00 cc 99 ff cc 99 cc cc 99 99 cc 99 66 cc 99 33 cc 99 00 cc 66 ff cc 66 cc cc 66 99 cc 66 66 cc 66 33 cc 66 00 cc 33 ff cc 33 cc cc 33 99 cc 33 66 cc 33 33 cc 33 00 cc 00 ff cc 00 cc cc 00 99 cc 00 66 cc 00 33 cc 00 00 99 ff ff 99 ff cc 99 ff 99 99 ff 66 99 ff 33 99 ff 00 99 cc ff 99 cc cc 99 cc
                                Data Ascii: GIF89a,f3f3f3ffffff3f3333f333f3f3f3f3ffffff3f3333f333f3f3


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                127192.168.2.44989427.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC796OUTGET /module/web/jpage/theme/default/images/last.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:06 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: image/gif
                                Content-Length: 220
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"220-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:06 UTC220INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 0d 00 24 48 90 2d 53 9e 33 59 a6 3f 68 b7 2c 66 d8 38 6e dc 3f 75 dd 2c 71 ee 44 6f c0 42 6d d4 4a 75 c8 48 7a df 4e 7b e1 ff ff ff 53 80 d6 51 83 e1 56 84 e9 5f 8b e0 60 8c e4 68 94 e5 6f 96 ec 6d 99 e6 67 9c fb 71 9a e7 7e 9f ee 82 a0 e7 8d ab f0 88 ae ff 96 b4 ef a1 be f0 a2 bd ff aa c4 ef 21 f9 04 01 00 00 0d 00 2c 00 00 00 00 10 00 10 00 00 05 59 60 23 8e 64 69 9e e7 65 5e d9 64 56 51 59 7d 8f 39 79 f1 38 75 8e 29 79 9b c4 48 c2 e9 95 22 1c 8b 45 d8 88 68 14 a6 87 c6 72 20 08 1a 0f 0c c2 b4 b8 54 01 a2 05 65 60 32 3c 08 60 91 81 72 2d 15 12 69 51 41 d2 26 a1 4b 04 48 c0 44 e0 33 e2 28 22 70 80 81 85 86 0d 21 00 3b
                                Data Ascii: GIF89a$H-S3Y?h,f8n?u,qDoBmJuHzN{SQV_`homgq~!,Y`#die^dVQY}9y8u)yH"Ehr Te`2<`r-iQA&KHD3("p!;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                128192.168.2.44989627.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC798OUTGET /module/web/jpage/theme/default/images/nowait.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/module/web/jpage/theme/default/css/jpage.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:06 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: image/gif
                                Content-Length: 884
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"884-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:06 UTC884INData Raw: 47 49 46 38 39 61 12 00 12 00 f7 00 00 47 9e 11 58 c2 15 58 c2 15 59 c4 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: GIF89aGXXY


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                129192.168.2.449895119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC518OUTGET /module/web/jpage/theme/default/images/separator.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:06 UTC253INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:05 GMT
                                Content-Type: image/gif
                                Content-Length: 54
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"54-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:06 UTC54INData Raw: 47 49 46 38 39 61 02 00 14 00 91 00 00 00 00 00 ff ff ff cc cc cc ff ff ff 21 f9 04 01 00 00 03 00 2c 00 00 00 00 02 00 14 00 00 02 07 54 8c a7 c9 eb 9d 0a 00 3b
                                Data Ascii: GIF89a!,T;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                130192.168.2.449897119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC522OUTGET /module/web/jpage/theme/default/images/prev_disabled.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:06 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:06 GMT
                                Content-Type: image/gif
                                Content-Length: 186
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"186-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 55d9ced,-
                                X-Cache: bypass
                                2024-04-26 04:05:06 UTC186INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 00 00 a0 a0 a0 d2 d2 d2 99 99 99 98 98 98 8d 8d 8d 89 89 89 7f 7f 7f c3 c3 c3 65 65 65 8f 8f 8f 8b 8b 8b 73 73 73 d0 d0 d0 a2 a2 a2 c2 c2 c2 5a 5a 5a 81 81 81 7c 7c 7c 82 82 82 8c 8c 8c 89 89 89 6c 6c 6c 9b 9b 9b 94 94 94 9b 9b 9b 7b 7b 7b b2 b2 b2 8e 8e 8e b0 b0 b0 a1 a1 a1 5f 5f 5f ff ff ff 21 f9 04 01 00 00 1f 00 2c 00 00 00 00 10 00 10 00 00 05 37 e0 27 8e 64 69 9e 68 89 a5 25 70 b1 23 10 24 f0 67 05 1a 05 0b 81 d3 48 ac 01 e3 c0 e9 64 60 13 4e 83 b0 a8 19 36 8a 4a ed 13 29 20 a6 1f 88 07 fb 79 70 bf 60 53 08 00 3b
                                Data Ascii: GIF89aeeesssZZZ|||lll{{{___!,7'dih%p#$gHd`N6J) yp`S;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                131192.168.2.449898119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:05 UTC523OUTGET /module/web/jpage/theme/default/images/first_disabled.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:06 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:06 GMT
                                Content-Type: image/gif
                                Content-Length: 217
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"217-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:06 UTC217INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 00 00 5a 5a 5a 65 65 65 6c 6c 6c 7b 7b 7b 82 82 82 8a 8a 8a 8e 8e 8e 8d 8d 8d 82 82 82 8b 8b 8b 89 89 89 93 93 93 97 97 97 ff ff ff 94 94 94 99 99 99 9f 9f 9f 9f 9f 9f a2 a2 a2 a6 a6 a6 ad ad ad a9 a9 a9 b1 b1 b1 ac ac ac b6 b6 b6 b4 b4 b4 be be be c3 c3 c3 c2 c2 c2 c8 c8 c8 d0 d0 d0 cc cc cc 21 f9 04 01 00 00 0d 00 2c 00 00 00 00 10 00 10 00 00 05 56 60 23 8e 64 69 9e e7 94 5d 26 5b 3e 5f 55 46 72 e9 74 13 19 79 b9 cd 49 a3 c4 c6 03 2c 29 34 11 51 c2 62 e1 24 4b 08 cc a3 21 20 1c 2c 9a 69 69 40 59 88 00 d6 8b b7 24 a0 18 46 e0 c7 99 2c 29 90 00 09 77 29 00 21 94 c0 26 00 c3 5e e2 bf e1 28 81 82 83 24 21 00 3b
                                Data Ascii: GIF89aZZZeeelll{{{!,V`#di]&[>_UFrtyI,)4Qb$K! ,ii@Y$F,)w)!&^($!;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                132192.168.2.449899119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC516OUTGET /module/web/jpage/theme/default/images/text_bg.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n
                                2024-04-26 04:05:07 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:06 GMT
                                Content-Type: image/gif
                                Content-Length: 819
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"819-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 3b78df5,-
                                X-Cache: bypass
                                2024-04-26 04:05:07 UTC819INData Raw: 47 49 46 38 39 61 01 00 12 00 87 00 00 de e3 e6 f0 f3 f3 f3 f5 f5 f5 f7 f7 f7 f9 f9 f9 fb fb fc fc fd fd fe fe ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: GIF89a


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                133192.168.2.449900120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC728OUTOPTIONS /api/services/Accessibility/Configuration/GetAll?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104304611&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                Accept: */*
                                Access-Control-Request-Method: GET
                                Access-Control-Request-Headers: content-type
                                Origin: https://www.jiangsu.gov.cn
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:07 UTC548INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:06 GMT
                                Content-Length: 0
                                Connection: close
                                Access-Control-Allow-Origin: https://www.jiangsu.gov.cn
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                Allow: GET, HEAD, POST, PUT, DELETE, TRACE, OPTIONS, PATCH


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                134192.168.2.449902120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC569OUTGET /api/services/Accessibility/Configuration/checkLoadData?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104301121&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:07 UTC488INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:07 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                2024-04-26 04:05:07 UTC80INData Raw: 34 61 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 8e a5 e5 8f a3 e8 b0 83 e7 94 a8 e6 88 90 e5 8a 9f 21 22 2c 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                Data Ascii: 4a{"code":2001,"message":"!","result":true,"success":true}
                                2024-04-26 04:05:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                135192.168.2.449901119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC532OUTGET /module/web/jpage/theme/default/images/next.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
                                2024-04-26 04:05:07 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:07 GMT
                                Content-Type: image/gif
                                Content-Length: 185
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"185-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 3b78df5,-
                                X-Cache: bypass
                                2024-04-26 04:05:07 UTC185INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 11 00 24 48 90 28 4d 96 2d 53 9e 33 59 a6 38 60 af 3f 68 b7 1d 66 f5 2f 64 cf 2f 65 d3 30 62 c8 3e 73 db 24 6a f2 2c 71 ee 34 72 e8 44 6f c0 4a 75 c8 4f 7b d0 ff ff ff 53 80 d6 53 84 dd 55 85 de 58 87 df 4f 8a f6 4f 89 fd 57 87 e0 5f 8c e1 67 9c fb 68 9c f9 85 ae ff 88 ae ff a2 bd ff a5 bf ff 21 f9 04 01 00 00 11 00 2c 00 00 00 00 10 00 10 00 00 05 36 60 24 8e 64 69 9e a8 88 a5 a6 94 b1 24 f4 bd 70 f4 68 5f 55 3b 17 f7 51 b0 c2 45 d3 f1 4c 58 04 86 45 a3 80 0d 16 8d 43 4d 60 48 d4 22 01 c4 35 02 d8 7a bf b5 10 00 3b
                                Data Ascii: GIF89a$H(M-S3Y8`?hf/d/e0b>s$j,q4rDoJuO{SSUXOOW_gh!,6`$di$ph_U;QELXECM`H"5z;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                136192.168.2.44990327.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC893OUTGET /module/jslib/datepicker/My97DatePicker.htm HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
                                2024-04-26 04:05:07 UTC131INHTTP/1.1 404
                                Date: Fri, 26 Apr 2024 04:05:07 GMT
                                Content-Length: 0
                                Connection: close
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                137192.168.2.449904119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC534OUTGET /module/web/jpage/theme/default/images/nowait.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
                                2024-04-26 04:05:07 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:07 GMT
                                Content-Type: image/gif
                                Content-Length: 884
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"884-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:07 UTC884INData Raw: 47 49 46 38 39 61 12 00 12 00 f7 00 00 47 9e 11 58 c2 15 58 c2 15 59 c4 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: GIF89aGXXY


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                138192.168.2.449905119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:06 UTC532OUTGET /module/web/jpage/theme/default/images/last.gif HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
                                2024-04-26 04:05:07 UTC255INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:07 GMT
                                Content-Type: image/gif
                                Content-Length: 220
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"220-1687856026000"
                                Last-Modified: Tue, 27 Jun 2023 08:53:46 GMT
                                X-Via-JSL: 578e188,-
                                X-Cache: bypass
                                2024-04-26 04:05:07 UTC220INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 0d 00 24 48 90 2d 53 9e 33 59 a6 3f 68 b7 2c 66 d8 38 6e dc 3f 75 dd 2c 71 ee 44 6f c0 42 6d d4 4a 75 c8 48 7a df 4e 7b e1 ff ff ff 53 80 d6 51 83 e1 56 84 e9 5f 8b e0 60 8c e4 68 94 e5 6f 96 ec 6d 99 e6 67 9c fb 71 9a e7 7e 9f ee 82 a0 e7 8d ab f0 88 ae ff 96 b4 ef a1 be f0 a2 bd ff aa c4 ef 21 f9 04 01 00 00 0d 00 2c 00 00 00 00 10 00 10 00 00 05 59 60 23 8e 64 69 9e e7 65 5e d9 64 56 51 59 7d 8f 39 79 f1 38 75 8e 29 79 9b c4 48 c2 e9 95 22 1c 8b 45 d8 88 68 14 a6 87 c6 72 20 08 1a 0f 0c c2 b4 b8 54 01 a2 05 65 60 32 3c 08 60 91 81 72 2d 15 12 69 51 41 d2 26 a1 4b 04 48 c0 44 e0 33 e2 28 22 70 80 81 85 86 0d 21 00 3b
                                Data Ascii: GIF89a$H-S3Y?h,f8n?u,qDoBmJuHzN{SQV_`homgq~!,Y`#die^dVQY}9y8u)yH"Ehr Te`2<`r-iQA&KHD3("p!;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                139192.168.2.449906120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:07 UTC819OUTGET /api/services/Accessibility/Configuration/GetAll?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104304611&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                content-type: application/json; charset=utf-8
                                Accept: */*
                                Origin: https://www.jiangsu.gov.cn
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:08 UTC545INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:08 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: https://www.jiangsu.gov.cn
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                2024-04-26 04:05:08 UTC3551INData Raw: 65 36 63 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 8e a5 e5 8f a3 e8 b0 83 e7 94 a8 e6 88 90 e5 8a 9f 21 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 7a 68 2d 43 4e 22 3a 7b 22 6d 69 6e 5a 6f 6f 6d 50 61 67 65 22 3a 22 e7 bd 91 e9 a1 b5 e7 bc a9 e5 b0 8f e5 80 8d e6 95 b0 e5 b7 b2 e7 bb 8f e8 b6 85 e8 bf 87 e5 85 81 e8 ae b8 e6 9c 80 e5 b0 8f e5 80 8d e6 95 b0 22 2c 22 72 61 74 65 32 2e 35 22 3a 22 32 2e 35 e5 80 8d 22 2c 22 74 6f 6f 6c 74 69 70 22 3a 22 e6 8f 90 e7 a4 ba e6 96 87 e6 9c ac 22 2c 22 61 72 69 61 54 6f 70 73 75 62 74 6f 70 66 69 78 65 64 22 3a 22 e5 9b ba e5 ae 9a 22 2c 22 72 65 67 69 6f 6e 74 79 70 65 36 22 3a 22 e6 ad a3 e6 96 87 e5 8c ba 22 2c 22 70 61 73 73 77 6f 72
                                Data Ascii: e6c{"code":2001,"message":"!","result":{"languages":{"zh-CN":{"minZoomPage":"","rate2.5":"2.5","tooltip":"","ariaTopsubtopfixed":"","regiontype6":"","passwor
                                2024-04-26 04:05:08 UTC148INData Raw: 89 74 61 62 e9 94 ae e5 9c a8 e6 b5 ae e5 8a a8 e5 b1 82 e4 b8 ad e9 81 8d e5 8e 86 e4 bf a1 e6 81 af 2c e6 8c 89 65 73 63 e9 94 ae e8 bf 94 e5 9b 9e 22 2c 22 63 6f 6e 74 61 69 6e 65 72 22 3a 22 e5 ae b9 e5 99 a8 22 2c 22 61 72 69 61 56 6f 69 63 65 55 6e 45 6e 61 62 6c 65 22 3a 22 e5 a3 b0 e9 9f b3 e6 9c aa e5 bc 80 e5 90 af 22 2c 22 61 72 69 61 54 6f 70 73 75 62 7a 6f 6f 6d 73 22 3a 22 e7 bc a9 e5 b0 8f 22 2c 22 73 65 6c 65 63 74 22 0d 0a
                                Data Ascii: tab,esc","container":"","ariaVoiceUnEnable":"","ariaTopsubzooms":"","select"
                                2024-04-26 04:05:08 UTC4096INData Raw: 32 35 38 38 0d 0a 3a 22 e4 b8 8b e6 8b 89 e6 a1 86 22 2c 22 61 72 69 61 4f 6c 64 46 69 78 65 64 42 74 6e 22 3a 22 e9 80 82 e8 80 81 e7 89 88 22 2c 22 61 72 69 61 54 6f 70 73 75 62 69 67 73 72 63 22 3a 22 e5 a4 a7 e5 ad 97 e5 b9 95 22 2c 22 74 65 78 74 61 72 65 61 22 3a 22 e6 96 87 e6 9c ac e6 a1 86 22 2c 22 66 6f 63 75 73 22 3a 22 e7 84 a6 e7 82 b9 22 2c 22 6e 6f 6e 65 22 3a 22 e6 97 a0 22 2c 22 61 72 69 61 54 6f 70 73 75 62 56 6f 69 63 65 22 3a 22 e5 a3 b0 e9 9f b3 e5 bc 80 e5 85 b3 22 2c 22 6e 75 6d 62 65 72 22 3a 22 e6 95 b0 e5 ad 97 e8 be 93 e5 85 a5 e6 a1 86 22 2c 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 22 e5 af bc e8 88 aa 22 2c 22 74 72 65 65 69 74 65 6d 22 3a 22 e6 a0 91 e7 bb 93 e6 9e 84 e9 80 89 e9 a1 b9 22 2c 22 72 61 74 65 31 2e 32 35 22 3a 22
                                Data Ascii: 2588:"","ariaOldFixedBtn":"","ariaTopsubigsrc":"","textarea":"","focus":"","none":"","ariaTopsubVoice":"","number":"","navigation":"","treeitem":"","rate1.25":"
                                2024-04-26 04:05:08 UTC4096INData Raw: 6c 65 54 6f 6f 6c 53 65 6c 65 63 74 65 64 43 6f 6c 6f 72 22 3a 22 72 67 62 61 28 33 30 2c 20 31 34 34 2c 20 32 35 35 2c 20 31 29 22 2c 22 73 68 6f 77 46 69 78 42 74 6e 49 6e 54 6f 6f 6c 42 61 72 22 3a 66 61 6c 73 65 2c 22 75 73 65 41 75 74 6f 46 69 78 42 61 73 65 22 3a 74 72 75 65 2c 22 73 6b 69 70 41 75 74 6f 46 69 78 22 3a 22 2e 6e 61 76 5f 62 6f 78 20 3e 20 75 6c 20 3e 20 64 69 76 2e 6c 6f 67 6f 30 32 2c 2e 6d 61 69 6e 30 32 5f 6c 69 73 74 30 33 5f 72 2c 2e 6c 64 2d 74 77 6f 2c 2e 67 61 69 62 61 6e 20 2e 74 6f 6e 67 6a 69 2c 2e 7a 78 66 74 2d 6c 65 66 74 2b 69 66 72 61 6d 65 22 2c 22 70 63 6f 6c 64 46 69 78 65 64 55 72 6c 22 3a 6e 75 6c 6c 2c 22 77 61 70 4f 6c 64 46 69 78 65 64 55 72 6c 22 3a 6e 75 6c 6c 2c 22 77 61 70 55 73 65 43 6f 6e 66 69 67 50 61
                                Data Ascii: leToolSelectedColor":"rgba(30, 144, 255, 1)","showFixBtnInToolBar":false,"useAutoFixBase":true,"skipAutoFix":".nav_box > ul > div.logo02,.main02_list03_r,.ld-two,.gaiban .tongji,.zxft-left+iframe","pcoldFixedUrl":null,"wapOldFixedUrl":null,"wapUseConfigPa
                                2024-04-26 04:05:08 UTC1424INData Raw: 30 2c 22 67 72 61 79 73 63 61 6c 65 22 3a 30 2c 22 73 65 70 69 61 22 3a 30 2c 22 74 65 78 74 53 74 72 6f 6b 65 22 3a 35 30 2c 22 73 63 72 6f 6c 6c 62 61 72 43 6f 6c 6f 72 22 3a 22 72 67 62 61 28 35 37 2c 20 36 31 2c 20 37 33 2c 20 31 29 22 2c 22 73 74 79 6c 65 53 79 73 74 65 6d 43 6f 6e 74 72 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 63 75 72 73 6f 72 43 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 68 69 67 68 6c 69 67 68 74 22 3a 7b 22 63 6f 6c 6f 72 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 22 2c 22 6f 75 74 6c 69 6e 65 22 3a 22 32 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 20 31 38 34 2c 20 30 2c 20 31 29 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 22 2c 22 65
                                Data Ascii: 0,"grayscale":0,"sepia":0,"textStroke":50,"scrollbarColor":"rgba(57, 61, 73, 1)","styleSystemControls":null,"cursorColor":null,"highlight":{"color":"rgba(0, 0, 0, 1)","outline":"2px solid rgba(255, 184, 0, 1)","backgroundColor":"rgba(255, 255, 255, 1)","e
                                2024-04-26 04:05:08 UTC1431INData Raw: 35 39 30 0d 0a 68 74 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 22 3a 22 e5 bd 93 e5 89 8d e4 b8 ba e7 bd 91 e9 a1 b5 e9 a1 b6 e9 83 a8 e6 9c 8d e5 8a a1 e5 8c ba ef bc 8c e6 9c 89 e9 82 ae e7 ae b1 e3 80 81 e5 be ae e5 8d 9a e3 80 81 41 50 50 e4 b8 8b e8 bd bd e3 80 81 e7 94 a8 e6 88 b7 e4 b8 ad e5 bf 83 e7 ad 89 e6 9c 8d e5 8a a1 e5 86 85 e5 ae b9 22 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 72 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 68 69 64 64 65 6e 22 3a 6e 75 6c 6c 2c 22 65 78 70 61 6e 64 53 68 6f 77 4d 65 74 68 6f 64 22 3a 22 22 2c 22 66 6f 63 75 73 54 68 65 6d 65 22 3a 66 61 6c 73 65 2c 22 65 6e 74 65 72 4f 77 6e 73 4d 65 74 68 6f 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 54 69 74 6c 65 22 3a 66 61 6c
                                Data Ascii: 590ht":null,"sort":null,"label":"APP","fontSize":null,"controls":null,"hidden":null,"expandShowMethod":"","focusTheme":false,"enterOwnsMethod":null,"showTitle":fal
                                2024-04-26 04:05:08 UTC2847INData Raw: 62 31 38 0d 0a 6f 70 75 70 22 3a 6e 75 6c 6c 2c 22 72 65 67 69 6f 6e 74 79 70 65 22 3a 22 32 22 2c 22 6f 77 6e 73 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 6c 65 64 62 79 22 3a 6e 75 6c 6c 2c 22 64 69 61 6c 6f 67 63 6c 6f 73 65 22 3a 6e 75 6c 6c 2c 22 72 65 61 64 6f 6e 6c 79 22 3a 6e 75 6c 6c 2c 22 72 65 71 75 69 72 65 64 22 3a 6e 75 6c 6c 2c 22 76 61 6c 75 65 6d 61 78 22 3a 6e 75 6c 6c 2c 22 76 61 6c 75 65 6d 69 6e 22 3a 6e 75 6c 6c 2c 22 61 74 6f 6d 69 63 22 3a 66 61 6c 73 65 2c 22 6c 69 73 74 49 74 65 6d 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 62 65 64 22 3a 6e 75 6c 6c 2c 22 73 6b 69 70 41 6c 6c 22 3a 66 61 6c 73 65 2c 22 65 73 63 48 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 73 43 65 6e 74 65 72 53 63 61 6c 65 22 3a 66 61 6c 73 65 2c 22 63 61 6c 63 4c 69
                                Data Ascii: b18opup":null,"regiontype":"2","owns":null,"labelledby":null,"dialogclose":null,"readonly":null,"required":null,"valuemax":null,"valuemin":null,"atomic":false,"listItem":null,"described":null,"skipAll":false,"escHide":false,"isCenterScale":false,"calcLi
                                2024-04-26 04:05:08 UTC4096INData Raw: 31 30 62 30 0d 0a bc 8c e5 8c 85 e5 90 ab e4 b8 ad e5 9b bd e6 94 bf e5 ba 9c e7 bd 91 e3 80 81 e4 b8 ad e5 85 b1 e6 b1 9f e8 8b 8f e7 9c 81 e5 a7 94 e5 92 8c e6 b1 9f e8 8b 8f e7 9c 81 e4 ba ba e5 a4 a7 e5 b8 b8 e5 a7 94 e4 bc 9a e7 ad 89 e6 a0 8f e7 9b ae ef bc 8c e6 ad a4 e5 af bc e8 88 aa e5 8c ba e9 93 be e6 8e a5 e7 9a 86 e4 b8 ba e5 a4 96 e9 83 a8 e9 93 be e6 8e a5 ef bc 8c e4 b8 8d e5 9c a8 e6 9c ac e7 ab 99 e6 97 a0 e9 9a 9c e7 a2 8d e8 a6 86 e7 9b 96 e8 8c 83 e5 9b b4 e5 86 85 22 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 72 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 68 69 64 64 65 6e 22 3a 6e 75 6c 6c 2c 22 65 78 70 61 6e 64 53 68 6f 77 4d 65 74 68 6f 64 22 3a 22 22 2c 22 66 6f 63 75 73 54 68 65 6d 65 22 3a 66 61 6c 73 65 2c 22 65
                                Data Ascii: 10b0","fontSize":null,"controls":null,"hidden":null,"expandShowMethod":"","focusTheme":false,"e
                                2024-04-26 04:05:08 UTC184INData Raw: 61 73 4d 6f 75 73 65 4f 76 65 72 45 76 65 6e 74 22 3a 66 61 6c 73 65 2c 22 61 6c 74 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 44 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 65 6c 65 63 74 6f 72 22 3a 22 2e 63 66 2e 66 72 69 65 6e 64 6c 69 6e 6b 5f 62 6f 78 20 3e 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 22 2c 22 72 6f 6c 65 22 3a 22 73 65 6c 65 63 74 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 e8 ae be e5 8c ba e5 b8 82 e7 bd 91 e7 ab 99 22 2c 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 70 6c 61 63 65 0d 0a
                                Data Ascii: asMouseOverEvent":false,"alt":null,"customData":null,"selector":".cf.friendlink_box > li:nth-child(5)","role":"select"},{"name":"","focusable":true,"title":null,"place
                                2024-04-26 04:05:08 UTC2847INData Raw: 62 31 38 0d 0a 68 6f 6c 64 65 72 22 3a 22 22 2c 22 70 72 6f 70 22 3a 7b 22 72 65 67 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 2c 22 68 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 22 3a 22 e8 ae be e5 8c ba e5 b8 82 e7 bd 91 e7 ab 99 22 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 72 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 65 78 70 61 6e 64 53 68 6f 77 4d 65 74 68 6f 64 22 3a 22 68 6f 76 65 72 22 2c 22 66 6f 63 75 73 54 68 65 6d 65 22 3a 66 61 6c 73 65 2c 22 65 6e 74 65 72 4f 77 6e 73 4d 65 74 68 6f 64 22 3a 22 31 22 2c 22 73 68 6f 77 54 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 61 62 6c 65 32 64 69 76 22 3a 6e 75 6c 6c 2c 22
                                Data Ascii: b18holder":"","prop":{"region":false,"width":null,"height":null,"sort":null,"label":"","fontSize":null,"controls":null,"hidden":false,"expandShowMethod":"hover","focusTheme":false,"enterOwnsMethod":"1","showTitle":false,"table2div":null,"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                140192.168.2.44990727.155.113.1494431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:08 UTC759OUTGET /favicon.ico HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jiangsu.gov.cn/col/col83435/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
                                2024-04-26 04:05:09 UTC256INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:09 GMT
                                Content-Type: image/x-icon
                                Content-Length: 15573
                                Connection: close
                                Last-Modified: Tue, 18 Apr 2023 08:49:16 GMT
                                ETag: "643e598c-3cd5"
                                Accept-Ranges: bytes
                                X-Via-JSL: 386db2a,-
                                X-Cache: bypass
                                2024-04-26 04:05:09 UTC15573INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 35 08 06 00 00 00 e1 e6 a3 70 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 1a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                Data Ascii: PNGIHDR55ppHYs8iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                141192.168.2.449908119.39.205.674431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:10 UTC497OUTGET /favicon.ico HTTP/1.1
                                Host: www.jiangsu.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: __jsluid_s=573e91e7e790b5e39d5b501397e4ac62; d7d579b9-386c-482a-b971-92cad6721901=WyI0MjIyMDUwNDUiXQ; zh_choose_1=n; arialoadData=true
                                2024-04-26 04:05:11 UTC256INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:11 GMT
                                Content-Type: image/x-icon
                                Content-Length: 15573
                                Connection: close
                                Last-Modified: Tue, 18 Apr 2023 08:49:16 GMT
                                ETag: "643e598c-3cd5"
                                Accept-Ranges: bytes
                                X-Via-JSL: 3b78df5,-
                                X-Cache: bypass
                                2024-04-26 04:05:11 UTC15573INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 35 08 06 00 00 00 e1 e6 a3 70 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 1a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                Data Ascii: PNGIHDR55ppHYs8iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                142192.168.2.44991049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:10 UTC743OUTGET /jpaas-juspace-web-jszwfw/front/home/index HTTP/1.1
                                Host: jms.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc
                                2024-04-26 04:05:11 UTC351INHTTP/1.1 302
                                Date: Fri, 26 Apr 2024 04:05:11 GMT
                                Content-Length: 0
                                Connection: close
                                Set-Cookie: _ud_=21329843844f4489ad160b92f3160be8;Max-Age=2592000;path=/jpaas-juspace-web-jszwfw;
                                Location: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Set-Cookie: SERVERID=6cf66115f5e7107f31b16a8747b050f6|1714104311|1714104311;Path=/


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                143192.168.2.449911120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:12 UTC562OUTGET /api/services/Accessibility/Configuration/GetAll?appid=68b7db36249004842defeadc7ad4f668&timestamp=1714104304611&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:23 UTC488INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:23 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                2024-04-26 04:05:23 UTC908INData Raw: 33 38 35 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 8e a5 e5 8f a3 e8 b0 83 e7 94 a8 e6 88 90 e5 8a 9f 21 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 7a 68 2d 43 4e 22 3a 7b 22 6d 69 6e 5a 6f 6f 6d 50 61 67 65 22 3a 22 e7 bd 91 e9 a1 b5 e7 bc a9 e5 b0 8f e5 80 8d e6 95 b0 e5 b7 b2 e7 bb 8f e8 b6 85 e8 bf 87 e5 85 81 e8 ae b8 e6 9c 80 e5 b0 8f e5 80 8d e6 95 b0 22 2c 22 72 61 74 65 32 2e 35 22 3a 22 32 2e 35 e5 80 8d 22 2c 22 74 6f 6f 6c 74 69 70 22 3a 22 e6 8f 90 e7 a4 ba e6 96 87 e6 9c ac 22 2c 22 61 72 69 61 54 6f 70 73 75 62 74 6f 70 66 69 78 65 64 22 3a 22 e5 9b ba e5 ae 9a 22 2c 22 72 65 67 69 6f 6e 74 79 70 65 36 22 3a 22 e6 ad a3 e6 96 87 e5 8c ba 22 2c 22 70 61 73 73 77 6f 72
                                Data Ascii: 385{"code":2001,"message":"!","result":{"languages":{"zh-CN":{"minZoomPage":"","rate2.5":"2.5","tooltip":"","ariaTopsubtopfixed":"","regiontype6":"","passwor
                                2024-04-26 04:05:23 UTC4096INData Raw: 31 61 37 30 0d 0a 2b 41 6c 74 2b 56 22 2c 22 72 61 74 65 31 2e 35 22 3a 22 31 2e 35 e5 80 8d 22 2c 22 6e 6f 72 65 67 69 6f 6e 74 79 70 65 22 3a 22 e6 9c ac e9 a1 b5 e9 9d a2 e6 97 a0 7b 30 7d 22 2c 22 6d 65 6e 75 69 74 65 6d 72 61 64 69 6f 22 3a 22 e5 8f aa e8 83 bd e5 8d 95 e9 80 89 e7 9a 84 e8 8f 9c e5 8d 95 e9 a1 b9 22 2c 22 62 72 22 3a 22 e6 8d a2 e8 a1 8c 22 2c 22 73 65 61 72 63 68 22 3a 22 e6 90 9c e7 b4 a2 e8 be 93 e5 85 a5 e6 a1 86 22 2c 22 6d 69 6e 22 3a 22 e6 9c 80 e5 b0 8f e5 80 bc 22 2c 22 63 68 65 63 6b 62 6f 78 22 3a 22 e5 a4 9a e9 80 89 e6 a1 86 22 2c 22 63 6c 6f 73 65 76 6f 69 63 65 22 3a 22 e5 bd 93 e5 89 8d e5 a3 b0 e9 9f b3 e5 b7 b2 e5 85 b3 e9 97 ad ef bc 8c e5 bc 80 e5 90 af e5 a3 b0 e9 9f b3 43 74 72 6c 2b 41 6c 74 2b 56 22 2c 22 64
                                Data Ascii: 1a70+Alt+V","rate1.5":"1.5","noregiontype":"{0}","menuitemradio":"","br":"","search":"","min":"","checkbox":"","closevoice":"Ctrl+Alt+V","d
                                2024-04-26 04:05:23 UTC2680INData Raw: 22 2c 22 6d 61 78 22 3a 22 e6 9c 80 e5 a4 a7 e5 80 bc 22 2c 22 68 65 61 64 69 6e 67 22 3a 22 22 2c 22 61 72 69 61 54 6f 70 73 75 62 74 65 6e 22 3a 22 e5 8d 81 e5 ad 97 e7 ba bf 22 2c 22 73 68 6f 77 69 6e 63 65 6e 74 65 72 73 63 61 6c 65 22 3a 22 e5 b1 8f e5 b9 95 e5 b1 85 e4 b8 ad e6 94 be e5 a4 a7 e6 98 be e7 a4 ba 22 2c 22 74 65 78 74 66 69 65 6c 64 22 3a 22 e8 be 93 e5 85 a5 e6 a1 86 22 2c 22 61 73 63 65 6e 64 69 6e 67 22 3a 22 e4 b8 ad e6 96 87 22 2c 22 6d 65 6e 75 22 3a 22 e8 8f 9c e5 8d 95 22 2c 22 66 6c 6f 61 74 69 6e 67 77 69 6e 64 6f 77 22 3a 22 e6 82 ac e6 b5 ae e7 aa 97 22 2c 22 75 72 6c 22 3a 22 e7 bd 91 e5 9d 80 e8 be 93 e5 85 a5 e6 a1 86 22 2c 22 74 6f 6f 6c 62 61 72 22 3a 22 e5 b7 a5 e5 85 b7 e6 a0 8f 22 2c 22 66 69 72 73 74 52 65 61 64 5f
                                Data Ascii: ","max":"","heading":"","ariaTopsubten":"","showincenterscale":"","textfield":"","ascending":"","menu":"","floatingwindow":"","url":"","toolbar":"","firstRead_
                                2024-04-26 04:05:23 UTC1423INData Raw: 35 38 38 0d 0a 65 22 3a 31 2c 22 75 73 65 4f 6c 64 46 69 78 65 64 22 3a 74 72 75 65 2c 22 75 73 65 4f 6c 64 46 69 78 65 64 49 6e 4d 6f 62 69 6c 65 22 3a 74 72 75 65 2c 22 66 6f 63 75 73 54 68 65 6d 65 22 3a 6e 75 6c 6c 2c 22 75 73 65 4d 6f 62 69 6c 65 46 72 6f 6d 52 65 6d 6f 74 65 22 3a 66 61 6c 73 65 2c 22 6d 6f 62 69 6c 65 54 6f 6f 6c 50 6f 73 69 74 69 6f 6e 22 3a 32 2c 22 6d 6f 62 69 6c 65 54 6f 6f 6c 53 65 6c 65 63 74 65 64 43 6f 6c 6f 72 22 3a 22 72 67 62 61 28 33 30 2c 20 31 34 34 2c 20 32 35 35 2c 20 31 29 22 2c 22 73 68 6f 77 46 69 78 42 74 6e 49 6e 54 6f 6f 6c 42 61 72 22 3a 66 61 6c 73 65 2c 22 75 73 65 41 75 74 6f 46 69 78 42 61 73 65 22 3a 74 72 75 65 2c 22 73 6b 69 70 41 75 74 6f 46 69 78 22 3a 22 2e 6e 61 76 5f 62 6f 78 20 3e 20 75 6c 20 3e
                                Data Ascii: 588e":1,"useOldFixed":true,"useOldFixedInMobile":true,"focusTheme":null,"useMobileFromRemote":false,"mobileToolPosition":2,"mobileToolSelectedColor":"rgba(30, 144, 255, 1)","showFixBtnInToolBar":false,"useAutoFixBase":true,"skipAutoFix":".nav_box > ul >
                                2024-04-26 04:05:24 UTC4096INData Raw: 31 30 62 30 0d 0a 22 3a 30 2c 22 74 65 78 74 53 74 72 6f 6b 65 22 3a 30 2c 22 73 63 72 6f 6c 6c 62 61 72 43 6f 6c 6f 72 22 3a 22 22 2c 22 73 74 79 6c 65 53 79 73 74 65 6d 43 6f 6e 74 72 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 63 75 72 73 6f 72 43 6f 6c 6f 72 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 31 35 2c 20 30 2c 20 31 29 22 2c 22 68 69 67 68 6c 69 67 68 74 22 3a 7b 22 63 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 6f 75 74 6c 69 6e 65 22 3a 6e 75 6c 6c 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6c 69 6e 6b 22 3a 6e 75 6c 6c 7d 2c 22 6f 72 64 65 72 22 3a 30 2c 22 69 73 41 63 74 69 76 65 22 3a 74 72 75 65 2c 22 63 6f 6c 6f 72 22 3a 22 22 2c 22 6f 75 74 6c 69 6e 65 22 3a 6e 75 6c 6c 2c 22 62 61
                                Data Ascii: 10b0":0,"textStroke":0,"scrollbarColor":"","styleSystemControls":null,"cursorColor":"rgba(255, 215, 0, 1)","highlight":{"color":null,"outline":null,"backgroundColor":null,"enable":true,"link":null},"order":0,"isActive":true,"color":"","outline":null,"ba
                                2024-04-26 04:05:24 UTC184INData Raw: 2c 20 31 29 22 7d 7d 5d 2c 22 67 6f 6c 62 61 6c 45 6c 65 6d 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 66 6f 63 75 73 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 61 6c 74 22 3a 6e 75 6c 6c 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 6e 75 6c 6c 2c 22 70 72 6f 70 22 3a 7b 22 72 65 67 69 6f 6e 22 3a 74 72 75 65 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 2c 22 68 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 22 3a 22 e5 bd 93 e5 89 8d e4 b8 ba e7 bd 91 e9 a1 b5 e9 0d 0a
                                Data Ascii: , 1)"}}],"golbalElems":[{"name":null,"focusable":false,"title":"","alt":null,"placeholder":null,"prop":{"region":true,"width":null,"height":null,"sort":null,"label":"
                                2024-04-26 04:05:24 UTC1431INData Raw: 35 39 30 0d 0a a1 b6 e9 83 a8 e6 9c 8d e5 8a a1 e5 8c ba ef bc 8c e6 9c 89 e9 82 ae e7 ae b1 e3 80 81 e5 be ae e5 8d 9a e3 80 81 41 50 50 e4 b8 8b e8 bd bd e3 80 81 e7 94 a8 e6 88 b7 e4 b8 ad e5 bf 83 e7 ad 89 e6 9c 8d e5 8a a1 e5 86 85 e5 ae b9 22 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 72 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 72 65 71 75 69 72 65 64 22 3a 6e 75 6c 6c 2c 22 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 22 3a 6e 75 6c 6c 2c 22 68 69 64 64 65 6e 22 3a 6e 75 6c 6c 2c 22 63 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 77 61 70 43 6f 6c 73 22 3a 6e 75 6c 6c 2c 22 6e 6f 53 63 61 6c 65 22 3a 6e 75 6c 6c 2c 22 6f 77 6c 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 6f 77 6c 44 6f 74 73 22 3a 6e 75 6c 6c 2c 22 63 6f 6c 73 55 73 65 53 68 61 64 6f
                                Data Ascii: 590APP","fontSize":null,"controls":null,"required":null,"multiselectable":null,"hidden":null,"cols":null,"wapCols":null,"noScale":null,"owlTitle":null,"owlDots":null,"colsUseShado
                                2024-04-26 04:05:24 UTC1079INData Raw: 34 33 30 0d 0a 76 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 4f 6c 64 48 69 64 64 65 6e 22 3a 6e 75 6c 6c 2c 22 6d 6f 76 65 44 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 6d 6f 76 65 55 70 22 3a 6e 75 6c 6c 2c 22 73 6b 69 70 54 68 65 6d 65 22 3a 66 61 6c 73 65 2c 22 63 6c 65 61 72 42 67 22 3a 66 61 6c 73 65 2c 22 66 69 78 65 64 4f 6c 64 57 69 64 74 68 22 3a 6e 75 6c 6c 2c 22 68 61 73 70 6f 70 75 70 22 3a 6e 75 6c 6c 2c 22 72 65 67 69 6f 6e 74 79 70 65 22 3a 22 32 22 2c 22 72 65 67 69 6f 6e 54 79 70 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6f 77 6e 73 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 6c 65 64 62 79 22 3a 6e 75 6c 6c 2c 22 64 69 61 6c 6f 67 63 6c 6f 73 65 22 3a 6e 75 6c 6c 2c 22 72 65 61 64 6f 6e 6c 79 22 3a 6e 75 6c 6c 2c 22 76 61 6c 75 65 6d 61 78 22 3a 6e 75 6c 6c
                                Data Ascii: 430v":null,"fixedOldHidden":null,"moveDown":null,"moveUp":null,"skipTheme":false,"clearBg":false,"fixedOldWidth":null,"haspopup":null,"regiontype":"2","regionTypeName":null,"owns":null,"labelledby":null,"dialogclose":null,"readonly":null,"valuemax":null
                                2024-04-26 04:05:24 UTC1423INData Raw: 35 38 38 0d 0a 6c 6c 2c 22 6d 6f 76 65 55 70 22 3a 6e 75 6c 6c 2c 22 73 6b 69 70 54 68 65 6d 65 22 3a 66 61 6c 73 65 2c 22 63 6c 65 61 72 42 67 22 3a 66 61 6c 73 65 2c 22 66 69 78 65 64 4f 6c 64 57 69 64 74 68 22 3a 6e 75 6c 6c 2c 22 68 61 73 70 6f 70 75 70 22 3a 6e 75 6c 6c 2c 22 72 65 67 69 6f 6e 74 79 70 65 22 3a 6e 75 6c 6c 2c 22 72 65 67 69 6f 6e 54 79 70 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6f 77 6e 73 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 6c 65 64 62 79 22 3a 6e 75 6c 6c 2c 22 64 69 61 6c 6f 67 63 6c 6f 73 65 22 3a 6e 75 6c 6c 2c 22 72 65 61 64 6f 6e 6c 79 22 3a 6e 75 6c 6c 2c 22 76 61 6c 75 65 6d 61 78 22 3a 6e 75 6c 6c 2c 22 76 61 6c 75 65 6d 69 6e 22 3a 6e 75 6c 6c 2c 22 61 74 6f 6d 69 63 22 3a 66 61 6c 73 65 2c 22 6c 69 73 74 49 74 65 6d 22
                                Data Ascii: 588ll,"moveUp":null,"skipTheme":false,"clearBg":false,"fixedOldWidth":null,"haspopup":null,"regiontype":null,"regionTypeName":null,"owns":null,"labelledby":null,"dialogclose":null,"readonly":null,"valuemax":null,"valuemin":null,"atomic":false,"listItem"
                                2024-04-26 04:05:24 UTC2855INData Raw: 62 32 30 0d 0a 6f 6c 22 3a 6e 75 6c 6c 2c 22 66 6f 63 75 73 54 68 65 6d 65 22 3a 66 61 6c 73 65 7d 2c 22 68 61 73 4d 6f 75 73 65 4f 76 65 72 45 76 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 65 6c 65 63 74 6f 72 22 3a 22 2e 62 61 6e 6e 65 72 30 31 20 3e 20 64 69 76 20 3e 20 64 69 76 20 3e 20 64 69 76 22 2c 22 63 75 73 74 6f 6d 44 61 74 61 22 3a 6e 75 6c 6c 2c 22 72 6f 6c 65 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 66 6f 63 75 73 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 61 6c 74 22 3a 6e 75 6c 6c 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 6e 75 6c 6c 2c 22 70 72 6f 70 22 3a 7b 22 72 65 67 69 6f 6e 22 3a 74 72 75 65 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 2c 22 68 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 73
                                Data Ascii: b20ol":null,"focusTheme":false},"hasMouseOverEvent":false,"selector":".banner01 > div > div > div","customData":null,"role":null},{"name":null,"focusable":false,"title":"","alt":null,"placeholder":null,"prop":{"region":true,"width":null,"height":null,"s


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                144192.168.2.44991249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:12 UTC886OUTGET /jsjis/front/login.do?uuid=ysiQ1y5Cqe2U HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:13 UTC467INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:12 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Strict-Transport-Security: value
                                Set-Cookie: _pubk=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCb71WiUMr2WMwCvCJC%2FM868kojjC5nTlW2VAXwWOaiPQh9F9pbs8MgoqUMeXEJb7H9LWh%2FYqtv8eTpRQq6TCMyaU8u%2Fvj5rZsqFR7wEOEL%2BzDdt7Xr%2Fn7aoOwRDMYRPdnxV5PwyDLYrVGX4%2Fx4%2BSxcpbflgchjPHx10ubEd7KM2QIDAQAB;Max-Age=31536000;
                                Content-Language: en-US
                                2024-04-26 04:05:13 UTC15917INData Raw: 31 37 35 62 32 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65
                                Data Ascii: 175b2<!DOCTYPE html><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Pragma" content="no-cache"><meta http-equiv="Cache-Control" content="no-cache"><meta http-equiv="Expires" content="0"><link type="text/css" re
                                2024-04-26 04:05:13 UTC16384INData Raw: 20 27 26 69 64 4e 61 6d 65 3d 27 2b 20 69 64 4e 61 6d 65 20 2b 20 27 26 63 6f 72 70 54 79 70 65 3d 27 2b 20 63 6f 72 70 54 79 70 65 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 67 62 73 73 6f 75 72 6c 2c 27 69 6e 66 6f 69 66 72 61 6d 65 27 29 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 75 75 69 64 20 3d 3d 20 22 22 29 20 7b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2e 2f 6c 6f 67 69 6e 2f 69 6e 64 65 78 2e 64 6f 3f 6e 6f 77 70 61 67 65 3d 31 27 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 72 65 74 75 72 6e 4d 61 72 6b 20 3d 20 72 65
                                Data Ascii: '&idName='+ idName + '&corpType='+ corpType;window.open(gbssourl,'infoiframe');}if (uuid == "") {top.location.href = './login/index.do?nowpage=1';} else {var returnMark = re
                                2024-04-26 04:05:13 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 76 61 72 20 63 6f 72 6e 75 6d 20 3d 20 72 65 73 75 6c 74 2e 70 61 72 61 6d 73 2e 63 6f 72 6e 75 6d 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 2f 2f 76 61 72 20 74 79 70 65 20 3d 20 72 65 73 75 6c 74 2e 70 61 72 61 6d 73 2e 74 79 70 65 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 76 61 72 20 63 72 65 64 69 74 43 6f 64 65 20 3d 20 72 65 73 75 6c 74 2e 70 61 72 61 6d 73 2e 63 72 65 64 69 74 43 6f 64 65 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 76 61 72 20 72 6f 6c 65 20 3d 20 72 65 73 75 6c 74 2e 70 61 72 61 6d 73 2e 72 6f 6c 65 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 76 61 72 20 69 64 4e 61 6d 65 20 3d 20 72 65 73 75 6c 74 2e 70 61 72 61 6d 73 2e 69 64 4e 61 6d 65 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 76 61 72 20 63 6f 72 70 54 79 70 65
                                Data Ascii: var cornum = result.params.cornum;//var type = result.params.type;var creditCode = result.params.creditCode;var role = result.params.role;var idName = result.params.idName;var corpType
                                2024-04-26 04:05:14 UTC16384INData Raw: 23 66 66 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 74 6f 70 5f 6c 30 31 20 61 2c 2e 74 6f 70 5f 6c 30 32 20 61 2c 2e 74 6f 70 5f 6c 30 33 20 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 36 70 78 3b 7d 0d 0a 2e 74 6f 70 20 6c 69 2e 74 6f 70 5f 73 65 70 61 72 74 65 7b 77 69 64 74 68 3a 20 31 70 78 3b 68 65 69 67 68 74 3a 20 31 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 6d 61 72 67 69 6e 3a 20 31 31 70 78 20 31 34 70 78 20 30 3b 7d 0d 0a 2e 74 6f 70 5f 6c 30 31 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 7d 0d 0a 2e 74 6f 70 5f
                                Data Ascii: #ffffff!important;font-weight:normal!important;}.top_l01 a,.top_l02 a,.top_l03 a{padding-left: 26px;}.top li.top_separte{width: 1px;height: 18px;background-color: #FFFFFF;margin: 11px 14px 0;}.top_l01{background: url() no-repeat left center;}.top_
                                2024-04-26 04:05:14 UTC16384INData Raw: 3d 22 66 72 46 69 6e 64 4c 6f 67 69 6e 4e 61 6d 65 28 29 3b 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 22 3e e5 bf 98 e8 ae b0 e8 b4 a6 e5 8f b7 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 20 31 35 70 78 3b 22 3e 7c 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 3e 3c 61 20 6f 6e 63 6c 69 63 6b 3d 22 66 72 46 69 6e 64 70 77 64 28 29 3b 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 22 3e e5 bf 98 e8 ae b0 e5 af 86 e7 a0 81 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 20 2d 2d 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 0d
                                Data Ascii: ="frFindLoginName();" style="cursor:pointer;"></a></span><span style="margin: 0 15px;">|</span><span><a onclick="frFindpwd();" style="cursor:pointer;"></a></span></div> -->
                                2024-04-26 04:05:14 UTC14227INData Raw: bd 3c 2f 66 6f 6e 74 3e 3c 2f 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 69 64 3d 22 66 6f 6f 74 6a 73 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 73 63 72 69 70 74 2f 31 32 2f 32 30 30 39 30 39 31 30 31 30 33 39 38 33 36 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 3c 2f 62 6f 64 79 3e 0d 0a 09 0d 0a 09 3c 73 63 72 69 70 74 3e 0d 0a 09 0d 0a 09 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0d 0a 09 09 24 28 27 23 6f 6e 65 31 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: </font></a > </td> </tr> </table> </div><script id="footjs" src="https://www.jszwfw.gov.cn/script/12/2009091010398361.js"></script></body><script>$(function (){$('#one1').click(function(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                145192.168.2.44991649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:14 UTC802OUTGET /jsjis/ui/css/global.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:15 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:14 GMT
                                Content-Type: text/css
                                Content-Length: 6011
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6011-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:15 UTC6011INData Raw: 40 43 48 41 52 53 45 54 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 09 2f 2a 20 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 2c 20 22 e5 ae 8b e4 bd 93 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 2a 2f 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 22 2c 0d 0a 09 09 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 22 2c 20 22 57 65 6e 51 75 61 6e 59 69 20 4d 69 63 72 6f 20 48 65 69 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 69 6e 70 75 74 2c 6c 61 62 65 6c 2c 74 65
                                Data Ascii: @CHARSET "UTF-8";body {/* font-family: Arial, "", "", sans-serif; */font-family: "Helvetica Neue", helvetica, "Hiragino Sans GB","Microsoft YaHei", "WenQuanYi Micro Hei", sans-serif;font-size: 13px;}input,label,te


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                146192.168.2.44991549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:14 UTC830OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/linkbutton.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:15 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:14 GMT
                                Content-Type: text/css
                                Content-Length: 3746
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"3746-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:15 UTC3746INData Raw: 2e 6c 2d 62 74 6e 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 7d 0a 2e 6c 2d 62 74 6e 2d 70 6c 61 69 6e 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0a 7d 0a 2e 6c 2d 62 74 6e 2d 6c 65 66 74 20 7b 0a 20 20 64
                                Data Ascii: .l-btn { text-decoration: none; display: inline-block; overflow: hidden; margin: 0; padding: 0; cursor: pointer; outline: none; text-align: center; vertical-align: middle;}.l-btn-plain { border: 0; padding: 1px;}.l-btn-left { d


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                147192.168.2.44991749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:14 UTC825OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/panel.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:15 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:14 GMT
                                Content-Type: text/css
                                Content-Length: 2041
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2041-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:15 UTC2041INData Raw: 2e 70 61 6e 65 6c 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 30 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 30 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 30 20 30 3b 0a 7d 0a 2e 70 61 6e 65 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 70 61 6e 65 6c 2d 74 69 74 6c 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72
                                Data Ascii: .panel { overflow: hidden; text-align: left; margin: 0; border: 0; -moz-border-radius: 0 0 0 0; -webkit-border-radius: 0 0 0 0; border-radius: 0 0 0 0;}.panel-header { padding: 5px; position: relative;}.panel-title { background: ur


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                148192.168.2.44991849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:16 UTC826OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/window.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:16 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:16 GMT
                                Content-Type: text/css
                                Content-Length: 1388
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1388-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:16 UTC1388INData Raw: 2e 77 69 6e 64 6f 77 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 7d 0a 2e 77 69 6e 64 6f 77 20 2e 77 69 6e 64 6f 77 2d 68 65 61 64 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 70 78 20 36 70 78 20 30 70 78 3b 0a 7d 0a 2e 77 69 6e 64 6f 77 20 2e 77 69 6e 64 6f 77 2d 62 6f 64 79 2d 6e 6f 68 65 61 64 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 7d 0a 2e 77 69 6e 64 6f 77 20 2e 77 69 6e 64 6f 77 2d 68 65 61 64 65 72
                                Data Ascii: .window { overflow: hidden; padding: 5px; border-width: 1px; border-style: solid;}.window .window-header { background: transparent; padding: 0px 0px 6px 0px;}.window .window-body-noheader { border-top-width: 1px;}.window .window-header


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                149192.168.2.44992049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:16 UTC828OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/messager.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:16 UTC215INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:16 GMT
                                Content-Type: text/css
                                Content-Length: 804
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"804-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:16 UTC804INData Raw: 2e 6d 65 73 73 61 67 65 72 2d 62 6f 64 79 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 6d 65 73 73 61 67 65 72 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 2e 6d 65 73 73 61 67 65 72 2d 62 75 74 74 6f 6e 20 2e 6c 2d 62 74 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 37 30 70 78 3b 0a 7d 0a 2e 6d 65 73 73 61 67 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 30 70 78 20 31 30 70 78 20 30 3b 0a 7d 0a 2e 6d
                                Data Ascii: .messager-body { padding: 10px; overflow: hidden;}.messager-button { text-align: center; padding-top: 10px;}.messager-button .l-btn { width: 70px;}.messager-icon { float: left; width: 32px; height: 32px; margin: 0 10px 10px 0;}.m


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                150192.168.2.44992149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:16 UTC828OUTGET /jsjis/ui/widgets/hanweb/validity/css/validity.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:16 UTC213INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:16 GMT
                                Content-Type: text/css
                                Content-Length: 69
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"69-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:16 UTC69INData Raw: 40 43 48 41 52 53 45 54 20 22 55 54 46 2d 38 22 3b 0d 0a 2e 65 72 72 6f 72 2d 62 6f 72 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 72 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d
                                Data Ascii: @CHARSET "UTF-8";.error-border { border:solid 1px red !important; }


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                151192.168.2.44991349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:16 UTC825OUTGET /jsjis/ui/widgets/scrollup/css/themes/image.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:16 UTC215INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:16 GMT
                                Content-Type: text/css
                                Content-Length: 180
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"180-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:16 UTC180INData Raw: 2f 2a 20 49 6d 61 67 65 20 73 74 79 6c 65 20 2a 2f 0a 23 73 63 72 6f 6c 6c 55 70 20 7b 0a 09 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 09 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 33 38 70 78 3b 20 20 2f 2a 20 48 65 69 67 68 74 20 6f 66 20 69 6d 61 67 65 20 2a 2f 0a 09 77 69 64 74 68 3a 20 33 38 70 78 3b 20 2f 2a 20 57 69 64 74 68 20 6f 66 20 69 6d 61 67 65 20 2a 2f 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 74 6f 70 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d
                                Data Ascii: /* Image style */#scrollUp {bottom: 20px;right: 20px;height: 38px; /* Height of image */width: 38px; /* Width of image */background: url(../../img/top.gif) no-repeat;}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                152192.168.2.44991449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:16 UTC800OUTGET /jsjis/ui/css/page.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:16 UTC215INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:16 GMT
                                Content-Type: text/css
                                Content-Length: 585
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"585-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:16 UTC585INData Raw: 40 43 48 41 52 53 45 54 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 09 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 62 72 65 61 64 63 72 75 6d 62 20 7b 0d 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 20 39 36 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 32 30 70 78 20 31 30 70 78 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 62 72 65 61 64 63 72 75 6d 62 20 69 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 62 72 65 61 64 63 72 75 6d 62 20 2e 73 65 70 61 72 61 74 6f 72 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 31 30 70 78
                                Data Ascii: @CHARSET "UTF-8";html {overflow-y: scroll;}body {margin: 0;}#breadcrumb {min-width: 960px;color: #808080;margin: 20px 20px 10px 20px;}#breadcrumb i {margin-right: 5px;}#breadcrumb .separator {margin: 0 10px


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                153192.168.2.44991949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:19 UTC828OUTGET /jsjis/ui/widgets/hanweb/iconfont/css/iconfont.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:19 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:19 GMT
                                Content-Type: text/css
                                Content-Length: 1116
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1116-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:19 UTC1116INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6e 66 6f 6e 74 27 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 6c 69 62 2f 69 63 6f 6e 66 6f 6e 74 2f 69 63 6f 6e 66 6f 6e 74 2e 65 6f 74 27 29 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 6c 69 62 2f 69 63 6f 6e 66 6f 6e 74 2f 69 63 6f 6e 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 0d 0a 09 09 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 09 09 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 6c 69 62 2f 69 63 6f 6e 66 6f 6e 74 2f 69 63 6f 6e 66 6f 6e 74 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0d 0a 09 09 75 72 6c
                                Data Ascii: @font-face {font-family: 'iconfont';src: url('../../../../lib/iconfont/iconfont.eot');src: url('../../../../lib/iconfont/iconfont.eot?#iefix')format('embedded-opentype'),url('../../../../lib/iconfont/iconfont.woff') format('woff'),url


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                154192.168.2.44992749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC820OUTGET /jsjis/ui/widgets/hanweb/menu/css/menu.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:22 UTC215INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Type: text/css
                                Content-Length: 243
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"243-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:22 UTC243INData Raw: 2e 6d 65 6e 75 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 43 43 43 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 32 70 78 20 32 70 78 20 31 70 78 20 23 45 46 45 46 45 46 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d
                                Data Ascii: .menu {display: none;position: absolute;background: #FFF;border: 1px solid #CCC;border-radius: 3px;box-shadow: 2px 2px 1px #EFEFEF;z-index: 10000;}.menu-content {width: 100%;height: 100%;overflow: hidden;}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                155192.168.2.44992649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC834OUTGET /jsjis/ui/widgets/hanweb/multiselect/css/multiselect.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:22 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Type: text/css
                                Content-Length: 1092
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1092-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:22 UTC1092INData Raw: 2e 6d 75 6c 74 69 73 65 6c 65 63 74 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0d 0a 09 5f 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 75 6c 74 69 73 65 6c 65 63 74 20 6c 69 20 7b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 34 70 78 20 33 70 78 20 30 20 30 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 33 41 33 46 33 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0d 0a
                                Data Ascii: .multiselect {height: auto !important;min-height: 26px;_height: 26px;line-height: 17px;padding-bottom: 4px;}.multiselect li {float: left;margin: 4px 3px 0 0;background-color: #43A3F3;border-radius: 3px;color: #FFFFFF;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                156192.168.2.44992349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC831OUTGET /jsjis/ui/widgets/ztree/css/zTreeStyle/zTreeStyle.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:22 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Type: text/css
                                Content-Length: 6113
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6113-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:22 UTC6113INData Raw: 0d 0a 0d 0a 2e 7a 74 72 65 65 20 2a 20 7b 70 61 64 64 69 6e 67 3a 30 3b 20 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 70 70 6c 65 47 6f 74 68 69 63 2c 20 73 61 6e 73 2d 73 65 72 69 66 7d 0d 0a 2e 7a 74 72 65 65 20 7b 6d 61 72 67 69 6e 3a 30 3b 20 70 61 64 64 69 6e 67 3a 35 70 78 3b 20 63 6f 6c 6f 72 3a 23 33 33 33 7d 0d 0a 2e 7a 74 72 65 65 20 6c 69 7b 70 61 64 64 69 6e 67 3a 30 3b 20 6d 61 72 67 69 6e 3a 30 3b 20 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 20 77 68 69 74 65 2d 73 70 61 63 65
                                Data Ascii: .ztree * {padding:0; margin:0; font-size:12px; font-family: Verdana, Arial, Helvetica, AppleGothic, sans-serif}.ztree {margin:0; padding:5px; color:#333}.ztree li{padding:0; margin:0; list-style:none; line-height:14px; text-align:left; white-space


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                157192.168.2.44992449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC820OUTGET /jsjis/ui/widgets/hanweb/tree/css/tree.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:22 UTC215INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Type: text/css
                                Content-Length: 805
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"805-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:22 UTC805INData Raw: 40 43 48 41 52 53 45 54 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 2e 7a 74 72 65 65 20 2a 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 7a 74 72 65 65 20 6c 69 20 61 2c 2e 7a 74 72 65 65 20 6c 69 20 61 2e 63 75 72 53 65 6c 65 63 74 65 64 4e 6f 64 65 20 7b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 7a 74 72 65 65 20 6c 69 20 73 70 61 6e 2e 62 75 74 74 6f 6e 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 7a 74 72 65 65 20 6c 69 20 73 70 61 6e 2e 69 63 6f 5f 6f 70 65 6e 2e 62 75 74 74 6f 6e 2c 2e 7a 74 72 65 65 20 6c 69
                                Data Ascii: @CHARSET "UTF-8";.ztree * {font-size: 13px;font-family: inherit;}.ztree li a,.ztree li a.curSelectedNode {line-height: 24px;height: 24px;}.ztree li span.button {margin-top: 4px;}.ztree li span.ico_open.button,.ztree li


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                158192.168.2.44992249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC826OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/dialog.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:22 UTC215INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Type: text/css
                                Content-Length: 560
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"560-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:22 UTC560INData Raw: 2e 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 64 69 61 6c 6f 67 2d 74 6f 6f 6c 62 61 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 35 70 78 3b 0a 7d 0a 2e 64 69 61 6c 6f 67 2d 74 6f 6f 6c 2d 73 65 70 61 72 61 74 6f 72 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 70 78 20 31 70 78 3b 0a 7d 0a 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 74 65
                                Data Ascii: .dialog-content { overflow: auto;}.dialog-toolbar { padding: 2px 5px;}.dialog-tool-separator { float: left; height: 24px; border-left: 1px solid #ccc; border-right: 1px solid #fff; margin: 2px 1px;}.dialog-button { padding: 5px; te


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                159192.168.2.449928120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC729OUTOPTIONS /api/services/Accessibility/Configuration/GetConf?timestamp=1714104304611&appid=68b7db36249004842defeadc7ad4f668&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                Accept: */*
                                Access-Control-Request-Method: GET
                                Access-Control-Request-Headers: content-type
                                Origin: https://www.jiangsu.gov.cn
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:22 UTC548INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Length: 0
                                Connection: close
                                Access-Control-Allow-Origin: https://www.jiangsu.gov.cn
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: Origin
                                Vary: Access-Control-Request-Method
                                Vary: Access-Control-Request-Headers
                                Allow: GET, HEAD, POST, PUT, DELETE, TRACE, OPTIONS, PATCH


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                160192.168.2.44992549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:22 UTC820OUTGET /jsjis/template/tpl3/css/images/common.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:22 UTC219INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:22 GMT
                                Content-Type: text/css
                                Content-Length: 13191
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"13191-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:22 UTC13191INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 3b 0d 0a 7d 0d 0a 0d 0a 61 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 7d 0d 0a 0d 0a 61 3a 76 69 73 69 74 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 7d 0d 0a 0d 0a 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 31 37 38 62 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d
                                Data Ascii: @charset "utf-8";/* CSS Document */* { margin: 0; padding: 0; font-family: "";}a { color: #333;}a:visited { color: #333;}a:hover { color: #4178be;}body { background-color: #fff;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                161192.168.2.449929120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC820OUTGET /api/services/Accessibility/Configuration/GetConf?timestamp=1714104304611&appid=68b7db36249004842defeadc7ad4f668&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                content-type: application/json; charset=utf-8
                                Accept: */*
                                Origin: https://www.jiangsu.gov.cn
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jiangsu.gov.cn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:26 UTC545INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: https://www.jiangsu.gov.cn
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                2024-04-26 04:05:26 UTC193INData Raw: 62 62 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 8e a5 e5 8f a3 e8 b0 83 e7 94 a8 e6 88 90 e5 8a 9f 21 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 72 65 67 65 78 22 3a 6e 75 6c 6c 2c 22 64 69 73 4f 6c 64 46 69 78 65 64 22 3a 6e 75 6c 6c 2c 22 70 61 67 65 44 65 73 63 22 3a 6e 75 6c 6c 2c 22 70 61 67 65 43 73 73 22 3a 6e 75 6c 6c 2c 22 65 6c 65 6d 73 22 3a 5b 5d 2c 22 74 65 6d 70 6c 61 74 65 45 6c 65 6d 73 22 3a 5b 5d 7d 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                Data Ascii: bb{"code":2001,"message":"!","result":{"name":null,"url":null,"regex":null,"disOldFixed":null,"pageDesc":null,"pageCss":null,"elems":[],"templateElems":[]},"success":true}
                                2024-04-26 04:05:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                162192.168.2.44993149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC819OUTGET /jsjis/template/tpl3/css/images/layui.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:26 UTC219INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: text/css
                                Content-Length: 72846
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"72846-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:26 UTC16165INData Raw: 0a 2e 6c 61 79 75 69 2d 69 6e 6c 69 6e 65 2c 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6c 61 79 75 69 2d 65 64 67 65 2c 2e 6c 61 79 75 69 2d 68 65 61 64 65 72 2c 2e 6c 61 79 75 69 2d 69 6e 6c 69 6e 65 2c 2e 6c 61 79 75 69 2d 6d 61 69 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 61 79 75 69 2d 62 6f 64 79 2c 2e 6c 61 79 75 69 2d 65 64 67 65 2c 2e 6c 61 79 75 69 2d 65 6c 69 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6c 61 79 75 69 2d 62 74 6e 2c 2e 6c 61 79 75 69 2d 65 64 67 65 2c 2e 6c 61 79 75 69 2d 69 6e 6c 69 6e 65 2c
                                Data Ascii: .layui-inline,img{display:inline-block;vertical-align:middle}h1,h2,h3,h4,h5,h6{font-weight:400}.layui-edge,.layui-header,.layui-inline,.layui-main{position:relative}.layui-body,.layui-edge,.layui-elip{overflow:hidden}.layui-btn,.layui-edge,.layui-inline,
                                2024-04-26 04:05:26 UTC16384INData Raw: 61 79 75 69 2d 63 6f 6c 2d 6c 67 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 61 79 75 69 2d 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33
                                Data Ascii: ayui-col-lg6{width:50%}.layui-col-lg7{width:58.33333333%}.layui-col-lg8{width:66.66666667%}.layui-col-lg9{width:75%}.layui-col-lg10{width:83.33333333%}.layui-col-lg11{width:91.66666667%}.layui-col-lg12{width:100%}.layui-col-lg-offset1{margin-left:8.333333
                                2024-04-26 04:05:26 UTC16384INData Raw: 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 64 69 74 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 64 69 74 2d 74 6f 6f 6c 7b 70 61 64 64 69 6e 67 3a 33 70 78 20 35 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 6c 61 79 65 64 69 74 2d 74 6f 6f 6c 2d 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 7d 2e 6c 61
                                Data Ascii: in-bottom:5px}}.layui-layedit{border-width:1px;border-style:solid;border-radius:2px}.layui-layedit-tool{padding:3px 5px;border-bottom-width:1px;border-bottom-style:solid;font-size:0}.layedit-tool-fixed{position:fixed;top:0;border-top:1px solid #e2e2e2}.la
                                2024-04-26 04:05:26 UTC16384INData Raw: 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6c 61 79 75 69 2d 6e 61 76 20 2e 6c 61 79 75 69 2d 6e 61 76 2d 63 68 69 6c 64 20 61 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6c 61 79 75 69 2d 6e 61 76 20 2e 6c 61 79 75 69 2d 6e 61 76 2d 63 68 69 6c 64 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6c 61 79 75 69 2d 6e 61 76 2d 63 68 69 6c 64 20 64 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 61 79 75 69 2d 6e 61 76 20 2e 6c 61 79 75 69 2d 6e 61 76 2d 63 68 69 6c 64 20 64 64 2e 6c 61 79 75 69 2d 74 68 69 73 20 61 2c 2e 6c 61 79 75 69 2d 6e 61 76 2d 63 68 69 6c 64 20 64 64 2e 6c 61 79 75 69 2d 74 68 69 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                Data Ascii: hite-space:nowrap}.layui-nav .layui-nav-child a{color:#333}.layui-nav .layui-nav-child a:hover{background-color:#f2f2f2;color:#000}.layui-nav-child dd{position:relative}.layui-nav .layui-nav-child dd.layui-this a,.layui-nav-child dd.layui-this{background-
                                2024-04-26 04:05:26 UTC7529INData Raw: 67 68 74 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 32 65 32 65 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6c 61 79 75 69 2d 73 6c 69 64 65 72 2d 62 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6c 61 79 75 69 2d 73 6c 69 64 65 72 2d 73 74 65 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                Data Ascii: ght:4px;background:#e2e2e2;border-radius:3px;position:relative;cursor:pointer}.layui-slider-bar{border-radius:3px;position:absolute;height:100%}.layui-slider-step{position:absolute;top:0;width:4px;height:4px;border-radius:50%;background:#FFF;-webkit-trans


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                163192.168.2.44993049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC818OUTGET /jsjis/template/tpl3/css/login/index.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:26 UTC219INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: text/css
                                Content-Length: 24663
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"24663-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:26 UTC16165INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 68 74 6d 6c 2c 62 6f 64 79 7b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 2a 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 65 66 74 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 69 67 68 74 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0d 0a 20 20 7a 6f 6f 6d 3a 20 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 30 32 30 22 3b 0d 0a 20 20 68 65 69
                                Data Ascii: @charset "utf-8";html,body{width:100%;}* { margin: 0px; padding: 0px;}.left { float: left;}.right { float: right;}img { border: none;}.clearfix { zoom: 1;}.clearfix:after { content: "020"; hei
                                2024-04-26 04:05:26 UTC8498INData Raw: 75 74 6f 3b 0d 0a 7d 0d 0a 2e 6c 61 79 75 69 2d 74 61 62 2d 74 69 74 6c 65 20 2e 6c 61 79 75 69 2d 74 68 69 73 3a 61 66 74 65 72 20 7b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 6c 6f 67 69 6e 5f 66 6f 72 6d 20 69 6e 70 75 74 20 7b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 2e 6c 6f 67 69 6e 5f 75 73 65 72 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 33 39 70
                                Data Ascii: uto;}.layui-tab-title .layui-this:after { border: none !important;}.login_form input { border: none; outline: none; width: 300px; height: 38px; line-height: 36px; display: block; float: left;}.login_user { height:39p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                164192.168.2.44993249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC820OUTGET /jsjis/template/tpl3/css/images/hanweb.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:26 UTC219INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: text/css
                                Content-Length: 29110
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"29110-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:26 UTC16165INData Raw: 2f 2a 20 e9 a1 b9 e7 9b ae e9 83 a8 20 32 30 31 39 2e 30 37 2e 31 38 20 20 20 e7 89 88 e6 9c ac 3a 20 56 32 2e 31 32 2a 2f 0d 0a 2f 2a 20 e6 9b b4 e6 96 b0 e8 af b4 e6 98 8e ef bc 9a 0d 0a 20 20 20 31 2e 20 e5 a2 9e e5 8a a0 e6 96 87 e7 ab a0 e9 a1 b5 e6 ad a3 e6 96 87 e6 96 87 e5 ad 97 e5 86 85 e5 ae b9 e9 83 a8 e5 88 86 e4 b8 a4 e7 ab af e5 af b9 e9 bd 90 e3 80 82 0d 0a 20 20 20 20 e5 9c a8 e6 96 87 e7 ab a0 e6 ad a3 e6 96 87 e8 b0 83 e5 8f 96 e7 9a 84 e5 a4 96 e5 b1 82 64 69 76 e4 b8 8a e5 8a a0 e4 b8 8a 63 6c 61 73 73 3d 22 7a 6f 6f 6d 22 e7 9a 84 e7 b1 bb e5 90 8d e3 80 82 0d 0a 20 20 20 20 32 2e e5 a2 9e e5 8a a0 e5 9b be e7 89 87 e5 8e bb e9 99 a4 e8 be b9 e6 a1 86 e6 a0 b7 e5 bc 8f e3 80 82 0d 0a 20 20 20 20 33 2e e8 a7 a3 e5 86 b3 49 45 38 e4 b8
                                Data Ascii: /* 2019.07.18 : V2.12*//* 1. divclass="zoom" 2. 3.IE8
                                2024-04-26 04:05:26 UTC12945INData Raw: 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 74 68 65 69 72 20 63 6f 6e 74 61 69 6e 65 72 73 0d 0a 20 20 2a 20 34 2e 20 52 65 6d 6f 76 65 20 62 6f 72 64 65 72 20 77 68 65 6e 20 69 6e 73 69 64 65 20 60 61 60 20 65 6c 65 6d 65 6e 74 20 69 6e 20 49 45 20 38 2f 39 2e 0d 0a 20 20 2a 2f 0d 0a 69 6d 67 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 7d 0d 0a 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 0d 0a 0d 0a 2f 2a 20 43 6f 72 72 65 63 74 20 6f 76 65 72 66 6c 6f 77 20 64 69 73 70 6c 61 79 65 64 20 6f 64 64 6c 79 20 69 6e 20 49 45 20 39 2e 20 2a 2f 0d 0a 73 76 67 3a 6e 6f 74
                                Data Ascii: the bottom of their containers * 4. Remove border when inside `a` element in IE 8/9. */img { box-sizing: border-box; vertical-align: middle; border: 0;}a img{border:0}/* Correct overflow displayed oddly in IE 9. */svg:not


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                165192.168.2.44993449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC813OUTGET /jsjis/template/tpl3/css/mobile.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:26 UTC217INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: text/css
                                Content-Length: 9806
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"9806-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:26 UTC9806INData Raw: 2f 2a 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 7d 20 2a 2f 0d 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 0d 0a 20 2e 6d 6f 62 69 6c 65 68 65 61 64 5f 69 6d 67 20 7b 0d 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 6d 6f 62 69 6c 65 68 65 61 64 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 0d 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 3b 0d 0a 20 20 20 20 20 62 61 63
                                Data Ascii: /* @media only screen and (max-width: 768px) {} */@charset "utf-8";@media (max-width: 768px) { .mobilehead_img { background: url(images/mobilehead.png) no-repeat; width: 100%; height: 200px; background-position:0; bac


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                166192.168.2.44993349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC807OUTGET /jsjis/ui/layui/css/layui.css HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:26 UTC219INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: text/css
                                Content-Length: 90523
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"90523-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:26 UTC16165INData Raw: 0a 2f 2a 2a 20 e5 88 9d e5 a7 8b e5 8c 96 20 2a 2a 2f 0a 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 74 65 78 74 61 72 65 61 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 68 2c 74 64 2c 66 6f 72 6d 2c 70 72 65 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 7d 0a 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 0a 69 6d 67 7b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 76 65 72 74 69
                                Data Ascii: /** **/body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,input,button,textarea,p,blockquote,th,td,form,pre{margin: 0; padding: 0; -webkit-tap-highlight-color:rgba(0,0,0,0);}a:active,a:hover{outline:0}img{display: inline-block; border: none; verti
                                2024-04-26 04:05:26 UTC16384INData Raw: 74 68 3a 20 31 30 30 25 3b 7d 0a 20 20 2f 2a 20 e5 88 97 e5 81 8f e7 a7 bb 20 2a 2f 0a 20 20 2e 6c 61 79 75 69 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 7d 0a 20 20 2e 6c 61 79 75 69 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 7d 0a 20 20 2e 6c 61 79 75 69 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 7d 0a 20 20 2e 6c 61 79 75 69 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 7d 0a 20 20 2e 6c 61 79 75 69 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 35 7b 6d 61 72 67
                                Data Ascii: th: 100%;} /* */ .layui-col-sm-offset1{margin-left: 8.33333333%;} .layui-col-sm-offset2{margin-left: 16.66666667%;} .layui-col-sm-offset3{margin-left: 25%;} .layui-col-sm-offset4{margin-left: 33.33333333%;} .layui-col-sm-offset5{marg
                                2024-04-26 04:05:27 UTC16384INData Raw: 70 78 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 36 70 78 3b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 23 63 32 63 32 63 32 3b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 33 73 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 33 73 3b 7d 0a 2e 6c 61 79 75 69 2d 66 6f 72 6d 2d 73 65 6c 65 63 74 20 64 6c 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 30 3b 20 74 6f 70 3a 20 34 32 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 3b 20 7a 2d 69 6e 64 65 78 3a 20 38 39 39 3b 20 6d 69 6e 2d 77
                                Data Ascii: px; cursor: pointer; border-width: 6px; border-top-color: #c2c2c2; border-top-style: solid; transition: all .3s; -webkit-transition: all .3s;}.layui-form-select dl{display: none; position: absolute; left: 0; top: 42px; padding: 5px 0; z-index: 899; min-w
                                2024-04-26 04:05:27 UTC16384INData Raw: 66 66 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 3b 7d 0a 2e 6c 61 79 75 69 2d 74 61 62 6c 65 2d 74 6f 6f 6c 2d 70 61 6e 65 6c 20 6c 69 7b 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 35 73 20 61 6c 6c 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 35 73 20 61 6c 6c 3b 7d 0a 2e 6c 61 79 75 69 2d 74 61 62 6c 65 2d 74 6f 6f 6c 2d 70 61 6e 65 6c 20 6c 69 20 2e 6c 61 79 75 69
                                Data Ascii: ff; box-shadow: 0 2px 4px rgba(0,0,0,.12);}.layui-table-tool-panel li{padding: 0 10px; line-height: 30px; white-space: nowrap; overflow: hidden; text-overflow: ellipsis; -webkit-transition: .5s all; transition: .5s all;}.layui-table-tool-panel li .layui
                                2024-04-26 04:05:28 UTC16384INData Raw: 28 31 38 30 64 65 67 29 3b 7d 0a 3a 72 6f 6f 74 20 2e 6c 61 79 75 69 2d 74 61 62 2d 6d 6f 72 65 20 2e 6c 61 79 75 69 2d 74 61 62 2d 62 61 72 20 2e 6c 61 79 75 69 2d 69 63 6f 6e 7b 74 6f 70 3a 20 2d 32 70 78 5c 30 2f 49 45 39 3b 7d 0a 0a 2e 6c 61 79 75 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 30 3b 7d 0a 0a 2f 2a 20 54 61 62 20 e5 85 b3 e9 97 ad 20 2a 2f 2e 6c 61 79 75 69 2d 74 61 62 2d 74 69 74 6c 65 20 6c 69 20 2e 6c 61 79 75 69 2d 74 61 62 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 31 38 70 78 3b 20 68 65 69 67 68 74 3a 20 31 38 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30
                                Data Ascii: (180deg);}:root .layui-tab-more .layui-tab-bar .layui-icon{top: -2px\0/IE9;}.layui-tab-content{padding: 15px 0;}/* Tab */.layui-tab-title li .layui-tab-close{position: relative; display: inline-block; width: 18px; height: 18px; line-height: 20
                                2024-04-26 04:05:28 UTC8822INData Raw: 65 72 7b 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 7d 0a 2e 6c 61 79 75 69 2d 73 6c 69 64 65 72 2d 77 72 61 70 2d 62 74 6e 3a 68 6f 76 65 72 2c 20 0a 2e 6c 61 79 75 69 2d 73 6c 69 64 65 72 2d 77 72 61 70 2d 62 74 6e 2e 6c 61 79 75 69 2d 73 6c 69 64 65 72 2d 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 32 29 3b 7d 0a 2e 6c 61 79 75 69 2d 73 6c 69 64 65 72 2d 77 72 61 70 2d 62 74 6e 2e 6c 61 79 75 69 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 6c 61
                                Data Ascii: er{content: ""; height: 100%; display: inline-block; vertical-align: middle;}.layui-slider-wrap-btn:hover, .layui-slider-wrap-btn.layui-slider-hover{transform: scale(1.2);}.layui-slider-wrap-btn.layui-disabled:hover{transform: scale(1) !important;}.la


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                167192.168.2.44993549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:25 UTC804OUTGET /jsjis/ui/lib/jquery/jquery-3.3.1.min.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:26 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:25 GMT
                                Content-Type: text/javascript
                                Content-Length: 93583
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"93583-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:26 UTC16158INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 29 3b 69 66 28 74 79 70 65 6f 66 20 72 3d 3d 22 73 74 72 69 6e 67 22 29 7b 74 72 79 7b 72 3d 72 3d 3d 3d 22 74 72 75 65 22 3f 21 30 3a 72 3d 3d 3d 22 66 61
                                Data Ascii: (function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="fa
                                2024-04-26 04:05:26 UTC16384INData Raw: 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 29 2c 76 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 29 7b 72 3d 76 2e 44 65 66 65 72 72 65 64 28 29 3b 69 66 28 69 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 73 65 74 54 69 6d 65 6f 75 74 28 76 2e 72 65 61 64 79 2c 31 29 3b 65 6c 73 65 20 69 66 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 41 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 76 2e 72 65 61 64 79 2c 21 31 29 3b 65 6c 73 65 7b 69 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79
                                Data Ascii: ate).getTime()}}),v.ready.promise=function(t){if(!r){r=v.Deferred();if(i.readyState==="complete")setTimeout(v.ready,1);else if(i.addEventListener)i.addEventListener("DOMContentLoaded",A,!1),e.addEventListener("load",v.ready,!1);else{i.attachEvent("onready
                                2024-04-26 04:05:27 UTC16384INData Raw: 74 72 48 6f 6f 6b 73 5b 6e 5d 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 32 29 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6e 75 6c 6c 3f 74 3a 72 7d 7d 29 7d 29 2c 76 2e 73 75 70 70 6f 72 74 2e 73 74 79 6c 65 7c 7c 28 76 2e 61 74 74 72 48 6f 6f 6b 73 2e 73 74 79 6c 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 74 2b 22 22 7d 7d 29 2c 76 2e 73 75 70 70 6f 72 74 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 76 2e 70 72 6f 70 48 6f 6f
                                Data Ascii: trHooks[n],{get:function(e){var r=e.getAttribute(n,2);return r===null?t:r}})}),v.support.style||(v.attrHooks.style={get:function(e){return e.style.cssText.toLowerCase()||t},set:function(e,t){return e.style.cssText=t+""}}),v.support.optSelected||(v.propHoo
                                2024-04-26 04:05:27 UTC16384INData Raw: 2e 70 75 73 68 28 70 29 29 7d 79 2b 3d 77 3b 69 66 28 72 26 26 77 21 3d 3d 79 29 7b 66 6f 72 28 64 3d 30 3b 76 3d 74 5b 64 5d 3b 64 2b 2b 29 76 28 78 2c 6d 2c 61 2c 66 29 3b 69 66 28 75 29 7b 69 66 28 79 3e 30 29 77 68 69 6c 65 28 77 2d 2d 29 21 78 5b 77 5d 26 26 21 6d 5b 77 5d 26 26 28 6d 5b 77 5d 3d 45 2e 63 61 6c 6c 28 6c 29 29 3b 6d 3d 6c 74 28 6d 29 7d 53 2e 61 70 70 6c 79 28 6c 2c 6d 29 2c 54 26 26 21 75 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 79 2b 74 2e 6c 65 6e 67 74 68 3e 31 26 26 6e 74 2e 75 6e 69 71 75 65 53 6f 72 74 28 6c 29 7d 72 65 74 75 72 6e 20 54 26 26 28 62 3d 6b 2c 63 3d 4e 29 2c 78 7d 3b 72 65 74 75 72 6e 20 6f 2e 65 6c 3d 30 2c 72 3f 4e 28 6f 29 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30
                                Data Ascii: .push(p))}y+=w;if(r&&w!==y){for(d=0;v=t[d];d++)v(x,m,a,f);if(u){if(y>0)while(w--)!x[w]&&!m[w]&&(m[w]=E.call(l));m=lt(m)}S.apply(l,m),T&&!u&&m.length>0&&y+t.length>1&&nt.uniqueSort(l)}return T&&(b=k,c=N),x};return o.el=0,r?N(o):o}function dt(e,t,n){var r=0
                                2024-04-26 04:05:27 UTC16384INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 4e 74 2e 6f 70 74 67 72 6f 75 70 3d 4e 74 2e 6f 70 74 69 6f 6e 2c 4e 74 2e 74 62 6f 64 79 3d 4e 74 2e 74 66 6f 6f 74 3d 4e 74 2e 63 6f 6c 67 72 6f 75 70 3d 4e 74 2e 63 61 70 74 69 6f 6e 3d 4e 74 2e 74 68 65 61 64 2c 4e 74 2e 74 68 3d 4e 74 2e 74 64 2c 76 2e 73 75 70 70 6f 72 74 2e 68 74 6d 6c 53 65 72 69 61 6c 69 7a 65 7c 7c 28 4e 74 2e 5f 64 65 66 61 75 6c 74 3d 5b 31 2c 22 58 3c 64 69 76 3e 22 2c 22 3c 2f 64 69 76 3e 22 5d 29 2c 76 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e 61 63 63 65 73 73 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3f 76 2e 74 65 78 74 28 74 68 69 73 29 3a
                                Data Ascii: reateElement("div"));Nt.optgroup=Nt.option,Nt.tbody=Nt.tfoot=Nt.colgroup=Nt.caption=Nt.thead,Nt.th=Nt.td,v.support.htmlSerialize||(Nt._default=[1,"X<div>","</div>"]),v.fn.extend({text:function(e){return v.access(this,function(e){return e===t?v.text(this):
                                2024-04-26 04:05:28 UTC11889INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6e 5b 32 5d 7d 6e 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6e 75 6c 6c 3a 6e 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 7c 7c 28 63 2e 6d 69 6d 65 54 79 70 65 3d 65 29 2c 74 68 69 73 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 53 2c 6f 26 26 6f 2e 61 62 6f 72 74 28 65 29 2c 54 28 30 2c 65 29 2c 74 68 69 73 7d 7d 3b 64 2e 70 72 6f 6d 69 73 65 28 78 29 2c 78 2e 73 75 63 63 65 73 73 3d 78 2e 64 6f 6e 65 2c 78 2e 65 72 72 6f 72 3d 78 2e 66 61 69 6c 2c 78 2e 63 6f 6d 70 6c 65 74 65 3d 6d 2e 61 64 64 2c 78 2e 73 74 61 74 75 73 43 6f 64
                                Data Ascii: toLowerCase()]=n[2]}n=s[e.toLowerCase()]}return n===t?null:n},overrideMimeType:function(e){return E||(c.mimeType=e),this},abort:function(e){return e=e||S,o&&o.abort(e),T(0,e),this}};d.promise(x),x.success=x.done,x.error=x.fail,x.complete=m.add,x.statusCod


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                168192.168.2.44993649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:26 UTC823OUTGET /jsjis/ui/widgets/hanweb/easyui/locale/easyui-lang-zh_CN.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:27 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:27 GMT
                                Content-Type: text/javascript
                                Content-Length: 2712
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2712-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:27 UTC2712INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 69 66 20 28 24 2e 66 6e 2e 70 61 67 69 6e 61 74 69 6f 6e 29 7b 0d 0a 09 09 24 2e 66 6e 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 73 2e 62 65 66 6f 72 65 50 61 67 65 54 65 78 74 20 3d 20 27 e7 ac ac 27 3b 0d 0a 09 09 24 2e 66 6e 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 73 2e 61 66 74 65 72 50 61 67 65 54 65 78 74 20 3d 20 27 e5 85 b1 7b 70 61 67 65 73 7d e9 a1 b5 27 3b 0d 0a 09 09 24 2e 66 6e 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 73 2e 64 69 73 70 6c 61 79 4d 73 67 20 3d 20 27 e6 98 be e7 a4 ba 7b 66 72 6f 6d 7d e5 88 b0 7b 74 6f 7d 2c e5 85 b1 7b 74 6f 74 61 6c 7d e8 ae b0 e5 bd 95 27 3b 0d 0a 09 7d 0d 0a 09 69 66 20 28 24 2e 66 6e 2e 64 61 74 61 67 72 69 64
                                Data Ascii: $(function(){if ($.fn.pagination){$.fn.pagination.defaults.beforePageText = '';$.fn.pagination.defaults.afterPageText = '{pages}';$.fn.pagination.defaults.displayMsg = '{from}{to},{total}';}if ($.fn.datagrid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                169192.168.2.449937120.53.134.1234431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:26 UTC563OUTGET /api/services/Accessibility/Configuration/GetConf?timestamp=1714104304611&appid=68b7db36249004842defeadc7ad4f668&domain=www.jiangsu.gov.cn&referer=https%3A%2F%2Fwww.jiangsu.gov.cn%2Fcol%2Fcol83435%2Findex.html&mainversion=4 HTTP/1.1
                                Host: service.govwza.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-04-26 04:05:27 UTC488INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:27 GMT
                                Content-Type: application/json;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Methods: POST, GET, OPTIONS
                                Access-Control-Max-Age: 3600
                                Cache-Control: max-age=86400
                                Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept,requestcheckkey,appid
                                Access-Control-Allow-Credentials: true
                                Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                2024-04-26 04:05:27 UTC193INData Raw: 62 62 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 8e a5 e5 8f a3 e8 b0 83 e7 94 a8 e6 88 90 e5 8a 9f 21 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 72 65 67 65 78 22 3a 6e 75 6c 6c 2c 22 64 69 73 4f 6c 64 46 69 78 65 64 22 3a 6e 75 6c 6c 2c 22 70 61 67 65 44 65 73 63 22 3a 6e 75 6c 6c 2c 22 70 61 67 65 43 73 73 22 3a 6e 75 6c 6c 2c 22 65 6c 65 6d 73 22 3a 5b 5d 2c 22 74 65 6d 70 6c 61 74 65 45 6c 65 6d 73 22 3a 5b 5d 7d 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                Data Ascii: bb{"code":2001,"message":"!","result":{"name":null,"url":null,"regex":null,"disOldFixed":null,"pageDesc":null,"pageCss":null,"elems":[],"templateElems":[]},"success":true}
                                2024-04-26 04:05:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                170192.168.2.44993849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:27 UTC809OUTGET /jsjis/ui/lib/easyui/plugins/jquery.parser.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:27 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:27 GMT
                                Content-Type: text/javascript
                                Content-Length: 6139
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6139-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:27 UTC6139INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 24 2e 70 61 72 73 65 72 3d 7b 61 75 74 6f 3a 74 72 75 65 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 5f 31 29 7b 0a 7d 2c 70 6c 75 67 69 6e 73 3a 5b 22 64 72 61 67 67 61 62 6c 65 22 2c 22 64 72 6f 70 70 61 62 6c 65 22 2c 22 72 65 73 69 7a 61 62 6c 65 22 2c 22 70 61 67 69 6e 61 74 69 6f 6e 22 2c 22 74 6f 6f 6c 74 69 70 22 2c 22 6c 69 6e 6b 62 75 74 74 6f 6e 22 2c 22 6d 65 6e 75 22 2c 22 6d 65 6e 75 62 75 74 74 6f 6e 22 2c 22 73 70 6c 69 74 62 75 74 74 6f 6e 22 2c 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 74 72 65 65 22 2c 22 74 65 78 74 62 6f 78 22 2c 22 66 69 6c 65 62 6f 78 22 2c 22 63 6f 6d 62 6f 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 2c 22 63 6f 6d 62 6f 74 72 65 65 22 2c 22 63 6f 6d 62
                                Data Ascii: (function($){$.parser={auto:true,onComplete:function(_1){},plugins:["draggable","droppable","resizable","pagination","tooltip","linkbutton","menu","menubutton","splitbutton","progressbar","tree","textbox","filebox","combo","combobox","combotree","comb


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                171192.168.2.44994049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:27 UTC813OUTGET /jsjis/ui/lib/easyui/plugins/jquery.linkbutton.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:29 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:29 GMT
                                Content-Type: text/javascript
                                Content-Length: 4131
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"4131-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:29 UTC4131INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 66 75 6e 63 74 69 6f 6e 20 5f 31 28 5f 32 2c 5f 33 29 7b 0a 76 61 72 20 5f 34 3d 24 2e 64 61 74 61 28 5f 32 2c 22 6c 69 6e 6b 62 75 74 74 6f 6e 22 29 2e 6f 70 74 69 6f 6e 73 3b 0a 69 66 28 5f 33 29 7b 0a 24 2e 65 78 74 65 6e 64 28 5f 34 2c 5f 33 29 3b 0a 7d 0a 69 66 28 5f 34 2e 77 69 64 74 68 7c 7c 5f 34 2e 68 65 69 67 68 74 7c 7c 5f 34 2e 66 69 74 29 7b 0a 76 61 72 20 5f 35 3d 24 28 22 3c 64 69 76 20 73 74 79 6c 65 3d 5c 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 5c 22 3e 3c 2f 64 69 76 3e 22 29 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 5f 32 29 3b 0a 76 61 72 20 5f 36 3d 24 28 5f 32 29 3b 0a 76 61 72 20 5f 37 3d 5f 36 2e 70 61 72 65 6e 74 28 29 3b 0a 5f 36 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 3b
                                Data Ascii: (function($){function _1(_2,_3){var _4=$.data(_2,"linkbutton").options;if(_3){$.extend(_4,_3);}if(_4.width||_4.height||_4.fit){var _5=$("<div style=\"display:none\"></div>").insertBefore(_2);var _6=$(_2);var _7=_6.parent();_6.appendTo("body");


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                172192.168.2.44993949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:28 UTC812OUTGET /jsjis/ui/lib/easyui/plugins/jquery.resizable.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:28 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:28 GMT
                                Content-Type: text/javascript
                                Content-Length: 4366
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"4366-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:28 UTC4366INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 24 2e 66 6e 2e 72 65 73 69 7a 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 5f 31 2c 5f 32 29 7b 0a 69 66 28 74 79 70 65 6f 66 20 5f 31 3d 3d 22 73 74 72 69 6e 67 22 29 7b 0a 72 65 74 75 72 6e 20 24 2e 66 6e 2e 72 65 73 69 7a 61 62 6c 65 2e 6d 65 74 68 6f 64 73 5b 5f 31 5d 28 74 68 69 73 2c 5f 32 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 33 28 65 29 7b 0a 76 61 72 20 5f 34 3d 65 2e 64 61 74 61 3b 0a 76 61 72 20 5f 35 3d 24 2e 64 61 74 61 28 5f 34 2e 74 61 72 67 65 74 2c 22 72 65 73 69 7a 61 62 6c 65 22 29 2e 6f 70 74 69 6f 6e 73 3b 0a 69 66 28 5f 34 2e 64 69 72 2e 69 6e 64 65 78 4f 66 28 22 65 22 29 21 3d 2d 31 29 7b 0a 76 61 72 20 5f 36 3d 5f 34 2e 73 74 61 72 74 57 69 64 74 68 2b 65 2e 70 61 67 65 58 2d 5f
                                Data Ascii: (function($){$.fn.resizable=function(_1,_2){if(typeof _1=="string"){return $.fn.resizable.methods[_1](this,_2);}function _3(e){var _4=e.data;var _5=$.data(_4.target,"resizable").options;if(_4.dir.indexOf("e")!=-1){var _6=_4.startWidth+e.pageX-_


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                173192.168.2.44994349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:28 UTC812OUTGET /jsjis/ui/lib/easyui/plugins/jquery.draggable.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:29 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:29 GMT
                                Content-Type: text/javascript
                                Content-Length: 6639
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6639-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:29 UTC6639INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 66 75 6e 63 74 69 6f 6e 20 5f 31 28 65 29 7b 0a 76 61 72 20 5f 32 3d 24 2e 64 61 74 61 28 65 2e 64 61 74 61 2e 74 61 72 67 65 74 2c 22 64 72 61 67 67 61 62 6c 65 22 29 3b 0a 76 61 72 20 5f 33 3d 5f 32 2e 6f 70 74 69 6f 6e 73 3b 0a 76 61 72 20 5f 34 3d 5f 32 2e 70 72 6f 78 79 3b 0a 76 61 72 20 5f 35 3d 65 2e 64 61 74 61 3b 0a 76 61 72 20 5f 36 3d 5f 35 2e 73 74 61 72 74 4c 65 66 74 2b 65 2e 70 61 67 65 58 2d 5f 35 2e 73 74 61 72 74 58 3b 0a 76 61 72 20 5f 37 3d 5f 35 2e 73 74 61 72 74 54 6f 70 2b 65 2e 70 61 67 65 59 2d 5f 35 2e 73 74 61 72 74 59 3b 0a 69 66 28 5f 34 29 7b 0a 69 66 28 5f 34 2e 70 61 72 65 6e 74 28 29 5b 30 5d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 0a 69 66 28 5f 33 2e 64 65 6c 74
                                Data Ascii: (function($){function _1(e){var _2=$.data(e.data.target,"draggable");var _3=_2.options;var _4=_2.proxy;var _5=e.data;var _6=_5.startLeft+e.pageX-_5.startX;var _7=_5.startTop+e.pageY-_5.startY;if(_4){if(_4.parent()[0]==document.body){if(_3.delt


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                174192.168.2.44994549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:29 UTC808OUTGET /jsjis/ui/lib/easyui/plugins/jquery.panel.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:30 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:29 GMT
                                Content-Type: text/javascript
                                Content-Length: 12870
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"12870-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:30 UTC12870INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 24 2e 66 6e 2e 5f 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 74 72 79 7b 0a 74 68 69 73 2e 6f 75 74 65 72 48 54 4d 4c 3d 22 22 3b 0a 7d 0a 63 61 74 63 68 28 65 72 72 29 7b 0a 7d 0a 7d 29 3b 0a 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 5f 31 28 5f 32 29 7b 0a 5f 32 2e 5f 72 65 6d 6f 76 65 28 29 3b 0a 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 5f 33 28 5f 34 2c 5f 35 29 7b 0a 76 61 72 20 5f 36 3d 24 2e 64 61 74 61 28 5f 34 2c 22 70 61 6e 65 6c 22 29 3b 0a 76 61 72 20 5f 37 3d 5f 36 2e 6f 70 74 69 6f 6e 73 3b 0a 76 61 72 20 5f 38 3d 5f 36 2e 70 61 6e 65 6c 3b 0a 76 61 72
                                Data Ascii: (function($){$.fn._remove=function(){return this.each(function(){$(this).remove();try{this.outerHTML="";}catch(err){}});};function _1(_2){_2._remove();};function _3(_4,_5){var _6=$.data(_4,"panel");var _7=_6.options;var _8=_6.panel;var


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                175192.168.2.44994149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:29 UTC809OUTGET /jsjis/ui/lib/easyui/plugins/jquery.window.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:30 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:29 GMT
                                Content-Type: text/javascript
                                Content-Length: 7100
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"7100-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:30 UTC7100INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 66 75 6e 63 74 69 6f 6e 20 5f 31 28 5f 32 2c 5f 33 29 7b 0a 76 61 72 20 5f 34 3d 24 2e 64 61 74 61 28 5f 32 2c 22 77 69 6e 64 6f 77 22 29 3b 0a 69 66 28 5f 33 29 7b 0a 69 66 28 5f 33 2e 6c 65 66 74 21 3d 6e 75 6c 6c 29 7b 0a 5f 34 2e 6f 70 74 69 6f 6e 73 2e 6c 65 66 74 3d 5f 33 2e 6c 65 66 74 3b 0a 7d 0a 69 66 28 5f 33 2e 74 6f 70 21 3d 6e 75 6c 6c 29 7b 0a 5f 34 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 3d 5f 33 2e 74 6f 70 3b 0a 7d 0a 7d 0a 24 28 5f 32 29 2e 70 61 6e 65 6c 28 22 6d 6f 76 65 22 2c 5f 34 2e 6f 70 74 69 6f 6e 73 29 3b 0a 69 66 28 5f 34 2e 73 68 61 64 6f 77 29 7b 0a 5f 34 2e 73 68 61 64 6f 77 2e 63 73 73 28 7b 6c 65 66 74 3a 5f 34 2e 6f 70 74 69 6f 6e 73 2e 6c 65 66 74 2c 74 6f 70 3a 5f 34 2e 6f 70
                                Data Ascii: (function($){function _1(_2,_3){var _4=$.data(_2,"window");if(_3){if(_3.left!=null){_4.options.left=_3.left;}if(_3.top!=null){_4.options.top=_3.top;}}$(_2).panel("move",_4.options);if(_4.shadow){_4.shadow.css({left:_4.options.left,top:_4.op


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                176192.168.2.44994649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:29 UTC811OUTGET /jsjis/ui/lib/easyui/plugins/jquery.messager.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:30 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:30 GMT
                                Content-Type: text/javascript
                                Content-Length: 4940
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"4940-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:30 UTC4940INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 66 75 6e 63 74 69 6f 6e 20 5f 31 28 65 6c 2c 5f 32 2c 5f 33 2c 5f 34 29 7b 0a 76 61 72 20 5f 35 3d 24 28 65 6c 29 2e 77 69 6e 64 6f 77 28 22 77 69 6e 64 6f 77 22 29 3b 0a 69 66 28 21 5f 35 29 7b 0a 72 65 74 75 72 6e 3b 0a 7d 0a 73 77 69 74 63 68 28 5f 32 29 7b 0a 63 61 73 65 20 6e 75 6c 6c 3a 0a 5f 35 2e 73 68 6f 77 28 29 3b 0a 62 72 65 61 6b 3b 0a 63 61 73 65 20 22 73 6c 69 64 65 22 3a 0a 5f 35 2e 73 6c 69 64 65 44 6f 77 6e 28 5f 33 29 3b 0a 62 72 65 61 6b 3b 0a 63 61 73 65 20 22 66 61 64 65 22 3a 0a 5f 35 2e 66 61 64 65 49 6e 28 5f 33 29 3b 0a 62 72 65 61 6b 3b 0a 63 61 73 65 20 22 73 68 6f 77 22 3a 0a 5f 35 2e 73 68 6f 77 28 5f 33 29 3b 0a 62 72 65 61 6b 3b 0a 7d 0a 76 61 72 20 5f 36 3d 6e 75 6c 6c 3b 0a
                                Data Ascii: (function($){function _1(el,_2,_3,_4){var _5=$(el).window("window");if(!_5){return;}switch(_2){case null:_5.show();break;case "slide":_5.slideDown(_3);break;case "fade":_5.fadeIn(_3);break;case "show":_5.show(_3);break;}var _6=null;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                177192.168.2.44994449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:29 UTC802OUTGET /jsjis/ui/widgets/validity/validity.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:30 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:30 GMT
                                Content-Type: text/javascript
                                Content-Length: 36801
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"36801-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:30 UTC16158INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 0d 0a 09 2f 2f 20 44 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 3a 0d 0a 09 2f 2f 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 0d 0a 09 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 09 09 2f 2f 20 54 68 65 20 64 65 66 61 75 6c 74 20 6f 75 74 70 75 74 20 6d 6f 64 65 20 69 73 20 74 6f 6f 6c 74 69 70 20 62 65 63 61 75 73 65 20 69 74 20 72 65 71 75 69 72 65 73 20 6e 6f 0d 0a 09 09 2f 2f 20 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 0d 0a 09 09 6f 75 74 70 75 74 4d 6f 64 65 20
                                Data Ascii: (function($, undefined) {// Default settings:// /////////////////////////////////////////////////////////////////////////////var defaults = {// The default output mode is tooltip because it requires no// dependencies:outputMode
                                2024-04-26 04:05:30 UTC16384INData Raw: 45 71 75 61 6c 54 6f 2c 20 7b 0d 0a 09 09 09 09 6d 69 6e 20 3a 20 24 2e 76 61 6c 69 64 69 74 79 2e 73 65 74 74 69 6e 67 73 2e 61 72 67 54 6f 53 74 72 69 6e 67 28 6d 69 6e 29 0d 0a 09 09 09 7d 29 29 3b 0d 0a 09 09 7d 2c 0d 0a 0d 0a 09 09 6c 65 73 73 54 68 61 6e 20 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 61 78 2c 20 6d 73 67 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 69 64 61 74 65 28 74 68 69 73 2c 0d 0a 0d 0a 09 09 09 6d 61 78 2e 67 65 74 54 69 6d 65 20 3f 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 09 09 09 09 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 6f 62 6a 2e 76 61 6c 75 65 29 20 3c 20 6d 61 78 3b 0d 0a 09 09 09 7d 20 3a 0d 0a 0d 0a 09 09 09 6d 61 78 2e 73 75 62 73 74 72 69 6e 67 20 26 26 20 42 69 67 20 3f 0d 0a 0d 0a 09 09 09
                                Data Ascii: EqualTo, {min : $.validity.settings.argToString(min)}));},lessThan : function(max, msg) {return validate(this,max.getTime ? function(obj) {return new Date(obj.value) < max;} :max.substring && Big ?
                                2024-04-26 04:05:30 UTC4259INData Raw: 2e 22 20 2b 20 24 2e 76 61 6c 69 64 69 74 79 2e 6f 75 74 70 75 74 73 2e 6c 61 62 65 6c 2e 63 73 73 43 6c 61 73 73 20 2b 20 22 3a 65 71 28 30 29 22 29 2e 61 74 74 72 28 27 66 6f 72 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 2c 0d 0a 0d 0a 09 09 72 61 69 73 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 24 6f 62 6a 2c 20 6d 73 67 29 20 7b 0d 0a 09 09 09 76 61 72 20 6c 61 62 65 6c 53 65 6c 65 63 74 6f 72 20 3d 20 22 2e 22 20 2b 20 24 2e 76 61 6c 69 64 69 74 79 2e 6f 75 74 70 75 74 73 2e 6c 61 62 65 6c 2e 63 73 73 43 6c 61 73 73 20 2b 20 22 5b 66 6f 72 3d 27 22 20 2b 20 67 65 74 49 64 65 6e 74 69 66 69 65 72 28 24 6f 62 6a 29 20 2b 20 22 27 5d 22 3b 0d 0a 0d 0a 09 09 09 2f 2f 20 49 66 20 61 6e 20 65 72 72 6f 72 20 6c 61 62 65 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73
                                Data Ascii: ." + $.validity.outputs.label.cssClass + ":eq(0)").attr('for');}},raise : function($obj, msg) {var labelSelector = "." + $.validity.outputs.label.cssClass + "[for='" + getIdentifier($obj) + "']";// If an error label already exis


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                178192.168.2.44994849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:30 UTC809OUTGET /jsjis/ui/widgets/hanweb/validity/validity.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:31 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:30 GMT
                                Content-Type: text/javascript
                                Content-Length: 1253
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1253-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:31 UTC1253INData Raw: 2f 2f 20 49 6e 73 74 61 6c 6c 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6f 75 74 70 75 74 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 45 72 72 6f 6e 65 6f 75 73 20 72 65 66 65 72 73 20 74 6f 20 61 6e 20 69 6e 70 75 74 20 77 69 74 68 20 61 6e 20 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 74 20 74 68 65 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 69 74 73 65 6c 66 2e 0d 0a 20 20 20 20 20 20 20 20 65 72 72 6f 6e 65 6f 75 73 20 3d 20 22 65 72 72 6f 72 2d 62 6f 72 64 65 72 22 2c 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 53 65 6c 65 63 74 6f 72 20 66 6f 72 20 65 72 72 6f 6e 65 6f 75 73 20 69 6e 70 75 74 73 2e 0d 0a 20 20
                                Data Ascii: // Install the summary output(function($) { var // Erroneous refers to an input with an invalid value, // not the error message itself. erroneous = "error-border", // Selector for erroneous inputs.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                179192.168.2.44994949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:30 UTC805OUTGET /jsjis/ui/widgets/cookie/jquery.cookie.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:31 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:31 GMT
                                Content-Type: text/javascript
                                Content-Length: 997
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"997-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:31 UTC997INData Raw: 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 6c 75 65 3d 27 27 3b 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 2d 31 3b 7d 0d 0a 76 61 72 20 65 78 70 69 72 65 73 3d 27 27 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 26 26 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 7c 7c 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 29 7b 76 61 72 20 64 61 74 65 3b 69 66 28 74 79
                                Data Ascii: jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(ty


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                180192.168.2.44995049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:30 UTC803OUTGET /jsjis/ui/lib/security/jsencrypt.min.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:32 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:31 GMT
                                Content-Type: text/javascript
                                Content-Length: 53183
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"53183-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:32 UTC16158INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 62 29 3a 62 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 2e 6e 6f 64 65 4e 61 6d 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3a 61 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 2c 63 29 7b 6e 75 6c 6c 21 3d 61 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 74 68 69 73 2e 66 72 6f 6d 4e 75 6d 62 65 72 28 61 2c 62 2c 63 29 3a 6e 75 6c 6c 3d 3d 62 26 26 22 73 74
                                Data Ascii: !function(a,b){"function"==typeof define&&define.amd?define(["exports"],b):b("object"==typeof exports&&"string"!=typeof exports.nodeName?module.exports:a)}(this,function(a){function e(a,b,c){null!=a&&("number"==typeof a?this.fromNumber(a,b,c):null==b&&"st
                                2024-04-26 04:05:32 UTC16384INData Raw: 6e 20 43 62 28 29 7b 74 68 69 73 2e 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 3d 30 2c 74 68 69 73 2e 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 71 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 6d 70 31 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 6d 71 31 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 65 66 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 44 62 28 61 2c 62 29 7b 6e 75 6c 6c 21 3d 61 26 26 6e 75 6c 6c 21 3d 62 26 26 61 2e 6c 65 6e 67 74 68 3e 30 26 26 62 2e 6c 65 6e 67 74 68 3e 30 3f 28 74 68 69 73 2e 6e 3d 79 62 28 61 2c 31 36 29 2c 74 68 69 73 2e 65 3d 70 61 72 73 65 49 6e 74 28 62 2c 31 36 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 79 22 29 7d 66 75 6e 63 74 69 6f
                                Data Ascii: n Cb(){this.n=null,this.e=0,this.d=null,this.p=null,this.q=null,this.dmp1=null,this.dmq1=null,this.coeff=null}function Db(a,b){null!=a&&null!=b&&a.length>0&&b.length>0?(this.n=yb(a,16),this.e=parseInt(b,16)):console.error("Invalid RSA public key")}functio
                                2024-04-26 04:05:32 UTC16384INData Raw: 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 63 3d 30 3b 61 3e 63 3b 63 2b 2b 29 62 5b 63 5d 3d 21 31 3b 72 65 74 75 72 6e 20 62 7d 2c 74 68 69 73 2e 67 65 74 46 72 65 73 68 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 56 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 68 65 78 3f 74 68 69 73 2e 73 65 74 48 65 78 56 61 6c 75 65 49 6e 63 6c 75 64 69 6e 67 55 6e 75 73 65 64 42 69 74 73 28 61 2e 68 65 78 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 62 69 6e 3f 74 68 69 73 2e 73 65 74 42 79 42 69 6e 61 72 79 53
                                Data Ascii: rray=function(a){for(var b=new Array(a),c=0;a>c;c++)b[c]=!1;return b},this.getFreshValueHex=function(){return this.hV},"undefined"!=typeof a&&("undefined"!=typeof a.hex?this.setHexValueIncludingUnusedBits(a.hex):"undefined"!=typeof a.bin?this.setByBinaryS
                                2024-04-26 04:05:32 UTC4257INData Raw: 79 62 28 62 2c 31 36 29 2c 63 3d 66 2e 73 75 62 5b 32 5d 2e 67 65 74 48 65 78 53 74 72 69 6e 67 56 61 6c 75 65 28 29 2c 74 68 69 73 2e 65 3d 70 61 72 73 65 49 6e 74 28 63 2c 31 36 29 3b 76 61 72 20 67 3d 66 2e 73 75 62 5b 33 5d 2e 67 65 74 48 65 78 53 74 72 69 6e 67 56 61 6c 75 65 28 29 3b 74 68 69 73 2e 64 3d 79 62 28 67 2c 31 36 29 3b 76 61 72 20 68 3d 66 2e 73 75 62 5b 34 5d 2e 67 65 74 48 65 78 53 74 72 69 6e 67 56 61 6c 75 65 28 29 3b 74 68 69 73 2e 70 3d 79 62 28 68 2c 31 36 29 3b 76 61 72 20 69 3d 66 2e 73 75 62 5b 35 5d 2e 67 65 74 48 65 78 53 74 72 69 6e 67 56 61 6c 75 65 28 29 3b 74 68 69 73 2e 71 3d 79 62 28 69 2c 31 36 29 3b 76 61 72 20 6a 3d 66 2e 73 75 62 5b 36 5d 2e 67 65 74 48 65 78 53 74 72 69 6e 67 56 61 6c 75 65 28 29 3b 74 68 69 73 2e
                                Data Ascii: yb(b,16),c=f.sub[2].getHexStringValue(),this.e=parseInt(c,16);var g=f.sub[3].getHexStringValue();this.d=yb(g,16);var h=f.sub[4].getHexStringValue();this.p=yb(h,16);var i=f.sub[5].getHexStringValue();this.q=yb(i,16);var j=f.sub[6].getHexStringValue();this.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                181192.168.2.44994749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:31 UTC798OUTGET /jsjis/ui/lib/security/rsa_util.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:31 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:31 GMT
                                Content-Type: text/javascript
                                Content-Length: 613
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"613-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:31 UTC613INData Raw: 66 75 6e 63 74 69 6f 6e 20 52 53 41 65 6e 63 6f 64 65 28 73 74 72 29 7b 0d 0a 09 76 61 72 20 70 75 62 6b 20 3d 20 24 2e 63 6f 6f 6b 69 65 28 27 5f 70 75 62 6b 27 29 3b 0d 0a 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 27 27 3b 0d 0a 09 69 66 28 70 75 62 6b 20 26 26 20 73 74 72 29 7b 0d 0a 09 09 2f 2a 2a 0d 0a 09 09 70 75 62 6b 20 3d 20 42 61 73 65 36 34 2e 64 65 63 6f 64 65 28 70 75 62 6b 29 3b 0d 0a 09 09 76 61 72 20 65 6e 63 72 79 70 74 69 6f 6e 45 78 70 6f 6e 65 6e 74 20 3d 20 27 27 3b 0d 0a 09 09 76 61 72 20 6d 6f 64 75 6c 75 73 20 3d 20 27 27 3b 0d 0a 09 09 69 66 28 70 75 62 6b 29 7b 0d 0a 09 09 09 65 6e 63 72 79 70 74 69 6f 6e 45 78 70 6f 6e 65 6e 74 20 3d 20 70 75 62 6b 2e 73 70 6c 69 74 28 27 2c 27 29 5b 30 5d 3b 0d 0a 09 09 09 6d 6f 64 75 6c 75 73
                                Data Ascii: function RSAencode(str){var pubk = $.cookie('_pubk');var result = '';if(pubk && str){/**pubk = Base64.decode(pubk);var encryptionExponent = '';var modulus = '';if(pubk){encryptionExponent = pubk.split(',')[0];modulus


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                182192.168.2.44995149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:31 UTC816OUTGET /jsjis/ui/widgets/scrollup/js/jquery.scrollUp.min.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:32 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:31 GMT
                                Content-Type: text/javascript
                                Content-Length: 1148
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1148-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:32 UTC1148INData Raw: 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 63 72 6f 6c 6c 55 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 73 63 72 6f 6c 6c 4e 61 6d 65 3a 22 73 63 72 6f 6c 6c 55 70 22 2c 74 6f 70 44 69 73 74 61 6e 63 65 3a 33 30 30 2c 74 6f 70 53 70 65 65 64 3a 33 30 30 2c 61 6e 69 6d 61 74 69 6f 6e 3a 22 66 61 64 65 22 2c 61 6e 69 6d 61 74 69 6f 6e 49 6e 53 70 65 65 64 3a 32 30 30 2c 61 6e 69 6d 61 74 69 6f 6e 4f 75 74 53 70 65 65 64 3a 32 30 30 2c 73 63 72 6f 6c 6c 54 65 78 74 3a 22 53 63 72 6f 6c 6c 20 74 6f 20 74 6f 70 22 2c 73 63 72 6f 6c 6c 49 6d 67 3a 66 61 6c 73 65 2c 61 63 74 69 76 65 4f 76 65 72 6c 61 79 3a 66 61 6c 73 65 7d 3b 76 61 72 20 72 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 74 29 2c 69 3d 22 23 22 2b 72 2e 73 63 72 6f
                                Data Ascii: ;(function(e){e.scrollUp=function(t){var n={scrollName:"scrollUp",topDistance:300,topSpeed:300,animation:"fade",animationInSpeed:200,animationOutSpeed:200,scrollText:"Scroll to top",scrollImg:false,activeOverlay:false};var r=e.extend({},n,t),i="#"+r.scro


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                183192.168.2.44995249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:31 UTC809OUTGET /jsjis/ui/widgets/hanweb/ie6fixed/ie6fixed.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:32 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:32 GMT
                                Content-Type: text/javascript
                                Content-Length: 762
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"762-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:32 UTC762INData Raw: 24 2e 66 6e 2e 69 65 36 66 69 78 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 69 66 20 28 24 2e 62 72 6f 77 73 65 72 2e 6d 73 69 65 20 26 26 20 24 2e 62 72 6f 77 73 65 72 2e 76 65 72 73 69 6f 6e 20 3c 20 38 29 20 7b 0d 0a 09 09 24 28 27 62 6f 64 79 27 29 2e 63 73 73 28 7b 0d 0a 09 09 09 27 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 27 20 3a 20 27 66 69 78 65 64 27 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 09 7d 0d 0a 0d 0a 09 76 61 72 20 6f 62 6a 20 3d 20 24 28 74 68 69 73 29 5b 30 5d 3b 0d 0a 09 24 28 74 68 69 73 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 20 22 61 62 73 6f 6c 75 74 65 22 29 3b 0d 0a 0d 0a 09 76 61 72 20 74 6f 70 20 3d 20 70 61 72 73 65 49 6e 74
                                Data Ascii: $.fn.ie6fixed = function() {if ($.browser.msie && $.browser.version < 8) {$('body').css({'background-attachment' : 'fixed'});} else {return;}var obj = $(this)[0];$(this).css("position", "absolute");var top = parseInt


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                184192.168.2.44995449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:32 UTC786OUTGET /jsjis/ui/script/ui.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:33 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:33 GMT
                                Content-Type: text/javascript
                                Content-Length: 7194
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"7194-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:33 UTC7194INData Raw: 76 61 72 20 63 6f 6e 74 65 78 74 50 61 74 68 20 3d 20 24 28 27 73 63 72 69 70 74 3a 66 69 72 73 74 27 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 0d 0a 63 6f 6e 74 65 78 74 50 61 74 68 20 3d 20 63 6f 6e 74 65 78 74 50 61 74 68 2e 73 75 62 73 74 72 28 30 2c 20 63 6f 6e 74 65 78 74 50 61 74 68 2e 69 6e 64 65 78 4f 66 28 27 2f 75 69 2f 6c 69 62 2f 27 29 29 3b 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 69 66 28 24 28 27 2e 64 69 61 6c 6f 67 2d 77 72 61 70 27 29 2e 73 69 7a 65 28 29 20 3e 20 30 29 7b 0d 0a 09 09 09 24 28 27 2e 64 69 61 6c 6f 67 2d 77 72 61 70 27 29 2e 64 69 61 6c 6f 67 28 27 63 65 6e 74 65 72 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a
                                Data Ascii: var contextPath = $('script:first').attr('src');contextPath = contextPath.substr(0, contextPath.indexOf('/ui/lib/'));$(function(){$(window).resize(function(){if($('.dialog-wrap').size() > 0){$('.dialog-wrap').dialog('center');}});


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                185192.168.2.44995549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:32 UTC788OUTGET /jsjis/ui/script/page.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:33 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:33 GMT
                                Content-Type: text/javascript
                                Content-Length: 292
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"292-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:33 UTC292INData Raw: 76 61 72 20 70 61 67 65 54 69 74 6c 65 48 74 6d 6c 3b 0d 0a 76 61 72 20 70 61 67 65 54 69 74 6c 65 54 65 78 74 3b 0d 0a 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 74 6f 70 2e 24 2e 63 6f 6f 6b 69 65 28 27 70 61 67 65 55 72 6c 27 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 7b 70 61 74 68 3a 20 74 6f 70 2e 63 6f 6f 6b 69 65 50 61 74 68 7d 29 3b 0d 0a 0d 0a 09 2f 2f 20 e8 bf 94 e5 9b 9e e9 a1 b6 e7 ab af 0d 0a 09 24 2e 73 63 72 6f 6c 6c 55 70 28 7b 0d 0a 09 09 74 6f 70 44 69 73 74 61 6e 63 65 20 3a 20 37 30 2c 0d 0a 09 09 73 63 72 6f 6c 6c 54 65 78 74 20 3a 20 27 27 2c 0d 0a 09 09 73 63 72 6f 6c 6c 49 6d 67 20 3a 20 74 72 75 65 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 2f 2f 20 49 45 36 e7 9a 84 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 e4 bf ae
                                Data Ascii: var pageTitleHtml;var pageTitleText;$(function() {top.$.cookie('pageUrl', location.href, {path: top.cookiePath});// $.scrollUp({topDistance : 70,scrollText : '',scrollImg : true});// IE6position:fixed


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                186192.168.2.44995349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:32 UTC801OUTGET /jsjis/ui/widgets/hanweb/menu/menu.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:34 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:34 GMT
                                Content-Type: text/javascript
                                Content-Length: 4079
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"4079-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:34 UTC4079INData Raw: 24 2e 66 6e 2e 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 09 76 61 72 20 69 6e 70 75 74 4a 71 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 09 76 61 72 20 69 6e 70 75 74 4a 71 49 64 20 3d 20 69 6e 70 75 74 4a 71 2e 61 74 74 72 28 27 69 64 27 29 3b 0d 0a 09 76 61 72 20 6d 65 6e 75 3b 0d 0a 09 76 61 72 20 6d 65 6e 75 49 64 20 3d 20 69 6e 70 75 74 4a 71 49 64 20 2b 20 27 5f 6d 65 6e 75 27 3b 0d 0a 09 76 61 72 20 65 78 69 73 74 20 3d 20 24 28 27 23 27 20 2b 20 6d 65 6e 75 49 64 29 2e 73 69 7a 65 28 29 20 3e 20 30 3b 0d 0a 0d 0a 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0d 0a 09 09 77 69 64 74 68 20 3a 20 69 6e 70 75 74 4a 71 2e 6f 75 74 65 72 57 69 64 74 68 28 29 20 2d 20 32 2c 0d 0a 09 09 68 65 69 67 68 74 20 3a 20
                                Data Ascii: $.fn.menu = function(options) {var inputJq = $(this);var inputJqId = inputJq.attr('id');var menu;var menuId = inputJqId + '_menu';var exist = $('#' + menuId).size() > 0;var settings = {width : inputJq.outerWidth() - 2,height :


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                187192.168.2.44995749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:33 UTC815OUTGET /jsjis/ui/widgets/hanweb/multiselect/multiselect.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:34 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:33 GMT
                                Content-Type: text/javascript
                                Content-Length: 3694
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"3694-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:34 UTC3694INData Raw: 24 2e 66 6e 2e 6d 75 6c 74 69 73 65 6c 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 29 20 7b 0d 0a 09 76 61 72 20 73 65 6c 65 63 74 65 72 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 0d 0a 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0d 0a 09 09 77 69 64 74 68 20 3a 20 73 65 6c 65 63 74 65 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 20 2d 20 32 2c 0d 0a 09 09 6f 70 74 69 6f 6e 73 20 3a 20 7b 7d 2c 2f 2f e9 80 89 e9 a1 b9 ef bc 8c e9 94 ae e4 b8 ba e9 80 89 e9 a1 b9 e5 80 bc ef bc 8c e5 80 bc e4 b8 ba e9 80 89 e9 a1 b9 e6 96 87 e5 ad 97 0d 0a 09 09 73 65 6c 65 63 74 65 64 20 3a 20 5b 5d 2c 2f 2f e5 b7 b2 e7 bb 8f e9 80 89 e6 8b a9 e7 9a 84 e5 80 bc 0d 0a 09 09 6e 6f 72 65 6d 6f 76 65 20 3a 20 5b 5d 2c 2f 2f e7 a6 81 e6 ad a2 e5 8f 96 e6 b6 88 e7 9a 84
                                Data Ascii: $.fn.multiselect = function(op) {var selecter = $(this);var settings = {width : selecter.outerWidth() - 2,options : {},//selected : [],//noremove : [],//


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                188192.168.2.44995849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:33 UTC818OUTGET /jsjis/ui/widgets/ztree/js/jquery.ztree.all-3.5.min.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:34 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:33 GMT
                                Content-Type: text/javascript
                                Content-Length: 59497
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"59497-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:34 UTC16158INData Raw: 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 76 61 72 20 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 72 3d 7b 7d 2c 4c 3d 7b 7d 2c 74 3d 7b 7d 2c 4d 3d 7b 74 72 65 65 49 64 3a 22 22 2c 74 72 65 65 4f 62 6a 3a 6e 75 6c 6c 2c 76 69 65 77 3a 7b 61 64 64 44 69 79 44 6f 6d 3a 6e 75 6c 6c 2c 61 75 74 6f 43 61 6e 63 65 6c 53 65 6c 65 63 74 65 64 3a 21 30 2c 64 62 6c 43 6c 69 63 6b 45 78 70 61 6e 64 3a 21 30 2c 65 78 70 61 6e 64 53 70 65 65 64 3a 22 66 61 73 74 22 2c 66 6f 6e 74 43 73 73 3a 7b 7d 2c 6e 61 6d 65 49 73 48 54 4d 4c 3a 21 31 2c 73 65 6c 65 63 74 65 64 4d 75 6c 74 69 3a 21 30 2c 73 68 6f 77 49 63 6f 6e 3a 21 30 2c 73 68 6f 77 4c 69 6e 65 3a 21 30 2c 73 68 6f 77 54 69 74 6c 65 3a 21 30 7d 2c 64 61 74 61 3a 7b 6b 65 79 3a 7b 63 68 69 6c 64 72 65 6e 3a 22
                                Data Ascii: (function(k){var F,G,H,I,J,K,r={},L={},t={},M={treeId:"",treeObj:null,view:{addDiyDom:null,autoCancelSelected:!0,dblClickExpand:!0,expandSpeed:"fast",fontCss:{},nameIsHTML:!1,selectedMulti:!0,showIcon:!0,showLine:!0,showTitle:!0},data:{key:{children:"
                                2024-04-26 04:05:34 UTC16384INData Raw: 73 50 61 72 65 6e 74 26 26 28 21 6b 28 22 23 22 2b 61 2e 74 49 64 2b 65 2e 69 64 2e 55 4c 29 2e 67 65 74 28 30 29 7c 7c 61 5b 6c 5d 26 26 61 5b 6c 5d 2e 6c 65 6e 67 74 68 3e 30 26 26 21 6b 28 22 23 22 2b 61 5b 6c 5d 5b 30 5d 2e 74 49 64 29 2e 67 65 74 28 30 29 29 29 69 2e 61 70 70 65 6e 64 50 61 72 65 6e 74 55 4c 44 6f 6d 28 62 2c 61 29 2c 69 2e 63 72 65 61 74 65 4e 6f 64 65 43 61 6c 6c 62 61 63 6b 28 62 29 3b 69 66 28 61 2e 6f 70 65 6e 3d 3d 63 29 6a 2e 61 70 70 6c 79 28 66 2c 5b 5d 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 6b 28 22 23 22 2b 61 2e 74 49 64 2b 65 2e 69 64 2e 55 4c 29 2c 67 3d 6b 28 22 23 22 2b 61 2e 74 49 64 2b 65 2e 69 64 2e 53 57 49 54 43 48 29 2c 6e 3d 6b 28 22 23 22 2b 61 2e 74 49 64 2b 65 2e 69 64 2e 49 43 4f 4e 29 3b 61 2e 69 73 50 61
                                Data Ascii: sParent&&(!k("#"+a.tId+e.id.UL).get(0)||a[l]&&a[l].length>0&&!k("#"+a[l][0].tId).get(0)))i.appendParentULDom(b,a),i.createNodeCallback(b);if(a.open==c)j.apply(f,[]);else{var c=k("#"+a.tId+e.id.UL),g=k("#"+a.tId+e.id.SWITCH),n=k("#"+a.tId+e.id.ICON);a.isPa
                                2024-04-26 04:05:35 UTC16384INData Raw: 73 73 28 65 2e 6d 61 6b 65 43 68 6b 43 6c 61 73 73 28 63 2c 62 29 29 29 7d 2c 73 65 74 50 61 72 65 6e 74 4e 6f 64 65 43 68 65 63 6b 42 6f 78 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 62 2c 64 29 7b 76 61 72 20 68 3d 63 2e 64 61 74 61 2e 6b 65 79 2e 63 68 69 6c 64 72 65 6e 2c 6b 3d 63 2e 64 61 74 61 2e 6b 65 79 2e 63 68 65 63 6b 65 64 2c 6a 3d 6d 28 22 23 22 2b 61 2e 74 49 64 2b 69 2e 69 64 2e 43 48 45 43 4b 29 3b 64 7c 7c 28 64 3d 61 29 3b 67 2e 6d 61 6b 65 43 68 6b 46 6c 61 67 28 63 2c 61 29 3b 61 2e 6e 6f 63 68 65 63 6b 21 3d 3d 21 30 26 26 61 2e 63 68 6b 44 69 73 61 62 6c 65 64 21 3d 3d 21 30 26 26 28 61 5b 6b 5d 3d 62 2c 65 2e 73 65 74 43 68 6b 43 6c 61 73 73 28 63 2c 6a 2c 61 29 2c 63 2e 63 68 65 63 6b 2e 61 75 74 6f 43 68 65 63 6b 54 72 69 67 67 65
                                Data Ascii: ss(e.makeChkClass(c,b)))},setParentNodeCheckBox:function(c,a,b,d){var h=c.data.key.children,k=c.data.key.checked,j=m("#"+a.tId+i.id.CHECK);d||(d=a);g.makeChkFlag(c,a);a.nocheck!==!0&&a.chkDisabled!==!0&&(a[k]=b,e.setChkClass(c,j,a),c.check.autoCheckTrigge
                                2024-04-26 04:05:35 UTC10571INData Raw: 61 29 7b 69 66 28 62 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 29 62 2e 66 6f 63 75 73 28 29 2c 62 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 28 61 2c 61 29 3b 65 6c 73 65 20 69 66 28 62 2e 63 72 65 61 74 65 54 65 78 74 52 61 6e 67 65 29 7b 76 61 72 20 63 3d 62 2e 63 72 65 61 74 65 54 65 78 74 52 61 6e 67 65 28 29 3b 63 2e 63 6f 6c 6c 61 70 73 65 28 21 30 29 3b 63 2e 6d 6f 76 65 45 6e 64 28 22 63 68 61 72 61 63 74 65 72 22 2c 61 29 3b 63 2e 6d 6f 76 65 53 74 61 72 74 28 22 63 68 61 72 61 63 74 65 72 22 2c 61 29 3b 63 2e 73 65 6c 65 63 74 28 29 7d 7d 2c 73 68 6f 77 49 66 61 6d 65 4d 61 73 6b 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 70 2e 67 65 74 52 6f 6f 74 28 62 29 3b 63 2e 64 72 61 67 4d 61 73 6b
                                Data Ascii: a){if(b.setSelectionRange)b.focus(),b.setSelectionRange(a,a);else if(b.createTextRange){var c=b.createTextRange();c.collapse(!0);c.moveEnd("character",a);c.moveStart("character",a);c.select()}},showIfameMask:function(b,a){for(var c=p.getRoot(b);c.dragMask


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                189192.168.2.44995649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:33 UTC801OUTGET /jsjis/ui/widgets/hanweb/tree/tree.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:34 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:34 GMT
                                Content-Type: text/javascript
                                Content-Length: 4889
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"4889-1667473680000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:00 GMT
                                2024-04-26 04:05:34 UTC4889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 24 2e 66 6e 2e 74 72 65 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 2c 20 6e 6f 64 65 73 29 20 7b 0d 0a 09 09 76 61 72 20 73 65 74 74 69 6e 67 20 3d 20 7b 7d 3b 0d 0a 09 09 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 2c 20 6f 70 74 29 3b 0d 0a 09 09 76 61 72 20 74 72 65 65 4a 71 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 09 09 76 61 72 20 74 72 65 65 49 64 20 3d 20 74 72 65 65 4a 71 2e 61 74 74 72 28 22 69 64 22 29 3b 0d 0a 09 09 76 61 72 20 74 72 65 65 20 3d 20 67 65 74 54 72 65 65 4f 62 6a 28 74 72 65 65 49 64 29 3b 0d 0a 09 09 69 66 20 28 74 72 65 65 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 09 09 09 76 61 72 20 67 65 74 46 6f 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 72 65 65 49 64 2c 20 6e 6f 64
                                Data Ascii: (function($) {$.fn.tree = function(opt, nodes) {var setting = {};$.extend(setting, opt);var treeJq = $(this);var treeId = treeJq.attr("id");var tree = getTreeObj(treeId);if (tree == null) {var getFont = function(treeId, nod


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                190192.168.2.44996049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:34 UTC809OUTGET /jsjis/ui/lib/easyui/plugins/jquery.dialog.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:35 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:34 GMT
                                Content-Type: text/javascript
                                Content-Length: 3165
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"3165-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:35 UTC3165INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 66 75 6e 63 74 69 6f 6e 20 5f 31 28 5f 32 29 7b 0a 76 61 72 20 5f 33 3d 24 2e 64 61 74 61 28 5f 32 2c 22 64 69 61 6c 6f 67 22 29 2e 6f 70 74 69 6f 6e 73 3b 0a 5f 33 2e 69 6e 69 74 65 64 3d 66 61 6c 73 65 3b 0a 24 28 5f 32 29 2e 77 69 6e 64 6f 77 28 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 5f 33 2c 7b 6f 6e 52 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 68 29 7b 0a 69 66 28 5f 33 2e 69 6e 69 74 65 64 29 7b 0a 5f 61 28 74 68 69 73 29 3b 0a 5f 33 2e 6f 6e 52 65 73 69 7a 65 2e 63 61 6c 6c 28 74 68 69 73 2c 77 2c 68 29 3b 0a 7d 0a 7d 7d 29 29 3b 0a 76 61 72 20 5f 34 3d 24 28 5f 32 29 2e 77 69 6e 64 6f 77 28 22 77 69 6e 64 6f 77 22 29 3b 0a 69 66 28 5f 33 2e 74 6f 6f 6c 62 61 72 29 7b 0a 69 66 28 24 2e 69 73 41
                                Data Ascii: (function($){function _1(_2){var _3=$.data(_2,"dialog").options;_3.inited=false;$(_2).window($.extend({},_3,{onResize:function(w,h){if(_3.inited){_a(this);_3.onResize.call(this,w,h);}}}));var _4=$(_2).window("window");if(_3.toolbar){if($.isA


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                191192.168.2.44996149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:34 UTC810OUTGET /jsjis/resources/jis/businesscircles/qrcode.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:36 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:35 GMT
                                Content-Type: text/javascript
                                Content-Length: 31357
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"31357-1667473679000"
                                Last-Modified: Thu, 03 Nov 2022 11:07:59 GMT
                                2024-04-26 04:05:36 UTC16158INData Raw: 0a 76 61 72 20 51 52 43 6f 64 65 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 09 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 66 75 6e 63 74 69 6f 6e 20 51 52 38 62 69 74 42 79 74 65 28 64 61 74 61 29 20 7b 0a 09 09 74 68 69 73 2e 6d 6f 64 65 20 3d 20 51 52 4d 6f 64 65 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3b 0a 09 09 74 68 69 73 2e 64 61 74 61 20 3d 20 64 61 74 61 3b 0a 09 09 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 20 3d 20 5b 5d 3b 0a 0a 09 09 2f 2f 20 41 64 64 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 55 54 46 2d 38 20 43 68 61 72 61 63 74 65 72 73 0a 09 09
                                Data Ascii: var QRCode;(function () {//---------------------------------------------------------------------function QR8bitByte(data) {this.mode = QRMode.MODE_8BIT_BYTE;this.data = data;this.parsedData = [];// Added to support UTF-8 Characters
                                2024-04-26 04:05:36 UTC15199INData Raw: 2c 31 30 2c 31 34 38 2c 31 31 38 5d 2c 5b 33 2c 37 33 2c 34 35 2c 32 33 2c 37 34 2c 34 36 5d 2c 5b 34 2c 35 34 2c 32 34 2c 33 31 2c 35 35 2c 32 35 5d 2c 5b 31 31 2c 34 35 2c 31 35 2c 33 31 2c 34 36 2c 31 36 5d 2c 5b 37 2c 31 34 36 2c 31 31 36 2c 37 2c 31 34 37 2c 31 31 37 5d 2c 5b 32 31 2c 37 33 2c 34 35 2c 37 2c 37 34 2c 34 36 5d 2c 5b 31 2c 35 33 2c 32 33 2c 33 37 2c 35 34 2c 32 34 5d 2c 5b 31 39 2c 34 35 2c 31 35 2c 32 36 2c 34 36 2c 31 36 5d 2c 5b 35 2c 31 34 35 2c 31 31 35 2c 31 30 2c 31 34 36 2c 31 31 36 5d 2c 5b 31 39 2c 37 35 2c 34 37 2c 31 30 2c 37 36 2c 34 38 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 32 35 2c 35 35 2c 32 35 5d 2c 5b 32 33 2c 34 35 2c 31 35 2c 32 35 2c 34 36 2c 31 36 5d 2c 5b 31 33 2c 31 34 35 2c 31 31 35 2c 33 2c 31 34 36 2c 31 31 36
                                Data Ascii: ,10,148,118],[3,73,45,23,74,46],[4,54,24,31,55,25],[11,45,15,31,46,16],[7,146,116,7,147,117],[21,73,45,7,74,46],[1,53,23,37,54,24],[19,45,15,26,46,16],[5,145,115,10,146,116],[19,75,47,10,76,48],[15,54,24,25,55,25],[23,45,15,25,46,16],[13,145,115,3,146,116


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                192192.168.2.44995949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:34 UTC820OUTGET /jsjis/template/tpl3/css/images/jquery.SuperSlide.2.1.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:35 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:35 GMT
                                Content-Type: text/javascript
                                Content-Length: 11044
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"11044-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:35 UTC11044INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 3d 7b 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 65 66 66 65 63 74 3a 22 66 61 64 65 22 2c 61 75 74 6f 50 6c 61 79 3a 21 31 2c 64 65 6c 61 79 54 69 6d 65 3a 35 30 30 2c 69 6e 74 65 72 54 69 6d 65 3a 32 35 30 30 2c 74 72 69 67 67 65 72 54 69 6d 65 3a 31 35 30 2c 64 65 66 61 75 6c 74 49 6e 64 65 78 3a 30 2c 74 69 74 43 65 6c 6c 3a 22 2e 68 64 20 6c 69 22 2c 6d 61 69 6e 43 65 6c 6c 3a 22 2e 62 64 22 2c 74 61 72 67 65 74 43 65 6c 6c 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 73 63 72 6f 6c 6c 3a 31 2c 76 69 73 3a 31 2c 74 69 74 4f 6e 43 6c
                                Data Ascii: (function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnCl


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                193192.168.2.44996249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:35 UTC804OUTGET /jsjis/template/tpl3/css/images/layui.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:36 UTC224INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:36 GMT
                                Content-Type: text/javascript
                                Content-Length: 6619
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6619-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:36 UTC6619INData Raw: 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2c 6f 3d 7b 6d 6f 64 75 6c 65 73 3a 7b 7d 2c 73 74 61 74 75 73 3a 7b 7d 2c 74 69 6d 65 6f 75 74 3a 31 30 2c 65 76 65 6e 74 3a 7b 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 76 3d 22 32 2e 35 2e 34 22 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 6f 3d 74 2e 73 63 72 69 70 74 73 2c 6e 3d 6f 2e 6c 65 6e 67 74 68 2d 31 2c 72 3d 6e 3b 72 3e 30 3b 72 2d 2d 29 69 66 28 22 69 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 3d 6f 5b 72 5d 2e
                                Data Ascii: ;!function(e){"use strict";var t=document,o={modules:{},status:{},timeout:10,event:{}},n=function(){this.v="2.5.4"},r=function(){var e=t.currentScript?t.currentScript.src:function(){for(var e,o=t.scripts,n=o.length-1,r=n;r>0;r--)if("interactive"===o[r].


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                194192.168.2.44996349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:35 UTC808OUTGET /jsjis/template/tpl3/script/jquery.cookie.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:36 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:36 GMT
                                Content-Type: text/javascript
                                Content-Length: 997
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"997-1667472865000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:25 GMT
                                2024-04-26 04:05:36 UTC997INData Raw: 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 6c 75 65 3d 27 27 3b 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 2d 31 3b 7d 0d 0a 76 61 72 20 65 78 70 69 72 65 73 3d 27 27 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 26 26 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 3d 3d 27 6e 75 6d 62 65 72 27 7c 7c 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 29 7b 76 61 72 20 64 61 74 65 3b 69 66 28 74 79
                                Data Ascii: jQuery.cookie=function(name,value,options){if(typeof value!='undefined'){options=options||{};if(value===null){value='';options.expires=-1;}var expires='';if(options.expires&&(typeof options.expires=='number'||options.expires.toUTCString)){var date;if(ty


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                195192.168.2.44996449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:35 UTC813OUTGET /jsjis/template/tpl3/script/jsurl/jshttps_head.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:36 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:36 GMT
                                Content-Type: text/javascript
                                Content-Length: 207
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"207-1667472865000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:25 GMT
                                2024-04-26 04:05:36 UTC207INData Raw: 2f 2f e5 bc ba e8 bd ac 68 74 74 70 73 0d 0a 76 61 72 20 74 61 72 67 65 74 50 72 6f 74 6f 63 6f 6c 20 3d 20 22 68 74 74 70 73 3a 22 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 21 3d 20 74 61 72 67 65 74 50 72 6f 74 6f 63 6f 6c 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 74 61 72 67 65 74 50 72 6f 74 6f 63 6f 6c 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 75 62 73 74 72 69 6e 67 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 6c 65 6e 67 74 68 29 3b 0d 0a 7d
                                Data Ascii: //httpsvar targetProtocol = "https:"if (window.location.protocol != targetProtocol) { window.location.href =targetProtocol + window.location.href.substring(window.location.protocol.length);}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                196192.168.2.44996649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:37 UTC788OUTGET /jsjis/ui/layui/layui.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:37 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:37 GMT
                                Content-Type: text/javascript
                                Content-Length: 21216
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"21216-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:37 UTC16158INData Raw: 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 77 69 6e 29 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 76 61 72 20 64 6f 63 20 3d 20 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 6d 6f 64 75 6c 65 73 3a 20 7b 7d 20 2f 2f e8 ae b0 e5 bd 95 e6 a8 a1 e5 9d 97 e7 89 a9 e7 90 86 e8 b7 af e5 be 84 0a 20 20 20 20 2c 73 74 61 74 75 73 3a 20 7b 7d 20 2f 2f e8 ae b0 e5 bd 95 e6 a8 a1 e5 9d 97 e5 8a a0 e8 bd bd e7 8a b6 e6 80 81 0a 20 20 20 20 2c 74 69 6d 65 6f 75 74 3a 20 31 30 20 2f 2f e7 ac a6 e5 90 88 e8 a7 84 e8 8c 83 e7 9a 84 e6 a8 a1 e5 9d 97 e8 af b7 e6 b1 82 e6 9c 80 e9 95 bf e7 ad 89 e5 be 85 e7 a7 92 e6 95 b0 0a 20 20 20 20 2c 65 76 65 6e 74 3a 20 7b 7d 20 2f 2f e8 ae b0 e5 bd 95 e6 a8 a1 e5 9d 97 e8 87 aa
                                Data Ascii: ;!function(win){ "use strict"; var doc = win.document, config = { modules: {} // ,status: {} // ,timeout: 10 // ,event: {} //
                                2024-04-26 04:05:37 UTC5058INData Raw: 20 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 0a 20 20 20 20 20 20 3a 20 27 6f 62 6a 65 63 74 27 3b 0a 20 20 20 20 7d 28 29 20 3a 20 74 79 70 65 6f 66 20 6f 70 65 72 61 6e 64 3b 0a 20 20 7d 3b 0a 20 20 0a 20 20 2f 2f e5 af b9 e8 b1 a1 e6 98 af e5 90 a6 e5 85 b7 e5 a4 87 e6 95 b0 e7 bb 84 e7 bb 93 e6 9e 84 ef bc 88 e6 ad a4 e5 a4 84 e4 b8 ba e5 85 bc e5 ae b9 20 6a 51 75 65 72 79 20 e5 af b9 e8 b1 a1 ef bc 89 0a 20 20 4c 61 79 75 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 0a 20 20 20 20 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 0a 20 20 20 20 2c 6c 65 6e 0a 20 20 20 20 2c 74 79 70 65 20 3d 20 74 68 61 74 2e 5f 74 79 70 65 6f 66 28 6f 62 6a 29 3b 0a 20 20 20 20 0a 20 20 20
                                Data Ascii: type.toLowerCase() : 'object'; }() : typeof operand; }; // jQuery Layui.prototype._isArray = function(obj){ var that = this ,len ,type = that._typeof(obj);


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                197192.168.2.44996749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:37 UTC794OUTGET /script/12/2010151134015515.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:38 UTC325INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:38 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 6905
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:53:00 GMT
                                ETag: "637db53c-1af9"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242;Path=/
                                2024-04-26 04:05:38 UTC6905INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 73 74 79 6c 65 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 68 65 61 64 65 72 20 7b 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 7d 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 68 65 61 64 65 72 6d 61 69 6e 20 7b 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 20 20 20 20 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 20 20 20 20
                                Data Ascii: document.writeln("<style>");document.writeln(".header {");document.writeln(" background: #ffffff !important;width: 100%;");document.writeln("}");document.writeln(".headermain {");document.writeln(" width: 1200px;");document.writeln("


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                198192.168.2.44996549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:38 UTC867OUTGET /jsjis/template/tpl3/css/images/QRlogin.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:38 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:38 GMT
                                Content-Type: image/png
                                Content-Length: 2717
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2717-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:38 UTC2717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0a 57 49 44 41 54 78 01 ed dd 4d 88 1c 45 14 07 f0 ea fd 98 8d 24 51 10 02 a2 31 7e 21 88 84 80 86 cd 41 bd 88 27 a3 20 a2 88 07 45 f0 2c a2 07 4d 84 84 6c 48 c0 80 07 2f de 73 54 c4 10 0c 26 ea 41 f4 92 83 c6 a0 68 8e 2a 28 51 84 9c 24 11 77 33 bb db f6 9b 4d 27 bd 3b dd d3 55 dd f5 f1 5e d5 7f 2e 33 3b 53 5d fd ea 5f bf b4 6d 77 4f 4f b6 e7 c8 d2 c2 6a 9e 1f 52 78 20 01 96 09 64 57 32 a5 fe 2a 4a fb 35 cf b2 d3 d3 83 d9 4f bf dd 97 5d 6c 2a b5 68 ab 14 50 37 c5 83 f7 b9 25 90 65 d9 8a ca f2 e3 83 d9 b9 43 67 f7 65 04 7d dd 63 04 9a de 01 ea 75 b9 e0 0f e6 09 14 b0 2f e7 2a 7f e9 fb 83 9b 4e 55 4b 9d 2a ff f8 ee
                                Data Ascii: PNGIHDR=2sRGBWIDATxME$Q1~!A' E,MlH/sT&Ah*(Q$w3M';U^.3;S]_mwOOjRx dW2*J5O]l*hP7%eCge}cu/*NUK*


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                199192.168.2.44996849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:38 UTC867OUTGET /jsjis/template/tpl3/css/images/ZHlogin.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:39 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:39 GMT
                                Content-Type: image/png
                                Content-Length: 2560
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2560-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:39 UTC2560INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 ba 49 44 41 54 78 01 ed dc 4f 88 55 75 14 07 f0 73 d5 41 05 2d 2b 5d 48 4e 65 06 49 82 94 7f 22 13 72 53 91 6d c2 45 2b db 54 b4 8a dc 4e 10 38 cf e5 50 cb 08 22 a2 96 d1 46 8c 4a 24 17 26 4c 28 54 10 95 1a 83 21 11 6a d3 14 99 8a e5 e4 dc 7e 3f c7 3b 73 7d be 77 df fd f3 fb fd ee 39 e7 f7 7d 9b f7 e6 be 7b 7f f7 9c ef f9 70 b9 be 79 4e b2 65 2c ed cc a4 34 4a 78 20 01 9e 09 5c 4a 88 ce a6 09 9d a6 84 3e 1b 4a e9 c0 f1 91 e4 d7 7e a5 9a 7d 89 80 ba 5f 3c d8 ce 2d 81 24 a1 6b a6 a6 0f 96 10 8d 8e 8f 24 67 bb eb bb 0e da 6e 04 ea ee 68 f0 33 e7 04 0c ec 8b 06 ef 0b 5f 8f 24 9f e4 eb 5c 90 fd 60 de e8 2c 48 68 5f
                                Data Ascii: PNGIHDR=2sRGBIDATxOUusA-+]HNeI"rSmE+TN8P"FJ$&L(T!j~?;s}w9}{pyNe,4Jx \J>J~}_<-$k$gnh3_$\`,Hh_


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                200192.168.2.44996949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:38 UTC868OUTGET /jsjis/template/tpl3/css/images/yzmLogin.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:39 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:39 GMT
                                Content-Type: image/png
                                Content-Length: 2305
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2305-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:39 UTC2305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 08 7f 49 44 41 54 68 43 dd 5a 07 57 14 67 14 9d fc de 88 8a 2d 68 b0 50 54 54 50 b1 60 54 54 ec bd 2b 11 a3 82 15 c1 8a 05 6b 44 b7 f7 de 0b 2f f7 7e 64 3c 94 9d 99 2d 2e f1 e4 3b 67 d9 c3 d9 9d 99 ef 7e af dc fb de db 5f 04 4b fb 3f 2c 02 a9 65 4d 4e 8a 24 d3 45 71 7a 72 f2 ea 43 4a ee 3d 89 cb 9f 77 a3 72 7e 20 2c 27 ae 84 e4 c8 c5 a0 1c b9 10 94 a3 97 82 72 f2 5a 48 2e fd 15 91 81 07 51 79 f4 3c 2e e3 9f d3 e2 0b e6 24 9d c5 4d 6a 5c
                                Data Ascii: PNGIHDR22?sRGBgAMAa cHRMz&u0`:pQ<IDAThCZWg-hPTTP`TT+kD/~d<-.;g~_K?,eMN$EqzrCJ=wr~ ,'rZH.Qy<.$Mj\


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                201192.168.2.44997149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:38 UTC876OUTGET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:39 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:39 GMT
                                Content-Type: image/png
                                Content-Length: 9013
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"9013-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:39 UTC9013INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 23 08 06 00 00 00 1a 2c 63 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR!#,cdtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                202192.168.2.44997049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:38 UTC794OUTGET /script/12/2009091010398361.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:40 UTC326INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:39 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 24442
                                Connection: close
                                Last-Modified: Thu, 21 Mar 2024 12:16:47 GMT
                                ETag: "65fc252f-5f7a"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242;Path=/
                                2024-04-26 04:05:40 UTC16058INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 6f 6f 74 65 72 32 30 32 30 5c 22 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 6f 6f 74 65 72 32 30 32 30 2d 31 5c 22 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 6f 6f 74 65 72 32 30 32 30 2d 31 30 31 5c 22 3e 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 6f 6f 74 65 72 32 30 32 30 2d 31 30 31 74 69 74 6c 65 5c 22 3e e7 bd 91 e7 ab 99 e4 bf a1 e6 81 af 3c 2f 64 69 76 3e 22 29 3b 0d 0a 64 6f
                                Data Ascii: document.writeln("<div class=\"footer2020\">");document.writeln(" <div class=\"footer2020-1\">");document.writeln(" <div class=\"footer2020-101\">");document.writeln(" <div class=\"footer2020-101title\"></div>");do
                                2024-04-26 04:05:40 UTC8384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 32 66 33 3b 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 3b 7d 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 73 7a 35 30 2d 6f 70 65 6e 62 6f 78 32 20 75 6c 20 6c 69 2e 73 7a 35 30 62 6c 75 65 7b 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 35 31 35 45 46 32 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 31 65 33 66 62 3b 7d 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 22 2e 73 7a 35 30 2d 6f 70 65 6e 62 6f 78 32 20 75 6c 20 6c 69 2e 73 7a 35 30 63 6c 69 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 73 7a 77 66 77 2e 67 6f 76 2e 63 6e 2f 70 69 63 74 75 72 65 2f 30 2f 32 30 30 39 32 31 31 34 30 33 35 35 30
                                Data Ascii: background: #f1f2f3;color: #999999;;}");document.writeln(".sz50-openbox2 ul li.sz50blue{border: 1px solid #515EF2;background: #e1e3fb;}");document.writeln(".sz50-openbox2 ul li.sz50click{background: url(http://www.jszwfw.gov.cn/picture/0/2009211403550


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                203192.168.2.44997249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:39 UTC858OUTGET /picture/0/2010151132372979027.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:40 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:39 GMT
                                Content-Type: image/png
                                Content-Length: 1671
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-687"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242;Path=/
                                2024-04-26 04:05:40 UTC1671INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 02 00 00 00 4a fc b7 54 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR%%JTtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                204192.168.2.44997549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:40 UTC858OUTGET /picture/0/2010151132372836922.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:41 UTC298INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:41 GMT
                                Content-Type: image/png
                                Content-Length: 14883
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-3a23"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242;Path=/
                                2024-04-26 04:05:41 UTC14883INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 3b 08 06 00 00 00 45 7a 07 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 f0 a0 03 00 04 00 00 00 01 00 00 00 3b 00 00 00 00 4b 2d f3 01 00 00 39 8d 49 44 41 54 78 01 ed 9d 07 80 55 35 d6 c7 73 df 9b 4a 67 a8 d2 07 50 2c 60 ef a2 62 43 c1 0e 82 22 82 8a 82 ee 5a c1 ba ea ae a8 b8 76 ec 62 c7 b5 0b 76 29 76 b1 00 a2 62 6f ac 48 6f d2 fb 30 e5 bd fb fd fe b9 65 ee bc 79 33 cc a0 58 f6 23 9a 49 72 72 72 52 6e fe 39 27 b9 b9 0f c7 fc 09 9d 3b 6a 9f 5c b3 6a f1 3e 26 61 5a 18 d7 6d 66 12 c9 26 26 e1 ae 31 c6 59 60 dc 04 3e
                                Data Ascii: PNGIHDR;EzsRGBDeXIfMM*i;K-9IDATxU5sJgP,`bC"Zvbv)vboHo0ey3X#IrrrRn9';j\j>&aZmf&&1Y`>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                205192.168.2.44997649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:40 UTC875OUTGET /jsjis/template/tpl3/css/images/background_item.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:41 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:41 GMT
                                Content-Type: image/png
                                Content-Length: 509100
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"509100-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:41 UTC16162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9c 00 00 01 33 08 06 00 00 00 05 0b b5 02 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                Data Ascii: PNGIHDR3pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                2024-04-26 04:05:41 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:42 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:42 UTC16384INData Raw: 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:42 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:42 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:42 UTC16384INData Raw: 07 00 00 fd 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:43 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 00 07 f3 e9 00 0b eb e0 00 f5 17 22 00 02 fb f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 fe 02 02 02 ff 07 00 fe 00 03 fd f9 00 00 fe ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 06 14 00 00 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: "
                                2024-04-26 04:05:43 UTC16384INData Raw: 01 07 00 00 ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 01 00 00 1b 50 e5 00 07 16 f9 00 f9 ee 07 00 02 02 fb 00 ff 00 00 00 fe 03 ff 01 00 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 05 ff 00 01 03 02 00 d3 8e 14 00 fe fb 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc f2 03 00 3b 91 f7 00 fb f0 02 00 00 ff 00 00 01 00 ff 00 02 01 00 05 00 01 00 02 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: P;
                                2024-04-26 04:05:43 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 fb 02 00 00 04 f1 f6 00 08 f2 ed 00 f7 08 08 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 ff 01 01 00 00 01 05 00 02 00 05 00 ff 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fd f5 0c 00 1d 1c fa 00 1a 1e f2 00 ff f2 03 00 01 00 04 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 f1 00 00 00 f3 01 00 01 01 01 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fa 00 00 0a 0e ff 00 2d 54 ff 00 00 fe 01 00 ff 01 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: -T


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                206192.168.2.44997449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:40 UTC876OUTGET /jsjis/template/tpl3/css/images/login_background.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:41 UTC220INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:41 GMT
                                Content-Type: image/png
                                Content-Length: 47994
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"47994-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:41 UTC16164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 03 c9 08 06 00 00 00 f3 ba 35 71 00 00 20 00 49 44 41 54 78 9c ec dd 89 76 db d8 b2 2d d8 0d 80 8d 9d 99 ef d5 27 d6 3f d4 87 d7 ab 7b 4e ba 61 03 a0 46 80 a4 4d 91 e8 09 c9 12 35 e7 b8 1c 3e c9 06 1b 6a a8 0b 62 21 22 b2 ff fb ff f9 b7 4e 00 00 00 00 00 00 00 7c 78 b9 1f 21 00 00 00 00 00 00 c0 73 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00
                                Data Ascii: PNGIHDR5q IDATxv-'?{NaFM5>jb!"N|x!s<0<0<0<0<0<0
                                2024-04-26 04:05:41 UTC16384INData Raw: fd 60 a2 da f6 7a f8 73 3e 31 04 ee 2a 1b 1f b3 ee 6d f8 fb eb b1 6c 7a 35 72 84 be 63 d6 85 cf e6 6a 04 70 3a fc ac 9a 96 cd d1 ba f9 72 5f 54 ca 66 79 f6 eb bf b3 ab 37 5e b4 65 2e 0f a7 36 cf 97 d6 d0 bf 9e b7 ca d2 e6 af 73 4b e9 ab 4a e2 ba a3 d5 f3 af fb fa de d7 5d 8f 65 03 8f 75 e9 7b 0c 00 00 00 00 00 9e c0 a5 db 6e 14 5e ae 3b b2 b7 8b 29 39 da b1 9c 16 18 f7 e5 7a 63 3b 0b b7 f9 ec 85 9f 77 01 f0 71 a0 9c fb 52 6d 7b b7 a1 ac 3b 9c 6d 13 65 e3 c7 ab 75 c6 ae db f7 8b 30 a7 1a f9 e7 ae 7f 5d 20 35 d5 bc a7 36 cf 55 3a ee ea bb b4 36 42 dd d5 36 7f 11 04 37 ce cf 8b 7b 8b ab bf 36 59 91 a5 cd b9 92 f8 ee 35 00 00 00 c0 eb 6b bb 12 1b 00 f8 14 6e bb ed 16 3d 05 98 17 4d 08 3c 70 fc 10 79 db 61 42 60 3b a6 02 79 a8 b3 70 1b 85 9f 37 01 70 04 b2 87
                                Data Ascii: `zs>1*mlz5rcjp:r_Tfy7^e.6sKJ]eu{n^;)9zc;wqRm{;meu0] 56U:6B67{6Y5kn=M<pyaB`;yp7p
                                2024-04-26 04:05:42 UTC15446INData Raw: 04 6e 35 1e 7a 31 df 5d fc c6 fb b8 7f b8 98 eb 1e c7 b6 ef e5 63 9f 0b 00 ef 47 00 0c 00 00 00 00 00 77 e2 f4 e3 61 3c 74 83 56 f0 17 29 f9 fe 11 db be a7 63 18 be b4 7b 01 9e 8f 00 18 00 00 00 00 00 12 de a3 15 fc 19 8e c7 6b db b7 3f d7 3d b8 69 d0 00 df 83 00 18 00 00 00 00 00 32 fc 69 05 77 21 ec bb 2f 56 eb 5d d0 5f 62 d3 f7 36 e6 39 48 70 01 7e 02 01 30 00 00 00 00 00 94 88 41 f0 2d 48 dd 34 1e fa 1d 67 43 9f 4f d7 d0 f7 52 d9 f6 05 e0 fb 12 00 03 00 00 00 00 40 a5 af 34 1e 3a 36 94 63 db f7 f4 76 fd df 5f 85 d1 d1 00 1f 4b 00 0c 00 00 00 00 00 1b fd 19 0f bd b5 15 5c e1 72 ee c3 e9 18 c2 f9 28 68 05 40 00 0c 00 00 00 00 00 4d 7d 48 2b 38 b6 7d 4f d7 b6 ef f8 78 00 10 04 c0 00 00 00 00 00 f0 3e fe b4 82 bb 10 f6 bb 36 eb 7e fb cb 6d cc f3 f1 0b cf
                                Data Ascii: n5z1]cGwa<tV)c{k?=i2iw!/V]_b69Hp~0A-H4gCOR@4:6cv_K\r(h@M}H+8}Ox>6~m


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                207192.168.2.44997749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:40 UTC861OUTGET /jsjis/template/tpl3/images/dzsbk.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:41 UTC220INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:41 GMT
                                Content-Type: image/png
                                Content-Length: 98493
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"98493-1673419842000"
                                Last-Modified: Wed, 11 Jan 2023 06:50:42 GMT
                                2024-04-26 04:05:41 UTC16164INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 03 3a 03 54 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 03 02 ff c4 00 54 10 00 01 03 03 01 05 04 06 07 03 07 0a 05 03 04 03 01 00 02 03 04 05 11 06 07 12 21 31 41 13 51 61 71 14 22 81 91 a1 b1 15 23 32 42
                                Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((:T"T!1AQaq"#2B
                                2024-04-26 04:05:42 UTC16384INData Raw: 09 f4 b5 33 ef 36 b8 f3 70 85 bf 5b 1b 7f a5 68 fc c7 c5 45 b9 a5 c4 b8 91 7d a2 6a 7d c4 bb 8a 8f d5 7b 79 33 9f da e7 31 ed 7b 1c 5a e6 9c 82 3a 2e 90 d9 16 ba 66 a2 b7 fa 05 c6 51 f4 ad 3b 78 9f f5 cd 1f 78 78 f7 ae 6e 5e f6 ca fa 9b 5d 7c 35 94 32 ba 2a 88 9c 1c d7 37 fc 72 51 29 54 74 d9 d3 6a 36 11 be a5 c2 f9 35 b3 3a af 5b 6b 2b 6e 92 a1 ed 2b 5f da 55 3c 7d 55 33 08 df 7f e8 3c 7e 6b 15 b3 3d 79 0e ae 82 68 6a 23 65 3d ca 1e 2f 8d a7 83 db d1 cd f8 03 e3 e6 b9 b6 e7 72 aa ba 56 cb 57 5f 33 e6 a8 90 e5 cf 71 cf b3 c9 7d 59 6e 75 36 6b ad 35 c2 86 43 1d 44 0e de 69 ef ef 07 c0 8e 0a 47 a4 b7 2c f4 2a 7f 97 60 a8 38 e7 33 f1 e9 ff 00 a3 b2 d1 6b fa 23 51 c1 aa 2c 30 dc 21 69 8d e7 d4 96 33 f7 1e 39 8c f5 5b 02 9a 9a 6b 28 e4 6a 42 54 e4 e1 25 cd 15
                                Data Ascii: 36p[hE}j}{y31{Z:.fQ;xxxn^]|52*7rQ)Ttj65:[k+n+_U<}U3<~k=yhj#e=/rVW_3q}Ynu6k5CDiG,*`83k#Q,0!i39[k(jBT%
                                2024-04-26 04:05:42 UTC16384INData Raw: d6 e1 bb 1c 4e 7b 23 11 ba a5 a5 bb dc 3b 46 b8 99 1c 33 ea 87 b3 00 e4 9c e0 80 22 8d 61 aa 35 95 15 6d a8 df 6a d9 2b db 1c 75 90 87 40 d6 e0 9c 12 d7 60 03 90 46 0e 0f 45 79 6c da a4 f2 34 53 dd 29 61 63 1e 65 7c 8f 89 85 e1 cf 79 1c 77 5c 4f 21 bd 8c ef 0c 91 c3 82 f3 be 8a 93 c9 ba 5a 35 d4 e8 c2 51 c4 d6 39 e1 e7 3f 12 6b a2 d4 f5 14 ad 8a 2d 47 46 d8 37 de 23 15 90 ef 08 5c 48 69 04 b5 de b3 47 ad 8c f1 03 a9 1c 40 d9 e4 8c 11 96 e1 cd 3c 88 e2 0a 8e ed f7 ea 56 53 5b 7e 8d ab 8a b2 dd 50 f2 e6 be 73 97 c8 f0 c1 c3 7f 23 77 1b bc 77 c7 11 bc 00 03 75 a7 ea cb 74 8f 4e bd b2 c7 25 4b ed 12 6e ba 7a 72 d2 e1 4e d3 9c 49 10 68 e5 bd c1 cc 07 23 89 03 00 66 55 3a cb 27 33 71 60 e5 97 18 f0 bf 0f 1f c9 f9 1b bb e3 c1 ef 56 f2 44 01 18 e1 df e4 af a3 92
                                Data Ascii: N{#;F3"a5mj+u@`FEyl4S)ace|yw\O!Z5Q9?k-GF7#\HiG@<VS[~Ps#wwutN%KnzrNIh#fU:'3q`VD
                                2024-04-26 04:05:43 UTC16384INData Raw: 7a e3 91 19 e0 cd c7 23 64 63 5e c2 1c d7 00 41 1c 88 5a 09 a7 96 7d a2 df 9d 15 b6 86 bb 76 9a 98 13 55 31 8f 77 21 dc 80 63 bb bc 39 2f 4d 23 66 bf e9 fa f9 28 19 5d 4f 53 a7 1a 37 a9 c4 c1 c6 78 87 fa b0 73 8c 0e 1c 4f 44 7d 8e f5 2e b5 b9 56 43 5f 15 1d ae a6 28 5a e7 42 37 a6 71 60 23 00 9e 0d 1c 79 f1 f0 5e 49 3e 58 3d 58 59 c3 30 fa 56 dd 2d 5c 77 8b 65 55 82 d7 52 fa 4b 84 bb dd ad 6b da e6 87 3f b4 8f 18 88 e4 00 46 0f 0e 5c 87 25 bd 43 5b 57 05 a7 7f 50 d3 c2 d9 b7 8b 1d 1d 10 7c ec c7 4f ba 0f 9f 05 83 bf 58 6b a2 ba c3 79 d3 55 11 c5 70 64 42 29 e1 a8 24 c7 56 c6 f2 de 3c c3 87 47 71 5e fa 7e ae f7 06 9f 9a 4b a5 b9 a2 e7 25 44 85 b0 36 a0 39 bb ae 71 2d f5 f8 f0 03 19 e1 d3 92 f1 2c 1e 37 93 10 db 95 ba 3d a2 cd 50 68 e7 6c 52 5a a3 89 8d f4
                                Data Ascii: z#dc^AZ}vU1w!c9/M#f(]OS7xsOD}.VC_(ZB7q`#y^I>X=XY0V-\weURKk?F\%C[WP|OXkyUpdB)$V<Gq^~K%D69q-,7=PhlRZ
                                2024-04-26 04:05:43 UTC16384INData Raw: af ec e5 6f 2c a1 bb 5c 1c d1 89 24 6c 2d 3f c2 32 7f e2 1e e5 32 85 a6 6c 86 db f4 6e 83 b7 34 b7 76 49 9a 67 7f 9b 8e 7e 58 5b 98 56 b4 56 20 8f 9a ea 75 7b eb a9 cb cf e9 c8 22 22 da 41 08 88 80 22 22 03 9e ff 00 68 4b 5f a3 ea 5a 4b 83 47 ab 57 0e e1 c7 57 37 bf d8 47 b9 45 38 5d 21 b7 9b 48 ae d1 9e 98 d6 87 49 45 2b 5f cb 8e e9 3b a7 e6 0f b1 73 82 ad b8 8f 0c ce fb 43 ae aa da 45 75 5c bf 7f 71 44 44 51 cb 82 ab aa 76 51 76 17 8d 0d 6d 98 9c cd 13 3b 09 07 73 99 c3 e2 30 7d ab 95 94 d3 fb 3b 5d c0 96 e3 68 91 dc c0 a8 8d a7 dc ef c9 49 b6 96 27 8f 12 8f 5f b7 ef 6d b8 d6 f1 e6 69 db 64 b4 fd 17 ae ab 5c c6 06 c5 57 8a 86 e3 bc 8f 5b fd e0 4f b5 68 ea 7b fd a1 ad 1d b5 9a 8a ed 13 72 fa 79 3b 19 08 1c 77 1d cb e2 07 bd 40 8b 5d 78 70 cd 92 b4 8b 8e
                                Data Ascii: o,\$l-?22ln4vIg~X[VV u{""A""hK_ZKGWW7GE8]!HIE+_;sCEu\qDDQvQvm;s0};]hI'_mid\W[Oh{ry;w@]xp
                                2024-04-26 04:05:43 UTC16384INData Raw: 15 86 bc c2 94 b6 3b a0 fe 9a a9 17 8b ac 7f e8 e8 5d f5 2c 70 e1 33 87 5f 21 f1 58 3d 9a 68 89 f5 5d cf 7a 70 e8 ad 70 90 e9 65 c1 1b ff 00 b8 d3 de 57 48 56 54 d0 69 cb 33 a5 95 d1 d2 d1 53 46 00 1c 80 03 90 03 bd 67 42 96 5f 1c b6 21 eb 3a 9b 87 fc 6a 1e d3 df c8 b1 d6 ba 96 93 49 d8 a4 ad a8 c1 70 1b b0 c4 0e 0b dd d0 79 77 f8 2e 56 be 5c ea af 57 4a 8b 85 c2 4e d2 a2 67 6f 13 d0 0e 80 78 05 97 d7 7a ae ab 56 5e 9d 57 3e 59 03 01 64 11 74 63 7f 53 d5 6b 2b 0a d5 b8 de 16 c4 ad 23 4e f4 3a 7c 53 f6 df cb c8 15 45 55 45 1c b8 3e 91 16 53 4c d8 ea f5 15 ea 9e dd 42 df 5e 53 eb 3c 8e 11 b7 ab 8a f5 45 c9 e1 1e 4e 71 a7 17 29 3c 24 6d fb 1e d1 bf e5 0d e4 57 56 33 36 ea 37 02 e0 79 48 fe 8d f9 13 ff 00 55 d2 a0 00 d0 00 c0 1c 30 b1 ba 6e cb 4b 60 b3 53 5b
                                Data Ascii: ;],p3_!X=h]zppeWHVTi3SFgB_!:jIpyw.V\WJNgoxzV^W>YdtcSk+#N:|SEUE>SLB^S<ENq)<$mWV367yHU0nK`S[
                                2024-04-26 04:05:43 UTC409INData Raw: b5 bb 58 12 a1 da 1b b8 ac 3c 3f b8 e5 09 f6 77 aa e1 ce f5 9a 77 63 f0 16 bb e4 55 93 f4 76 a2 8f 3d a5 9a b8 63 9f d5 15 d7 8a 98 19 e4 17 8e d2 1e 24 88 f6 92 bf 58 23 8e df a7 2f 4c c6 fd aa b8 67 be 07 7e 8b cd f6 2b ab 31 bf 6d ad 19 ff 00 c8 77 e8 bb 27 03 b8 26 07 70 5e 7a 1c 7c 4d 9f cc b5 3e cd 7c 4e 33 6d 9a e8 e7 06 b6 db 5a 49 ff 00 c8 77 e8 bd 9b a7 af 27 ff 00 ea eb 73 d0 76 2e fd 17 62 e0 77 05 5c 0e e0 bc 56 71 f1 1f cc b5 3e cd 7c 4e 3f 6e 94 bf bb 95 9e bb fb 92 ae e2 d0 7a a2 57 60 59 2b 07 8b 99 bb f3 5d 6b 81 dc 98 5e fa 24 7c 4d 72 ed 25 67 b4 11 cb 50 ec bf 57 4b 8c 5a f7 73 f8 e6 60 fc d6 52 9f 63 5a 9e 5f e7 1d 43 08 fd f9 49 3f 00 57 48 75 55 59 7a 2c 0d 33 ed 15 d4 96 12 48 81 e8 b6 1f 58 e7 66 ae ef 03 47 fe 5c 44 fc 49 59 ba
                                Data Ascii: X<?wwcUv=c$X#/Lg~+1mw'&p^z|M>|N3mZIw'sv.bw\Vq>|N?nzW`Y+]k^$|Mr%gPWKZs`RcZ_CI?WHuUYz,3HXfG\DIY


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                208192.168.2.44997849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:40 UTC876OUTGET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt03.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:41 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:41 GMT
                                Content-Type: image/png
                                Content-Length: 6730
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6730-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:41 UTC6730INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 21 08 06 00 00 00 bc d3 79 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"!yltEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                209192.168.2.44998449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:41 UTC591OUTGET /jsjis/template/tpl3/css/images/QRlogin.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:42 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 2717
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2717-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:42 UTC2717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0a 57 49 44 41 54 78 01 ed dd 4d 88 1c 45 14 07 f0 ea fd 98 8d 24 51 10 02 a2 31 7e 21 88 84 80 86 cd 41 bd 88 27 a3 20 a2 88 07 45 f0 2c a2 07 4d 84 84 6c 48 c0 80 07 2f de 73 54 c4 10 0c 26 ea 41 f4 92 83 c6 a0 68 8e 2a 28 51 84 9c 24 11 77 33 bb db f6 9b 4d 27 bd 3b dd d3 55 dd f5 f1 5e d5 7f 2e 33 3b 53 5d fd ea 5f bf b4 6d 77 4f 4f b6 e7 c8 d2 c2 6a 9e 1f 52 78 20 01 96 09 64 57 32 a5 fe 2a 4a fb 35 cf b2 d3 d3 83 d9 4f bf dd 97 5d 6c 2a b5 68 ab 14 50 37 c5 83 f7 b9 25 90 65 d9 8a ca f2 e3 83 d9 b9 43 67 f7 65 04 7d dd 63 04 9a de 01 ea 75 b9 e0 0f e6 09 14 b0 2f e7 2a 7f e9 fb 83 9b 4e 55 4b 9d 2a ff f8 ee
                                Data Ascii: PNGIHDR=2sRGBWIDATxME$Q1~!A' E,MlH/sT&Ah*(Q$w3M';U^.3;S]_mwOOjRx dW2*J5O]l*hP7%eCge}cu/*NUK*


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                210192.168.2.44998349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:41 UTC592OUTGET /jsjis/template/tpl3/css/images/yzmLogin.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:42 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 2305
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2305-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:42 UTC2305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 08 7f 49 44 41 54 68 43 dd 5a 07 57 14 67 14 9d fc de 88 8a 2d 68 b0 50 54 54 50 b1 60 54 54 ec bd 2b 11 a3 82 15 c1 8a 05 6b 44 b7 f7 de 0b 2f f7 7e 64 3c 94 9d 99 2d 2e f1 e4 3b 67 d9 c3 d9 9d 99 ef 7e af dc fb de db 5f 04 4b fb 3f 2c 02 a9 65 4d 4e 8a 24 d3 45 71 7a 72 f2 ea 43 4a ee 3d 89 cb 9f 77 a3 72 7e 20 2c 27 ae 84 e4 c8 c5 a0 1c b9 10 94 a3 97 82 72 f2 5a 48 2e fd 15 91 81 07 51 79 f4 3c 2e e3 9f d3 e2 0b e6 24 9d c5 4d 6a 5c
                                Data Ascii: PNGIHDR22?sRGBgAMAa cHRMz&u0`:pQ<IDAThCZWg-hPTTP`TT+kD/~d<-.;g~_K?,eMN$EqzrCJ=wr~ ,'rZH.Qy<.$Mj\


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                211192.168.2.44998149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:41 UTC600OUTGET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt01.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:42 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 9013
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"9013-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:42 UTC9013INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 23 08 06 00 00 00 1a 2c 63 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR!#,cdtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                212192.168.2.44998249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:41 UTC591OUTGET /jsjis/template/tpl3/css/images/ZHlogin.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:42 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 2560
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"2560-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:42 UTC2560INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 ba 49 44 41 54 78 01 ed dc 4f 88 55 75 14 07 f0 73 d5 41 05 2d 2b 5d 48 4e 65 06 49 82 94 7f 22 13 72 53 91 6d c2 45 2b db 54 b4 8a dc 4e 10 38 cf e5 50 cb 08 22 a2 96 d1 46 8c 4a 24 17 26 4c 28 54 10 95 1a 83 21 11 6a d3 14 99 8a e5 e4 dc 7e 3f c7 3b 73 7d be 77 df fd f3 fb fd ee 39 e7 f7 7d 9b f7 e6 be 7b 7f f7 9c ef f9 70 b9 be 79 4e b2 65 2c ed cc a4 34 4a 78 20 01 9e 09 5c 4a 88 ce a6 09 9d a6 84 3e 1b 4a e9 c0 f1 91 e4 d7 7e a5 9a 7d 89 80 ba 5f 3c d8 ce 2d 81 24 a1 6b a6 a6 0f 96 10 8d 8e 8f 24 67 bb eb bb 0e da 6e 04 ea ee 68 f0 33 e7 04 0c ec 8b 06 ef 0b 5f 8f 24 9f e4 eb 5c 90 fd 60 de e8 2c 48 68 5f
                                Data Ascii: PNGIHDR=2sRGBIDATxOUusA-+]HNeI"rSmE+TN8P"FJ$&L(T!j~?;s}w9}{pyNe,4Jx \J>J~}_<-$k$gnh3_$\`,Hh_


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                213192.168.2.44998049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:41 UTC582OUTGET /picture/0/2010151132372979027.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
                                2024-04-26 04:05:42 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 1671
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-687"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242;Path=/
                                2024-04-26 04:05:42 UTC1671INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 02 00 00 00 4a fc b7 54 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR%%JTtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                214192.168.2.44998549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:42 UTC873OUTGET /jsjis/template/tpl3/css/images/renzheng_logo.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:43 UTC220INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 17693
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"17693-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:43 UTC16164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3a 08 06 00 00 00 00 d0 5f 79 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                Data Ascii: PNGIHDR@:_ypHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                2024-04-26 04:05:43 UTC1529INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                215192.168.2.44998649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:42 UTC582OUTGET /picture/0/2010151132372836922.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242
                                2024-04-26 04:05:43 UTC298INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:42 GMT
                                Content-Type: image/png
                                Content-Length: 14883
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:55 GMT
                                ETag: "637db4fb-3a23"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242;Path=/
                                2024-04-26 04:05:43 UTC14883INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 3b 08 06 00 00 00 45 7a 07 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 f0 a0 03 00 04 00 00 00 01 00 00 00 3b 00 00 00 00 4b 2d f3 01 00 00 39 8d 49 44 41 54 78 01 ed 9d 07 80 55 35 d6 c7 73 df 9b 4a 67 a8 d2 07 50 2c 60 ef a2 62 43 c1 0e 82 22 82 8a 82 ee 5a c1 ba ea ae a8 b8 76 ec 62 c7 b5 0b 76 29 76 b1 00 a2 62 6f ac 48 6f d2 fb 30 e5 bd fb fd fe b9 65 ee bc 79 33 cc a0 58 f6 23 9a 49 72 72 72 52 6e fe 39 27 b9 b9 0f c7 fc 09 9d 3b 6a 9f 5c b3 6a f1 3e 26 61 5a 18 d7 6d 66 12 c9 26 26 e1 ae 31 c6 59 60 dc 04 3e
                                Data Ascii: PNGIHDR;EzsRGBDeXIfMM*i;K-9IDATxU5sJgP,`bC"Zvbv)vboHo0ey3X#IrrrRn9';j\j>&aZmf&&1Y`>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                216192.168.2.44998749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:42 UTC1136OUTPOST /jsjis/front/businesscircles/createLoginQRCode.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                Content-Length: 0
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                X-Requested-With: XMLHttpRequest
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://www.jszwfw.gov.cn
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _pubk=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCb71WiUMr2WMwCvCJC%2FM868kojjC5nTlW2VAXwWOaiPQh9F9pbs8MgoqUMeXEJb7H9LWh%2FYqtv8eTpRQq6TCMyaU8u%2Fvj5rZsqFR7wEOEL%2BzDdt7Xr%2Fn7aoOwRDMYRPdnxV5PwyDLYrVGX4%2Fx4%2BSxcpbflgchjPHx10ubEd7KM2QIDAQAB; user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
                                2024-04-26 04:05:43 UTC177INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:43 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                Content-Disposition: inline;filename=f.txt
                                2024-04-26 04:05:43 UTC177INData Raw: 61 36 0d 0a 7b 22 70 61 72 61 6d 73 22 3a 7b 22 71 72 69 64 22 3a 22 7b 5c 22 72 61 6e 64 6f 6d 5c 22 3a 5c 22 31 33 32 30 30 30 31 33 32 30 30 30 33 31 31 30 31 30 35 30 31 30 30 30 34 32 36 31 32 30 35 4e 78 76 73 50 30 41 59 41 35 35 35 36 33 43 46 5c 22 2c 5c 22 73 79 73 4e 61 6d 65 5c 22 3a 5c 22 e6 b1 9f e8 8b 8f e6 94 bf e5 8a a1 e6 9c 8d e5 8a a1 e7 bd 91 5c 22 7d 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c 22 63 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: a6{"params":{"qrid":"{\"random\":\"1320001320003110105010004261205NxvsP0AYA55563CF\",\"sysName\":\"\"}"},"message":null,"code":null,"success":true}0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                217192.168.2.44998849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:42 UTC886OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/images/blank.gif HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/panel.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
                                2024-04-26 04:05:43 UTC214INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:43 GMT
                                Content-Type: image/gif
                                Content-Length: 43
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"43-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                Data Ascii: GIF89a!,D;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                218192.168.2.44999049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:43 UTC600OUTGET /jsjis/template/tpl3/css/images/jszwfw_grdl_rt03.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242
                                2024-04-26 04:05:43 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:43 GMT
                                Content-Type: image/png
                                Content-Length: 6730
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"6730-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:43 UTC6730INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 21 08 06 00 00 00 bc d3 79 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"!yltEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                219192.168.2.44998949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:43 UTC600OUTGET /jsjis/template/tpl3/css/images/login_background.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104341|1714104242
                                2024-04-26 04:05:44 UTC220INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:43 GMT
                                Content-Type: image/png
                                Content-Length: 47994
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"47994-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:44 UTC16164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 03 c9 08 06 00 00 00 f3 ba 35 71 00 00 20 00 49 44 41 54 78 9c ec dd 89 76 db d8 b2 2d d8 0d 80 8d 9d 99 ef d5 27 d6 3f d4 87 d7 ab 7b 4e ba 61 03 a0 46 80 a4 4d 91 e8 09 c9 12 35 e7 b8 1c 3e c9 06 1b 6a a8 0b 62 21 22 b2 ff fb ff f9 b7 4e 00 00 00 00 00 00 00 7c 78 b9 1f 21 00 00 00 00 00 00 c0 73 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00 00 00 3c 09 01 30 00 00 00 00 00 00 c0 93 10 00 03 00 00 00 00
                                Data Ascii: PNGIHDR5q IDATxv-'?{NaFM5>jb!"N|x!s<0<0<0<0<0<0
                                2024-04-26 04:05:44 UTC16384INData Raw: fd 60 a2 da f6 7a f8 73 3e 31 04 ee 2a 1b 1f b3 ee 6d f8 fb eb b1 6c 7a 35 72 84 be 63 d6 85 cf e6 6a 04 70 3a fc ac 9a 96 cd d1 ba f9 72 5f 54 ca 66 79 f6 eb bf b3 ab 37 5e b4 65 2e 0f a7 36 cf 97 d6 d0 bf 9e b7 ca d2 e6 af 73 4b e9 ab 4a e2 ba a3 d5 f3 af fb fa de d7 5d 8f 65 03 8f 75 e9 7b 0c 00 00 00 00 00 9e c0 a5 db 6e 14 5e ae 3b b2 b7 8b 29 39 da b1 9c 16 18 f7 e5 7a 63 3b 0b b7 f9 ec 85 9f 77 01 f0 71 a0 9c fb 52 6d 7b b7 a1 ac 3b 9c 6d 13 65 e3 c7 ab 75 c6 ae db f7 8b 30 a7 1a f9 e7 ae 7f 5d 20 35 d5 bc a7 36 cf 55 3a ee ea bb b4 36 42 dd d5 36 7f 11 04 37 ce cf 8b 7b 8b ab bf 36 59 91 a5 cd b9 92 f8 ee 35 00 00 00 c0 eb 6b bb 12 1b 00 f8 14 6e bb ed 16 3d 05 98 17 4d 08 3c 70 fc 10 79 db 61 42 60 3b a6 02 79 a8 b3 70 1b 85 9f 37 01 70 04 b2 87
                                Data Ascii: `zs>1*mlz5rcjp:r_Tfy7^e.6sKJ]eu{n^;)9zc;wqRm{;meu0] 56U:6B67{6Y5kn=M<pyaB`;yp7p
                                2024-04-26 04:05:45 UTC15446INData Raw: 04 6e 35 1e 7a 31 df 5d fc c6 fb b8 7f b8 98 eb 1e c7 b6 ef e5 63 9f 0b 00 ef 47 00 0c 00 00 00 00 00 77 e2 f4 e3 61 3c 74 83 56 f0 17 29 f9 fe 11 db be a7 63 18 be b4 7b 01 9e 8f 00 18 00 00 00 00 00 12 de a3 15 fc 19 8e c7 6b db b7 3f d7 3d b8 69 d0 00 df 83 00 18 00 00 00 00 00 32 fc 69 05 77 21 ec bb 2f 56 eb 5d d0 5f 62 d3 f7 36 e6 39 48 70 01 7e 02 01 30 00 00 00 00 00 94 88 41 f0 2d 48 dd 34 1e fa 1d 67 43 9f 4f d7 d0 f7 52 d9 f6 05 e0 fb 12 00 03 00 00 00 00 40 a5 af 34 1e 3a 36 94 63 db f7 f4 76 fd df 5f 85 d1 d1 00 1f 4b 00 0c 00 00 00 00 00 1b fd 19 0f bd b5 15 5c e1 72 ee c3 e9 18 c2 f9 28 68 05 40 00 0c 00 00 00 00 00 4d 7d 48 2b 38 b6 7d 4f d7 b6 ef f8 78 00 10 04 c0 00 00 00 00 00 f0 3e fe b4 82 bb 10 f6 bb 36 eb 7e fb cb 6d cc f3 f1 0b cf
                                Data Ascii: n5z1]cGwa<tV)c{k?=i2iw!/V]_b69Hp~0A-H4gCOR@4:6cv_K\r(h@M}H+8}Ox>6~m


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                220192.168.2.44997349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:43 UTC892OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/images/panel_tools.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/ui/lib/easyui/themes/bootstrap/panel.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104339|1714104242
                                2024-04-26 04:05:44 UTC216INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:43 GMT
                                Content-Type: image/png
                                Content-Length: 194
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"194-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:44 UTC194INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 20 08 06 00 00 00 54 d4 fb 1c 00 00 00 89 49 44 41 54 78 da ed 98 4b 0a 80 30 0c 05 7b 2b 6f e6 0d 3d 97 e2 ce 85 9f da f7 6c 1a 99 01 37 85 86 0c 4d e5 69 29 00 60 65 9a 97 75 7f 6a d7 87 15 38 36 7b b6 96 46 42 69 3e 54 da d5 7c 98 84 d2 80 eb 04 43 46 e8 6a 6f 75 0d b5 40 f8 25 76 09 a4 7d 8d 02 00 c0 3f f2 bc 9a 47 c2 f2 0c 02 0f b5 bb 08 28 0d dc 89 2b fb 5f a5 d1 2f 04 1c 91 ba db 09 38 46 a7 79 74 47 11 68 8e e0 ce 0f 9a 74 7f 23 00 12 b2 01 ee 48 a8 de 29 c2 bb 51 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR0 TIDATxK0{+o=l7Mi)`euj86{FBi>T|CFjou@%v}?G(+_/8FytGht#H)QIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                221192.168.2.44999249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC597OUTGET /jsjis/template/tpl3/css/images/renzheng_logo.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:45 UTC220INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:44 GMT
                                Content-Type: image/png
                                Content-Length: 17693
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"17693-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:45 UTC16164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3a 08 06 00 00 00 00 d0 5f 79 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                Data Ascii: PNGIHDR@:_ypHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                2024-04-26 04:05:45 UTC1529INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                222192.168.2.44999149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC906OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72554706 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104302|1714104242
                                2024-04-26 04:05:44 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:44 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:44 UTC5540INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 35 61 66 0d 0a 00 00 15 4b 49 44 41 54 78 da ed 9d 09 74 53 75 f6 c7 03 d2 26 69 f6 e5 e5 bd a4 e9 96 ee 74 49 d7 34 c9 4b b1 82 2c 22 8e 16 2d 8a 6c 05 44 5c 46 ca 26 8b 80 94 1d 0a 33 02 02 52 a4 2c 2d 4b df 0b e2 e8 a8 e3 b8 fd 65 c4 bf 9e ff e0 a8 e3 36 ca 5f 1d 17 74 5c d0 01 45 11 10 e7 f7 d2 50 5e 42 0b 2f f6 1c 71 5e bf 9f 73 de 69 9b e6 bd 73 72 73 ef fd dd df ef de df fd 29 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: 21PNGIHDRDn_j"5afKIDATxtSu&itI4K,"-lD\F&3R,-Ke6_t\EP^B/q^sisrs)


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                223192.168.2.44999349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC906OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=41630790 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104338|1714104242
                                2024-04-26 04:05:44 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:44 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:44 UTC5263INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 31 34 34 61 0d 0a 00 00 14 3e 49 44 41 54 78 da ed 9d 09 78 54 45 b6 c7 2f 42 92 de f7 ee 7b fb 66 4f 3a fb 42 f6 74 f7 ed 20 a2 ac a2 32 20 82 1b 20 30 a0 20 a3 08 22 20 68 04 05 46 88 ec ca 1a 76 d2 f7 36 e0 28 83 ef 8d ce b8 6f e3 32 8e e3 c2 38 ea d3 19 19 46 45 40 07 9f 82 02 be aa a4 3b a9 8e 49 68 f0 f9 8d de fe ff be af 3e 31 bd 7d 7d fa d4 a9 73 4e 9d 3a c5 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: 21PNGIHDRDn_j"144a>IDATxxTE/B{fO:Bt 2 0 " hFv6(o28FE@;Ih>1}}sN:q


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                224192.168.2.44999449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC925OUTGET /jsjis/front/businesscircles/createLoginQRCode.do HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _pubk=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCb71WiUMr2WMwCvCJC%2FM868kojjC5nTlW2VAXwWOaiPQh9F9pbs8MgoqUMeXEJb7H9LWh%2FYqtv8eTpRQq6TCMyaU8u%2Fvj5rZsqFR7wEOEL%2BzDdt7Xr%2Fn7aoOwRDMYRPdnxV5PwyDLYrVGX4%2Fx4%2BSxcpbflgchjPHx10ubEd7KM2QIDAQAB; pageUrl=https%3A%2F%2Fwww.jszwfw.gov.cn%2Fjsjis%2Ffront%2Flogin.do%3Fuuid%3DysiQ1y5Cqe2U; user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:44 UTC177INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:44 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: close
                                Content-Disposition: inline;filename=f.txt
                                2024-04-26 04:05:44 UTC177INData Raw: 61 36 0d 0a 7b 22 70 61 72 61 6d 73 22 3a 7b 22 71 72 69 64 22 3a 22 7b 5c 22 72 61 6e 64 6f 6d 5c 22 3a 5c 22 31 33 32 30 30 30 31 33 32 30 30 30 33 31 31 30 31 30 35 30 31 30 30 30 34 32 36 31 32 30 35 55 61 42 45 36 61 50 4e 33 35 42 30 34 33 36 34 5c 22 2c 5c 22 73 79 73 4e 61 6d 65 5c 22 3a 5c 22 e6 b1 9f e8 8b 8f e6 94 bf e5 8a a1 e6 9c 8d e5 8a a1 e7 bd 91 5c 22 7d 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c 22 63 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: a6{"params":{"qrid":"{\"random\":\"1320001320003110105010004261205UaBE6aPN35B04364\",\"sysName\":\"\"}"},"message":null,"code":null,"success":true}0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                225192.168.2.44999549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC602OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/images/blank.gif HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:45 UTC214INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:45 GMT
                                Content-Type: image/gif
                                Content-Length: 43
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"43-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                Data Ascii: GIF89a!,D;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                226192.168.2.44999649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC585OUTGET /jsjis/template/tpl3/images/dzsbk.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:45 UTC220INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:45 GMT
                                Content-Type: image/png
                                Content-Length: 98493
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"98493-1673419842000"
                                Last-Modified: Wed, 11 Jan 2023 06:50:42 GMT
                                2024-04-26 04:05:45 UTC16164INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 03 3a 03 54 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 03 02 ff c4 00 54 10 00 01 03 03 01 05 04 06 07 03 07 0a 05 03 04 03 01 00 02 03 04 05 11 06 07 12 21 31 41 13 51 61 71 14 22 81 91 a1 b1 15 23 32 42
                                Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((:T"T!1AQaq"#2B
                                2024-04-26 04:05:46 UTC16384INData Raw: 09 f4 b5 33 ef 36 b8 f3 70 85 bf 5b 1b 7f a5 68 fc c7 c5 45 b9 a5 c4 b8 91 7d a2 6a 7d c4 bb 8a 8f d5 7b 79 33 9f da e7 31 ed 7b 1c 5a e6 9c 82 3a 2e 90 d9 16 ba 66 a2 b7 fa 05 c6 51 f4 ad 3b 78 9f f5 cd 1f 78 78 f7 ae 6e 5e f6 ca fa 9b 5d 7c 35 94 32 ba 2a 88 9c 1c d7 37 fc 72 51 29 54 74 d9 d3 6a 36 11 be a5 c2 f9 35 b3 3a af 5b 6b 2b 6e 92 a1 ed 2b 5f da 55 3c 7d 55 33 08 df 7f e8 3c 7e 6b 15 b3 3d 79 0e ae 82 68 6a 23 65 3d ca 1e 2f 8d a7 83 db d1 cd f8 03 e3 e6 b9 b6 e7 72 aa ba 56 cb 57 5f 33 e6 a8 90 e5 cf 71 cf b3 c9 7d 59 6e 75 36 6b ad 35 c2 86 43 1d 44 0e de 69 ef ef 07 c0 8e 0a 47 a4 b7 2c f4 2a 7f 97 60 a8 38 e7 33 f1 e9 ff 00 a3 b2 d1 6b fa 23 51 c1 aa 2c 30 dc 21 69 8d e7 d4 96 33 f7 1e 39 8c f5 5b 02 9a 9a 6b 28 e4 6a 42 54 e4 e1 25 cd 15
                                Data Ascii: 36p[hE}j}{y31{Z:.fQ;xxxn^]|52*7rQ)Ttj65:[k+n+_U<}U3<~k=yhj#e=/rVW_3q}Ynu6k5CDiG,*`83k#Q,0!i39[k(jBT%
                                2024-04-26 04:05:46 UTC16384INData Raw: d6 e1 bb 1c 4e 7b 23 11 ba a5 a5 bb dc 3b 46 b8 99 1c 33 ea 87 b3 00 e4 9c e0 80 22 8d 61 aa 35 95 15 6d a8 df 6a d9 2b db 1c 75 90 87 40 d6 e0 9c 12 d7 60 03 90 46 0e 0f 45 79 6c da a4 f2 34 53 dd 29 61 63 1e 65 7c 8f 89 85 e1 cf 79 1c 77 5c 4f 21 bd 8c ef 0c 91 c3 82 f3 be 8a 93 c9 ba 5a 35 d4 e8 c2 51 c4 d6 39 e1 e7 3f 12 6b a2 d4 f5 14 ad 8a 2d 47 46 d8 37 de 23 15 90 ef 08 5c 48 69 04 b5 de b3 47 ad 8c f1 03 a9 1c 40 d9 e4 8c 11 96 e1 cd 3c 88 e2 0a 8e ed f7 ea 56 53 5b 7e 8d ab 8a b2 dd 50 f2 e6 be 73 97 c8 f0 c1 c3 7f 23 77 1b bc 77 c7 11 bc 00 03 75 a7 ea cb 74 8f 4e bd b2 c7 25 4b ed 12 6e ba 7a 72 d2 e1 4e d3 9c 49 10 68 e5 bd c1 cc 07 23 89 03 00 66 55 3a cb 27 33 71 60 e5 97 18 f0 bf 0f 1f c9 f9 1b bb e3 c1 ef 56 f2 44 01 18 e1 df e4 af a3 92
                                Data Ascii: N{#;F3"a5mj+u@`FEyl4S)ace|yw\O!Z5Q9?k-GF7#\HiG@<VS[~Ps#wwutN%KnzrNIh#fU:'3q`VD
                                2024-04-26 04:05:46 UTC16384INData Raw: 7a e3 91 19 e0 cd c7 23 64 63 5e c2 1c d7 00 41 1c 88 5a 09 a7 96 7d a2 df 9d 15 b6 86 bb 76 9a 98 13 55 31 8f 77 21 dc 80 63 bb bc 39 2f 4d 23 66 bf e9 fa f9 28 19 5d 4f 53 a7 1a 37 a9 c4 c1 c6 78 87 fa b0 73 8c 0e 1c 4f 44 7d 8e f5 2e b5 b9 56 43 5f 15 1d ae a6 28 5a e7 42 37 a6 71 60 23 00 9e 0d 1c 79 f1 f0 5e 49 3e 58 3d 58 59 c3 30 fa 56 dd 2d 5c 77 8b 65 55 82 d7 52 fa 4b 84 bb dd ad 6b da e6 87 3f b4 8f 18 88 e4 00 46 0f 0e 5c 87 25 bd 43 5b 57 05 a7 7f 50 d3 c2 d9 b7 8b 1d 1d 10 7c ec c7 4f ba 0f 9f 05 83 bf 58 6b a2 ba c3 79 d3 55 11 c5 70 64 42 29 e1 a8 24 c7 56 c6 f2 de 3c c3 87 47 71 5e fa 7e ae f7 06 9f 9a 4b a5 b9 a2 e7 25 44 85 b0 36 a0 39 bb ae 71 2d f5 f8 f0 03 19 e1 d3 92 f1 2c 1e 37 93 10 db 95 ba 3d a2 cd 50 68 e7 6c 52 5a a3 89 8d f4
                                Data Ascii: z#dc^AZ}vU1w!c9/M#f(]OS7xsOD}.VC_(ZB7q`#y^I>X=XY0V-\weURKk?F\%C[WP|OXkyUpdB)$V<Gq^~K%D69q-,7=PhlRZ
                                2024-04-26 04:05:46 UTC16384INData Raw: af ec e5 6f 2c a1 bb 5c 1c d1 89 24 6c 2d 3f c2 32 7f e2 1e e5 32 85 a6 6c 86 db f4 6e 83 b7 34 b7 76 49 9a 67 7f 9b 8e 7e 58 5b 98 56 b4 56 20 8f 9a ea 75 7b eb a9 cb cf e9 c8 22 22 da 41 08 88 80 22 22 03 9e ff 00 68 4b 5f a3 ea 5a 4b 83 47 ab 57 0e e1 c7 57 37 bf d8 47 b9 45 38 5d 21 b7 9b 48 ae d1 9e 98 d6 87 49 45 2b 5f cb 8e e9 3b a7 e6 0f b1 73 82 ad b8 8f 0c ce fb 43 ae aa da 45 75 5c bf 7f 71 44 44 51 cb 82 ab aa 76 51 76 17 8d 0d 6d 98 9c cd 13 3b 09 07 73 99 c3 e2 30 7d ab 95 94 d3 fb 3b 5d c0 96 e3 68 91 dc c0 a8 8d a7 dc ef c9 49 b6 96 27 8f 12 8f 5f b7 ef 6d b8 d6 f1 e6 69 db 64 b4 fd 17 ae ab 5c c6 06 c5 57 8a 86 e3 bc 8f 5b fd e0 4f b5 68 ea 7b fd a1 ad 1d b5 9a 8a ed 13 72 fa 79 3b 19 08 1c 77 1d cb e2 07 bd 40 8b 5d 78 70 cd 92 b4 8b 8e
                                Data Ascii: o,\$l-?22ln4vIg~X[VV u{""A""hK_ZKGWW7GE8]!HIE+_;sCEu\qDDQvQvm;s0};]hI'_mid\W[Oh{ry;w@]xp
                                2024-04-26 04:05:47 UTC16384INData Raw: 15 86 bc c2 94 b6 3b a0 fe 9a a9 17 8b ac 7f e8 e8 5d f5 2c 70 e1 33 87 5f 21 f1 58 3d 9a 68 89 f5 5d cf 7a 70 e8 ad 70 90 e9 65 c1 1b ff 00 b8 d3 de 57 48 56 54 d0 69 cb 33 a5 95 d1 d2 d1 53 46 00 1c 80 03 90 03 bd 67 42 96 5f 1c b6 21 eb 3a 9b 87 fc 6a 1e d3 df c8 b1 d6 ba 96 93 49 d8 a4 ad a8 c1 70 1b b0 c4 0e 0b dd d0 79 77 f8 2e 56 be 5c ea af 57 4a 8b 85 c2 4e d2 a2 67 6f 13 d0 0e 80 78 05 97 d7 7a ae ab 56 5e 9d 57 3e 59 03 01 64 11 74 63 7f 53 d5 6b 2b 0a d5 b8 de 16 c4 ad 23 4e f4 3a 7c 53 f6 df cb c8 15 45 55 45 1c b8 3e 91 16 53 4c d8 ea f5 15 ea 9e dd 42 df 5e 53 eb 3c 8e 11 b7 ab 8a f5 45 c9 e1 1e 4e 71 a7 17 29 3c 24 6d fb 1e d1 bf e5 0d e4 57 56 33 36 ea 37 02 e0 79 48 fe 8d f9 13 ff 00 55 d2 a0 00 d0 00 c0 1c 30 b1 ba 6e cb 4b 60 b3 53 5b
                                Data Ascii: ;],p3_!X=h]zppeWHVTi3SFgB_!:jIpyw.V\WJNgoxzV^W>YdtcSk+#N:|SEUE>SLB^S<ENq)<$mWV367yHU0nK`S[
                                2024-04-26 04:05:47 UTC409INData Raw: b5 bb 58 12 a1 da 1b b8 ac 3c 3f b8 e5 09 f6 77 aa e1 ce f5 9a 77 63 f0 16 bb e4 55 93 f4 76 a2 8f 3d a5 9a b8 63 9f d5 15 d7 8a 98 19 e4 17 8e d2 1e 24 88 f6 92 bf 58 23 8e df a7 2f 4c c6 fd aa b8 67 be 07 7e 8b cd f6 2b ab 31 bf 6d ad 19 ff 00 c8 77 e8 bb 27 03 b8 26 07 70 5e 7a 1c 7c 4d 9f cc b5 3e cd 7c 4e 33 6d 9a e8 e7 06 b6 db 5a 49 ff 00 c8 77 e8 bd 9b a7 af 27 ff 00 ea eb 73 d0 76 2e fd 17 62 e0 77 05 5c 0e e0 bc 56 71 f1 1f cc b5 3e cd 7c 4e 3f 6e 94 bf bb 95 9e bb fb 92 ae e2 d0 7a a2 57 60 59 2b 07 8b 99 bb f3 5d 6b 81 dc 98 5e fa 24 7c 4d 72 ed 25 67 b4 11 cb 50 ec bf 57 4b 8c 5a f7 73 f8 e6 60 fc d6 52 9f 63 5a 9e 5f e7 1d 43 08 fd f9 49 3f 00 57 48 75 55 59 7a 2c 0d 33 ed 15 d4 96 12 48 81 e8 b6 1f 58 e7 66 ae ef 03 47 fe 5c 44 fc 49 59 ba
                                Data Ascii: X<?wwcUv=c$X#/Lg~+1mw'&p^z|M>|N3mZIw'sv.bw\Vq>|N?nzW`Y+]k^$|Mr%gPWKZs`RcZ_CI?WHuUYz,3HXfG\DIY


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                227192.168.2.44999749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC906OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=42551141 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:45 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:45 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:45 UTC3319INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 63 63 34 0d 0a 00 00 0c ac 49 44 41 54 78 da ed dd 09 70 14 55 1e 06 f0 16 c9 31 f7 91 9e e9 23 93 3b 64 c8 c1 e4 26 99 e9 1e 0a 34 c8 91 a0 5c f1 00 c1 e5 88 50 72 8a 9c b2 2a 47 09 24 a0 22 2a 2a 47 34 04 c8 4c 27 71 0b dc 5d 57 0b 0b 77 75 57 cb 5a 77 2d f1 58 5d 17 ad dd 55 44 09 ae 20 08 88 b0 af 43 08 6f 62 b0 82 99 49 4a fa fb 55 4d 01 43 b0 ca af ff fd 5e f7 eb f7 5e 33 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 76 88 fa 28
                                Data Ascii: 21PNGIHDRDn_j"cc4IDATxpU1#;d&4\Pr*G$"**G4L'q]WwuWZw-X]UD CobIJUMC^^3v(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                228192.168.2.44999849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:44 UTC608OUTGET /jsjis/ui/lib/easyui/themes/bootstrap/images/panel_tools.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:45 UTC216INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:45 GMT
                                Content-Type: image/png
                                Content-Length: 194
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"194-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:45 UTC194INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 20 08 06 00 00 00 54 d4 fb 1c 00 00 00 89 49 44 41 54 78 da ed 98 4b 0a 80 30 0c 05 7b 2b 6f e6 0d 3d 97 e2 ce 85 9f da f7 6c 1a 99 01 37 85 86 0c 4d e5 69 29 00 60 65 9a 97 75 7f 6a d7 87 15 38 36 7b b6 96 46 42 69 3e 54 da d5 7c 98 84 d2 80 eb 04 43 46 e8 6a 6f 75 0d b5 40 f8 25 76 09 a4 7d 8d 02 00 c0 3f f2 bc 9a 47 c2 f2 0c 02 0f b5 bb 08 28 0d dc 89 2b fb 5f a5 d1 2f 04 1c 91 ba db 09 38 46 a7 79 74 47 11 68 8e e0 ce 0f 9a 74 7f 23 00 12 b2 01 ee 48 a8 de 29 c2 bb 51 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR0 TIDATxK0{+o=l7Mi)`euj86{FBi>T|CFjou@%v}?G(+_/8FytGht#H)QIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                229192.168.2.44999949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:45 UTC906OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72935027 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:46 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:46 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:46 UTC4538INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 35 61 66 0d 0a 00 00 11 63 49 44 41 54 78 da ed dd 09 74 13 d7 b9 07 f0 09 10 db da 77 cd 8c bc c9 92 0c 36 de 17 d9 d6 8c 4c 0c 98 00 36 10 36 83 a1 05 03 01 b3 15 62 1e 10 b2 35 21 2c 09 c1 25 24 65 4f 30 c1 60 b0 67 04 59 7a 4a 53 9a 03 2d 2f a4 e9 42 df 23 cd 46 ce 6b d3 d0 a4 29 29 04 4a 56 96 40 de 1d 59 82 91 c0 d8 4e d8 ca fc 7f e7 cc b1 ad ed 1c 7d be f7 ce 77 ef dc 7b 87 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 80
                                Data Ascii: 21PNGIHDRDn_j"5afcIDATxtw6L66b5!,%$eO0`gYzJS-/B#Fk))JV@YN}w{n


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                230192.168.2.45000049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:45 UTC876OUTGET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt02.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:46 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:46 GMT
                                Content-Type: image/png
                                Content-Length: 1597
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1597-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:46 UTC1597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 21 08 06 00 00 00 bc d3 79 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"!yltEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                231192.168.2.45000149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:45 UTC876OUTGET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt03.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:46 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:46 GMT
                                Content-Type: image/png
                                Content-Length: 1503
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1503-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:46 UTC1503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 21 08 06 00 00 00 bc d3 79 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"!yltEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                232192.168.2.45000349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:45 UTC630OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72554706 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:46 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:46 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:46 UTC5050INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 35 61 66 0d 0a 00 00 13 68 49 44 41 54 78 da ed 9d 09 7c 53 75 b6 c7 2f 62 9b a5 d9 73 93 7b 93 96 96 b6 e9 9a 36 2d 4d d3 36 1b 54 56 59 0a 6a 47 65 07 51 10 50 1e 28 c3 56 16 8b 0a 48 15 44 d6 01 44 05 4a 9b 7b ab e2 b8 e1 73 f7 c9 73 1b 1d b7 71 9b 19 97 51 71 84 e7 f2 66 40 40 71 79 ff 1b 92 f6 9f b4 85 36 30 3e 26 f9 7d 3f 9f fb 69 9b e6 de 7e 72 7a fe e7 7f ce ff 7f ce f9 33 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: 21PNGIHDRDn_j"5afhIDATx|Su/bs{6-M6TVYjGeQP(VHDDJ{ssqQqf@@qy60>&}?i~rz3


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                233192.168.2.45000249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:45 UTC796OUTGET /jsjis/ui/layui/modules/layer.js HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:46 UTC226INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:46 GMT
                                Content-Type: text/javascript
                                Content-Length: 42146
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"42146-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:46 UTC16158INData Raw: ef bb bf 0a 2f 2a 21 0a 20 2a 20 6c 61 79 65 72 20 2d 20 e9 80 9a e7 94 a8 20 57 65 62 20 e5 bc b9 e5 87 ba e5 b1 82 e7 bb 84 e4 bb b6 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 64 20 0a 20 2a 2f 0a 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 29 7b 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 69 73 4c 61 79 75 69 20 3d 20 77 69 6e 64 6f 77 2e 6c 61 79 75 69 20 26 26 20 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 20 24 2c 20 77 69 6e 2c 20 72 65 61 64 79 20 3d 20 7b 0a 20 20 67 65 74 50 61 74 68 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 76 61 72 20 6a 73 50 61 74 68 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65
                                Data Ascii: /*! * layer - Web * MIT Licensed */;!function(window, undefined){"use strict";var isLayui = window.layui && layui.define, $, win, ready = { getPath: function(){ var jsPath = document.currentScript ? document.curre
                                2024-04-26 04:05:46 UTC16384INData Raw: 6e 66 69 67 2e 6f 66 66 73 65 74 20 3d 3d 3d 20 27 72 74 27 29 7b 20 2f 2f e5 8f b3 e4 b8 8a e8 a7 92 0a 20 20 20 20 20 20 74 68 61 74 2e 6f 66 66 73 65 74 54 6f 70 20 3d 20 30 3b 0a 20 20 20 20 20 20 74 68 61 74 2e 6f 66 66 73 65 74 4c 65 66 74 20 3d 20 77 69 6e 2e 77 69 64 74 68 28 29 20 2d 20 61 72 65 61 5b 30 5d 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 28 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 20 3d 3d 3d 20 27 72 62 27 29 7b 20 2f 2f e5 8f b3 e4 b8 8b e8 a7 92 0a 20 20 20 20 20 20 74 68 61 74 2e 6f 66 66 73 65 74 54 6f 70 20 3d 20 77 69 6e 2e 68 65 69 67 68 74 28 29 20 2d 20 61 72 65 61 5b 31 5d 3b 0a 20 20 20 20 20 20 74 68 61 74 2e 6f 66 66 73 65 74 4c 65 66 74 20 3d 20 77 69 6e 2e 77 69 64 74 68 28 29 20 2d 20 61 72 65 61 5b 30 5d 3b 0a 20 20
                                Data Ascii: nfig.offset === 'rt'){ // that.offsetTop = 0; that.offsetLeft = win.width() - area[0]; } else if(config.offset === 'rb'){ // that.offsetTop = win.height() - area[1]; that.offsetLeft = win.width() - area[0];
                                2024-04-26 04:05:47 UTC9604INData Raw: 6f 70 74 69 6f 6e 73 2e 73 75 63 63 65 73 73 3b 0a 20 20 64 65 6c 65 74 65 20 6f 70 74 69 6f 6e 73 2e 73 75 63 63 65 73 73 3b 0a 20 20 0a 20 20 72 65 74 75 72 6e 20 6c 61 79 65 72 2e 6f 70 65 6e 28 24 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 74 79 70 65 3a 20 31 0a 20 20 20 20 2c 62 74 6e 3a 20 5b 27 26 23 78 37 38 36 45 3b 26 23 78 35 42 39 41 3b 27 2c 27 26 23 78 35 33 44 36 3b 26 23 78 36 44 38 38 3b 27 5d 0a 20 20 20 20 2c 63 6f 6e 74 65 6e 74 3a 20 63 6f 6e 74 65 6e 74 0a 20 20 20 20 2c 73 6b 69 6e 3a 20 27 6c 61 79 75 69 2d 6c 61 79 65 72 2d 70 72 6f 6d 70 74 27 20 2b 20 73 6b 69 6e 28 27 70 72 6f 6d 70 74 27 29 0a 20 20 20 20 2c 6d 61 78 57 69 64 74 68 3a 20 77 69 6e 2e 77 69 64 74 68 28 29 0a 20 20 20 20 2c 73 75 63 63 65 73 73 3a 20 66 75 6e 63
                                Data Ascii: options.success; delete options.success; return layer.open($.extend({ type: 1 ,btn: ['&#x786E;&#x5B9A;','&#x53D6;&#x6D88;'] ,content: content ,skin: 'layui-layer-prompt' + skin('prompt') ,maxWidth: win.width() ,success: func


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                234192.168.2.45000449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:45 UTC630OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=41630790 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:46 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:46 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:46 UTC5416INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 35 61 66 0d 0a 00 00 14 cf 49 44 41 54 78 da ed 9d 09 7c 53 55 f6 c7 1f 48 db ec 7b f2 5e d2 42 d3 36 05 da 74 4f 9b 36 79 09 54 10 64 87 51 51 94 55 56 17 90 41 40 40 16 eb a0 30 8a ac 2a 50 96 82 6c 4d 5e 67 c6 5d 47 c7 71 94 71 df 67 5c 11 47 05 1d 97 bf db 5f d0 01 05 74 ee 6d 5f da 9b d2 96 56 e1 33 1f f2 7e df cf e7 7e a0 c9 cb cd 27 e7 9e 73 ef b9 f7 9e 7b 2e c7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 10 da d4 f3 0b 75 69 83 2f
                                Data Ascii: 21PNGIHDRDn_j"5afIDATx|SUH{^B6tO6yTdQQUVA@@0*PlM^g]Gqqg\G_tm_V3~~'s{.ui/


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                235192.168.2.45000549.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:46 UTC858OUTGET /picture/0/2009071047071895628.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:47 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/png
                                Content-Length: 1689
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:51:44 GMT
                                ETag: "637db4f0-699"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104347|1714104242;Path=/
                                2024-04-26 04:05:47 UTC1689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 16 08 06 00 00 00 2f 83 d7 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 15 a0 03 00 04 00 00 00 01 00 00 00 16 00 00 00 00 4f bb 68 de 00 00 06 03 49 44 41 54 38 11 35 55 6b 6c 1c 57 15 fe ee 9d 3b af 9d 5d ef ae 1d af 5f d9 3c 9c d8 b1 8c 9d da 88 97 da 40 8d 62 a4 56 08 25 4d 64 42 c5 9f 22 15 fe b4 05 21 95 7f 44 a9 41 08 90 90 e0 07 48 a5 fc 40 08 24 10 12 95 68 43 05 a5 c2 ee 43 0d 4a 43 d3 d4 4d 89 9d c4 cf 34 1b ef da de 1d af 67 76 9e f7 72 56 29 3b 1a cd 1d ed 39 df 9e f3 9d ef 3b cb 94 52 0c f4 99 9d 9d 65
                                Data Ascii: PNGIHDR/8sRGBDeXIfMM*iOhIDAT85UklW;]_<@bV%MdB"!DAH@$hCCJCM4gvrV);9;Re


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                236192.168.2.45000649.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:46 UTC630OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=42551141 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:47 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:47 UTC4111INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 35 61 66 0d 0a 00 00 0f b8 49 44 41 54 78 da ed dd 0b 78 14 d5 a1 07 f0 51 4c 36 9b 7d 3f 66 e7 91 cd 93 25 d9 64 43 48 b2 d9 ec 63 36 90 16 2d 20 8a d6 10 d0 5b ac 60 11 2d b5 25 80 29 0f 2d 5d d4 56 40 1a 24 f2 6a 79 44 88 24 99 d9 d8 5e 6c 3f ad ed bd d5 5a e5 b6 f7 e3 b6 52 ab ed e7 bd e2 6d f1 55 df 62 45 25 82 f7 cc 66 49 ce 6e 93 98 48 ee 27 c9 fc 7f df 37 5f 42 d8 cd f7 e5 bf 67 ce 9c 73 e6 9c 33 0c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 1e 9a 60 60 03
                                Data Ascii: 21PNGIHDRDn_j"5afIDATxxQL6}?f%dCHc6- [`-%)-]V@$jyD$^l?ZRmUbE%fInH'7_Bgs3p``


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                237192.168.2.45000749.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC837OUTGET /jsjis/ui/layui/css/modules/layer/default/layer.css?v=3.5.1 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:49 UTC219INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:48 GMT
                                Content-Type: text/css
                                Content-Length: 15492
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"15492-1667473681000"
                                Last-Modified: Thu, 03 Nov 2022 11:08:01 GMT
                                2024-04-26 04:05:49 UTC15492INData Raw: 2f 2a 2a 0a 20 0a 20 40 4e 61 6d 65 3a 20 6c 61 79 65 72 0a 20 0a 20 2a 2a 2f 0a 0a 2f 2a 20 2a 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 61 62 6f 75 74 3a 62 6c 61 6e 6b 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 20 66 69 78 65 64 3b 7d 20 2a 2f 0a 68 74 6d 6c 20 23 6c 61 79 75 69 63 73 73 2d 6c 61 79 65 72 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 31 39 38 39 70 78 3b 7d 0a 0a 2f 2a 20 63 6f 6d 6d 6f 6e 20 2a 2f 0a 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 73 68 61 64 65 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 20 5f 70 6f 73 69 74 69 6f 6e 3a 61 62 73
                                Data Ascii: /** @Name: layer **//* *html{background-image: url(about:blank); background-attachment: fixed;} */html #layuicss-layer{display: none; position: absolute; width: 1989px;}/* common */.layui-layer-shade, .layui-layer{position:fixed; _position:abs


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                238192.168.2.45000849.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC599OUTGET /jsjis/template/tpl3/css/images/background_item.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:48 UTC222INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/png
                                Content-Length: 509100
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"509100-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:48 UTC16162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9c 00 00 01 33 08 06 00 00 00 05 0b b5 02 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                Data Ascii: PNGIHDR3pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                2024-04-26 04:05:48 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:48 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:48 UTC16384INData Raw: 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:48 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:48 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:49 UTC16384INData Raw: 07 00 00 fd 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii:
                                2024-04-26 04:05:49 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 00 07 f3 e9 00 0b eb e0 00 f5 17 22 00 02 fb f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 fe 02 02 02 ff 07 00 fe 00 03 fd f9 00 00 fe ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 06 14 00 00 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: "
                                2024-04-26 04:05:49 UTC16384INData Raw: 01 07 00 00 ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 01 00 00 1b 50 e5 00 07 16 f9 00 f9 ee 07 00 02 02 fb 00 ff 00 00 00 fe 03 ff 01 00 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 05 ff 00 01 03 02 00 d3 8e 14 00 fe fb 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc f2 03 00 3b 91 f7 00 fb f0 02 00 00 ff 00 00 01 00 ff 00 02 01 00 05 00 01 00 02 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: P;
                                2024-04-26 04:05:49 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 fb 02 00 00 04 f1 f6 00 08 f2 ed 00 f7 08 08 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 ff 01 01 00 00 01 05 00 02 00 05 00 ff 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fd f5 0c 00 1d 1c fa 00 1a 1e f2 00 ff f2 03 00 01 00 04 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 f1 00 00 00 f3 01 00 01 01 01 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fa 00 00 0a 0e ff 00 2d 54 ff 00 00 fe 01 00 ff 01 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: -T


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                239192.168.2.45001049.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC630OUTGET /jsjis/component/verifyCode.do?code=4&var=rand&width=162&height=55&random=72935027 HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:47 UTC143INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: close
                                cache: no-cache
                                2024-04-26 04:05:47 UTC5815INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 44 00 00 00 6e 08 06 00 00 00 5f aa 6a 22 0d 0a 31 31 31 30 0d 0a 00 00 16 64 49 44 41 54 78 da ed 9d 09 78 14 55 b6 c7 3b 01 d2 dd e9 7d ad aa ce d6 59 c8 be f7 92 74 57 77 0c 0e 8b ec 22 46 d4 28 04 11 78 88 e3 b0 83 a2 10 95 55 04 35 6c a2 18 59 06 d2 55 cd 7b 6e e3 38 33 8e 33 3e c7 6d 74 1c 1d 77 9f ef 1b c7 0d 57 dc 71 01 71 de bd 9d 40 aa 3b 11 ba 03 44 5f f5 ff f7 7d f5 25 40 52 7c f7 f4 bd e7 9e 73 ee 39 e7 2a 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 69 66 80 c2 5a a4 d3 b2 41 9b 3a
                                Data Ascii: 21PNGIHDRDn_j"1110dIDATxxU;}YtWw"F(xU5lYU{n833>mtwWqq@;D_}%@R|s9*ifZA:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                240192.168.2.45001249.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC859OUTGET /picture/79/2009090942075632201.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:48 UTC298INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/png
                                Content-Length: 15350
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: "637db534-3bf6"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104347|1714104242;Path=/
                                2024-04-26 04:05:48 UTC15350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 82 a0 03 00 04 00 00 00 01 00 00 00 82 00 00 00 00 e6 72 c7 d0 00 00 3b 60 49 44 41 54 78 01 ed dd 07 bc 67 47 55 38 f0 49 4f 96 4d 21 15 08 21 1b 40 6a 30 94 a0 44 c4 ac 28 1d 15 05 41 11 65 01 45 01 11 b1 20 22 42 e8 60 01 04 89 d2 34 80 80 8a f4 50 12 29 89 62 12 7a 0d 29 94 04 48 af 24 a4 ee 26 f9 fd cf 77 92 73 77 de 7d f7 de f7 7b 6f 37 e6 ff 31 7b 76 7f ef ce 6f e6 cc 99 33 ed 9c 33 67 e6 ce 6f ab 59 40 d9 02 37 fb 16 d8 fa 66 df 02 5b 1a
                                Data Ascii: PNGIHDRsRGBDeXIfMM*ir;`IDATxgGU8IOM!!@j0D(AeE "B`4P)bz)H$&wsw}{o71{vo33goY@7f[


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                241192.168.2.45001149.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC891OUTGET /jcms/jcms_files/jcms1/web1/site/picture/84/2101130921251478496.jpg HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:48 UTC307INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/jpeg
                                Content-Length: 196450
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"196450-1669403022000"
                                Last-Modified: Fri, 25 Nov 2022 19:03:42 GMT
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104347|1714104242;Path=/
                                2024-04-26 04:05:48 UTC16077INData Raw: ff d8 ff e1 00 56 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 02 02 03 02 03 03 03 03 03 03 03 04 03 04 04 04 04 04 04 04 04 04 04 04 04 04 04 05 05 05 04 04 04 04 04 04 04 04 04 05 05 05 05 05 05 05 05 05 05 05 06 06 06 07 07 06 06 08 08 08 0a 0a 0c ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 07 72 06 04
                                Data Ascii: VExifMM*>F(,,JFIFCCr
                                2024-04-26 04:05:48 UTC16384INData Raw: 5f d6 bb 9d c6 3e 86 41 78 c4 3b e6 55 fd 6b b9 dc 63 e8 00 c9 a3 16 57 7c 89 1d f2 73 98 cb 99 34 62 ca ef 91 23 be 4e 70 25 86 97 f9 b6 6f 53 de 6e 8d ac bf cd b3 7a 9e f3 74 00 c6 67 19 d6 a5 db c6 df 67 32 66 31 98 c6 77 de da 36 fb 38 11 41 4d aa f5 58 9a ab db 2f 3a 9c 6e 55 d9 53 90 9b f9 d8 9b e5 e7 53 8d 03 bc 59 c5 5f 84 25 75 57 e7 59 d2 26 41 c0 87 bd 85 0b d4 33 98 86 f6 ce 7d 61 2b eb 59 ce 4c 85 81 0f 7b 0a 17 a8 67 30 17 7f 00 00 00 00 00 01 6d ac 2c 3b db da 1f 65 89 d1 52 17 fb 69 f5 c4 f7 ae 7f 49 49 a0 30 b0 ef 6f 68 7d 96 27 45 48 5f ed a7 d7 13 de b9 fd 25 03 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a ca bb 2a 32 ae ca 9a 40 1a b2 ae ca 8c ab b2 a6 90 06 ac ab b2 a3 2a ec a9 a4 01 54 97 38 ab f1 aa 93 aa bf 49 85 d3 42 6b 6b 9a
                                Data Ascii: _>Ax;UkcW|s4b#Np%oSnztgg2f1w68AMX/:nUSSY_%uWY&A3}a+YL{g0m,;eRiII0oh}'EH_%j*2@*T8IBkk
                                2024-04-26 04:05:49 UTC16384INData Raw: 9d c0 e3 b7 38 1c fc c7 cd 44 de af bc 89 3f 19 27 7c ba a6 fd 79 d4 96 02 6e bf 4f 64 18 8b d7 70 3b 55 fd b6 fa 7d 24 67 78 74 dc 9d a8 bc 1b 7b 51 a8 51 e9 b3 33 70 22 3d 74 2f 86 c7 39 aa 99 57 59 51 14 0c 41 c1 73 1e c5 1b 7f b4 53 dc 8b f3 0e c5 1b 7f b4 53 dc 8b f3 01 70 9c 5b 7d f2 e9 7e b1 3d c4 b6 52 df 34 cd ea 11 85 60 2b 72 76 a2 ef ad ed 3e a1 58 a6 4c ca 40 86 f4 d1 3e 23 1c d6 a2 65 f0 aa a2 64 24 c4 93 af d3 dd 05 8b d7 70 3b 54 fd b6 e7 03 be 83 aa 7c 39 21 e7 70 38 ed ce 3e 1d a7 f9 dc 0e 3b 73 81 8f 96 32 ae f6 53 9b ab cc a4 4a f3 ff 00 48 8b be 5e 75 25 66 c6 53 6a 29 af bb 99 99 66 4d c1 73 de ab 91 a8 f4 55 d6 5d 85 22 96 9d 54 74 78 aa 9e 32 f3 a8 1c 51 da e8 7f 4e 97 f5 8c e9 21 d5 0e d7 43 fa 74 bf ac 67 49 00 98 97 00 de f5 b4
                                Data Ascii: 8D?'|ynOdp;U}$gxt{QQ3p"=t/9WYQAsSSp[}~=R4`+rv>XL@>#ed$p;T|9!p8>;s2SJH^u%fSj)fMsU]"Ttx2QN!CtgI
                                2024-04-26 04:05:49 UTC16384INData Raw: 4f fb a4 cb 3f 01 48 79 a4 0e 23 73 0f 80 a4 3c d2 07 11 b9 80 86 9b b0 b6 f2 36 8a 77 92 7f dd 1d 85 b7 91 b4 53 bc 93 fe e9 32 cf c0 52 1e 69 03 88 dc c3 e0 29 0f 34 81 c4 6e 60 21 a0 7e 06 37 8f 0d aa e7 50 a7 51 13 ff 00 09 ff 00 74 b7 dd b4 b0 75 5b 0d 36 e9 3a a4 b4 59 68 8c d4 56 bd aa d5 fe 24 eb 71 68 14 f7 b1 cd 59 48 19 15 17 f6 1b e9 f4 11 8b 63 4d a1 c9 d2 6d b2 f5 b4 18 70 b4 4d 45 5d 0b 51 35 d5 76 00 c4 8c 00 07 6e a2 51 66 ab b3 50 e5 25 21 3a 2c 48 ae 46 b5 ad 45 55 55 55 f4 17 2d 90 c0 f2 f0 ea 30 59 1e 0d 0e 71 cd 7a 22 a2 f5 37 ea a2 fd 86 bc 0e a4 20 d4 6f 0e 89 06 3b 1b 11 8e 99 84 8a 8e 4c a9 db fa 49 8d ec dd 9a a6 cb 53 65 18 c9 38 08 89 06 1f f4 6d f1 53 d1 b8 04 3b dd 85 b7 91 b4 53 bc 93 fe e9 f5 30 2d bc 8d a1 9d e4 9f f7 49
                                Data Ascii: O?Hy#s<6wS2Ri)4n`!~7PQtu[6:YhV$qhYHcMmpME]Q5vnQfP%!:,HFEUUU-0Yqz"7 o;LISe8mS;S0-I
                                2024-04-26 04:05:49 UTC16384INData Raw: ed 6a 7b d6 81 9e b8 00 00 00 00 00 0e 1a a1 f4 68 fb c7 73 29 0f b6 1f 69 ff 00 cc ca df af 7f 3a 93 0a cc 42 ea d0 a2 33 c7 6a a7 0a 29 86 66 10 98 b7 27 ef 6a d4 4f 57 21 4e 43 86 d9 a8 8e 72 35 7d 2a be 80 23 49 c8 bb 0a 32 2e c2 99 df 69 43 54 fc fe 17 e7 ec 1a 50 d5 3f 3f 85 f9 fb 00 b7 46 2b 8e f8 72 e4 a9 30 fb 46 ee 21 89 ae 0a 58 02 4e dc 4d a3 87 59 8d 36 c8 a8 cf 02 27 e0 65 9a c4 d0 a2 26 c2 01 ac 00 00 14 df 78 f7 a3 44 bb 19 1f 84 2b 53 0d 97 83 97 26 89 7e dc c5 b7 1d 87 b5 d7 35 55 16 b3 0b 53 d2 99 c0 bd 99 a5 75 97 73 39 64 be cf 7b ad db 98 5c 29 9c da 46 c3 e6 eb da c7 2b 6b 10 95 51 17 c2 99 c0 c4 17 1b 57 75 d0 7d 5e 73 0c 23 24 cc 60 d7 e9 45 be 0b 4e b3 34 88 a9 16 14 34 d0 a3 93 55 17 55 7d 2a 63 66 00 ba 9e 07 fd f0 e8 5e d5 0b
                                Data Ascii: j{hs)i:B3j)f'jOW!NCr5}*#I2.iCTP??F+r0F!XNMY6'e&xD+S&~5USus9d{\)F+kQWu}^s#$`EN44UU}*cf^
                                2024-04-26 04:05:50 UTC16384INData Raw: cc d3 72 aa a2 ea 7e 26 42 2f 95 63 d1 51 51 0f 21 ae d9 59 79 f8 6f 57 31 15 72 1f 54 c5 3c f5 42 35 4d 81 85 5d 89 9b 11 c4 b1 b0 9a 80 e9 77 39 ae 45 d4 53 88 ea 85 6f de 15 90 f8 37 aa c4 6c 35 44 ca be 0f 49 41 b1 32 b1 ca 8b a8 65 ad e2 53 72 9e 61 aa 5a be 2d ed 2b 2a 6c dc 73 0c 8d a1 5c b9 4a c1 bb ab 42 e9 79 c8 4d 57 ae 44 54 f0 fa 4a 1d ea 9e 93 d0 ac ec fa ca cc b5 c8 b9 32 2a 73 9d be e3 c4 74 7c 69 1a ad 78 79 b4 57 13 e7 0c 98 ec ed 49 b3 d0 51 51 72 ea 21 e9 85 12 5d 5d 55 67 25 b2 ab b2 e4 c8 56 cb 57 2a 18 8a e8 f0 55 30 fd 00 d1 33 23 3b 4e a2 f4 79 c3 a6 55 a9 8d 9e 82 f6 2b 51 74 49 90 b7 2d ad ba 97 ce ab 9d 09 8d 4d c4 dd 2e 9d 90 d9 44 97 6c 44 54 54 45 22 9a ae 87 87 aa d1 e1 bd 0b 1b 4b d6 b2 f4 ba f9 b5 2c 6e ed 0d dc cc d3 3a
                                Data Ascii: r~&B/cQQ!YyoW1rT<B5M]w9ESo7l5DIA2eSraZ-+*ls\JByMWDTJ2*st|ixyWIQQr!]]Ug%VW*U03#;NyU+QtI-M.DlDTTE"K,n:
                                2024-04-26 04:05:50 UTC16384INData Raw: 85 8a dd cb 12 ef 95 5c aa ab a2 4d 7d c4 22 a9 95 f9 d6 6f 93 de 4a a5 8a d3 bd ea ef 93 99 00 ca 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 c7 78 64 61 2f 37 83 ed 2a 04 f4 ac 26 c5 58 aa ba 8e f4 65 f4 81 7c 3c a3 29 1d 1b b1 ba 57 1a aa 9d 63 0b 51 73 fa 4f cf 4d da b9 e6 30 bf 3f 68 12 30 65 19 48 e7 f4 dd ab 9e 63 0b f3 f6 8d 37 6a e7 98 c2 fc fd a0 48 c1 94 65 23 9f d3 76 ae 79 8c 2f cf da 34 dd ab 9e 63 0b f3 f6 81 9f b5 e1 b9 12 ce d5 93 2f fd 9a 2f 41 c4 2f 98 40 d1 67 62 db 4a db 99 2f 11 c8 b3 71 57 2a 35 72 76 ee f4 19 a6 dc ce 30 8a b5 fa d7 a5 ac cc 79 76 42 87 3c e4 84 f5 6f 8a e5 c8 be 1f 49 90 93 b0 2f bb ba e6 49
                                Data Ascii: \M}"oJ`xda/7*&Xe|<)WcQsOM0?h0eHc7jHe#vy/4c//A/@gbJ/qW*5rv0yvB<oI/I
                                2024-04-26 04:05:50 UTC16384INData Raw: ca 71 1b 98 ba 50 02 d2 d5 5c 1b 2c 55 87 92 9a ab d1 e9 32 f2 93 12 70 dd 15 8f 63 51 15 15 88 ab ae 89 e8 31 14 b7 f8 cd ad 55 84 ac ce d1 e0 b2 1b 99 27 15 d0 9a ab ae a8 c5 54 d9 f4 19 f6 5e 1f 73 b5 6f 65 8b d0 52 15 0c 21 7b b6 ae 7b 5c 5e 9a 81 92 be 9b 45 ae f2 50 b8 3f 13 ea 63 68 b5 cb fd 14 2e 0f c4 c3 18 d4 dd 74 dd 4f 78 12 7e 60 ad 7e f3 58 5e 3a 66 46 d1 41 64 49 78 4d 45 74 3f 03 b7 53 57 64 bd 8f 61 f5 da bb 55 d4 09 45 55 d7 5d 03 7d 3e 83 12 fc 50 9f 4c a9 ef 13 dc 48 30 9a df 9f 48 16 b6 ec 3c bb 4f dd f9 4e 23 73 1f 9b b0 3b bb 45 45 4f 8b f2 9c 46 e6 2e 9c 00 8c f3 19 95 c2 59 cb b1 98 94 8f 44 93 87 2a 91 91 55 5a c4 44 4f 0f a0 c3 2d 75 d7 f3 b2 48 41 8d eb b5 a6 6f 5d ef 23 e0 5d 75 dd ce 06 93 bc 59 da dc 5a 04 f4 09 d8 2b 91 f0
                                Data Ascii: qP\,U2pcQ1U'T^soeR!{{\^EP?ch.tOx~`~X^:fFAdIxMEt?SWdaUEU]}>PLH0H<ON#s;EEOF.YD*UZDO-uHAo]#]uYZ+
                                2024-04-26 04:05:51 UTC16384INData Raw: 4f 7a 98 9d 15 02 18 bc 2f 7b e1 d7 7d aa 2f 4d 4b 59 17 4d c2 f7 be 1d 77 da a2 f4 d4 b5 90 03 33 bc 52 d3 10 e0 da c8 e8 f7 23 74 50 f5 32 ae 4d 83 0c 42 bd 2e 3a fd ab 57 2d 54 6d 46 93 15 58 f4 d7 d5 d4 5d 5f b0 09 bf 19 11 aa 89 fa 49 ac 9e 1d d3 5e 8d be 32 11 72 c1 c6 a5 6f 61 b1 1b a3 62 e4 44 fc eb 9b 9d 35 5b 79 e3 b3 f3 f6 81 28 8e 8d be 32 1f a2 2a 2e b1 17 94 1c 6a 76 f1 ef 6b 55 ec d5 54 4d 6f 4e e9 9b 2e 05 77 df 54 be bb 2a b5 6a 9a a2 c4 d1 22 6a 7e 54 0b d4 80 00 1a 15 c8 9a ea 87 c7 2e 85 ae 5d 84 53 09 5c 33 f0 e5 b5 37 2b 6b 23 d2 69 8e 6a 42 66 b6 5d d5 f4 81 9b 4e 8d be 32 0d 1b 7c 64 22 ee d3 55 b7 9e 3b 3f 3f 68 d3 55 b7 9e 3b 3f 3f 68 12 50 de 3c 46 fc 5c ab 26 89 32 ac ac 54 4f 4a e8 17 31 0d 3d fc d8 da bc d5 b1 ac c4 85 25 1d
                                Data Ascii: Oz/{}/MKYMw3R#tP2MB.:W-TmFX]_I^2roabD5[y(2*.jvkUTMoN.wT*j"j~T.]S\37+k#ijBf]N2|d"U;??hU;??hP<F\&2TOJ1=%
                                2024-04-26 04:05:51 UTC16384INData Raw: 5e 00 f0 cf 94 ab 37 b6 f2 3c b3 33 8f 94 ab 37 b6 f2 3c b3 33 81 ee 60 f0 cf 94 ab 37 b6 f2 3c b3 33 8f 94 ab 37 b6 f2 3c b3 33 81 ee 60 f0 cf 94 ab 37 b6 f2 3c b3 33 8f 94 ab 35 b6 f2 3c b3 33 81 63 ac 65 5d ec a7 37 57 99 48 95 e7 fe 91 17 7c bc ea 4a 49 8c 86 f3 68 13 d7 7f 31 23 2d 51 96 8f 16 22 ae 46 b2 23 5c be 1f 02 2a 91 6b ce 39 1f 1e 2a a7 85 cb ce a0 71 67 6b a1 fd 3a 5f d6 33 a4 87 54 3b 2d 19 e9 0e 72 03 9c b9 11 1e d5 5f b1 c0 4c 57 80 6f 7a da 37 aa 6f 32 17 a8 31 cd c0 3e f4 ac ec 2b b7 a5 4a 46 a9 ca c2 89 06 1a 23 9a f8 8d 6a a2 ea 78 15 4b df fc a5 59 bd b7 91 e5 99 9c 0f 73 07 86 7c a5 59 bd b7 91 e5 99 9c 7c a5 59 bd b7 91 e5 99 9c 0f 73 07 86 7c a5 59 bd b7 91 e5 99 9c 7c a5 59 bd b7 91 e5 99 9c 0f 73 07 86 7c a5 59 bd b7 91 e5 99
                                Data Ascii: ^7<37<3`7<37<3`7<35<3ce]7WH|JIh1#-Q"F#\*k9*qgk:_3T;-r_LWoz7o21>+JF#jxKYs|Y|Ys|Y|Ys|Y


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                242192.168.2.45001349.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC600OUTGET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt03.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:48 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:47 GMT
                                Content-Type: image/png
                                Content-Length: 1503
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1503-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:48 UTC1503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 21 08 06 00 00 00 bc d3 79 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"!yltEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                243192.168.2.45001449.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC600OUTGET /jsjis/template/tpl3/css/images/jszwfw_frdl_rt02.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:48 UTC218INHTTP/1.1 200
                                Date: Fri, 26 Apr 2024 04:05:48 GMT
                                Content-Type: image/png
                                Content-Length: 1597
                                Connection: close
                                Accept-Ranges: bytes
                                ETag: W/"1597-1667472864000"
                                Last-Modified: Thu, 03 Nov 2022 10:54:24 GMT
                                2024-04-26 04:05:48 UTC1597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 21 08 06 00 00 00 bc d3 79 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                Data Ascii: PNGIHDR"!yltEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                Session IDSource IPSource PortDestination IPDestination Port
                                244192.168.2.45001649.77.204.17443
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:47 UTC859OUTGET /picture/79/2009090942076014511.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:49 UTC300INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:48 GMT
                                Content-Type: image/png
                                Content-Length: 249023
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: "637db534-3ccbf"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104348|1714104242;Path=/
                                2024-04-26 04:05:49 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 05 00 08 06 00 00 00 18 e4 ff f7 00 00 20 00 49 44 41 54 78 9c ec 9d e7 af 2c c7 71 b7 7b 79 2f 73 ce 39 8a 94 28 93 12 15 49 65 08 92 e0 04 d8 1f 6c 43 1f fd 07 1a 86 3e 48 86 e1 20 5b d6 0b 89 12 15 98 44 51 54 a4 98 49 31 e7 74 ef dd 17 b5 ba 75 58 a7 4e 75 4f cf ee cc 9e 9d 9e e7 01 16 bb 3b 3b 3b a1 43 75 d7 af ab 7b 16 cb e5 72 99 00 00 00 00 00 00 00 00 00 a0 49 4e 21 5b 01 00 00 00 00 00 00 00 00 da 05 01 10 00 00 00 00 00 00 00 00 a0 61 10 00 01 00 00 00 00 00 00 00 00 1a 06 01 10 00 00 00 00 00 00 00 00 a0 61 10 00 01 00 00 00 00 00 00 00 00 1a 06 01 10 00 00 00 00 00 00 00 00 a0 61 10 00 01 00 00 00 00 00 00 00 00 1a 06 01 10 00 00 00 00 00 00 00 00 a0 61 10 00 01 00 00 00 00 00
                                Data Ascii: PNGIHDR IDATx,q{y/s9(IelC>H [DQTI1tuXNuO;;;Cu{rIN![aaaa
                                2024-04-26 04:05:49 UTC16384INData Raw: 3f 27 48 94 22 75 23 61 0b f6 e7 b5 ff 5e 5b 4e 3c 91 d0 d0 15 c9 19 09 1c 5d c2 4f 57 94 e8 54 a9 8d b6 ec 8a 0c 8b 8e 93 3b 76 6d a4 6d ce 4e d4 88 ba a5 63 d4 88 93 b9 6b df f5 36 20 27 66 e7 a2 29 a3 41 96 d2 bd 97 22 a8 bb ce d1 f5 5b 4d dd 9a 5a fa 03 00 c0 9f 61 0d 40 00 68 06 1f b1 57 62 9d ce 21 1d ca fd 44 d1 39 b5 e9 6f f1 e2 54 ce 11 19 32 ca b0 05 bc b8 d7 47 18 eb 43 97 88 1b 7d 5f 27 6a 4f 29 45 18 e5 ca 46 c9 e1 5d a7 4c ce 05 9f 36 eb d6 db a1 a2 b5 e6 58 af 7d 14 9c fd 9c 8b de ed 7b ec 75 f6 eb 73 ce 75 ea 59 9f fd bb 6c dd 2e 52 6b 93 a3 b4 5b f7 fe 36 a9 3f b5 e5 0d 3b 0a 00 30 6d 88 00 9c 38 b9 11 d8 29 76 a2 6b 9d 57 98 0f 5d 51 00 a5 e8 95 5c 27 d6 1f e7 f8 f1 e3 e9 c8 91 23 7b 9d 70 f9 9c 4e 4e 67 b4 91 50 b2 5d f6 3d 7a f4 68 3a
                                Data Ascii: ?'H"u#a^[N<]OWT;vmmNck6 'f)A"[MZa@hWb!D9oT2GC}_'jO)EF]L6X}{usuYl.Rk[6?;0m8)vkW]Q\'#{pNNgP]=zh:
                                2024-04-26 04:05:49 UTC16384INData Raw: cc ce 64 8e 68 29 05 90 e1 84 6c 0f 3c 82 a5 44 94 78 f2 f5 ce e3 31 64 11 18 1e b1 58 f3 3c 6d 9e c5 bb 06 07 21 de b3 f4 41 ae 32 62 8a 60 3d 81 7d d6 87 10 28 c9 b4 ab 6c 73 fb 0c b6 bd ee 7e 82 fb 07 f7 0c b3 02 fc 5a 07 5f c1 3a dc eb 97 b6 41 c3 1c e0 8d c1 21 c6 8e 65 3b d9 ae e6 12 19 6d c1 f3 d4 ba 76 8e 04 64 82 69 ea 36 3d e7 db 94 fc 9a 36 a8 49 02 61 7f 32 b9 5e 42 1b 72 3a 67 e7 2c b2 9f 93 37 6b aa 2c cb f9 86 de d8 0e f4 07 8f 0d 94 8b 47 3c 27 63 1e e7 10 f2 da 6e d4 ea 27 4e 0e 7a 76 25 37 7e 52 66 5e 07 a6 89 20 00 03 81 c0 1e a0 72 c7 bd 44 d6 b4 81 b4 e5 80 30 d8 79 4c 14 7c 87 21 c9 63 68 07 8c 0d 38 fe 8f 7b f4 a4 0a f9 78 55 08 de bd 12 38 9f 6b aa 2e c4 80 92 ab 4c 3c f0 bd f8 f8 1c b9 58 72 64 82 b4 ae 83 47 34 b1 83 d9 95 b4 a8
                                Data Ascii: dh)l<Dx1dX<m!A2b`=}(ls~Z_:A!e;mvdi6=6Ia2^Br:g,7k,G<'cn'Nzv%7~Rf^ rD0yL|!ch8{xU8k.L<XrdG4
                                2024-04-26 04:05:50 UTC16384INData Raw: d9 38 38 6a fc d4 e9 19 a2 4c 5c da a1 24 ab 8c 1b 71 c6 85 74 3c f9 e4 93 1b b2 53 1c 74 76 e0 87 22 6f 50 0f 48 5b 84 b8 f8 fd ef 7f df e8 0d 09 72 03 d3 06 92 b8 42 da 0b 19 27 bf 25 30 c8 55 d0 0e 05 19 5b 42 fe 3d fb ec b3 7b aa 86 86 26 2e f8 7a 52 a1 7c c9 25 97 a4 eb ae bb ae 71 e6 30 10 95 a4 85 06 bb 43 e8 0f bd bf ce 5f b1 b3 32 87 74 d9 e6 9c f1 c8 23 8f 34 3f 58 29 86 55 99 db b6 64 b4 ad 3f 80 15 80 62 f7 c4 bf b8 fd f6 db d3 e3 8f 3f de 8c a5 b1 f7 01 94 e7 95 84 a6 dc 57 08 48 ed d3 a1 12 b7 96 1f a8 76 5e c8 3f 49 40 c9 1c 3a fa e8 a3 0f aa 94 48 c6 0a 93 c0 76 41 65 2b e3 45 f4 1e 26 83 9e 7a ea a9 26 21 a4 e3 98 97 7d 7b 01 be b5 2c de 83 8e 19 4d 30 5e 7d f5 d5 cd 98 92 20 bb cb d8 e9 42 1a ca d8 bd f4 d2 4b 1b bf e9 b2 cb 2e 3b a8 4a
                                Data Ascii: 88jL\$qt<Stv"oPH[rB'%0U[B={&.zR|%q0C_2t#4?X)Ud?b?WHv^?I@:HvAe+E&z&!}{,M0^} BK.;J
                                2024-04-26 04:05:50 UTC16384INData Raw: 18 74 a5 4c 85 b9 30 74 8e 79 c4 fe a1 80 0d f3 04 86 82 25 b3 6a db 22 67 2c 78 c4 6b 04 07 e6 41 2e 00 e3 11 02 39 a3 b6 b6 9f 6a e7 4c a9 5c 89 1c df 9c 13 ed c1 1b 5f 31 e6 c6 63 4a d9 98 cb 50 c8 91 57 39 82 6b df 90 23 fe 3c 32 db ba b6 a6 7d 4b a4 9b 07 6b 1e 6e e3 b0 d6 da 00 87 4a d6 d7 f8 00 39 42 2d 91 8d 32 77 c2 41 89 88 b4 9e 5b fb fc 43 0e b2 4e 85 9c fe db d6 b6 b5 fe b7 88 e8 54 31 0f 31 c0 88 e5 6a 8d 2c fc 7d 45 ce b6 ad 0d be 58 9f 5b ed 6d b5 7b 4e a6 0e 0d 08 e5 3e f7 48 49 0f 31 77 f7 1f b1 cb 62 25 6a 05 a1 87 5c 24 e1 50 51 52 f0 4c 0e 5d 76 a3 ef aa 91 16 53 13 37 35 4e c8 54 18 42 5a 58 73 f3 90 fb d9 ab b3 22 d7 c7 96 a1 58 e3 f0 e5 ca c0 d7 05 49 33 1c 25 b2 cb 92 b1 25 9d 34 44 3f 0d cd f4 a8 81 27 2f 6a 08 c1 96 32 01 0f 41
                                Data Ascii: tL0ty%j"g,xkA.9jL\_1cJPW9k#<2}KknJ9B-2wA[CNT11j,}EX[m{N>HI1wb%j\$PQRL]vS75NTBZXs"XI3%%4D?'/j2A
                                2024-04-26 04:05:51 UTC16384INData Raw: 04 02 87 05 cc fa 43 42 90 c9 9a 8e 9c c8 10 25 b7 6e dd 5a 7d 67 d1 74 c4 df 43 ef 7c 67 7a e8 a1 87 d2 c3 8f 3e d2 fd 7e e8 81 87 57 cb 7d af 5d eb 5e cd 72 45 f2 1d 1f 35 67 4b 62 25 5b b0 e9 4f 51 3d 5d 6e 94 ab b9 d6 67 69 51 19 96 89 ff df 84 f2 76 c7 4b 5a f2 ab a7 d1 ea ef 3e 41 ec 8c 00 3c dd b8 63 3b 92 00 5c 25 3d 2e d3 83 0f 3e d8 b5 87 10 9e 72 0a eb 62 a2 bd f9 2e e2 44 7b 3e 7c 02 33 e9 a4 6f a5 4f 85 ec 94 fe 7d d7 bb de bd 2e 27 92 7f 0a ce 3a cd 2d 11 e6 ef 2b 71 a8 c4 97 2c 39 96 e7 de 75 d7 5d eb cf 4b a7 ef 16 eb 5a cc 00 d5 cf 9d 3d 33 2b 1e df 74 4f e9 e7 23 7d b6 d4 ec 4a 58 ee 7b ab 27 ef 1e 7e f8 e1 f4 d4 47 9e ee 48 76 21 cc 3b 22 7e b1 58 93 e8 52 ff 5f ff f2 d7 e9 e7 3f ff 79 fa f1 8f 7f 9c 7e f1 8b 5f a4 67 9f fd 79 7a f9 e5
                                Data Ascii: CB%nZ}gtC|gz>~W}]^rE5gKb%[OQ=]ngiQvKZ>A<c;\%=.>rb.D{>|3oO}.':-+q,9u]KZ=3+tO#}JX{'~GHv!;"~XR_?y~_gyz


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                245192.168.2.45000949.77.204.174431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-04-26 04:05:48 UTC859OUTGET /picture/79/2009090942076381032.png HTTP/1.1
                                Host: www.jszwfw.gov.cn
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://www.jszwfw.gov.cn/jsjis/front/login.do?uuid=ysiQ1y5Cqe2U
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: user=true; jisCUSSESSIONID=d6005d0a-002e-45db-9f65-902b5bffe4dc; userWed May 01 2024 06:04:41 GMT+0200 (Central European Summer Time); SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104342|1714104242
                                2024-04-26 04:05:48 UTC296INHTTP/1.1 200 OK
                                Date: Fri, 26 Apr 2024 04:05:48 GMT
                                Content-Type: image/png
                                Content-Length: 2602
                                Connection: close
                                Last-Modified: Wed, 23 Nov 2022 05:52:52 GMT
                                ETag: "637db534-a2a"
                                Accept-Ranges: bytes
                                Set-Cookie: SERVERID=e4bef4e7687d3d76be257a1adce863db|1714104348|1714104242;Path=/
                                2024-04-26 04:05:48 UTC2602INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 1a 08 06 00 00 00 e1 55 91 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 45 a0 03 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 c0 5c 79 56 00 00 09 94 49 44 41 54 58 09 d5 58 0b 70 54 d5 19 3e ff b9 bb d9 0d 62 80 b0 9b 5d 92 54 96 cd 4d 02 c2 30 56 ec 88 b6 43 83 60 79 55 29 0a 33 58 ed f4 65 a5 45 b1 55 d0 aa a3 ed b4 e0 f8 a0 03 5a 14 67 3a 8e 43 5b 3b 2d c6 51 5b 21 05 29 d4 8e 8c c5 56 05 2d 19 4d b2 9b 07 86 4d 36 bb 84 f0 48 b2 49 f6 9e d3 ef 2c b9 f1 ee cd ee b2 11 a6 8f 33 73 f7 9c f3 fd ff f9 ef d9 ff fc af 73
                                Data Ascii: PNGIHDREUsRGBDeXIfMM*iE\yVIDATXXpT>b]TM0VC`yU)3XeEUZg:C[;-Q[!)V-MM6HI,3ss


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:06:03:54
                                Start date:26/04/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:06:03:56
                                Start date:26/04/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=1772,i,9309899190201773016,17241515363129483593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:06:03:59
                                Start date:26/04/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jszwfw.gov.cn"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly