Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sg-adh7.vv.885210.xyz/

Overview

General Information

Sample URL:http://sg-adh7.vv.885210.xyz/
Analysis ID:1636994
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains obfuscated javascript
Performs DNS queries to domains with low reputation
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,7488705212206366076,12196477073181415663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2016 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sg-adh7.vv.885210.xyz/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://sg-adh7.vv.885210.xyz/Avira URL Cloud: detection malicious, Label: malware
Source: http://sg-adh7.vv.885210.xyz/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: https://js.player.cntv.cn/creator/vodplayer.jsHTTP Parser: var a0_0x51f3=['7G179E7AA7A17G179P7A9','ui_webFullScreen','iPhone','zIndex','hasBarrage','barrageApp
Source: http://sg-adh7.vv.885210.xyz/HTTP Parser: No favicon
Source: http://sg-adh7.vv.885210.xyz/HTTP Parser: No favicon
Source: http://sg-adh7.vv.885210.xyz/HTTP Parser: No favicon
Source: http://sg-adh7.vv.885210.xyz/HTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.12:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.113.147.185:443 -> 192.168.2.12:49807 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 54MB

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sg-adh7.vv.885210.xyz
Source: global trafficTCP traffic: 192.168.2.12:55117 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:22:15 GMTETag: W/"86af5184a89a84a665a779b3ad9f2bd3"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 2715Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:54 GMTDate: Thu, 13 Mar 2025 09:03:54 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856634.8693749cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 21 08 06 00 00 00 53 11 12 52 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 23 a0 03 00 04 00 00 00 01 00 00 00 21 00 00 00 00 c2 7c 10 c7 00 00 09 e9 49 44 41 54 58 c3 c5 58 07 54 94 67 16 1d 7a 1f a5 48 1d aa 34 e9 02 0a a3 62 0b 10 86 a6 20 45 9a 44 05 a2 a2 20 01 d4 b5 81 42 b0 20 45 d4 80 62 c9 46 8c ae 2b ea ae 12 8d c1 b2 16 82 c4 b3 8a 6e d4 a8 c4 d8 48 c4 3d 18 31 44 10 f5 ee 7b bf c2 b1 24 2c e6 24 bb df 39 df 99 7f e6 2f ef fe af dc fb de 88 44 6f b1 b6 6c d9 62 e3 eb eb bb d7 d1 d1 f1 ce b4 69 d3 f2 f7 ec d9 d3 5f f4 ff 58 fe fe fe 1a de de de f3 07 0c 18 f0 6f 55 55 55 38 3b 3b 9f 9b 3d 7b b6 f4 7f 0a 62 f4 e8 d1 aa 53 a6 4c b1 f3 f0 f0 c8 ec d7 af df 4d 0d 0d 0d 30 18 65 65 e5 0e 02 94 97 9b 9b ab f9 87 83 88 8c 8c 54 18 3e 7c b8 a7 8f 8f cf ca f8 f8 f8 fa 25 4b 96 dc 5b b3 66 0d aa aa aa 50 59 59 89 9c 9c 1c 4c 9e 3c b9 29 33 33 73 06 00 3d da 0a 7f 08 10 ca 09 e5 21 43 86 44 c7 c6 c6 d6 6d da b4 a9 e3 f2 e5 cb 78 f4 e8 11 5e 5f 35 35 35 70 71 71 b9 33 75 ea d4 8f 2b 2a 2a 23 d2 93 e6 1b 88 44 d6 2a 22 91 81 06 3d 46 2c 12 e9 69 49 24 12 35 11 44 72 bf 09 48 4a 4a 8a 12 b9 3f 6e e6 cc 99 97 ce 9e 3d db 63 b8 ad ad 0d 3f ff fc f3 2b 60 aa 77 57 43 2c 16 53 d8 54 9e d9 5b bb 7e 37 d8 66 ec 5f ed ad dc 73 5d 3c 6c ca c7 84 ba fe 65 ec 78 8f 4f ed 1d ac 8b 74 95 f5 c3 75 75 25 26 f4 f8 b7 03 35 62 c4 88 00 02 72 ee ca 95 2b 3d 46 2f 5c b8 00 fa 0d 0b 17 2e c4 dd bb 77 f1 e4 c9 13 1c 3f 7e 1c 7b ff b6 07 05 f9 2b 60 6a e0 00 79 79 25 f8 04 0c 42 d6 da 91 3f 15 d6 be fb 74 d9 a1 60 24 2e 1e 05 4f 1f e7 4e 2b 4b eb 1b e6 46 56 d5 fd 54 75 c7 92 89 be 85 73 fc f8 f1 03 27 4c 98 70 b0 a1 a1 a1 07 08 83 9a 35 6b 16 c2 c3 c3 61 6b 6b 8b 92 92 12 34 37 7f 8f a2 a2 22 34 9e 3f 87 db df fd 08 99 6f 18 64 53 0c b1 f9 c2 08 1c ea 08 43 d1 51 19 42 93 86 60 6c d8 60 4c ce 7f 07 e9 95 a1 78 27 d2 0b 5a ea ba 0d 5a 2a 7a a1 d8 d9 4b 7e 1d 3d 7a 54 71 d2 a4 49 26 81 81 81 c5 db b6 6d Data Ascii: .PNGIHDR#!SRsRGBDeXIfMM*i#!|IDATXXTgzH4b ED B EbF+nH=1D{$,$9/Dolbi_X
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:22:47 GMTETag: W/"02ce706a773c3dabca9fd16ffbf145cf"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1309Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:54 GMTDate: Thu, 13 Mar 2025 09:03:54 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856634.869375acdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 1f 08 04 00 00 00 ca 76 cc 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 25 a0 03 00 04 00 00 00 01 00 00 00 1f 00 00 00 00 7b 59 a1 28 00 00 04 7a 49 44 41 54 18 19 95 c1 09 4c d5 05 00 c0 e1 1f f8 c0 10 f0 ca cc d2 1a d9 b2 96 99 d8 9d a8 8b 72 ac 95 31 53 97 cb 69 53 97 2e 6b 74 58 16 a5 65 76 ac 35 b7 b4 d9 86 2c ad ad cd 59 cd ad 32 2d d3 dc d0 5c 46 92 26 c9 0a c1 03 e2 ca 47 88 78 e0 03 fe ef 17 2f 42 c9 e8 fa 3e ba 91 c8 28 6e a4 27 5d f5 27 87 8f 78 9c 3e 74 08 11 47 a7 10 fd 48 a2 5b b7 f0 21 9f 72 13 67 9d c7 74 76 d3 c8 6e e6 90 c6 65 64 32 89 4c d2 e8 45 02 7d 98 cc 5b cc e5 12 fe e2 3c 56 20 f2 29 c3 e9 34 90 0f 10 91 ea be 5f 65 ee 98 53 f2 c8 c1 fb 4a 86 7d c6 32 9e 63 35 07 90 43 2c e7 1c 89 8c 65 6f 0f 53 4c 68 e3 63 32 48 20 66 00 ab 69 c1 c1 d1 f9 6e b5 da e3 36 7b dc 9f 5c 1e b9 a2 89 00 11 a9 a3 8b 1e 5c 91 fa 74 f6 ae 37 4e 7f 6e a1 9b 5d 1c 0c fb 9e 87 e8 0d 24 f3 4a e8 e4 0c 4b a2 9e 63 af e3 45 24 4a 15 67 f4 67 d6 d4 6d 1b 1b eb 3d ab c8 ac 1a 16 92 ca e0 d0 c7 8f 05 c7 ec ce 7e 33 44 4a 59 0c c9 a4 33 86 bb 12 56 2d ac ad f7 5c 3f 7a 43 25 4f f0 e2 f4 f0 af fe 9d 2d f6 8b b0 9c 8b 20 97 6d ec e7 60 4e 4b c4 ae 1a 6c 30 66 59 34 3e 9c 76 b4 58 8d 58 6f b3 1d ea 5c ef d7 36 1b d3 60 76 f3 d8 25 a6 42 15 e2 f5 d6 d9 d5 37 4e 71 8a 5f a8 5b 4d 71 9e 51 c3 be 6e b6 39 96 aa b5 3e e0 20 d3 7d d8 72 35 ea 0a e7 ac 75 28 d4 62 c8 77 ed 10 d8 21 cf 38 71 b2 27 dd e9 55 6e 36 ea 52 fb 9a 60 4f 57 aa 55 8e 13 93 c5 79 9e 52 77 39 79 c7 c4 2c 58 42 69 ba 87 8d 39 e2 52 5f b7 5a ad 74 a6 23 5c 69 e0 36 b3 3d e4 29 ef 17 f1 6a 77 1a b3 c9 cb 45 9c 60 a3 5a e3 c4 1f 98 07 17 b0 68 c6 d1 26 b5 d1 85 a6 9a e0 ab b6 aa 8d 56 1a 51 37 7a af 15 46 5d e7 18 b3 dc 60 60 87 02 27 3a c1 f5 06 6a d8 29 fb c9 a5 5d c6 bc 7d 27 d4 62 af 32 ce 38 5f b6 cd b3 76 9a 65 b1 da 62 a5 75 76 d5 e0 11 db 8c a9 f6 f6 32 9e a7 5d fa f8 a2 5a b5 c2 0c f1 5a f7 aa 81 35 36 18 73 28 18 13 Data Ascii: +PNGIHDR%vCsRGBDeXIfMM*i%{Y(zIDATLr1SiS.ktXev5,Y2-\F&Gx/B>(n']'x>tGH[!rgtvn
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 10408Connection: keep-aliveDate: Thu, 13 Mar 2025 08:56:18 GMTVary: Accept-Encodingx-oss-request-id: 67D29DB2D546093632230D47x-oss-object-type: Normalx-oss-hash-crc64ecma: 784279744081961369x-oss-storage-class: StandardContent-MD5: meAephEu3vH5TpgRA+pErg==x-oss-server-time: 8Content-Encoding: gzipCache-Control: max-age=2592000,s-maxage=3600Access-Control-Allow-Origin: *x-bucket-code: 3Via: cache21.l2fr1[0,0,200-0,H], cache2.l2fr1[0,0], cache2.l2fr1[1,0], ens-cache5.de7[0,0,200-0,H], ens-cache8.de7[2,0]Age: 457Ali-Swift-Global-Savetime: 1741856178X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Thu, 13 Mar 2025 08:59:01 GMTX-Swift-CacheTime: 3437Timing-Allow-Origin: *EagleId: a3b5839c17418566354757152eData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 7d 53 14 d7 d6 ef ff f7 53 90 a9 5b d6 cc 75 32 c1 18 73 12 a8 39 b9 88 e6 c4 dc 18 bd 62 4e aa ae f1 5a cd f4 06 3a ce 74 cf e9 ee 81 10 a4 0a 54 90 57 41 c5 77 0c 62 40 8d 0a 98 68 04 41 e5 bb 3c 0f dd 33 f3 57 be c2 5d 6b ef 7e d9 bb e7 85 79 f3 dc a7 2a c1 ee 3d dd fb b7 df d6 da 6b ad bd d6 ea 70 57 46 4d 98 8a a6 86 23 03 a1 8c 41 9a 0c 53 57 12 66 a8 b5 57 d2 9b 48 7c 60 30 2a c5 55 a9 57 e9 96 4c 4d 8f c1 03 7a 5b 37 51 cd a8 1a 97 62 29 c9 4c f4 84 3f 6a 4b 2a 6d e9 f4 0f e1 1f fa f6 fe f0 51 f8 94 f4 e1 cf 6d 1f fe 9f e6 0f 3f 8f 7d 78 7a 6f e4 87 c8 47 91 56 35 93 4c c6 e3 71 75 cf 9e 30 f7 de 21 45 ed 3e 29 25 cf 16 be f4 51 24 42 f1 15 7c 45 3d b5 ef 74 2b 89 29 9a 11 ff 48 39 de a3 a9 e4 9c 72 5c 92 e1 8f 26 7f a4 c4 4c 62 98 61 29 12 25 31 49 95 75 4d 91 e3 1f b5 b1 0b e1 c7 5e a2 1b d0 cb b8 02 d7 89 ae 6e ec 18 89 91 9f 4c a2 ca 71 6f 08 48 54 8a 0c 28 5d f0 46 97 a6 87 b1 05 6a 93 a2 36 49 11 72 4a 3d 1d 97 e0 4f ab 4e cc 8c ae 36 11 7c 5d 31 b0 0b 26 74 21 ce 8d a2 fb 84 0b 89 4f 9a fd 69 c2 c1 78 0f 1d eb fc 91 24 cc 58 5a d7 4c 0d 9f 89 99 5a 07 8c bf da 1d 4b 48 c9 24 3c e8 8e d5 ff fd e1 Data Ascii: }}SS[u2s9bNZ:tTWAwb@hA<3W]k~y*=kpWFM#ASWfWH|`0*UWLMz[7Qb)L?jK*mQm?}xzoGV5Lqu0!E>)%Q$B|E=t+)H9r\&Lba)%1IuM^nLqoHT(]Fj6IrJ=ON6|]1&t!Oix$XZLZKH$<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:22:15 GMTETag: W/"86af5184a89a84a665a779b3ad9f2bd3"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 2715Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:55 GMTDate: Thu, 13 Mar 2025 09:03:55 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856635.8693b2bcdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2e 08 d1 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 21 08 06 00 00 00 53 11 12 52 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 23 a0 03 00 04 00 00 00 01 00 00 00 21 00 00 00 00 c2 7c 10 c7 00 00 09 e9 49 44 41 54 58 c3 c5 58 07 54 94 67 16 1d 7a 1f a5 48 1d aa 34 e9 02 0a a3 62 0b 10 86 a6 20 45 9a 44 05 a2 a2 20 01 d4 b5 81 42 b0 20 45 d4 80 62 c9 46 8c ae 2b ea ae 12 8d c1 b2 16 82 c4 b3 8a 6e d4 a8 c4 d8 48 c4 3d 18 31 44 10 f5 ee 7b bf c2 b1 24 2c e6 24 bb df 39 df 99 7f e6 2f ef fe af dc fb de 88 44 6f b1 b6 6c d9 62 e3 eb eb bb d7 d1 d1 f1 ce b4 69 d3 f2 f7 ec d9 d3 5f f4 ff 58 fe fe fe 1a de de de f3 07 0c 18 f0 6f 55 55 55 38 3b 3b 9f 9b 3d 7b b6 f4 7f 0a 62 f4 e8 d1 aa 53 a6 4c b1 f3 f0 f0 c8 ec d7 af df 4d 0d 0d 0d 30 18 65 65 e5 0e 02 94 97 9b 9b ab f9 87 83 88 8c 8c 54 18 3e 7c b8 a7 8f 8f cf ca f8 f8 f8 fa 25 4b 96 dc 5b b3 66 0d aa aa aa 50 59 59 89 9c 9c 1c 4c 9e 3c b9 29 33 33 73 06 00 3d da 0a 7f 08 10 ca 09 e5 21 43 86 44 c7 c6 c6 d6 6d da b4 a9 e3 f2 e5 cb 78 f4 e8 11 5e 5f 35 35 35 70 71 71 b9 33 75 ea d4 8f 2b 2a 2a 23 d2 93 e6 1b 88 44 d6 2a 22 91 81 06 3d 46 2c 12 e9 69 49 24 12 35 11 44 72 bf 09 48 4a 4a 8a 12 b9 3f 6e e6 cc 99 97 ce 9e 3d db 63 b8 ad ad 0d 3f ff fc f3 2b 60 aa 77 57 43 2c 16 53 d8 54 9e d9 5b bb 7e 37 d8 66 ec 5f ed ad dc 73 5d 3c 6c ca c7 84 ba fe 65 ec 78 8f 4f ed 1d ac 8b 74 95 f5 c3 75 75 25 26 f4 f8 b7 03 35 62 c4 88 00 02 72 ee ca 95 2b 3d 46 2f 5c b8 00 fa 0d 0b 17 2e c4 dd bb 77 f1 e4 c9 13 1c 3f 7e 1c 7b ff b6 07 05 f9 2b 60 6a e0 00 79 79 25 f8 04 0c 42 d6 da 91 3f 15 d6 be fb 74 d9 a1 60 24 2e 1e 05 4f 1f e7 4e 2b 4b eb 1b e6 46 56 d5 fd 54 75 c7 92 89 be 85 73 fc f8 f1 03 27 4c 98 70 b0 a1 a1 a1 07 08 83 9a 35 6b 16 c2 c3 c3 61 6b 6b 8b 92 92 12 34 37 7f 8f a2 a2 22 34 9e 3f 87 db df fd 08 99 6f 18 64 53 0c b1 f9 c2 08 1c ea 08 43 d1 51 19 42 93 86 60 6c d8 60 4c ce 7f 07 e9 95 a1 78 27 d2 0b 5a ea ba 0d 5a 2a 7a a1 d8 d9 4b 7e 1d 3d 7a 54 71 d2 a4 49 26 81 81 81 c5 db b6 6d Data Ascii: .PNGIHDR#!SRsRGBDeXIfMM*i#!|IDATXXTgzH4b ED B EbF+nH=1D{$,$9/Dolbi_X
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:22:47 GMTETag: W/"02ce706a773c3dabca9fd16ffbf145cf"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1309Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:55 GMTDate: Thu, 13 Mar 2025 09:03:55 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856635.8693b39cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2b 04 d4 fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 1f 08 04 00 00 00 ca 76 cc 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 25 a0 03 00 04 00 00 00 01 00 00 00 1f 00 00 00 00 7b 59 a1 28 00 00 04 7a 49 44 41 54 18 19 95 c1 09 4c d5 05 00 c0 e1 1f f8 c0 10 f0 ca cc d2 1a d9 b2 96 99 d8 9d a8 8b 72 ac 95 31 53 97 cb 69 53 97 2e 6b 74 58 16 a5 65 76 ac 35 b7 b4 d9 86 2c ad ad cd 59 cd ad 32 2d d3 dc d0 5c 46 92 26 c9 0a c1 03 e2 ca 47 88 78 e0 03 fe ef 17 2f 42 c9 e8 fa 3e ba 91 c8 28 6e a4 27 5d f5 27 87 8f 78 9c 3e 74 08 11 47 a7 10 fd 48 a2 5b b7 f0 21 9f 72 13 67 9d c7 74 76 d3 c8 6e e6 90 c6 65 64 32 89 4c d2 e8 45 02 7d 98 cc 5b cc e5 12 fe e2 3c 56 20 f2 29 c3 e9 34 90 0f 10 91 ea be 5f 65 ee 98 53 f2 c8 c1 fb 4a 86 7d c6 32 9e 63 35 07 90 43 2c e7 1c 89 8c 65 6f 0f 53 4c 68 e3 63 32 48 20 66 00 ab 69 c1 c1 d1 f9 6e b5 da e3 36 7b dc 9f 5c 1e b9 a2 89 00 11 a9 a3 8b 1e 5c 91 fa 74 f6 ae 37 4e 7f 6e a1 9b 5d 1c 0c fb 9e 87 e8 0d 24 f3 4a e8 e4 0c 4b a2 9e 63 af e3 45 24 4a 15 67 f4 67 d6 d4 6d 1b 1b eb 3d ab c8 ac 1a 16 92 ca e0 d0 c7 8f 05 c7 ec ce 7e 33 44 4a 59 0c c9 a4 33 86 bb 12 56 2d ac ad f7 5c 3f 7a 43 25 4f f0 e2 f4 f0 af fe 9d 2d f6 8b b0 9c 8b 20 97 6d ec e7 60 4e 4b c4 ae 1a 6c 30 66 59 34 3e 9c 76 b4 58 8d 58 6f b3 1d ea 5c ef d7 36 1b d3 60 76 f3 d8 25 a6 42 15 e2 f5 d6 d9 d5 37 4e 71 8a 5f a8 5b 4d 71 9e 51 c3 be 6e b6 39 96 aa b5 3e e0 20 d3 7d d8 72 35 ea 0a e7 ac 75 28 d4 62 c8 77 ed 10 d8 21 cf 38 71 b2 27 dd e9 55 6e 36 ea 52 fb 9a 60 4f 57 aa 55 8e 13 93 c5 79 9e 52 77 39 79 c7 c4 2c 58 42 69 ba 87 8d 39 e2 52 5f b7 5a ad 74 a6 23 5c 69 e0 36 b3 3d e4 29 ef 17 f1 6a 77 1a b3 c9 cb 45 9c 60 a3 5a e3 c4 1f 98 07 17 b0 68 c6 d1 26 b5 d1 85 a6 9a e0 ab b6 aa 8d 56 1a 51 37 7a af 15 46 5d e7 18 b3 dc 60 60 87 02 27 3a c1 f5 06 6a d8 29 fb c9 a5 5d c6 bc 7d 27 d4 62 af 32 ce 38 5f b6 cd b3 76 9a 65 b1 da 62 a5 75 76 d5 e0 11 db 8c a9 f6 f6 32 9e a7 5d fa f8 a2 5a b5 c2 0c f1 5a f7 aa 81 35 36 18 73 28 18 13 Data Ascii: +PNGIHDR%vCsRGBDeXIfMM*i%{Y(zIDATLr1SiS.ktXev5,Y2-\F&Gx/B>(n']'x>tGH[!rgtvn
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Wed, 17 Jul 2024 05:04:47 GMTETag: W/"81cb192b6e3ea564be9bc5dfdbc46e93"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 4968Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:55 GMTDate: Thu, 13 Mar 2025 09:03:55 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856635.8693da6cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ac 55 07 58 93 c9 ba 0e 5d a9 ba 28 45 41 b2 01 14 94 90 06 09 89 10 50 6a 68 22 a2 20 2e 48 3a 91 92 40 02 84 0e 52 14 51 58 c3 01 54 3a a2 d8 68 82 c2 d2 8c 22 b0 a0 18 04 16 10 75 09 e2 52 a4 2f 55 ea 09 b6 b3 e7 9e 3d 7b ce bd cf cd f3 fc f9 e7 9f 79 e7 fd de ef 9b 77 66 12 1c ec 2d 65 24 77 49 02 00 00 19 9c 95 99 a3 e0 dd 2e 78 34 b6 88 0b fe 97 0a 2b 42 05 af ad 0c ab 93 4c 00 40 f6 e9 e6 23 94 7a 40 76 37 00 20 fe 90 e6 e4 c2 72 b1 b3 c5 10 e9 3e ba 78 12 9d 40 d6 65 fb 30 04 68 00 c0 d0 98 cd c0 13 bd c8 2c 20 81 4c a5 f9 1a 81 a6 6a 1e 81 80 34 92 11 c8 59 df 0e 6a c7 30 25 7b d2 ac 42 fc c9 c7 42 ec 9d 88 21 5e 44 34 09 64 8c 05 1a b2 31 02 02 1f 32 0b 0f 64 fb 78 fb 32 31 6c 23 d0 27 5e 8c a0 bd d9 0d 01 01 3f 41 58 5e 46 a0 43 9b 03 40 17 3b 07 a0 29 dd 9f 0c d4 d7 45 82 89 30 3d 38 10 85 d6 85 21 a1 68 b8 9e 0e 10 0e 85 a1 20 50 14 04 86 00 43 61 18 28 12 83 40 03 bf fc 40 82 68 fe 24 0a c6 d1 cc e2 4b 2c c1 97 11 c8 93 c5 62 60 20 90 a0 a0 20 dd 20 84 2e dd 9f 0a 81 a1 d1 68 08 14 0e 81 c3 c1 02 04 98 19 ec cb c2 b3 c1 be 4c f5 af 0c 66 64 26 d1 9f c6 60 d1 e8 be c0 4d 46 3c 81 1e c0 32 02 09 94 7e 4e c1 87 f1 8d d6 97 f9 a5 4c 82 82 41 d8 78 06 04 a6 0b dd 4c e9 13 90 44 fc 86 63 04 f8 7b 7f 0a 4e 22 42 c8 de 64 1f b2 2f 8b 29 c0 c2 be 61 19 9e 74 16 9d e9 49 ff 37 d4 df 86 ff 29 80 a0 6e 76 76 7f ad c5 c7 e7 5b 08 26 cb 3c 50 90 c6 97 82 fc a9 72 a6 53 30 83 0c 71 24 33 e9 01 fe 44 b2 79 a0 40 a6 fa 66 36 0c 8c a9 3f 19 cf a2 fb 3b d1 e9 de 5f 17 ca e1 ab 64 a0 a9 29 50 cb 99 e6 4b a2 07 31 b5 ff 00 27 9b e1 59 64 23 10 1c 0a 87 82 61 30 30 1c e5 04 d3 c3 e8 43 31 fa c8 03 50 03 0c 14 fa 19 6a 47 27 d1 28 c1 7f 84 c2 c1 50 b8 13 0c 81 81 19 60 f4 d0 ff 04 15 18 86 84 67 e1 ff 23 98 44 c4 50 e8 fe 3e 78 41 ba 34 1f 3c 95 0c 61 f8 52 41 c0 6f 45 c4 98 d2 bd e9 fe 82 c0 02 75 88 3f f6 e3 4c 4d 1d fc e9 14 9a b7 60 80 e9 68 79 18 88 33 37 45 c2 d0 48 24 18 ae 0b fb 24 d7 ce 0e 83 f3 65 b2 f0 be 44 32 ce cc 08 24 e8 d1 a5 d1 48 18 24 c2 40 0f 46 41 a3 c0 24 12 cc 00 4c d0 d7 83 82 d1 28 24 0a ac 87 82 22 e1 64 34 81 42 40 a2 be ce 37 a3 13 03 36 0d b0 39 ff f3 5e 20 d1 89 02 8e 7f c8 c3 a3 49 44 14 09 8a 00 eb 43 f5 Data Ascii: UX](EAPjh" .H:@RQXT:h"uR/U={ywf-e$wI.x4+BL@#z@v7 r>x@e0h, Lj4Yj0%{BB!^D4d12dx21l#'^?AX^FC@;)E0=
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"E726F5D197306F32279372C037A9A0EE"Last-Modified: Sun, 02 Jan 2022 06:35:44 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 28570Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:55 GMTDate: Thu, 13 Mar 2025 09:03:55 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856635.8693db1cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 5b 05 50 55 db d7 bf 84 84 d2 2a d2 20 20 20 0d 4a 37 5c ba bb 43 1a a4 91 6e 50 e9 ee 2e a5 1b 91 2e e9 06 e9 ee ee 96 fe f6 7d ff f9 ce cc 7b 6f de 8c c8 39 7b af bd d6 af 76 b0 82 9c 38 fa 73 82 e7 10 08 04 5d 52 02 aa 04 81 c0 83 7f 20 7a 28 48 e0 df 3b fe b7 6f c1 7f e0 1c 95 c4 85 21 65 c3 44 bb e0 7f 10 1d 85 25 55 50 c0 e3 89 62 1c 04 81 90 41 24 a1 42 2a ae 69 07 e9 2e 9e af 54 a7 7b 7c 5c 4c 5d c6 e9 50 fd be 2a 50 a8 42 85 b1 5f bd 93 52 14 3c 75 3b 09 46 e7 29 17 12 52 81 16 65 7d 7e a3 f8 ca ed 87 3a 76 17 34 25 8e 0c 05 0e 4d 49 18 05 15 4b 04 85 41 50 42 b8 37 cf 6a 39 99 eb 98 34 15 75 a0 2a 95 64 b4 e7 c6 9b ff c5 6c 32 cf 75 86 c7 d6 d1 f0 ac e3 08 5f a2 90 d0 2a d3 9f c9 52 ed 87 d0 5a ab e0 ce f6 0b 05 be 1e 4f cf 40 8c ba 21 bb 2b 61 47 b5 a2 eb 4d 51 a1 67 d1 9c 19 f6 9d 13 19 fe 54 3f 82 87 8b 55 3b 45 07 7e ff 70 dc d8 fc 69 f4 d0 f8 e6 d7 de f4 31 7c e3 93 f7 aa da b5 88 10 78 56 33 11 1a 27 e1 69 ee cf c9 4a 13 06 e8 f3 70 21 a3 3f bc ce 8f d4 bd 6f 6a 12 0f 17 ba ae 78 63 1b 34 a5 bf c8 4a 56 dc c6 0c 15 ad 85 8b d9 85 1d 04 c4 b1 48 40 c9 ba 21 cc 82 1b 6d 41 6d 6e 77 be d7 27 cc a7 4b 19 26 3a 06 12 6f 2d 9a c6 79 b9 97 13 36 f1 09 ea b6 73 44 b9 dd a6 6b 33 f5 9a 7f a6 ab 2a 80 e7 5f a6 18 cb 8f 57 36 cf 7f 4c 3a e4 4f ee 0d 37 f0 21 23 dd c4 69 21 cd c9 65 86 22 41 b4 ed 15 3f b8 32 db 35 3d 0f 43 09 53 0e c0 43 66 86 47 a8 8e 54 40 c2 b2 3b c4 ec 26 c3 86 60 e1 51 fa 42 25 28 fd 11 e1 70 7a c8 e6 ac 14 4e 09 8a 27 f2 74 31 ec 17 ca a8 5c be 2c 91 3e fe 3b 49 6f 89 e4 d7 b2 1b 78 95 05 7b 4e 04 82 0d 25 de 7f a4 a5 ae 99 c3 5a b5 ec 0b 28 ea c8 cf 68 70 bf 37 66 62 eb cc 4b d3 c4 ac 41 b6 65 ca da 7a 0b 4f 66 b8 12 8c 2c f4 b5 13 25 8c c5 b7 e0 8f 8d 03 5e 1e 74 9a a3 0d 82 85 10 fd 40 d0 7d e0 23 1d 83 22 57 25 4c e9 cb 22 df f6 61 a7 49 7f e4 a8 b5 a2 cd d7 49 91 58 e4 8a b5 54 ad 41 92 16 f6 51 0a ff 48 61 5f 45 f0 ed c2 7e 5d eb c4 2c 34 63 8a 54 de a7 5b c9 b3 be b8 1c 52 c0 e7 69 60 0c 61 21 21 18 d3 1b 16 81 c7 c3 b6 6a 82 84 4a c1 8b a3 35 f5 ce 36 2b d6 8d 45 e5 3c 17 e9 b7 31 57 25 fa 42 d2 f5 7a 89 36 be 57 90 16 89 c2 ec 59 f4 eb 12 1d df 39 8e 5e da 1a 8b 5a 1e 3b 83 a7 2e b8 52 e1 5a 36 62 1e b5 e5 ba 94 ff fd 46 fd ff 7e 63 5c c9 34 d5 37 Data Ascii: 4[PU* J7\CnP..}{o9{v8s]R z(H;o!eD%UPbA$B*i.T{|\L]P*PB_R<u;F)Re}~:v4%MIKAPB7j94u*dl2u_
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"25623F07C791072ABAA9D16BD1794F9B"Last-Modified: Mon, 03 Mar 2025 09:29:23 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1246216Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:56 GMTDate: Thu, 13 Mar 2025 09:03:56 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856636.8693db2cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 9b 65 58 d4 df d3 c6 bf 4b 77 2a 5d 22 a1 d2 21 48 83 a0 80 34 48 a7 34 d2 dd 25 d2 dd 5d 4a 77 2f cd d2 dd c8 d2 4b 77 d7 02 4b 3c bf ff 8b e7 d5 9c b7 73 5d e7 9c b9 67 ee cf 84 2b 2b 4a e3 62 51 60 01 00 80 2b 2b 23 a5 0a 00 a8 ff 1d 91 a6 30 d0 fe 0b 93 be ab 1a 00 40 07 c8 4a 49 7c f7 c8 3a ee 90 ae a8 58 8c 67 22 e9 92 cb 85 76 20 f4 fe 95 d3 47 36 e1 2e c1 65 c8 64 f7 2b 35 66 3e eb ca be b5 2c 8d 0f 20 6c 98 e5 a5 33 a2 ab dc 1e 3f 46 c5 98 fa c6 92 be f8 11 45 56 24 c3 9c 32 70 55 7f 96 b5 2e a2 c2 b8 c5 e2 d4 1b 5a 3c 09 c3 20 64 ee bc 1a 14 48 f7 3c f3 ae a0 8f b4 99 c7 67 98 79 da bd 23 be e8 27 25 1c 86 21 f0 9f 33 43 c2 4a 64 2d f7 54 5e a1 ee ac e2 b9 0a 52 8f d4 45 65 14 e5 b7 56 ed fc 63 d5 bc ec 34 a8 b6 aa d5 9a 72 6a 29 28 2b db 6e 17 9e 2c 95 e1 f9 96 f0 7b 86 37 99 d4 7f a0 1b be 71 e6 23 92 3b 3a e8 c3 95 ec 5d 91 ca 92 31 b9 37 77 74 53 c2 2a a7 53 9d ea 64 a0 da 66 5d 20 ef a9 58 5e 96 84 98 77 95 2d ff 17 91 50 94 e4 54 44 2e 2b 70 27 28 2a 66 b5 22 99 c9 64 35 5a 35 49 8b 83 c6 bb 06 fb fb f4 e4 bb 44 49 3b 84 78 7e ce 7f f4 f3 15 89 47 b0 6a 30 8e 9b f3 64 c8 df 7d cc 3f 70 f9 30 49 49 8b 7b 50 6e f8 f4 81 51 41 52 53 53 f3 7a 5a 9a 76 ba de 62 72 7f 5c ba 7a 36 d3 be 53 76 b5 3d 6e af 6a b4 b0 01 1f 1a 99 3b 7c d2 5b 7d ea f1 6e 67 8f db bd 4d bf 94 38 d5 b6 53 67 e4 69 3a 66 05 ef 71 c2 b6 77 f2 0c 1f fd b4 73 f4 fb e1 0f 43 4b 7b 51 9a 8e fb 90 33 f0 ec ac da 7b ca d4 ec a3 be ae ea 79 67 81 ea b5 e9 7b 3d 12 51 fb 16 83 7b 44 d4 a0 c9 21 1c a1 1a 63 30 ff f7 e8 c8 ba 94 12 bc dc dd 1d e8 b3 4b 0a 86 59 f2 fe b9 ba 72 3e 90 14 cd cd 1d bd f1 3a 69 84 16 ac be 33 94 4b 37 6c f7 90 a0 f5 bb cb 6f bf 6a 7c a4 ea 7c 36 bc 6f 7b 21 5a 6d 73 57 9a b8 7f 86 77 29 9d 75 bd 74 da e3 8b 9e e9 c2 1e d9 3c cd 99 39 1e 3f 6d 23 38 52 9d 3d 4f 63 fd 1f 4d 04 dc f9 b2 67 84 ce da 25 63 69 c5 52 f6 9e d7 ce 9e 62 56 dc f9 0c 67 fa fb 83 57 22 07 bf 57 ef 8d ac 50 5e 17 e2 b6 50 f9 18 fe d4 13 4a 55 10 72 33 95 e7 df 1e 4c 8c aa 17 c6 1e 68 d1 2b bf 8a ac 0e 8f bd 03 6b 3e e5 cc ec 8a 80 c7 6b 6d 5f 86 3f 95 ae ea 25 d7 31 63 e2 86 9a 2c 2d 2f 27 8a ee 3c af df 6e de 8a 0a 0a a6 dc 6e 36 6d 8b 6e bb 9f 9e 9d 75 21 f0 9e 6e 0c 5f 3e fa be 64 bb 5b 7d a2 9a 39 7b 7c Data Ascii: 4eXKw*]"!H4H4%]Jw/KwK<s]g++JbQ`++#0@JI|:Xg"v G6.ed+5f>, l3?FEV$2pU.Z< dH<gy#'%!3CJd-T^REe
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"8DB335ECA018E3E00A6395558BE3A560"Last-Modified: Wed, 12 Mar 2025 08:19:33 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1239731Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:56 GMTDate: Thu, 13 Mar 2025 09:03:56 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856636.8693e1ccdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 28 40 d7 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 20 00 49 44 41 54 78 9c ec bd 59 b3 2d c9 75 1e f6 65 66 55 ed bd cf b9 e7 0e dd 40 a3 1b 03 01 88 04 38 d8 32 ad 10 41 53 94 15 8a b0 3c 85 c2 e1 70 04 1f 14 7e f0 9b 9f fd 63 fc e4 1f e1 07 87 1c 61 87 49 85 6c 86 44 d1 16 49 53 b6 25 80 02 28 42 00 89 6e f4 7c 87 33 ec 5d 55 99 e9 58 2b 57 4e 35 9c bd cf 1d 1a 40 a3 13 b8 bd cf ae 5d 43 56 0e 2b d7 fa f2 5b 6b a9 ff a1 d1 1e 45 a1 2f ce 2b 3e e0 7d f5 d3 6a 99 9e e7 f4 f2 99 4e 2d 1f 8f 57 2b 15 4e 50 7e f9 c4 53 eb 23 37 99 1f 52 f9 be c7 ef 55 ff ae 56 ea be 7e 75 43 57 ad ff 7e d2 f3 7d 55 67 fa ce 47 d5 fc 3c 14 c7 d5 89 95 5d 3a af 6a 23 35 3f 4e 9f 4e b9 e5 1a 4f 8e 6b a5 40 ff 5b 7b 57 2f ef 53 de 5f eb e9 e0 c9 d7 c6 73 ea 36 70 f5 6f b3 57 aa 7f 57 3a b6 a9 87 f1 40 d3 34 68 3c d5 d2 c9 27 f8 13 f1 5d 7c a8 4f 7e 07 35 e9 57 79 3f 4f 9f e1 be e1 dc 70 9e 75 1e ce e5 6b 9d f7 b0 70 f0 0e 72 0d fd ee d2 f9 f4 bb f7 93 36 73 f1 63 a5 1d e5 dc b5 f9 a5 dc ed bf 2f dd b5 7c 7e 35 4e a8 be b7 dc 67 69 cc 4c ef b7 58 f4 1d 27 98 94 e5 91 58 d4 49 6e ab 6f 99 8b 27 15 75 5c 06 4c e7 d3 f4 bb 97 b1 ad d2 3c 0d 6d a2 e5 d3 e8 70 8d 52 8e e7 81 51 3e cc 07 3e a6 00 37 ce ae a7 e3 5a 5a 21 4f 1d 3a 5f a7 31 15 45 a1 e6 f3 fd 62 dd e4 b2 d5 97 74 f1 be de a4 be f4 de c9 78 f5 fc 3b fd 1d 87 7a ec 97 d8 fe f1 1a a3 a4 92 13 59 61 66 fd 13 9f 58 b5 20 e0 db 30 e7 16 6b 99 24 64 a8 d7 c2 ef 34 cc ea a1 a6 e0 55 ec 97 30 ff 46 e7 f8 b9 de c9 7c 94 39 9d de 5b 99 95 a7 cb 1d 8f fc 7e 6c 2a 1c 1b 67 1a 41 ae ae dc 7d f9 98 aa e7 f3 d2 7c ac c7 84 5b 38 86 d9 ef 54 9b 63 b5 5d 2a d3 e5 f9 d4 35 ab 3c d7 af e8 09 a1 f8 95 b6 28 cb 9a f4 58 7b 27 9d c7 00 3c 36 e3 3d 18 67 f0 e1 d9 1e 83 19 b0 1b 7b 34 de a3 57 1e 03 8d e9 f6 1c ff d5 ef fc d7 78 eb d1 5b f8 fe 3f ff 13 3c 79 fa 21 9a 56 63 ec 9f a1 69 80 b3 71 80 ea 6f 30 d8 11 7d 6f 71 b3 ef 71 79 38 e0 ea b0 c7 a5 1d b0 07 30 2a 60 a4 75 81 df d9 80 b4 35 4d eb 94 57 30 be 58 fb 8b fe 5c fb bb 6a 9d 74 5c cf 8e 1d bf a6 3c 38 ef 83 3b e9 69 73 85 e6 ce c5 fa dc 8f 4b e3 68 5a 9f ba 7d 48 6e 9a d5 73 d7 ca dd 74 c9 bb dd ef ae bf f3 9a e1 27 63 79 22 5f 8f d5 51 a9 fc 4f Data Ascii: (@PNGIHDR}V IDATxY-uefU@82AS<p~caIlDIS%(Bn|3]UX+WN5@]CV+[kE/+>}jN-W+NP~S#7RUV~uCW~}UgG<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"1A7AC7594F938A84CE9C82987B1579BE"Last-Modified: Mon, 17 Feb 2025 09:50:33 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1359271Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:56 GMTDate: Thu, 13 Mar 2025 09:03:56 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856636.869375fcdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2a 40 d5 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 20 00 49 44 41 54 78 9c a4 bd e9 92 1c 49 92 26 a6 66 7e c4 91 99 00 0a 55 d5 dd b3 3d dc 59 0a c9 e5 8a f0 51 f8 2c 14 e1 db 90 22 14 3e 16 7f 70 49 ca ce 70 76 76 ba aa 01 e4 15 97 1f 66 4e f9 3e 55 35 b7 08 24 50 35 c3 80 a4 24 32 33 c2 dd dc 0e 3d 3e fd 54 35 fc 6f 7f f8 af 96 65 c9 b2 dd ee 64 b3 d9 c8 30 0c 32 4d a3 e0 95 52 92 b6 6d e5 e1 e1 81 3f 1f 0e 07 99 e7 24 29 cd fc b9 eb 3a e9 ba 5e 76 bb ad 9c 4e 27 19 c7 49 e6 79 92 be ef a5 ed 7b d9 df ed 65 1c 47 b9 5c 2e b2 88 c8 b2 2c 92 97 85 df fd 15 d7 ff 0a c6 21 f6 3e bc b2 7d 8f 21 48 d3 b4 12 9b c8 9f e7 69 e2 bd 7e fa e9 47 79 7e 7e 96 18 9b f2 b7 34 cf f2 e1 c3 0f fc ff d3 d3 a3 34 6d 2b f5 eb 6e bf 95 d7 c3 41 ee ee ee e4 78 3c ca 92 b3 8e b7 eb 24 c6 c8 7b e3 b9 a7 69 e2 7d 30 06 cc 41 d3 34 3a fe d9 9e bd ed 24 84 20 79 4e 92 73 2a e3 0e 8b 48 83 f1 b4 8d 84 18 64 b2 6b b5 9b 9e f3 3b 4f f8 59 af 81 cf e1 be 0f f7 0f 72 3a 1d cb 28 71 4f dc 3b e5 2c 4d 8c 5c 9b 87 87 7b f9 f2 f8 28 f3 34 c8 34 cf f2 f3 cf 3f f3 bd ba 5e 53 b9 3f bf 72 96 db 57 88 3a 3f 41 1a fd 1e 83 7e 26 2f 5f bd 17 d7 d8 ee 7a ce 0b d6 0f f7 10 c9 f6 dc bd dc dd df cb e1 f5 95 e3 0b a1 e1 fa 70 ee 31 de d0 ca fd c3 83 e4 3c cb cb cb 8b 2c 92 a4 ef 3a 09 51 38 5f fe dc 98 03 9f b7 10 62 f9 db ed 77 ec 27 bd bf 70 0f 88 44 8e ab 6b 5b 99 53 e2 cf 6d d3 70 0f e8 f3 63 df 66 de 17 7b a1 69 a3 fc f8 e3 8f 72 3c be f2 3a 29 2d 32 cf b8 77 e6 7a ef b6 7b 79 ff fe bd 1c 0e 47 99 70 af cb c4 eb fc db bf fb 5b 79 7a 7a 92 cb e5 e4 ab e2 3b f6 6a 8f 2e 5f 4d b5 cd 73 10 db 93 b9 cc 1f d6 1f 7f c7 9c fe f0 e1 03 c7 8f 29 c0 3c 60 cd 73 ca 3c 4f 77 77 f7 72 38 3c 73 3e d3 3c f2 7d 5d d7 70 0f 36 b1 e5 fc e3 fe c7 c3 81 f3 bf db ed 65 4e b3 1c 0f 47 c9 69 b1 b5 cd d7 e3 0e f6 7d 89 6f 8e d7 d7 0f 7f df 6d b7 9c 37 5d 9f cc fd 76 7f bf e3 99 9b a6 b4 9e cf 94 a4 ef b7 f2 c3 0f 1f b9 d6 e7 f3 49 b0 24 dc 0f 76 bf ae 57 f9 f1 f4 f4 85 d7 c3 fe c3 7c fc 9b 3f ff 99 7b 68 18 a6 b2 07 f4 7b c3 b5 0f 45 30 ac cf 81 35 5b 96 50 c6 cb f7 d9 fb 71 2d ec bb 28 0d e7 f2 87 1f de c9 e9 7c 96 61 38 db 78 33 bf 77 5d 2b fb fd 1d c7 5b 9e db e4 19 d6 07 73 Data Ascii: *@PNGIHDR}V IDATxI&f~U=YQ,">pIpvvfN>U5$P5$23=>T5oed02MRm?$):^vN'Iy{eG\.,!>}!Hi
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"9E3A55B72DA94D6F40C19CD73577E8A2"Last-Modified: Thu, 06 Feb 2025 07:16:34 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 360607Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:56 GMTDate: Thu, 13 Mar 2025 09:03:56 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856636.869374bcdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 7b 77 3c 5c df f3 f7 12 3e 5a 10 5d 74 12 35 ac 48 a2 b7 44 89 16 44 ef 04 11 41 f4 5e 56 ef 35 ea 92 28 d1 5b f4 5e 56 ef bd f7 be 58 ac be 58 ac f2 90 ef ef d9 3f f6 de d7 dd 3d 73 cf cc 99 79 cf 9c 99 39 61 9f 95 64 f0 71 a9 70 01 00 00 be 9c ac 94 2a 00 80 f9 70 8b 3e 86 fd df c3 65 14 b4 ac 09 00 30 00 e4 a4 3e a8 bb a5 ee 43 dc e3 a1 f5 71 5b 70 80 2c 3b 53 d5 9e e6 f9 01 1d 75 55 ad c5 ef a3 fb b4 15 f1 23 d1 aa 8a 14 43 1b eb 94 58 22 62 b4 c8 06 53 46 ec 58 a6 9a e0 24 04 bc 94 9a 3d ec 55 df b3 e7 21 bd b7 05 b3 b3 5a ca 0f 64 df 07 a9 ee e5 30 9e dc 2d 80 29 20 f7 a6 e2 08 f7 a0 09 47 d4 51 8f 96 da f0 36 0b 79 36 21 6d ba 25 ca 95 1c ae a8 df 4a 5b 6a 14 63 9b ef 32 7d 5a 3d df ea 51 73 ef f8 06 25 ae 35 b5 c9 33 2d 1f 3b ab 3b c2 73 37 5a f0 71 86 bb 4c f1 85 78 0d c1 a4 d5 64 e0 95 c6 e5 52 72 f5 b2 71 ab 93 3e 37 b7 9a 05 97 78 1a 72 33 2d 3e 83 74 54 da 5b 54 80 35 8d 19 c6 e9 7c 53 85 97 a1 e3 6e ab 30 23 74 3a 12 8f b8 f1 a6 48 ca e8 69 bf aa 17 07 02 85 6f d4 5d dc de 1b 54 94 96 1b 82 f3 13 d7 17 04 7d 97 ef 4e 44 df 9e 1f e5 ff 12 a4 87 23 a6 27 0a 5b 57 a1 30 66 c0 1a 25 41 53 cb 3a 92 08 00 48 8f ff af 97 f6 81 1b 40 1d 46 84 da 88 a0 aa 61 ac d6 07 4a 05 7f 27 f2 52 f5 cb 80 e9 ae 59 20 ae af 88 01 d7 65 18 03 db 11 59 56 e2 91 d4 9a c2 86 d1 e5 28 7e a0 f0 e3 18 00 80 0e 13 db f7 f1 5a 8f 13 87 2d b3 61 3e be ee 0c a6 71 6d df 92 51 6c 74 7e 2e 44 db cd bb 03 22 07 c4 ef c8 8c d7 50 2c 79 05 0d 76 07 5f c5 5f c2 44 68 5e ff 1b bb 66 ef 07 c0 7e b8 fa 16 93 74 d5 7f ae 9d 71 97 19 b0 67 2f 67 ea ee ce d5 8d 75 6e bf 32 2f c0 e9 b6 18 88 37 fb 50 16 91 5b a9 61 51 a5 a9 bb 0d a7 f5 85 14 c0 20 11 a5 1d 2b cb f9 78 f9 46 c4 58 58 04 ed 44 03 a3 a2 18 92 ff 28 da c9 bc 07 60 3c 5c 81 7d ed 90 3b 16 81 da 17 a6 86 f7 7e a2 cf 08 0d 47 23 e9 7a 8a 95 d1 a9 90 31 f1 86 de 9c 37 ec 5c b7 f9 73 27 bd c2 bb 93 2d 8d ea 0b d4 b4 be 0d 72 06 37 29 98 cd f5 26 cc 11 f1 ca 55 c7 fc 6c 57 e7 39 03 2d 5e 53 c2 f7 96 3c 65 2e 4f ff 03 af 1d 53 ea b7 7c 76 3b 24 3f 18 4b f7 3b 3f ad c5 1a 21 fc f7 c6 c3 e7 ff c7 bf 50 e1 6c 3a 39 da a8 9c 76 f8 85 e2 d8 ad 10 b7 cd fb f6 10 55 03 8a 65 7f 48 28 05 a6 04 b5 b4 90 46 23 e2 66 cd fc d6 36 65 54 cf 61 86 40 df ef cd b0 2c 55 70 Data Ascii: 4{w<\>Z]t5HDDA^V5([^VXX?=sy9adqp*p>e0>Cq[p,;SuU#CX"bSFX$=U!Zd0-) GQ6y6!m%J[jc2
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"E726F5D197306F32279372C037A9A0EE"Last-Modified: Sun, 02 Jan 2022 06:35:44 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 28570Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:57 GMTDate: Thu, 13 Mar 2025 09:03:57 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.1eb6655f.1741856637.7227118cdnsip: 95.101.182.34cdncip: 8.46.123.189Timing-Allow-Origin: *Server-Timing: ak_p; desc="1741856637302_1600501278_119697688_64_1221_180_0_-";dur=1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 5b 05 50 55 db d7 bf 84 84 d2 2a d2 20 20 20 0d 4a 37 5c ba bb 43 1a a4 91 6e 50 e9 ee 2e a5 1b 91 2e e9 06 e9 ee ee 96 fe f6 7d ff f9 ce cc 7b 6f de 8c c8 39 7b af bd d6 af 76 b0 82 9c 38 fa 73 82 e7 10 08 04 5d 52 02 aa 04 81 c0 83 7f 20 7a 28 48 e0 df 3b fe b7 6f c1 7f e0 1c 95 c4 85 21 65 c3 44 bb e0 7f 10 1d 85 25 55 50 c0 e3 89 62 1c 04 81 90 41 24 a1 42 2a ae 69 07 e9 2e 9e af 54 a7 7b 7c 5c 4c 5d c6 e9 50 fd be 2a 50 a8 42 85 b1 5f bd 93 52 14 3c 75 3b 09 46 e7 29 17 12 52 81 16 65 7d 7e a3 f8 ca ed 87 3a 76 17 34 25 8e 0c 05 0e 4d 49 18 05 15 4b 04 85 41 50 42 b8 37 cf 6a 39 99 eb 98 34 15 75 a0 2a 95 64 b4 e7 c6 9b ff c5 6c 32 cf 75 86 c7 d6 d1 f0 ac e3 08 5f a2 90 d0 2a d3 9f c9 52 ed 87 d0 5a ab e0 ce f6 0b 05 be 1e 4f cf 40 8c ba 21 bb 2b 61 47 b5 a2 eb 4d 51 a1 67 d1 9c 19 f6 9d 13 19 fe 54 3f 82 87 8b 55 3b 45 07 7e ff 70 dc d8 fc 69 f4 d0 f8 e6 d7 de f4 31 7c e3 93 f7 aa da b5 88 10 78 56 33 11 1a 27 e1 69 ee cf c9 4a 13 06 e8 f3 70 21 a3 3f bc ce 8f d4 bd 6f 6a 12 0f 17 ba ae 78 63 1b 34 a5 bf c8 4a 56 dc c6 0c 15 ad 85 8b d9 85 1d 04 c4 b1 48 40 c9 ba 21 cc 82 1b 6d 41 6d 6e 77 be d7 27 cc a7 4b 19 26 3a 06 12 6f 2d 9a c6 79 b9 97 13 36 f1 09 ea b6 73 44 b9 dd a6 6b 33 f5 9a 7f a6 ab 2a 80 e7 5f a6 18 cb 8f 57 36 cf 7f 4c 3a e4 4f ee 0d 37 f0 21 23 dd c4 69 21 cd c9 65 86 22 41 b4 ed 15 3f b8 32 db 35 3d 0f 43 09 53 0e c0 43 66 86 47 a8 8e 54 40 c2 b2 3b c4 ec 26 c3 86 60 e1 51 fa 42 25 28 fd 11 e1 70 7a c8 e6 ac 14 4e 09 8a 27 f2 74 31 ec 17 ca a8 5c be 2c 91 3e fe 3b 49 6f 89 e4 d7 b2 1b 78 95 05 7b 4e 04 82 0d 25 de 7f a4 a5 ae 99 c3 5a b5 ec 0b 28 ea c8 cf 68 70 bf 37 66 62 eb cc 4b d3 c4 ac 41 b6 65 ca da 7a 0b 4f 66 b8 12 8c 2c f4 b5 13 25 8c c5 b7 e0 8f 8d 03 5e 1e 74 9a a3 0d 82 85 10 fd 40 d0 7d e0 23 1d 83 22 57 25 4c e9 cb 22 df f6 61 a7 49 7f e4 a8 b5 a2 cd d7 49 91 58 e4 8a b5 54 ad 41 92 16 f6 51 0a ff 48 61 5f 45 f0 ed c2 7e 5d eb c4 2c 34 63 8a 54 de a7 5b c9 b3 be b8 1c 52 c0 e7 69 60 0c 61 21 21 Data Ascii: 4[PU* J7\CnP..}{o9{v8s]R z(H;o!eD%UPbA$B*i.T{|\L]P*PB_R<u;F)Re}~:v4%MIKAPB7j94u*dl2u_*RZO@!+aGMQgT?U;E~pi1|xV3'iJp!?ojxc4JVH@!mAmnw'K&:o-y6sD
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Wed, 17 Jul 2024 05:04:47 GMTETag: W/"81cb192b6e3ea564be9bc5dfdbc46e93"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 4968Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:57 GMTDate: Thu, 13 Mar 2025 09:03:57 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.1eb6655f.1741856637.7227124cdnsip: 95.101.182.34cdncip: 8.46.123.189Timing-Allow-Origin: *Server-Timing: ak_p; desc="1741856637311_1600501278_119697700_60_1465_182_0_-";dur=1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ac 55 07 58 93 c9 ba 0e 5d a9 ba 28 45 41 b2 01 14 94 90 06 09 89 10 50 6a 68 22 a2 20 2e 48 3a 91 92 40 02 84 0e 52 14 51 58 c3 01 54 3a a2 d8 68 82 c2 d2 8c 22 b0 a0 18 04 16 10 75 09 e2 52 a4 2f 55 ea 09 b6 b3 e7 9e 3d 7b ce bd cf cd f3 fc f9 e7 9f 79 e7 fd de ef 9b 77 66 12 1c ec 2d 65 24 77 49 02 00 00 19 9c 95 99 a3 e0 dd 2e 78 34 b6 88 0b fe 97 0a 2b 42 05 af ad 0c ab 93 4c 00 40 f6 e9 e6 23 94 7a 40 76 37 00 20 fe 90 e6 e4 c2 72 b1 b3 c5 10 e9 3e ba 78 12 9d 40 d6 65 fb 30 04 68 00 c0 d0 98 cd c0 13 bd c8 2c 20 81 4c a5 f9 1a 81 a6 6a 1e 81 80 34 92 11 c8 59 df 0e 6a c7 30 25 7b d2 ac 42 fc c9 c7 42 ec 9d 88 21 5e 44 34 09 64 8c 05 1a b2 31 02 02 1f 32 0b 0f 64 fb 78 fb 32 31 6c 23 d0 27 5e 8c a0 bd d9 0d 01 01 3f 41 58 5e 46 a0 43 9b 03 40 17 3b 07 a0 29 dd 9f 0c d4 d7 45 82 89 30 3d 38 10 85 d6 85 21 a1 68 b8 9e 0e 10 0e 85 a1 20 50 14 04 86 00 43 61 18 28 12 83 40 03 bf fc 40 82 68 fe 24 0a c6 d1 cc e2 4b 2c c1 97 11 c8 93 c5 62 60 20 90 a0 a0 20 dd 20 84 2e dd 9f 0a 81 a1 d1 68 08 14 0e 81 c3 c1 02 04 98 19 ec cb c2 b3 c1 be 4c f5 af 0c 66 64 26 d1 9f c6 60 d1 e8 be c0 4d 46 3c 81 1e c0 32 02 09 94 7e 4e c1 87 f1 8d d6 97 f9 a5 4c 82 82 41 d8 78 06 04 a6 0b dd 4c e9 13 90 44 fc 86 63 04 f8 7b 7f 0a 4e 22 42 c8 de 64 1f b2 2f 8b 29 c0 c2 be 61 19 9e 74 16 9d e9 49 ff 37 d4 df 86 ff 29 80 a0 6e 76 76 7f ad c5 c7 e7 5b 08 26 cb 3c 50 90 c6 97 82 fc a9 72 a6 53 30 83 0c 71 24 33 e9 01 fe 44 b2 79 a0 40 a6 fa 66 36 0c 8c a9 3f 19 cf a2 fb 3b d1 e9 de 5f 17 ca e1 ab 64 a0 a9 29 50 cb 99 e6 4b a2 07 31 b5 ff 00 27 9b e1 59 64 23 10 1c 0a 87 82 61 30 30 1c e5 04 d3 c3 e8 43 31 fa c8 03 50 03 0c 14 fa 19 6a 47 27 d1 28 c1 7f 84 c2 c1 50 b8 13 0c 81 81 19 60 f4 d0 ff 04 15 18 86 84 67 e1 ff 23 98 44 c4 50 e8 fe 3e 78 41 ba 34 1f 3c 95 0c 61 f8 52 41 c0 6f 45 c4 98 d2 bd e9 fe 82 c0 02 75 88 3f f6 e3 4c 4d 1d fc e9 14 9a b7 60 80 e9 68 79 18 88 33 37 45 c2 d0 48 24 18 ae 0b Data Ascii: UX](EAPjh" .H:@RQXT:h"uR/U={ywf-e$wI.x4+BL@#z@v7 r>x@e0h, Lj4Yj0%{BB!^D4d12dx21l#'^?AX^FC@;)E0=8!h PCa(@@h$K,b` .hLfd&`MF<2~NLAxLDc{N"Bd/)atI7)
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"35261E7AAC28E782FA30D1CE487DE7AC"Last-Modified: Wed, 12 Mar 2025 08:20:43 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 449969Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:57 GMTDate: Thu, 13 Mar 2025 09:03:57 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856637.869406bcdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2f 40 d0 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 02 0c 08 06 00 00 00 2d ba 7f f1 00 00 20 00 49 44 41 54 78 9c 9c bd 59 af 6d 59 76 26 f4 cd 66 75 bb 39 dd 6d 23 c3 11 99 91 8d 9d 76 a6 5b 5c aa b4 b1 e4 42 05 16 48 34 a2 78 a0 c4 0b 02 09 09 f1 00 ff 81 27 de 10 f0 ce 63 49 20 57 a9 24 a0 b0 cb a8 b0 55 72 9f 76 d9 c6 4e 3b 9d 91 7d b4 b7 3b e7 ec 6e b5 73 4e 34 c6 98 73 ad b5 f7 39 37 32 b3 4e e8 c6 3d f7 9c bd d7 5e cd 9c a3 f9 c6 37 be a1 fe 87 07 cb 00 28 c8 57 80 4a df 8e 3f c3 ec 67 47 3f 46 50 1a d0 0a 1a 72 08 85 00 ad 02 8c 96 f7 d0 df d6 28 28 ad e5 6d c1 4f 9f 43 6f 05 f8 f5 72 7c 05 c5 df 68 a8 a0 e5 58 da cf 7e 4e ef 8a e7 a2 d2 89 84 f1 e7 81 5e 17 0c 10 02 7c f0 f0 de 83 de 3d 84 c0 2f a0 d7 38 3e 67 f0 6b 74 3a ae f2 f4 dd e9 a5 c5 23 62 fc 0c d0 b1 e5 4a 4f 5e 15 10 e8 33 8f de 03 68 8d 78 5c 7a 05 fd 43 f3 b9 0f de 23 f8 80 e0 15 e8 0c e9 bd fc 47 e9 e9 46 cf 3e 44 29 83 fb be c2 e9 89 a8 f4 57 38 ba 10 b9 5d f4 9f be ef e5 e3 55 c4 07 14 3f 53 f1 39 4d e7 30 ad 0f 59 23 c7 ef 56 f1 e7 38 f9 8c f9 19 9c 7e dc dd 63 df ff c5 e7 72 fa fe 78 10 75 f4 34 02 e6 eb f8 ee cf ef 2e 62 5a 27 2a 58 54 c3 02 9b a2 47 6f 1a 54 43 8f 1e 1e bb ce e1 df fd b5 ff 10 5f 7a fb 0b f8 9b 3f fe 63 f8 4a c3 54 19 b2 eb e7 50 af 9e a3 f5 1e fb 66 c0 a6 a9 71 d3 36 d8 7a 8f 86 9e 2f 3d 47 18 68 af 60 82 82 e6 67 1b c6 fb 19 66 e7 96 7e 36 9e 75 38 be 5f 69 6d 1c 5d f5 f8 ef b4 2e ef 3c c9 d9 e2 b8 e7 be f9 4f be df b3 6d c5 ff 70 71 65 ab e3 5f 1c 9d 57 98 7d 9e 52 7a f6 b3 d3 45 1a 5f 95 f6 f3 fd bf fe e4 d3 bb e7 f4 d5 7d 06 4a 01 5a 6e 46 fc b7 1f 5f 71 7a 4f e7 c7 d6 7a dc c1 27 b6 50 1d ad 7d fa 5b a9 74 6c 59 a1 9a 7e 16 f7 c2 68 ab d2 ea 9d 6d 0f da d3 7c 44 be 57 6a fc 1c 3e 9e 96 f3 f6 26 a0 33 0e 99 07 0a af 90 7b 0d 38 85 15 72 3c 7f be c7 4f fc 77 ff 19 7e fe bf fd 2f 30 6c 5a 7c f8 2f fe 18 0d 16 b8 fc e2 97 11 16 c0 ca 0e a8 ea 0d be fd db ff 1c f5 37 bf 81 cb b6 c6 c5 d0 a3 54 03 b4 f2 08 c6 43 57 e7 50 36 03 ba 96 6d 12 8c 81 cd 0b b8 7e c0 e0 7a 5e bb 26 68 f8 61 80 eb 06 d8 da 43 0d 1e 75 e8 91 5f ac 61 d6 0b 60 51 f0 9f a6 6f d9 96 e9 2c 67 5b ef ea 06 e8 1c ac 35 b0 99 e5 7b e5 82 e7 5b 90 15 a5 5c ac 77 80 1b 64 11 f0 cd 22 bb ef e4 d9 Data Ascii: /@PNGIHDR- IDATxYmYv&fu9m#v[\BH4x'cI W$UrvN;};nsN4s972N=^7(WJ?gG?FPr((mOCor|hX~N
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"EE3D3D7A9E21B6E33BFC791ACDD593C7"Last-Modified: Fri, 17 Jan 2025 09:04:01 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1081088Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:57 GMTDate: Thu, 13 Mar 2025 09:03:57 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856637.8694669cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 37 40 c8 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 20 00 49 44 41 54 78 9c ec bd e9 92 24 49 72 1e a8 66 e6 1e 11 79 d4 d9 33 40 03 43 80 24 b8 4b 62 0f 01 39 5c 91 dd 1f 2b 2b f8 b3 14 d9 77 c0 db ec 2b e1 3d 16 24 05 3f 20 20 39 33 98 c6 cc 74 d7 5d 79 c5 e1 6e 66 2b 7a 9a ba 47 44 1e 55 d9 35 33 44 7b 4b 74 56 46 66 7a b8 9b 9b a9 a9 7e fa e9 a7 e1 7f ff 7f fe df 0a 00 50 6b a5 17 94 22 ff ce 50 4a 81 52 47 7e 1f 0a 7d 9f 77 19 86 61 84 9c 47 fa 3a 96 0a 21 04 e8 fb 1e ba b4 80 d4 2f a0 eb 7b 88 1d 7e df d1 57 3a 7f ec f0 7f 00 31 d1 f7 f8 37 f3 03 3f 27 67 7c 65 18 4b 81 31 8f 90 c7 0c 35 e3 6b 84 3a 8e 50 c6 01 c2 38 42 00 bc ce 11 20 14 b9 3e 80 9c 0b 00 44 fe 3e 4e cf 1f f0 f3 e9 3a 12 84 10 21 c9 f7 7a 44 f9 be 04 fa 25 88 a1 83 8c c3 11 22 8c 90 20 c3 02 76 a5 83 6d ed 20 2d ce e1 f9 1f fe 04 5e fe f8 27 d0 9f 3c 85 9b f5 08 57 37 6b d8 6e b7 30 e6 4c f7 16 a1 00 fe 65 80 1d a4 90 a1 8b 05 3a a8 fc 7e 19 a0 96 1d 84 71 0b 00 5b 80 bc a3 fb 1b f3 8e c6 98 ae bf e2 7d e0 a8 77 90 c2 12 42 77 02 21 2e 21 a6 13 88 dd 0a 62 5a 42 48 3d 7d 0a 5e 73 8c fc 8c e8 15 8a 0e 33 84 4a bf 01 09 2a 04 18 21 86 1d 7d 3e 8c 37 50 86 2b 80 dd 35 7d 1f e8 79 0f 00 a5 42 c9 05 0a 64 88 a1 d2 b9 86 61 a0 f3 ae 56 2b 58 2c 16 fc ec 42 69 83 57 23 84 90 78 ec 21 02 d4 8e 9f 37 1d 91 ef 25 f0 88 d0 3d 8d 11 06 7c ce 25 c3 58 f9 3c 75 36 17 ca de f4 88 93 f7 23 a4 c9 fb 31 f6 7c 5d 31 d0 57 9d 5f 21 06 48 31 41 ea 02 44 1d 94 f6 29 32 7f 76 90 f3 00 b9 f0 fc 81 b2 00 08 4b a8 e1 04 00 96 50 e2 09 d4 78 02 39 2c 60 88 11 72 88 50 3b be a7 1a 12 44 9c 2f 10 21 e0 7c 2c 99 c6 13 9f 7d ac 5b 08 c3 0d 8c db 8f 50 36 ef a1 6c 3e 42 dd 7d 80 30 5e 43 1c 70 fc af 21 8f 37 50 f3 96 c6 bf d6 01 0a 7e 85 0c 55 c6 97 c6 15 c7 13 bf e2 3d c6 25 a4 b4 84 d4 2f a1 c3 af dd 09 f4 1d ce 8f 9e d6 60 5a 74 d0 77 b8 fe 3a e8 96 fc 5e 8c 11 6a 94 71 d2 71 39 b0 fe e8 7d 7c 16 a5 d2 fa c6 79 18 e4 c1 8c e3 16 c6 31 43 19 9b 3d a0 f7 6b a1 f9 a2 73 37 54 f9 0c bb 7e fd 1c fe 59 28 6c 67 e8 3e f5 d9 3b 7b 03 f4 f3 02 25 b4 9f c9 85 4f ce 87 6b 38 d0 e7 25 e8 62 84 3e f6 50 c2 0a 86 70 0a bb 70 0e 79 f1 15 8c 8b e7 90 97 cf 60 b7 3c 87 f8 e2 25 2c 7e fc Data Ascii: 7@PNGIHDR}V IDATx$Irfy3@C$Kb9\++w+=$? 93t]ynf+zGDU53D{KtVFfz~Pk"PJRG~}waG:!/{~W:17?'g|eK15k:P
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"C0E7469DCA89098BAC79026650707867"Last-Modified: Wed, 26 Jan 2022 11:01:16 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 533010Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:57 GMTDate: Thu, 13 Mar 2025 09:03:57 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856637.8694712cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 9b 77 5c 52 ff 17 ff 9d 38 d1 1c a9 e1 ca ac 6c 59 5a e2 cc 5d 6a 9f d2 5c 29 e1 c2 4c 53 70 a6 b8 71 96 5a e6 ca d2 72 2b e6 02 15 07 ee 85 a6 54 a6 66 0a ee 51 56 2a 88 23 c5 81 a1 3f be bf c7 ef c7 e3 71 1f 5c 2e f7 c1 1f 87 f7 fb dc 73 5e cf d7 79 61 69 61 0a e4 07 f1 b3 b1 b1 01 ef 98 dd b2 66 63 e3 c1 b2 b1 71 75 f0 02 58 57 34 33 83 c6 58 6f ec 81 d6 a6 46 6c 35 c3 32 ab ac 0f b7 dc 21 77 3c cc cd d9 2e b1 ce 79 d9 d8 13 bd d8 b8 fe 77 0b eb 00 b1 0e 36 36 ce 22 76 36 ce ff 7b 85 75 ad 88 e3 ff 7f cb 83 2d e2 fc ff e7 5c 1d ff bb 91 e6 60 7c 91 8d 57 55 e2 ce 2d 43 db d0 e9 b5 b9 a9 e0 25 b3 fa f3 94 a8 54 a7 53 c5 ef 33 3f 1a 3e c4 b7 db 6f f0 5e 14 07 99 19 bd fc 8a a5 04 0e 07 ee ba 17 e6 46 55 a2 48 f6 65 e7 cd 62 82 34 23 55 42 34 e4 d9 42 ab e9 d7 32 c4 f9 e2 de 9c 39 73 b7 30 aa e1 f8 af cb 4d e6 46 33 e6 78 bf b0 db 09 75 a8 1f dd ce 48 3b 16 cc a1 5e fa fd fb ee 7a d3 dd 3f 4f 37 23 dd f4 7e 6e 3b bc 8d 76 bb aa f1 14 3f 08 0c 64 9e 8f ec 9a 8f 2c 1f a2 87 30 dc 12 42 6b 44 6e cb 71 4d e4 6a 09 64 99 62 f2 1c 4a a3 66 7f ff 5a d5 27 26 d3 a3 87 a3 a2 4d cb 16 af 96 67 5e cc 64 fc 2b 6b 4f 9b fc 9a 74 dd e9 e4 df c6 e1 86 b0 75 bb da 08 52 c7 95 91 2c 81 88 08 d7 b7 9f 9f ce 60 5e 65 e7 ce 15 f2 9c 1f 34 3f 54 7f 8d e5 0b d4 5e f7 ec fa 73 b5 56 f7 66 36 a3 75 30 6d ee 73 82 40 c8 cc 1c b4 80 22 a5 b1 66 ba 1e 58 4f 9c 2c 2c 5f c9 9b 39 35 58 ff 49 75 70 57 ea eb e1 d5 88 63 d5 3d f9 17 5d 76 6b a6 a4 df 64 37 cc f6 9f 5a 87 c7 bd 8f bf 46 aa 85 39 52 55 ef 5e 9d 5d de 8d 96 bf 9b 3a c6 7b 1c d2 b2 de 95 ec b3 71 34 c4 9f 59 f2 72 ad 8d a6 5a 39 4c d5 9d ba 27 f2 63 83 ba a4 f5 78 24 39 6c 78 95 ff fd 39 2b c7 42 bf db ff 66 ef fe 9c 90 5c 42 fd 8d 3c 12 23 b8 ff d8 5b fe 72 86 6b 59 bf ee 5f 83 fb ce b2 45 e0 51 13 11 cf 8c 78 f6 17 41 fd bb 67 f3 5f f4 44 89 f3 f2 97 0d 6a 1e 7c 7e f0 42 b4 69 a9 f8 d1 46 c0 67 5a c3 83 1b 63 05 cf 51 4e 37 08 3e ff 98 6f 0e 98 e8 30 2d 25 25 a5 27 06 ad d5 bd ce cb fa 13 95 b3 d1 ff 0a db 17 16 8e 97 a3 57 a7 8f 83 2d ff 75 b3 82 7f d4 6a fc 73 b3 f5 d1 99 36 e5 ff ba 54 e5 87 fe e6 5e 9d 08 d8 fe cd 88 b0 78 2f 4d b9 c9 bb 4d b2 37 29 b9 79 5d 7e 4b eb c6 d7 83 7d e2 32 69 ed 20 b0 de 71 c3 3a 72 78 7d 21 e3 62 cb e0 ea e3 aa af Data Ascii: 4w\R8lYZ]j\)LSpqZr+TfQV*#?q\.s^yaiafcquXW43XoFl52!w<.yw66"v6{u-\`|WU-C%TS3?>o^
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"9E3A55B72DA94D6F40C19CD73577E8A2"Last-Modified: Thu, 06 Feb 2025 07:16:34 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 360607Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856639.8693b2dcdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 7b 77 3c 5c df f3 f7 12 3e 5a 10 5d 74 12 35 ac 48 a2 b7 44 89 16 44 ef 04 11 41 f4 5e 56 ef 35 ea 92 28 d1 5b f4 5e 56 ef bd f7 be 58 ac be 58 ac f2 90 ef ef d9 3f f6 de d7 dd 3d 73 cf cc 99 79 cf 9c 99 39 61 9f 95 64 f0 71 a9 70 01 00 00 be 9c ac 94 2a 00 80 f9 70 8b 3e 86 fd df c3 65 14 b4 ac 09 00 30 00 e4 a4 3e a8 bb a5 ee 43 dc e3 a1 f5 71 5b 70 80 2c 3b 53 d5 9e e6 f9 01 1d 75 55 ad c5 ef a3 fb b4 15 f1 23 d1 aa 8a 14 43 1b eb 94 58 22 62 b4 c8 06 53 46 ec 58 a6 9a e0 24 04 bc 94 9a 3d ec 55 df b3 e7 21 bd b7 05 b3 b3 5a ca 0f 64 df 07 a9 ee e5 30 9e dc 2d 80 29 20 f7 a6 e2 08 f7 a0 09 47 d4 51 8f 96 da f0 36 0b 79 36 21 6d ba 25 ca 95 1c ae a8 df 4a 5b 6a 14 63 9b ef 32 7d 5a 3d df ea 51 73 ef f8 06 25 ae 35 b5 c9 33 2d 1f 3b ab 3b c2 73 37 5a f0 71 86 bb 4c f1 85 78 0d c1 a4 d5 64 e0 95 c6 e5 52 72 f5 b2 71 ab 93 3e 37 b7 9a 05 97 78 1a 72 33 2d 3e 83 74 54 da 5b 54 80 35 8d 19 c6 e9 7c 53 85 97 a1 e3 6e ab 30 23 74 3a 12 8f b8 f1 a6 48 ca e8 69 bf aa 17 07 02 85 6f d4 5d dc de 1b 54 94 96 1b 82 f3 13 d7 17 04 7d 97 ef 4e 44 df 9e 1f e5 ff 12 a4 87 23 a6 27 0a 5b 57 a1 30 66 c0 1a 25 41 53 cb 3a 92 08 00 48 8f ff af 97 f6 81 1b 40 1d 46 84 da 88 a0 aa 61 ac d6 07 4a 05 7f 27 f2 52 f5 cb 80 e9 ae 59 20 ae af 88 01 d7 65 18 03 db 11 59 56 e2 91 d4 9a c2 86 d1 e5 28 7e a0 f0 e3 18 00 80 0e 13 db f7 f1 5a 8f 13 87 2d b3 61 3e be ee 0c a6 71 6d df 92 51 6c 74 7e 2e 44 db cd bb 03 22 07 c4 ef c8 8c d7 50 2c 79 05 0d 76 07 5f c5 5f c2 44 68 5e ff 1b bb 66 ef 07 c0 7e b8 fa 16 93 74 d5 7f ae 9d 71 97 19 b0 67 2f 67 ea ee ce d5 8d 75 6e bf 32 2f c0 e9 b6 18 88 37 fb 50 16 91 5b a9 61 51 a5 a9 bb 0d a7 f5 85 14 c0 20 11 a5 1d 2b cb f9 78 f9 46 c4 58 58 04 ed 44 03 a3 a2 18 92 ff 28 da c9 bc 07 60 3c 5c 81 7d ed 90 3b 16 81 da 17 a6 86 f7 7e a2 cf 08 0d 47 23 e9 7a 8a 95 d1 a9 90 31 f1 86 de 9c 37 ec 5c b7 f9 73 27 bd c2 bb 93 2d 8d ea 0b d4 b4 be 0d 72 06 37 29 98 cd f5 26 cc 11 f1 ca 55 c7 fc 6c 57 e7 39 03 2d 5e 53 c2 f7 96 3c 65 2e 4f ff 03 af 1d 53 ea b7 7c 76 3b 24 3f 18 4b f7 3b 3f ad c5 1a 21 fc f7 c6 c3 e7 ff c7 bf 50 e1 6c 3a 39 da a8 9c 76 f8 85 e2 d8 ad 10 b7 cd fb f6 10 55 03 8a 65 7f 48 28 05 a6 04 b5 b4 90 46 23 e2 66 cd fc d6 36 65 54 cf 61 86 40 df ef cd b0 2c 55 70 Data Ascii: 4{w<\>Z]t5HDDA^V5([^VXX?=sy9adqp*p>e0>Cq[p,;SuU#CX"bSFX$=U!Zd0-) GQ6y6!m%J[jc2
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"35261E7AAC28E782FA30D1CE487DE7AC"Last-Modified: Wed, 12 Mar 2025 08:20:43 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 449969Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.1eb6655f.1741856639.722711ccdnsip: 95.101.182.34cdncip: 8.46.123.189Timing-Allow-Origin: *Server-Timing: ak_p; desc="1741856639227_1600501278_119697692_146_1142_95_0_-";dur=1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2f 40 d0 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 02 0c 08 06 00 00 00 2d ba 7f f1 00 00 20 00 49 44 41 54 78 9c 9c bd 59 af 6d 59 76 26 f4 cd 66 75 bb 39 dd 6d 23 c3 11 99 91 8d 9d 76 a6 5b 5c aa b4 b1 e4 42 05 16 48 34 a2 78 a0 c4 0b 02 09 09 f1 00 ff 81 27 de 10 f0 ce 63 49 20 57 a9 24 a0 b0 cb a8 b0 55 72 9f 76 d9 c6 4e 3b 9d 91 7d b4 b7 3b e7 ec 6e b5 73 4e 34 c6 98 73 ad b5 f7 39 37 32 b3 4e e8 c6 3d f7 9c bd d7 5e cd 9c a3 f9 c6 37 be a1 fe 87 07 cb 00 28 c8 57 80 4a df 8e 3f c3 ec 67 47 3f 46 50 1a d0 0a 1a 72 08 85 00 ad 02 8c 96 f7 d0 df d6 28 28 ad e5 6d c1 4f 9f 43 6f 05 f8 f5 72 7c 05 c5 df 68 a8 a0 e5 58 da cf 7e 4e ef 8a e7 a2 d2 89 84 f1 e7 81 5e 17 0c 10 02 7c f0 f0 de 83 de 3d 84 c0 2f a0 d7 38 3e 67 f0 6b 74 3a ae f2 f4 dd e9 a5 c5 23 62 fc 0c d0 b1 e5 4a 4f 5e 15 10 e8 33 8f de 03 68 8d 78 5c 7a 05 fd 43 f3 b9 0f de 23 f8 80 e0 15 e8 0c e9 bd fc 47 e9 e9 46 cf 3e 44 29 83 fb be c2 e9 89 a8 f4 57 38 ba 10 b9 5d f4 9f be ef e5 e3 55 c4 07 14 3f 53 f1 39 4d e7 30 ad 0f 59 23 c7 ef 56 f1 e7 38 f9 8c f9 19 9c 7e dc dd 63 df ff c5 e7 72 fa fe 78 10 75 f4 34 02 e6 eb f8 ee cf ef 2e 62 5a 27 2a 58 54 c3 02 9b a2 47 6f 1a 54 43 8f 1e 1e bb ce e1 df fd b5 ff 10 5f 7a fb 0b f8 9b 3f fe 63 f8 4a c3 54 19 b2 eb e7 50 af 9e a3 f5 1e fb 66 c0 a6 a9 71 d3 36 d8 7a 8f 86 9e 2f 3d 47 18 68 af 60 82 82 e6 67 1b c6 fb 19 66 e7 96 7e 36 9e 75 38 be 5f 69 6d 1c 5d f5 f8 ef b4 2e ef 3c c9 d9 e2 b8 e7 be f9 4f be df b3 6d c5 ff 70 71 65 ab e3 5f 1c 9d 57 98 7d 9e 52 7a f6 b3 d3 45 1a 5f 95 f6 f3 fd bf fe e4 d3 bb e7 f4 d5 7d 06 4a 01 5a 6e 46 fc b7 1f 5f 71 7a 4f e7 c7 d6 7a dc c1 27 b6 50 1d ad 7d fa 5b a9 74 6c 59 a1 9a 7e 16 f7 c2 68 ab d2 ea 9d 6d 0f da d3 7c 44 be 57 6a fc 1c 3e 9e 96 f3 f6 26 a0 33 0e 99 07 0a af 90 7b 0d 38 85 15 72 3c 7f be c7 4f fc 77 ff 19 7e fe bf fd 2f 30 6c 5a 7c f8 2f fe 18 0d 16 b8 fc e2 97 11 16 c0 ca 0e a8 ea 0d be fd db ff 1c f5 37 bf 81 cb b6 c6 c5 d0 a3 54 03 b4 f2 08 Data Ascii: /@PNGIHDR- IDATxYmYv&fu9m#v[\BH4x'cI W$UrvN;};nsN4s972N=^7(WJ?gG?FPr((mOCor|hX~N^|=/8>gkt:#bJO^3hx\zC#GF>D)W8]U?S9M0Y#V8~crxu4.bZ'*XTGoTC
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"25623F07C791072ABAA9D16BD1794F9B"Last-Modified: Mon, 03 Mar 2025 09:29:23 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1246216Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.1eb6655f.1741856639.72271e3cdnsip: 95.101.182.34cdncip: 8.46.123.189Timing-Allow-Origin: *Server-Timing: ak_p; desc="1741856639232_1600501278_119697891_377_1317_82_0_-";dur=1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 9b 65 58 d4 df d3 c6 bf 4b 77 2a 5d 22 a1 d2 21 48 83 a0 80 34 48 a7 34 d2 dd 25 d2 dd 5d 4a 77 2f cd d2 dd c8 d2 4b 77 d7 02 4b 3c bf ff 8b e7 d5 9c b7 73 5d e7 9c b9 67 ee cf 84 2b 2b 4a e3 62 51 60 01 00 80 2b 2b 23 a5 0a 00 a8 ff 1d 91 a6 30 d0 fe 0b 93 be ab 1a 00 40 07 c8 4a 49 7c f7 c8 3a ee 90 ae a8 58 8c 67 22 e9 92 cb 85 76 20 f4 fe 95 d3 47 36 e1 2e c1 65 c8 64 f7 2b 35 66 3e eb ca be b5 2c 8d 0f 20 6c 98 e5 a5 33 a2 ab dc 1e 3f 46 c5 98 fa c6 92 be f8 11 45 56 24 c3 9c 32 70 55 7f 96 b5 2e a2 c2 b8 c5 e2 d4 1b 5a 3c 09 c3 20 64 ee bc 1a 14 48 f7 3c f3 ae a0 8f b4 99 c7 67 98 79 da bd 23 be e8 27 25 1c 86 21 f0 9f 33 43 c2 4a 64 2d f7 54 5e a1 ee ac e2 b9 0a 52 8f d4 45 65 14 e5 b7 56 ed fc 63 d5 bc ec 34 a8 b6 aa d5 9a 72 6a 29 28 2b db 6e 17 9e 2c 95 e1 f9 96 f0 7b 86 37 99 d4 7f a0 1b be 71 e6 23 92 3b 3a e8 c3 95 ec 5d 91 ca 92 31 b9 37 77 74 53 c2 2a a7 53 9d ea 64 a0 da 66 5d 20 ef a9 58 5e 96 84 98 77 95 2d ff 17 91 50 94 e4 54 44 2e 2b 70 27 28 2a 66 b5 22 99 c9 64 35 5a 35 49 8b 83 c6 bb 06 fb fb f4 e4 bb 44 49 3b 84 78 7e ce 7f f4 f3 15 89 47 b0 6a 30 8e 9b f3 64 c8 df 7d cc 3f 70 f9 30 49 49 8b 7b 50 6e f8 f4 81 51 41 52 53 53 f3 7a 5a 9a 76 ba de 62 72 7f 5c ba 7a 36 d3 be 53 76 b5 3d 6e af 6a b4 b0 01 1f 1a 99 3b 7c d2 5b 7d ea f1 6e 67 8f db bd 4d bf 94 38 d5 b6 53 67 e4 69 3a 66 05 ef 71 c2 b6 77 f2 0c 1f fd b4 73 f4 fb e1 0f 43 4b 7b 51 9a 8e fb 90 33 f0 ec ac da 7b ca d4 ec a3 be ae ea 79 67 81 ea b5 e9 7b 3d 12 51 fb 16 83 7b 44 d4 a0 c9 21 1c a1 1a 63 30 ff f7 e8 c8 ba 94 12 bc dc dd 1d e8 b3 4b 0a 86 59 f2 fe b9 ba 72 3e 90 14 cd cd 1d bd f1 3a 69 84 16 ac be 33 94 4b 37 6c f7 90 a0 f5 bb cb 6f bf 6a 7c a4 ea 7c 36 bc 6f 7b 21 5a 6d 73 57 9a b8 7f 86 77 29 9d 75 bd 74 da e3 8b 9e e9 c2 1e d9 3c cd 99 39 1e 3f 6d 23 38 52 9d 3d 4f 63 fd 1f 4d 04 dc f9 b2 67 84 ce da 25 63 69 c5 52 f6 9e d7 ce 9e 62 56 dc f9 0c 67 fa fb 83 57 22 07 bf 57 ef 8d ac 50 5e 17 e2 b6 50 f9 18 fe d4 13 4a 55 10 72 33 95 Data Ascii: 4eXKw*]"!H4H4%]Jw/KwK<s]g++JbQ`++#0@JI|:Xg"v G6.ed+5f>, l3?FEV$2pU.Z< dH<gy#'%!3CJd-T^REeVc4rj)(+n,{7q#;:]17wtS*Sdf] X^w-PTD.+p'(*f"d5Z5IDI;x~Gj0d}?p0II{PnQARSSzZvbr\z6
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"8DB335ECA018E3E00A6395558BE3A560"Last-Modified: Wed, 12 Mar 2025 08:19:33 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1239731Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.1eb6655f.1741856639.7227218cdnsip: 95.101.182.34cdncip: 8.46.123.189Timing-Allow-Origin: *Server-Timing: ak_p; desc="1741856639237_1600501278_119697944_235_908_89_0_-";dur=1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 28 40 d7 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 20 00 49 44 41 54 78 9c ec bd 59 b3 2d c9 75 1e f6 65 66 55 ed bd cf b9 e7 0e dd 40 a3 1b 03 01 88 04 38 d8 32 ad 10 41 53 94 15 8a b0 3c 85 c2 e1 70 04 1f 14 7e f0 9b 9f fd 63 fc e4 1f e1 07 87 1c 61 87 49 85 6c 86 44 d1 16 49 53 b6 25 80 02 28 42 00 89 6e f4 7c 87 33 ec 5d 55 99 e9 58 2b 57 4e 35 9c bd cf 1d 1a 40 a3 13 b8 bd cf ae 5d 43 56 0e 2b d7 fa f2 5b 6b a9 ff a1 d1 1e 45 a1 2f ce 2b 3e e0 7d f5 d3 6a 99 9e e7 f4 f2 99 4e 2d 1f 8f 57 2b 15 4e 50 7e f9 c4 53 eb 23 37 99 1f 52 f9 be c7 ef 55 ff ae 56 ea be 7e 75 43 57 ad ff 7e d2 f3 7d 55 67 fa ce 47 d5 fc 3c 14 c7 d5 89 95 5d 3a af 6a 23 35 3f 4e 9f 4e b9 e5 1a 4f 8e 6b a5 40 ff 5b 7b 57 2f ef 53 de 5f eb e9 e0 c9 d7 c6 73 ea 36 70 f5 6f b3 57 aa 7f 57 3a b6 a9 87 f1 40 d3 34 68 3c d5 d2 c9 27 f8 13 f1 5d 7c a8 4f 7e 07 35 e9 57 79 3f 4f 9f e1 be e1 dc 70 9e 75 1e ce e5 6b 9d f7 b0 70 f0 0e 72 0d fd ee d2 f9 f4 bb f7 93 36 73 f1 63 a5 1d e5 dc b5 f9 a5 dc ed bf 2f dd b5 7c 7e 35 4e a8 be b7 dc 67 69 cc 4c ef b7 58 f4 1d 27 98 94 e5 91 58 d4 49 6e ab 6f 99 8b 27 15 75 5c 06 4c e7 d3 f4 bb 97 b1 ad d2 3c 0d 6d a2 e5 d3 e8 70 8d 52 8e e7 81 51 3e cc 07 3e a6 00 37 ce ae a7 e3 5a 5a 21 4f 1d 3a 5f a7 31 15 45 a1 e6 f3 fd 62 dd e4 b2 d5 97 74 f1 be de a4 be f4 de c9 78 f5 fc 3b fd 1d 87 7a ec 97 d8 fe f1 1a a3 a4 92 13 59 61 66 fd 13 9f 58 b5 20 e0 db 30 e7 16 6b 99 24 64 a8 d7 c2 ef 34 cc ea a1 a6 e0 55 ec 97 30 ff 46 e7 f8 b9 de c9 7c 94 39 9d de 5b 99 95 a7 cb 1d 8f fc 7e 6c 2a 1c 1b 67 1a 41 ae ae dc 7d f9 98 aa e7 f3 d2 7c ac c7 84 5b 38 86 d9 ef 54 9b 63 b5 5d 2a d3 e5 f9 d4 35 ab 3c d7 af e8 09 a1 f8 95 b6 28 cb 9a f4 58 7b 27 9d c7 00 3c 36 e3 3d 18 67 f0 e1 d9 1e 83 19 b0 1b 7b 34 de a3 57 1e 03 8d e9 f6 1c ff d5 ef fc d7 78 eb d1 5b f8 fe 3f ff 13 3c 79 fa 21 9a 56 63 ec 9f a1 69 80 b3 71 80 ea 6f 30 d8 11 7d 6f 71 b3 ef 71 79 38 e0 ea b0 c7 a5 1d b0 Data Ascii: (@PNGIHDR}V IDATxY-uefU@82AS<p~caIlDIS%(Bn|3]UX+WN5@]CV+[kE/+>}jN-W+NP~S#7RUV~uCW~}UgG<]:j#5?NNOk@[{W/S_s6poWW:@4h<']|O~5Wy?Opukpr6sc/|~5NgiLX'XIno'u\L<m
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"1A7AC7594F938A84CE9C82987B1579BE"Last-Modified: Mon, 17 Feb 2025 09:50:33 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1359271Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856639.8693b3dcdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 2a 40 d5 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 20 00 49 44 41 54 78 9c a4 bd e9 92 1c 49 92 26 a6 66 7e c4 91 99 00 0a 55 d5 dd b3 3d dc 59 0a c9 e5 8a f0 51 f8 2c 14 e1 db 90 22 14 3e 16 7f 70 49 ca ce 70 76 76 ba aa 01 e4 15 97 1f 66 4e f9 3e 55 35 b7 08 24 50 35 c3 80 a4 24 32 33 c2 dd dc 0e 3d 3e fd 54 35 fc 6f 7f f8 af 96 65 c9 b2 dd ee 64 b3 d9 c8 30 0c 32 4d a3 e0 95 52 92 b6 6d e5 e1 e1 81 3f 1f 0e 07 99 e7 24 29 cd fc b9 eb 3a e9 ba 5e 76 bb ad 9c 4e 27 19 c7 49 e6 79 92 be ef a5 ed 7b d9 df ed 65 1c 47 b9 5c 2e b2 88 c8 b2 2c 92 97 85 df fd 15 d7 ff 0a c6 21 f6 3e bc b2 7d 8f 21 48 d3 b4 12 9b c8 9f e7 69 e2 bd 7e fa e9 47 79 7e 7e 96 18 9b f2 b7 34 cf f2 e1 c3 0f fc ff d3 d3 a3 34 6d 2b f5 eb 6e bf 95 d7 c3 41 ee ee ee e4 78 3c ca 92 b3 8e b7 eb 24 c6 c8 7b e3 b9 a7 69 e2 7d 30 06 cc 41 d3 34 3a fe d9 9e bd ed 24 84 20 79 4e 92 73 2a e3 0e 8b 48 83 f1 b4 8d 84 18 64 b2 6b b5 9b 9e f3 3b 4f f8 59 af 81 cf e1 be 0f f7 0f 72 3a 1d cb 28 71 4f dc 3b e5 2c 4d 8c 5c 9b 87 87 7b f9 f2 f8 28 f3 34 c8 34 cf f2 f3 cf 3f f3 bd ba 5e 53 b9 3f bf 72 96 db 57 88 3a 3f 41 1a fd 1e 83 7e 26 2f 5f bd 17 d7 d8 ee 7a ce 0b d6 0f f7 10 c9 f6 dc bd dc dd df cb e1 f5 95 e3 0b a1 e1 fa 70 ee 31 de d0 ca fd c3 83 e4 3c cb cb cb 8b 2c 92 a4 ef 3a 09 51 38 5f fe dc 98 03 9f b7 10 62 f9 db ed 77 ec 27 bd bf 70 0f 88 44 8e ab 6b 5b 99 53 e2 cf 6d d3 70 0f e8 f3 63 df 66 de 17 7b a1 69 a3 fc f8 e3 8f 72 3c be f2 3a 29 2d 32 cf b8 77 e6 7a ef b6 7b 79 ff fe bd 1c 0e 47 99 70 af cb c4 eb fc db bf fb 5b 79 7a 7a 92 cb e5 e4 ab e2 3b f6 6a 8f 2e 5f 4d b5 cd 73 10 db 93 b9 cc 1f d6 1f 7f c7 9c fe f0 e1 03 c7 8f 29 c0 3c 60 cd 73 ca 3c 4f 77 77 f7 72 38 3c 73 3e d3 3c f2 7d 5d d7 70 0f 36 b1 e5 fc e3 fe c7 c3 81 f3 bf db ed 65 4e b3 1c 0f 47 c9 69 b1 b5 cd d7 e3 0e f6 7d 89 6f 8e d7 d7 0f 7f df 6d b7 9c 37 5d 9f cc fd 76 7f bf e3 99 9b a6 b4 9e cf 94 a4 ef b7 f2 c3 0f 1f b9 d6 e7 f3 49 b0 24 dc 0f 76 bf ae 57 f9 f1 f4 f4 85 d7 c3 fe c3 7c fc 9b 3f ff 99 7b 68 18 a6 b2 07 f4 7b c3 b5 0f 45 30 ac cf 81 35 5b 96 50 c6 cb f7 d9 fb 71 2d ec bb 28 0d e7 f2 87 1f de c9 e9 7c 96 61 38 db 78 33 bf 77 5d 2b fb fd 1d c7 5b 9e db e4 19 d6 07 73 Data Ascii: *@PNGIHDR}V IDATxI&f~U=YQ,">pIpvvfN>U5$P5$23=>T5oed02MRm?$):^vN'Iy{eG\.,!>}!Hi
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"C0E7469DCA89098BAC79026650707867"Last-Modified: Wed, 26 Jan 2022 11:01:16 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 533010Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856639.8695214cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 34 9b 77 5c 52 ff 17 ff 9d 38 d1 1c a9 e1 ca ac 6c 59 5a e2 cc 5d 6a 9f d2 5c 29 e1 c2 4c 53 70 a6 b8 71 96 5a e6 ca d2 72 2b e6 02 15 07 ee 85 a6 54 a6 66 0a ee 51 56 2a 88 23 c5 81 a1 3f be bf c7 ef c7 e3 71 1f 5c 2e f7 c1 1f 87 f7 fb dc 73 5e cf d7 79 61 69 61 0a e4 07 f1 b3 b1 b1 01 ef 98 dd b2 66 63 e3 c1 b2 b1 71 75 f0 02 58 57 34 33 83 c6 58 6f ec 81 d6 a6 46 6c 35 c3 32 ab ac 0f b7 dc 21 77 3c cc cd d9 2e b1 ce 79 d9 d8 13 bd d8 b8 fe 77 0b eb 00 b1 0e 36 36 ce 22 76 36 ce ff 7b 85 75 ad 88 e3 ff 7f cb 83 2d e2 fc ff e7 5c 1d ff bb 91 e6 60 7c 91 8d 57 55 e2 ce 2d 43 db d0 e9 b5 b9 a9 e0 25 b3 fa f3 94 a8 54 a7 53 c5 ef 33 3f 1a 3e c4 b7 db 6f f0 5e 14 07 99 19 bd fc 8a a5 04 0e 07 ee ba 17 e6 46 55 a2 48 f6 65 e7 cd 62 82 34 23 55 42 34 e4 d9 42 ab e9 d7 32 c4 f9 e2 de 9c 39 73 b7 30 aa e1 f8 af cb 4d e6 46 33 e6 78 bf b0 db 09 75 a8 1f dd ce 48 3b 16 cc a1 5e fa fd fb ee 7a d3 dd 3f 4f 37 23 dd f4 7e 6e 3b bc 8d 76 bb aa f1 14 3f 08 0c 64 9e 8f ec 9a 8f 2c 1f a2 87 30 dc 12 42 6b 44 6e cb 71 4d e4 6a 09 64 99 62 f2 1c 4a a3 66 7f ff 5a d5 27 26 d3 a3 87 a3 a2 4d cb 16 af 96 67 5e cc 64 fc 2b 6b 4f 9b fc 9a 74 dd e9 e4 df c6 e1 86 b0 75 bb da 08 52 c7 95 91 2c 81 88 08 d7 b7 9f 9f ce 60 5e 65 e7 ce 15 f2 9c 1f 34 3f 54 7f 8d e5 0b d4 5e f7 ec fa 73 b5 56 f7 66 36 a3 75 30 6d ee 73 82 40 c8 cc 1c b4 80 22 a5 b1 66 ba 1e 58 4f 9c 2c 2c 5f c9 9b 39 35 58 ff 49 75 70 57 ea eb e1 d5 88 63 d5 3d f9 17 5d 76 6b a6 a4 df 64 37 cc f6 9f 5a 87 c7 bd 8f bf 46 aa 85 39 52 55 ef 5e 9d 5d de 8d 96 bf 9b 3a c6 7b 1c d2 b2 de 95 ec b3 71 34 c4 9f 59 f2 72 ad 8d a6 5a 39 4c d5 9d ba 27 f2 63 83 ba a4 f5 78 24 39 6c 78 95 ff fd 39 2b c7 42 bf db ff 66 ef fe 9c 90 5c 42 fd 8d 3c 12 23 b8 ff d8 5b fe 72 86 6b 59 bf ee 5f 83 fb ce b2 45 e0 51 13 11 cf 8c 78 f6 17 41 fd bb 67 f3 5f f4 44 89 f3 f2 97 0d 6a 1e 7c 7e f0 42 b4 69 a9 f8 d1 46 c0 67 5a c3 83 1b 63 05 cf 51 4e 37 08 3e ff 98 6f 0e 98 e8 30 2d 25 25 a5 27 06 ad d5 bd ce cb fa 13 95 b3 d1 ff 0a db 17 16 8e 97 a3 57 a7 8f 83 2d ff 75 b3 82 7f d4 6a fc 73 b3 f5 d1 99 36 e5 ff ba 54 e5 87 fe e6 5e 9d 08 d8 fe cd 88 b0 78 2f 4d b9 c9 bb 4d b2 37 29 b9 79 5d 7e 4b eb c6 d7 83 7d e2 32 69 ed 20 b0 de 71 c3 3a 72 78 7d 21 e3 62 cb e0 ea e3 aa af Data Ascii: 4w\R8lYZ]j\)LSpqZr+TfQV*#?q\.s^yaiafcquXW43XoFl52!w<.yw66"v6{u-\`|WU-C%TS3?>o^
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingETag: W/"EE3D3D7A9E21B6E33BFC791ACDD593C7"Last-Modified: Fri, 17 Jan 2025 09:04:01 GMTX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1081088Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:03:59 GMTDate: Thu, 13 Mar 2025 09:03:59 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856639.8695213cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 37 40 c8 bf 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 20 00 49 44 41 54 78 9c ec bd e9 92 24 49 72 1e a8 66 e6 1e 11 79 d4 d9 33 40 03 43 80 24 b8 4b 62 0f 01 39 5c 91 dd 1f 2b 2b f8 b3 14 d9 77 c0 db ec 2b e1 3d 16 24 05 3f 20 20 39 33 98 c6 cc 74 d7 5d 79 c5 e1 6e 66 2b 7a 9a ba 47 44 1e 55 d9 35 33 44 7b 4b 74 56 46 66 7a b8 9b 9b a9 a9 7e fa e9 a7 e1 7f ff 7f fe df 0a 00 50 6b a5 17 94 22 ff ce 50 4a 81 52 47 7e 1f 0a 7d 9f 77 19 86 61 84 9c 47 fa 3a 96 0a 21 04 e8 fb 1e ba b4 80 d4 2f a0 eb 7b 88 1d 7e df d1 57 3a 7f ec f0 7f 00 31 d1 f7 f8 37 f3 03 3f 27 67 7c 65 18 4b 81 31 8f 90 c7 0c 35 e3 6b 84 3a 8e 50 c6 01 c2 38 42 00 bc ce 11 20 14 b9 3e 80 9c 0b 00 44 fe 3e 4e cf 1f f0 f3 e9 3a 12 84 10 21 c9 f7 7a 44 f9 be 04 fa 25 88 a1 83 8c c3 11 22 8c 90 20 c3 02 76 a5 83 6d ed 20 2d ce e1 f9 1f fe 04 5e fe f8 27 d0 9f 3c 85 9b f5 08 57 37 6b d8 6e b7 30 e6 4c f7 16 a1 00 fe 65 80 1d a4 90 a1 8b 05 3a a8 fc 7e 19 a0 96 1d 84 71 0b 00 5b 80 bc a3 fb 1b f3 8e c6 98 ae bf e2 7d e0 a8 77 90 c2 12 42 77 02 21 2e 21 a6 13 88 dd 0a 62 5a 42 48 3d 7d 0a 5e 73 8c fc 8c e8 15 8a 0e 33 84 4a bf 01 09 2a 04 18 21 86 1d 7d 3e 8c 37 50 86 2b 80 dd 35 7d 1f e8 79 0f 00 a5 42 c9 05 0a 64 88 a1 d2 b9 86 61 a0 f3 ae 56 2b 58 2c 16 fc ec 42 69 83 57 23 84 90 78 ec 21 02 d4 8e 9f 37 1d 91 ef 25 f0 88 d0 3d 8d 11 06 7c ce 25 c3 58 f9 3c 75 36 17 ca de f4 88 93 f7 23 a4 c9 fb 31 f6 7c 5d 31 d0 57 9d 5f 21 06 48 31 41 ea 02 44 1d 94 f6 29 32 7f 76 90 f3 00 b9 f0 fc 81 b2 00 08 4b a8 e1 04 00 96 50 e2 09 d4 78 02 39 2c 60 88 11 72 88 50 3b be a7 1a 12 44 9c 2f 10 21 e0 7c 2c 99 c6 13 9f 7d ac 5b 08 c3 0d 8c db 8f 50 36 ef a1 6c 3e 42 dd 7d 80 30 5e 43 1c 70 fc af 21 8f 37 50 f3 96 c6 bf d6 01 0a 7e 85 0c 55 c6 97 c6 15 c7 13 bf e2 3d c6 25 a4 b4 84 d4 2f a1 c3 af dd 09 f4 1d ce 8f 9e d6 60 5a 74 d0 77 b8 fe 3a e8 96 fc 5e 8c 11 6a 94 71 d2 71 39 b0 fe e8 7d 7c 16 a5 d2 fa c6 79 18 e4 c1 8c e3 16 c6 31 43 19 9b 3d a0 f7 6b a1 f9 a2 73 37 54 f9 0c bb 7e fd 1c fe 59 28 6c 67 e8 3e f5 d9 3b 7b 03 f4 f3 02 25 b4 9f c9 85 4f ce 87 6b 38 d0 e7 25 e8 62 84 3e f6 50 c2 0a 86 70 0a bb 70 0e 79 f1 15 8c 8b e7 90 97 cf 60 b7 3c 87 f8 e2 25 2c 7e fc Data Ascii: 7@PNGIHDR}V IDATx$Irfy3@C$Kb9\++w+=$? 93t]ynf+zGDU53D{KtVFfz~Pk"PJRG~}waG:!/{~W:17?'g|eK15k:P
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:29:43 GMTETag: W/"81cb192b6e3ea564be9bc5dfdbc46e93"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 4968Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:04:03 GMTDate: Thu, 13 Mar 2025 09:04:03 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856643.86942decdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ac 55 07 58 93 c9 ba 0e 5d a9 ba 28 45 41 b2 01 14 94 90 06 09 89 10 50 6a 68 22 a2 20 2e 48 3a 91 92 40 02 84 0e 52 14 51 58 c3 01 54 3a a2 d8 68 82 c2 d2 8c 22 b0 a0 18 04 16 10 75 09 e2 52 a4 2f 55 ea 09 b6 b3 e7 9e 3d 7b ce bd cf cd f3 fc f9 e7 9f 79 e7 fd de ef 9b 77 66 12 1c ec 2d 65 24 77 49 02 00 00 19 9c 95 99 a3 e0 dd 2e 78 34 b6 88 0b fe 97 0a 2b 42 05 af ad 0c ab 93 4c 00 40 f6 e9 e6 23 94 7a 40 76 37 00 20 fe 90 e6 e4 c2 72 b1 b3 c5 10 e9 3e ba 78 12 9d 40 d6 65 fb 30 04 68 00 c0 d0 98 cd c0 13 bd c8 2c 20 81 4c a5 f9 1a 81 a6 6a 1e 81 80 34 92 11 c8 59 df 0e 6a c7 30 25 7b d2 ac 42 fc c9 c7 42 ec 9d 88 21 5e 44 34 09 64 8c 05 1a b2 31 02 02 1f 32 0b 0f 64 fb 78 fb 32 31 6c 23 d0 27 5e 8c a0 bd d9 0d 01 01 3f 41 58 5e 46 a0 43 9b 03 40 17 3b 07 a0 29 dd 9f 0c d4 d7 45 82 89 30 3d 38 10 85 d6 85 21 a1 68 b8 9e 0e 10 0e 85 a1 20 50 14 04 86 00 43 61 18 28 12 83 40 03 bf fc 40 82 68 fe 24 0a c6 d1 cc e2 4b 2c c1 97 11 c8 93 c5 62 60 20 90 a0 a0 20 dd 20 84 2e dd 9f 0a 81 a1 d1 68 08 14 0e 81 c3 c1 02 04 98 19 ec cb c2 b3 c1 be 4c f5 af 0c 66 64 26 d1 9f c6 60 d1 e8 be c0 4d 46 3c 81 1e c0 32 02 09 94 7e 4e c1 87 f1 8d d6 97 f9 a5 4c 82 82 41 d8 78 06 04 a6 0b dd 4c e9 13 90 44 fc 86 63 04 f8 7b 7f 0a 4e 22 42 c8 de 64 1f b2 2f 8b 29 c0 c2 be 61 19 9e 74 16 9d e9 49 ff 37 d4 df 86 ff 29 80 a0 6e 76 76 7f ad c5 c7 e7 5b 08 26 cb 3c 50 90 c6 97 82 fc a9 72 a6 53 30 83 0c 71 24 33 e9 01 fe 44 b2 79 a0 40 a6 fa 66 36 0c 8c a9 3f 19 cf a2 fb 3b d1 e9 de 5f 17 ca e1 ab 64 a0 a9 29 50 cb 99 e6 4b a2 07 31 b5 ff 00 27 9b e1 59 64 23 10 1c 0a 87 82 61 30 30 1c e5 04 d3 c3 e8 43 31 fa c8 03 50 03 0c 14 fa 19 6a 47 27 d1 28 c1 7f 84 c2 c1 50 b8 13 0c 81 81 19 60 f4 d0 ff 04 15 18 86 84 67 e1 ff 23 98 44 c4 50 e8 fe 3e 78 41 ba 34 1f 3c 95 0c 61 f8 52 41 c0 6f 45 c4 98 d2 bd e9 fe 82 c0 02 75 88 3f f6 e3 4c 4d 1d fc e9 14 9a b7 60 80 e9 68 79 18 88 33 37 45 c2 d0 48 24 18 ae 0b fb 24 d7 ce 0e 83 f3 65 b2 f0 be 44 32 ce cc 08 24 e8 d1 a5 d1 48 18 24 c2 40 0f 46 41 a3 c0 24 12 cc 00 4c d0 d7 83 82 d1 28 24 0a ac 87 82 22 e1 64 34 81 42 40 a2 be ce 37 a3 13 03 36 0d b0 39 ff f3 5e 20 d1 89 02 8e 7f c8 c3 a3 49 44 14 09 8a 00 eb 43 f5 Data Ascii: UX](EAPjh" .H:@RQXT:h"uR/U={ywf-e$wI.x4+BL@#z@v7 r>x@e0h, Lj4Yj0%{BB!^D4d12dx21l#'^?AX^FC@;)E0=
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:27:21 GMTETag: W/"798b58eff75a7d3ba010fa4c5707d5ff"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1202Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:04:03 GMTDate: Thu, 13 Mar 2025 09:04:03 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856643.86966e9cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 13 04 ec fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 27 08 06 00 00 00 8c a3 51 35 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 13 49 44 41 54 58 85 c5 98 4b 6c 95 45 14 c7 7f 73 29 78 2f 60 91 aa e0 2b 0a 46 8d 48 02 16 8c 20 31 3e 31 31 1a 57 3e e2 83 95 11 4c 34 46 17 b0 d3 88 4b 63 e2 ca 85 86 05 51 56 2a 4d 4c d8 f1 88 52 8c 09 4a 04 62 34 2c b4 45 63 50 83 2d d1 16 41 1e fd b9 98 f9 e8 57 f8 be db fb b5 b7 f8 4f 6e e6 cc 99 33 73 fe df 99 b9 33 67 26 90 83 da 00 d6 01 4f 00 8b 80 cb 99 7a 0c 00 3f 00 5b 81 4d 21 84 13 17 58 a8 cb d4 c3 fe bf e8 57 bb 8b 88 0d 8d d3 f1 0d 75 9d 3a 98 ea bd a9 be ad cd 04 87 ce 11 54 1b b6 16 b1 97 93 fd 27 a9 fe 42 aa 7f de 66 72 1a 23 58 af 11 d7 d8 0d 2d ac 8d a7 52 b9 23 95 bb d4 2e e0 ee aa 8b ac 05 2c 00 d6 a2 ee 69 f1 6b ce aa d7 a9 0b d4 3e 00 75 4d 6a 1b 56 b7 a8 ef ab 47 72 7d 7a d4 dd 49 de a5 7e 56 21 7a bb 51 07 2a 74 78 29 91 da 90 ca 8f 13 e9 15 d9 27 ab f3 d5 5f 92 7d 5d 7d 28 c9 ab d4 ae 0a be fe ac 01 73 2b 84 fb 91 54 be a7 ce 00 1e 06 7a 43 08 7b d5 f5 ea a7 21 84 3f 80 8f 26 3f b3 74 d5 80 50 a1 c3 03 6a 23 ed 45 f7 01 9d c0 cf a9 6d 15 70 6f 92 0f b7 81 5c a8 55 ec d0 00 ee 4f f2 63 a9 3c 95 ca 69 e9 97 d7 4d 0a 55 c9 41 fc 27 01 2c 6c 07 81 66 98 08 b9 8b 86 76 90 eb 4c e5 30 30 94 e4 4b 73 ed a6 f2 4c d5 81 3b 26 41 2a c3 52 35 00 1f 00 3b 93 ee f6 54 ce 02 0e 01 af 01 df 50 6d 67 68 4b e4 6e 05 36 02 5f 85 10 36 ab 8f 03 6b 52 db 1d c0 11 62 44 97 55 1d 38 a8 8e 6f d6 12 fe 01 4e 02 5d 39 dd 19 e0 ef f3 74 2d a3 2a b9 21 e0 58 fa e5 d7 d0 5f c0 48 ae 5e 03 e6 e4 ea 1d c4 29 9d cb d8 f5 d8 1c e3 1c 21 3b d4 d5 ea 3c 75 7a 85 8f 68 e6 af 43 bd 52 7d 50 dd de cc 79 33 72 db d4 29 dd 6a d4 9a 4d 92 81 66 e4 96 4c 25 b1 1c c1 45 55 c9 0d a5 8e cf 97 b4 bf d5 c4 99 6a 6f 45 82 83 45 4e ca a6 ed c7 54 1e 21 ee 5d 3b 73 6d 3b 81 be 2a ce 5b 40 f1 78 25 91 e9 29 b3 1b cf cb 04 23 d7 53 25 72 43 25 fa 6c b0 6e 75 9f fa 8c 31 81 dc a7 be 9e 33 99 a6 be ab fe aa be Data Ascii: PNGIHDR''Q5sBIT|dpHYs+tEXtSoftwarewww.inkscape.org<IDATXKlEs)x/`+FH 1>11W>L4FKcQV*MLRJb4,EcP-AWOn3s3g&Oz?[M!XWu
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:27:21 GMTETag: W/"e39b2177ad759b9a7835f4b8cf1b7ef1"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 4470Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:04:03 GMTDate: Thu, 13 Mar 2025 09:04:03 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856643.8696806cdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 94 57 79 38 14 5c db 9f c5 32 76 7a b3 3c 96 1a eb 63 9d 42 85 2c 4d 93 65 26 c9 23 64 1d 6b 8d 26 83 b1 cd 68 06 8d 42 45 31 28 0c d2 eb 31 52 96 24 1a 32 d2 24 a2 0c 32 12 13 c3 94 5d d6 68 c8 52 df f4 fd f9 fd f7 9d eb ba cf 7d dd bf 73 9f 7b b9 ce 75 ae df 39 b7 fe 39 eb 24 23 a9 2a 09 00 00 64 50 48 fb 73 42 dd fd 47 20 62 c2 b9 d6 fb 49 a9 50 89 c4 22 50 1e 10 e1 48 84 5c b8 29 b4 25 f0 48 9f 58 00 40 b6 e3 8f 00 ef 19 c9 aa 09 c1 bf e2 1c bc e3 dc a3 30 71 c4 e0 98 8b 00 22 91 08 c3 46 86 c7 86 06 e3 2f c2 a2 62 c2 8a 97 6d 54 01 00 05 79 94 fd 49 8f 84 92 25 1e 99 1a 10 9f d4 b5 b6 f9 77 7a a1 ca 3f 1c c9 18 03 11 90 ee 74 16 42 11 4b 49 b5 ce fa 37 28 8d 94 f2 4b 5b 6f 48 f2 7d e3 75 f7 d1 7d 06 b7 bd f5 1d c4 7a 2a 8e c7 8b 4d ee 07 9b 5d 2a f3 86 de c5 e7 18 28 bf b8 0b d7 f1 82 9f 46 ee d7 05 ee db f7 7d e9 e0 ab 86 77 b9 8b 76 3b 8b cb 3f 4b d7 ad 67 7f b6 61 08 2a 82 ef 3b 49 eb 8b eb dc d8 1d b4 3d 8a 8d 33 3b 0c b6 94 2e 94 5c 04 ee da 3d 35 79 ea e2 b3 97 fa a1 9f 14 24 b3 1a 1e 64 b0 ea cc d7 e4 47 a2 fa ef 0d a4 38 ae bf c1 30 fe c6 eb ad fa 04 3d 30 93 94 2c d3 91 4a b1 62 fd c8 cd bf d3 98 a3 20 da c1 96 05 fd 92 dc 92 5e cd ca 21 1c 40 88 1e 03 35 01 95 4f 93 2e 35 9f b0 a9 a1 14 72 77 28 ce 29 fd 32 9b 61 a7 ba 59 fe fc 9e dc f3 71 3b 60 f4 ab 77 bd 8b 83 ac 57 80 d1 ec ff 3e 95 8f 59 93 5c 55 ce 8d 9c 9b 29 be 21 7d 93 76 07 fc 04 d4 77 e0 62 b0 e6 d4 94 2a df 1f 15 45 d8 7e 98 05 34 6d b8 c5 72 61 dd d2 55 52 42 c0 66 80 95 a7 49 f1 4f a3 54 8e 40 31 0c 0d bc f8 aa e6 8d 76 44 77 e7 75 d6 5a ee 27 e9 8d 4e 53 70 d2 33 cb da 22 e7 54 ed c6 89 2f 2c 13 8c a0 2f a5 cd 32 08 8e 1c 56 8f f6 55 24 75 9a b2 14 c1 49 c1 d5 ee c6 e6 d6 1a 73 0b 92 27 52 f3 7f 96 d0 ad f6 4e ac 31 28 fb fb ad 4a 35 23 a7 d3 c7 37 ac 83 02 51 bf 87 37 6f 99 b8 d6 c3 b4 db 15 48 c3 64 4a 94 e0 77 c7 43 ed 9b b4 24 40 42 61 02 e2 00 a9 18 b8 52 b0 61 d9 ba 07 f9 6e 61 6f 89 90 37 90 2a fe 55 19 e5 b1 ac 25 f6 aa 5a 11 71 88 0b 39 93 d3 d8 7a 48 3e 4c e1 0b a4 ac 5f 85 43 19 73 71 a2 a6 75 24 66 c9 6f 93 7d 39 c9 66 0d bc 94 e9 78 af ff 20 d2 f5 b2 81 59 b5 cc 0c 79 b3 a3 49 d2 f8 4b 3c cf 54 ea e3 53 5d 54 25 6f 88 26 2e 62 c1 3b e8 Data Ascii: Wy8\2vz<cB,Me&#dk&hBE1(1R$2$2]hR}s{u99$#*dPHsBG bIP"PH\)%HX@0q"F/bmTyI%wz?tBKI7(K[oH}u}z*M]*(
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:29:43 GMTETag: W/"81cb192b6e3ea564be9bc5dfdbc46e93"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 4968Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:04:03 GMTDate: Thu, 13 Mar 2025 09:04:03 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.1eb6655f.1741856643.7227bb3cdnsip: 95.101.182.34cdncip: 8.46.123.189Timing-Allow-Origin: *Server-Timing: ak_p; desc="1741856643840_1600501278_119700403_57_1063_89_0_-";dur=1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ac 55 07 58 93 c9 ba 0e 5d a9 ba 28 45 41 b2 01 14 94 90 06 09 89 10 50 6a 68 22 a2 20 2e 48 3a 91 92 40 02 84 0e 52 14 51 58 c3 01 54 3a a2 d8 68 82 c2 d2 8c 22 b0 a0 18 04 16 10 75 09 e2 52 a4 2f 55 ea 09 b6 b3 e7 9e 3d 7b ce bd cf cd f3 fc f9 e7 9f 79 e7 fd de ef 9b 77 66 12 1c ec 2d 65 24 77 49 02 00 00 19 9c 95 99 a3 e0 dd 2e 78 34 b6 88 0b fe 97 0a 2b 42 05 af ad 0c ab 93 4c 00 40 f6 e9 e6 23 94 7a 40 76 37 00 20 fe 90 e6 e4 c2 72 b1 b3 c5 10 e9 3e ba 78 12 9d 40 d6 65 fb 30 04 68 00 c0 d0 98 cd c0 13 bd c8 2c 20 81 4c a5 f9 1a 81 a6 6a 1e 81 80 34 92 11 c8 59 df 0e 6a c7 30 25 7b d2 ac 42 fc c9 c7 42 ec 9d 88 21 5e 44 34 09 64 8c 05 1a b2 31 02 02 1f 32 0b 0f 64 fb 78 fb 32 31 6c 23 d0 27 5e 8c a0 bd d9 0d 01 01 3f 41 58 5e 46 a0 43 9b 03 40 17 3b 07 a0 29 dd 9f 0c d4 d7 45 82 89 30 3d 38 10 85 d6 85 21 a1 68 b8 9e 0e 10 0e 85 a1 20 50 14 04 86 00 43 61 18 28 12 83 40 03 bf fc 40 82 68 fe 24 0a c6 d1 cc e2 4b 2c c1 97 11 c8 93 c5 62 60 20 90 a0 a0 20 dd 20 84 2e dd 9f 0a 81 a1 d1 68 08 14 0e 81 c3 c1 02 04 98 19 ec cb c2 b3 c1 be 4c f5 af 0c 66 64 26 d1 9f c6 60 d1 e8 be c0 4d 46 3c 81 1e c0 32 02 09 94 7e 4e c1 87 f1 8d d6 97 f9 a5 4c 82 82 41 d8 78 06 04 a6 0b dd 4c e9 13 90 44 fc 86 63 04 f8 7b 7f 0a 4e 22 42 c8 de 64 1f b2 2f 8b 29 c0 c2 be 61 19 9e 74 16 9d e9 49 ff 37 d4 df 86 ff 29 80 a0 6e 76 76 7f ad c5 c7 e7 5b 08 26 cb 3c 50 90 c6 97 82 fc a9 72 a6 53 30 83 0c 71 24 33 e9 01 fe 44 b2 79 a0 40 a6 fa 66 36 0c 8c a9 3f 19 cf a2 fb 3b d1 e9 de 5f 17 ca e1 ab 64 a0 a9 29 50 cb 99 e6 4b a2 07 31 b5 ff 00 27 9b e1 59 64 23 10 1c 0a 87 82 61 30 30 1c e5 04 d3 c3 e8 43 31 fa c8 03 50 03 0c 14 fa 19 6a 47 27 d1 28 c1 7f 84 c2 c1 50 b8 13 0c 81 81 19 60 f4 d0 ff 04 15 18 86 84 67 e1 ff 23 98 44 c4 50 e8 fe 3e 78 41 ba 34 1f 3c 95 0c 61 f8 52 41 c0 6f 45 c4 98 d2 bd e9 fe 82 c0 02 75 88 3f f6 e3 4c 4d 1d fc e9 14 9a b7 60 80 e9 68 79 18 88 33 37 45 c2 d0 48 24 18 ae 0b fb Data Ascii: UX](EAPjh" .H:@RQXT:h"uR/U={ywf-e$wI.x4+BL@#z@v7 r>x@e0h, Lj4Yj0%{BB!^D4d12dx21l#'^?AX^FC@;)E0=8!h PCa(@@h$K,b` .hLfd&`MF<2~NLAxLDc{N"Bd/)atI7
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:27:21 GMTETag: W/"798b58eff75a7d3ba010fa4c5707d5ff"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 1202Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:04:03 GMTDate: Thu, 13 Mar 2025 09:04:03 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856643.86968accdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 00 13 04 ec fb 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 27 08 06 00 00 00 8c a3 51 35 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 13 49 44 41 54 58 85 c5 98 4b 6c 95 45 14 c7 7f 73 29 78 2f 60 91 aa e0 2b 0a 46 8d 48 02 16 8c 20 31 3e 31 31 1a 57 3e e2 83 95 11 4c 34 46 17 b0 d3 88 4b 63 e2 ca 85 86 05 51 56 2a 4d 4c d8 f1 88 52 8c 09 4a 04 62 34 2c b4 45 63 50 83 2d d1 16 41 1e fd b9 98 f9 e8 57 f8 be db fb b5 b7 f8 4f 6e e6 cc 99 33 73 fe df 99 b9 33 67 26 90 83 da 00 d6 01 4f 00 8b 80 cb 99 7a 0c 00 3f 00 5b 81 4d 21 84 13 17 58 a8 cb d4 c3 fe bf e8 57 bb 8b 88 0d 8d d3 f1 0d 75 9d 3a 98 ea bd a9 be ad cd 04 87 ce 11 54 1b b6 16 b1 97 93 fd 27 a9 fe 42 aa 7f de 66 72 1a 23 58 af 11 d7 d8 0d 2d ac 8d a7 52 b9 23 95 bb d4 2e e0 ee aa 8b ac 05 2c 00 d6 a2 ee 69 f1 6b ce aa d7 a9 0b d4 3e 00 75 4d 6a 1b 56 b7 a8 ef ab 47 72 7d 7a d4 dd 49 de a5 7e 56 21 7a bb 51 07 2a 74 78 29 91 da 90 ca 8f 13 e9 15 d9 27 ab f3 d5 5f 92 7d 5d 7d 28 c9 ab d4 ae 0a be fe ac 01 73 2b 84 fb 91 54 be a7 ce 00 1e 06 7a 43 08 7b d5 f5 ea a7 21 84 3f 80 8f 26 3f b3 74 d5 80 50 a1 c3 03 6a 23 ed 45 f7 01 9d c0 cf a9 6d 15 70 6f 92 0f b7 81 5c a8 55 ec d0 00 ee 4f f2 63 a9 3c 95 ca 69 e9 97 d7 4d 0a 55 c9 41 fc 27 01 2c 6c 07 81 66 98 08 b9 8b 86 76 90 eb 4c e5 30 30 94 e4 4b 73 ed a6 f2 4c d5 81 3b 26 41 2a c3 52 35 00 1f 00 3b 93 ee f6 54 ce 02 0e 01 af 01 df 50 6d 67 68 4b e4 6e 05 36 02 5f 85 10 36 ab 8f 03 6b 52 db 1d c0 11 62 44 97 55 1d 38 a8 8e 6f d6 12 fe 01 4e 02 5d 39 dd 19 e0 ef f3 74 2d a3 2a b9 21 e0 58 fa e5 d7 d0 5f c0 48 ae 5e 03 e6 e4 ea 1d c4 29 9d cb d8 f5 d8 1c e3 1c 21 3b d4 d5 ea 3c 75 7a 85 8f 68 e6 af 43 bd 52 7d 50 dd de cc 79 33 72 db d4 29 dd 6a d4 9a 4d 92 81 66 e4 96 4c 25 b1 1c c1 45 55 c9 0d a5 8e cf 97 b4 bf d5 c4 99 6a 6f 45 82 83 45 4e ca a6 ed c7 54 1e 21 ee 5d 3b 73 6d 3b 81 be 2a ce 5b 40 f1 78 25 91 e9 29 b3 1b cf cb 04 23 d7 53 25 72 43 25 fa 6c b0 6e 75 9f fa 8c 31 81 dc a7 be 9e 33 99 a6 be ab fe aa be Data Ascii: PNGIHDR''Q5sBIT|dpHYs+tEXtSoftwarewww.inkscape.org<IDATXKlEs)x/`+FH 1>11W>L4FKcQV*MLRJb4,EcP-AWOn3s3g&Oz?[M!XWu
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKVary: Accept-EncodingLast-Modified: Tue, 16 Jul 2024 20:27:21 GMTETag: W/"e39b2177ad759b9a7835f4b8cf1b7ef1"Server: CCTVAMCLOUDX-UA-Compatible: IE=EmulateIE7Content-Encoding: gzipContent-Length: 4470Cache-Control: max-age=86400Expires: Fri, 14 Mar 2025 09:04:05 GMTDate: Thu, 13 Mar 2025 09:04:05 GMTConnection: keep-aliveContent-Type: image/pngX-AK-Request-ID: 0.0eb6655f.1741856645.86968facdnsip: 95.101.182.18cdncip: 8.46.123.189Timing-Allow-Origin: *Data Raw: 1f 8b 08 00 00 00 00 00 00 03 94 57 79 38 14 5c db 9f c5 32 76 7a b3 3c 96 1a eb 63 9d 42 85 2c 4d 93 65 26 c9 23 64 1d 6b 8d 26 83 b1 cd 68 06 8d 42 45 31 28 0c d2 eb 31 52 96 24 1a 32 d2 24 a2 0c 32 12 13 c3 94 5d d6 68 c8 52 df f4 fd f9 fd f7 9d eb ba cf 7d dd bf 73 9f 7b b9 ce 75 ae df 39 b7 fe 39 eb 24 23 a9 2a 09 00 00 64 50 48 fb 73 42 dd fd 47 20 62 c2 b9 d6 fb 49 a9 50 89 c4 22 50 1e 10 e1 48 84 5c b8 29 b4 25 f0 48 9f 58 00 40 b6 e3 8f 00 ef 19 c9 aa 09 c1 bf e2 1c bc e3 dc a3 30 71 c4 e0 98 8b 00 22 91 08 c3 46 86 c7 86 06 e3 2f c2 a2 62 c2 8a 97 6d 54 01 00 05 79 94 fd 49 8f 84 92 25 1e 99 1a 10 9f d4 b5 b6 f9 77 7a a1 ca 3f 1c c9 18 03 11 90 ee 74 16 42 11 4b 49 b5 ce fa 37 28 8d 94 f2 4b 5b 6f 48 f2 7d e3 75 f7 d1 7d 06 b7 bd f5 1d c4 7a 2a 8e c7 8b 4d ee 07 9b 5d 2a f3 86 de c5 e7 18 28 bf b8 0b d7 f1 82 9f 46 ee d7 05 ee db f7 7d e9 e0 ab 86 77 b9 8b 76 3b 8b cb 3f 4b d7 ad 67 7f b6 61 08 2a 82 ef 3b 49 eb 8b eb dc d8 1d b4 3d 8a 8d 33 3b 0c b6 94 2e 94 5c 04 ee da 3d 35 79 ea e2 b3 97 fa a1 9f 14 24 b3 1a 1e 64 b0 ea cc d7 e4 47 a2 fa ef 0d a4 38 ae bf c1 30 fe c6 eb ad fa 04 3d 30 93 94 2c d3 91 4a b1 62 fd c8 cd bf d3 98 a3 20 da c1 96 05 fd 92 dc 92 5e cd ca 21 1c 40 88 1e 03 35 01 95 4f 93 2e 35 9f b0 a9 a1 14 72 77 28 ce 29 fd 32 9b 61 a7 ba 59 fe fc 9e dc f3 71 3b 60 f4 ab 77 bd 8b 83 ac 57 80 d1 ec ff 3e 95 8f 59 93 5c 55 ce 8d 9c 9b 29 be 21 7d 93 76 07 fc 04 d4 77 e0 62 b0 e6 d4 94 2a df 1f 15 45 d8 7e 98 05 34 6d b8 c5 72 61 dd d2 55 52 42 c0 66 80 95 a7 49 f1 4f a3 54 8e 40 31 0c 0d bc f8 aa e6 8d 76 44 77 e7 75 d6 5a ee 27 e9 8d 4e 53 70 d2 33 cb da 22 e7 54 ed c6 89 2f 2c 13 8c a0 2f a5 cd 32 08 8e 1c 56 8f f6 55 24 75 9a b2 14 c1 49 c1 d5 ee c6 e6 d6 1a 73 0b 92 27 52 f3 7f 96 d0 ad f6 4e ac 31 28 fb fb ad 4a 35 23 a7 d3 c7 37 ac 83 02 51 bf 87 37 6f 99 b8 d6 c3 b4 db 15 48 c3 64 4a 94 e0 77 c7 43 ed 9b b4 24 40 42 61 02 e2 00 a9 18 b8 52 b0 61 d9 ba 07 f9 6e 61 6f 89 90 37 90 2a fe 55 19 e5 b1 ac 25 f6 aa 5a 11 71 88 0b 39 93 d3 d8 7a 48 3e 4c e1 0b a4 ac 5f 85 43 19 73 71 a2 a6 75 24 66 c9 6f 93 7d 39 c9 66 0d bc 94 e9 78 af ff 20 d2 f5 b2 81 59 b5 cc 0c 79 b3 a3 49 d2 f8 4b 3c cf 54 ea e3 53 5d 54 25 6f 88 26 2e 62 c1 3b e8 Data Ascii: Wy8\2vz<cB,Me&#dk&hBE1(1R$2$2]hR}s{u99$#*dPHsBG bIP"PH\)%HX@0q"F/bmTyI%wz?tBKI7(K[oH}u}z*M]*(
Source: global trafficHTTP traffic detected: GET /__aplus_plugin_cctv.js,aplus_plugin_aplus_u.js HTTP/1.1Host: js.data.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://r.img.cctvpic.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/05/2025030515410488156.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/01/22/2025012217494281075.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/07/2025030715573997095.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/04/2025030417555522663.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/20/2025022017485724978.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtml HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ws_sbu/sbu_hc.js HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=5ad1643fafad2564f5f4d3e09f33b9dbe9b0ab11b8e94ae1262dd889eb537d33cf0a93913a3e28ef7eafe4750475f6c005ed1374beedeaa3368c502d493d257d9d
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/05/2025030515410488156.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/01/22/2025012217494281075.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /creator/swfobject.js HTTP/1.1Host: js.player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creator/liveplayer.js HTTP/1.1Host: js.player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creator/vodplayer.js HTTP/1.1Host: js.player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTEJPeICF1vmheNurgKmG9y210128/font_2289754_26kyl81v1x6h.css HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newcctv/global/topcontaindetail/style/style.css?663f9c943b97d55c28d126056c0650b3 HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whereis?client=html5 HTTP/1.1Host: ip.apps.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTEnNVyOjEur48OX4pmtTvc210125/moment.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTEnNVyOjEur48OX4pmtTvc210125/moment-with-locales.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTEb9d46l9PrknkCbJF7vpo201225/getArea.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/page/PAGEMURMOWpDxCfQkQPW3nKA210126_1.jsonp HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sg-adh7.vv.885210.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=fd656856b333de59231f027bf295f44e9112999ea0670b4eff45c73a24b4ce314621e5b9dc532f3b582133e16a3120c816c5643ad1d27ef29367784dc357f38135; country_code=US; cna=hI1ZIHqIOHsCAQgue70C3Gy5; HBB_HC=d727697f36d56c85bd15b730b628471f2f022bc83ea7e36466588c27f2793863eeb42ac770b07eb3c7f76083ec8fb7e431
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/04/2025030417555522663.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/07/2025030715573997095.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/js/jquery-1.7.2.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTEGOTucs2RKGcaiRh3Vf5j211209/better-scroll.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2025/03/10/43fb98009aed406ca10d4db6baed41f9-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://r.img.cctvpic.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2025/03/07/37e3e2700fda4f5da25b1acbf863dd41-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dingding/open-develop/1.9.0/dingtalk.js HTTP/1.1Host: g.alicdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/video/newestvideo.jsonp?newest=newest&_=1741856667620 HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=5ad1643fafad2564f5f4d3e09f33b9dbe9b0ab11b8e94ae1262dd889eb537d33cf0a93913a3e28ef7eafe4750475f6c005ed1374beedeaa3368c502d493d257d9d; HBB_HC=7f6be916c71d41196d65855564227b42d11b0a4a469e9f33070da0a0b923762bc97cbf0960d5178f3f11abadeae83cb388; HOY_TR=GYZOPKLIJBNQWAXS,AD2346758B9CEF01,Nmaodyqprtgwbclj,0
Source: global trafficHTTP traffic detected: GET /fmspic/2024/12/31/ab5059c9774d4df5bdfb117a3b72cb9b-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2025/03/10/a0bfccff6a2044f88f736f37a5c38492-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/12/10/d4a8974e2a1f4959ae5d94bc510a884c-1.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jiantou.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/md_hd.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/time_icon.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jianjie_icon.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/play_1920_740.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2025/03/10/43fb98009aed406ca10d4db6baed41f9-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /fmspic/2025/03/07/37e3e2700fda4f5da25b1acbf863dd41-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /fmspic/2024/12/31/ab5059c9774d4df5bdfb117a3b72cb9b-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /fmspic/2025/03/10/a0bfccff6a2044f88f736f37a5c38492-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jiantou.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/time_icon.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/19/2025021916465535619.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/17/2025021717474139198.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/video/newestvideo.jsonp?newest=newest&_=1741856667620 HTTP/1.1Host: global.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=5ad1643fafad2564f5f4d3e09f33b9dbe9b0ab11b8e94ae1262dd889eb537d33cf0a93913a3e28ef7eafe4750475f6c005ed1374beedeaa3368c502d493d257d9d; HBB_HC=6381526565e0792397518baae9605cea25544ec5ce117466fada7ce108422fda625918235682d6b3883adcb736586a0e6a
Source: global trafficHTTP traffic detected: GET /fmspic/2024/12/10/d4a8974e2a1f4959ae5d94bc510a884c-1.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252F2025%25252F03%25252F04%25252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml HTTP/1.1Host: api.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__aplus_plugin_cctv.js,aplus_plugin_aplus_u.js HTTP/1.1Host: js.data.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/17/2025021717474139198.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /ge.js HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E4%B8%8D%E8%A6%81%E6%89%93%E6%89%B0%E5%A6%88%E5%A6%88%E5%90%83%E9%A5%AD_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=http%3A%2F%2Fsg-adh7.vv.885210.xyz%2F&scr=1280x1024&spm-cnt=0.0.0.0.60cd5f83BUydH9&&aplus&v_id=&title=&cache=13aa0f9&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml&unixts=1741856680724&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=5ad1643fafad2564f5f4d3e09f33b9dbe9b0ab11b8e94ae1262dd889eb537d33cf0a93913a3e28ef7eafe4750475f6c005ed1374beedeaa3368c502d493d257d9d; HBB_HC=6381526565e0792397518baae9605cea25544ec5ce117466fada7ce108422fda625918235682d6b3883adcb736586a0e6a; cna=q41ZIC7AOgACAaLsAAaYb95f; sca=b79d42ac; atpsida=3e43edebc36ee7dfc54ed9a0_1741856684_1
Source: global trafficHTTP traffic detected: GET /creator/fingerprint2.js HTTP/1.1Host: js.player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmsdatainterface/guowai/new/video/PAGEBaWhj2ZEWMJOi90M4Jmc211130_1.jsonp HTTP/1.1Host: global.cctv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=5ad1643fafad2564f5f4d3e09f33b9dbe9b0ab11b8e94ae1262dd889eb537d33cf0a93913a3e28ef7eafe4750475f6c005ed1374beedeaa3368c502d493d257d9d; HBB_HC=6381526565e0792397518baae9605cea25544ec5ce117466fada7ce108422fda625918235682d6b3883adcb736586a0e6a; cna=q41ZIC7AOgACAaLsAAaYb95f; sca=b79d42ac; atpsida=3e43edebc36ee7dfc54ed9a0_1741856684_1
Source: global trafficHTTP traffic detected: GET /h5vod/vodh5player.min.js HTTP/1.1Host: player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E4%B8%8D%E8%A6%81%E6%89%93%E6%89%B0%E5%A6%88%E5%A6%88%E5%90%83%E9%A5%AD_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=http%3A%2F%2Fsg-adh7.vv.885210.xyz%2F&scr=1280x1024&spm-cnt=0.0.0.0.60cd5f83BUydH9&&aplus&v_id=&title=&cache=13aa0f9&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml&unixts=1741856680724&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cna=q41ZIC7AOgACAaLsAAaYb95f; sca=b79d42ac; atpsida=3e43edebc36ee7dfc54ed9a0_1741856684_1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: global.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=5ad1643fafad2564f5f4d3e09f33b9dbe9b0ab11b8e94ae1262dd889eb537d33cf0a93913a3e28ef7eafe4750475f6c005ed1374beedeaa3368c502d493d257d9d; HBB_HC=6381526565e0792397518baae9605cea25544ec5ce117466fada7ce108422fda625918235682d6b3883adcb736586a0e6a; cna=q41ZIC7AOgACAaLsAAaYb95f; sca=b79d42ac; atpsida=3e43edebc36ee7dfc54ed9a0_1741856684_1
Source: global trafficHTTP traffic detected: GET /fmspic/2025/02/04/f39f74da3ba14825b75a6431b3c79bc4-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/11/2025021111202087715.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/12/27/2024122714504016973.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/11/2025021111202087715.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/12/03/2024120314061337900.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h5vod/video_novhs.min.js HTTP/1.1Host: player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/11/22/2024112210150936333.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/12/27/2024122714504016973.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /h5vod/vhs_drm2.min.js HTTP/1.1Host: player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jiantou_hover.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jianjie_icon_hover.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jiantou_hover_top.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jianjie_icon_hover.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/DEPA1565254619482142/jiantou_hover.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/12/03/2024120314061337900.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /h5vod/zh-CN.js HTTP/1.1Host: player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h5vod/hlsp2p.js HTTP/1.1Host: player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h5vod/config/cctv1.json HTTP/1.1Host: player.cntv.cnConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://global.cctv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sg-adh7.vv.885210.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ws_sbu/sbu_hc.js HTTP/1.1Host: sg-adh7.vv.885210.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=fd656856b333de59231f027bf295f44e9112999ea0670b4eff45c73a24b4ce314621e5b9dc532f3b582133e16a3120c816c5643ad1d27ef29367784dc357f38135
Source: global trafficHTTP traffic detected: GET /whereis?client=html5 HTTP/1.1Host: ip.apps.cntv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newcctv/global/style/style.css?fd387d8801d19c400aa3d55842d19735 HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34 HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647981712_576.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/17/1639725024967_844.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dingding/open-develop/1.9.0/dingtalk.js HTTP/1.1Host: g.alicdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647981712_576.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/17/1639725024967_844.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1 HTTP/1.1Host: r.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/5/15/1684143163285_351.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/04/2025030416084696224.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/26/2025022613424915424.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/19/2025021916465535619.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/11/2025021111202087715.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2025/02/04/f39f74da3ba14825b75a6431b3c79bc4-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/01/27/2025012714583875799.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/12/1741767564969_699.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/3/1740994156179_738.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/11/2025021111202087715.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/2/17/1739785828923_54.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/5/15/1684143163285_351.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/04/2025030416084696224.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/26/2025022613424915424.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/01/27/2025012714583875799.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/2/6/1738826185032_318.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/1/27/1737969826838_238.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/8/13/1723539674447_757.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/1/17/1737104633752_729.png HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/12/1741767634948_584.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/4/1741075836799_78.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/1/26/1643194869234_993.png HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/2/28/1740736028301_750.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/02/19/2025021916465535619.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2025/02/04/f39f74da3ba14825b75a6431b3c79bc4-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/2/6/1738826185032_318.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/12/1741767564969_699.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/3/1740994156179_738.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/8/13/1723539674447_757.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/12/1741767634948_584.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/2/17/1739785828923_54.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/2/28/1740736028301_750.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/3/4/1741075836799_78.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/1/26/1643194869234_993.png HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/1/17/1737104633752_729.png HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2025/1/27/1737969826838_238.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/8/10/1691655318774_246.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/5/25/1653470368153_51.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/9/18/1726651696206_691.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/9/13/1726218692378_477.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/8/10/1691655318774_246.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/9/13/1726218692378_477.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/9/18/1726651696206_691.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/5/25/1653470368153_51.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/2/6/1707213737619_980.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/8/10/1691655318774_246.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/8/13/1723539805375_472.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/5/25/1653470368153_51.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/11/14/1699954619809_805.jpg HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/12/2025031216090022947.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/12/2025031216111230766.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/12/2025031216102117524.jpg HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/11/2025031116221391433.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/11/2025031115132361431.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/9/13/1726218692378_477.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/9/18/1726651696206_691.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/11/2025031115143785172.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/11/14/1699954619809_805.jpg HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/2/6/1707213737619_980.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/8/13/1723539805375_472.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/12/2025031216102117524.jpg HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/12/2025031216111230766.jpg HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/12/2025031216090022947.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/11/2025031116221391433.jpg HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/11/2025031115132361431.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png HTTP/1.1Host: p3.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2025/03/11/2025031115143785172.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ge.js HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D3acf64b&cna=&spm-cnt=undefined&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=http%25253A%25252F%25252Fsg-adh7.vv.885210.xyz%25252F HTTP/1.1Host: api.cntv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.6aae7f85XAC94T&aplus&sidx=aplusSidex&cache=a068eaa&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=http%253A%252F%252Fsg-adh7.vv.885210.xyz%252F&unixts=1741856638118&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png HTTP/1.1Host: p5.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png HTTP/1.1Host: p4.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=38a7aeddec49935d61bf9ce7028ee4014cad229f1685ecee05e029311004e9668a95bc25727bf1a2abfbc37a58ab8c51e6e512624d1030106db40b04731d6e7b9a
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D3acf64b&cna=&spm-cnt=undefined&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.6aae7f85XAC94T&aplus&sidx=aplusSidex&cache=a068eaa&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=http%253A%252F%252Fsg-adh7.vv.885210.xyz%252F&unixts=1741856638118&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=e08d13fc3f73e828e467de300a296328cc54f9f5135dc78628ee5d00917c90377eca7d3eb1b5e8f5d371649fca17c2cae9b49feb1ca7f3f92753b2fffbb10d77bb
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sg-adh7.vv.885210.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sg-adh7.vv.885210.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: HMF_CI=fd656856b333de59231f027bf295f44e9112999ea0670b4eff45c73a24b4ce314621e5b9dc532f3b582133e16a3120c816c5643ad1d27ef29367784dc357f38135; country_code=US; HBB_HC=2c3ef4f3c7cb8688deba39933a76bfe2a3b5aeb820ed0d319331ed061e7b4a26368b774b23a20b008abf7de0c1a15cf00d; HOY_TR=UBJSYWRVKITGCEAL,812ADB90653C4EF7,Ktrjmbunypkzfscq,0; cna=hI1ZIHqIOHsCAQgue70C3Gy5
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sg-adh7.vv.885210.xyz
Source: global trafficDNS traffic detected: DNS query: r.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: ip.apps.cntv.cn
Source: global trafficDNS traffic detected: DNS query: js.data.cctv.com
Source: global trafficDNS traffic detected: DNS query: p2.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: p5.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: g.alicdn.com
Source: global trafficDNS traffic detected: DNS query: p3.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: p1.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: p4.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: global.cctv.com
Source: global trafficDNS traffic detected: DNS query: p.data.cctv.com
Source: global trafficDNS traffic detected: DNS query: api.cntv.cn
Source: global trafficDNS traffic detected: DNS query: js.player.cntv.cn
Source: global trafficDNS traffic detected: DNS query: player.cntv.cn
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 09:04:24 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91fa5d171aea7bcf-ATL
Source: chromecache_504.3.drString found in binary or memory: http://js.data.cctv.com/__aplus_plugin_cctv.js
Source: chromecache_504.3.drString found in binary or memory: http://js.player.cntv.cn/creator/h5.worker?v=220805
Source: chromecache_504.3.drString found in binary or memory: http://js.player.cntv.cn/creator/html5player_analysis_lib.js
Source: chromecache_504.3.drString found in binary or memory: http://js.player.cntv.cn/creator/liveplayer_controls.js
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbcdbd.a.bdydns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbcdcnc.v.wscdns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbcdhwy.cntv.myhwcdn.cn/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbcdks.v.kcdnvip.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbcdtxy.liveplay.myqcloud.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbndali.v.myalicdn.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbndcnc.v.wscdns.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbndhwy.cntv.myhwcdn.cn/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbndks.v.kcdnvip.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://ldncctvwbndtxy.liveplay.myqcloud.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_504.3.drString found in binary or memory: http://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://2k.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://33across.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://360yield.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://3lift.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://a-mo.net
Source: chromecache_504.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntv&android_schema=
Source: chromecache_504.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntv&ios_scheme=
Source: chromecache_504.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&android_schema=
Source: chromecache_504.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&ios_scheme=
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://acxiom.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ad-score.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ad-stir.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ad.gt
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adentifi.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adform.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adingo.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://admatrix.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://admission.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://admixer.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adnami.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adnxs.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adroll.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adsafeprotected.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adscale.de
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adsmeasurement.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adsrvr.org
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adswizz.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adthrive.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://adtrafficquality.google
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://advividnetwork.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://aggregation-service-site-dot-clz200258-datateam-italy.ew.r.appspot.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://akpytela.cz
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://alketech.eu
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://amazon-adsystem.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://aniview.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://anonymised.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://apex-football.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://aphub.ai
Source: chromecache_504.3.drString found in binary or memory: https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_html5.json
Source: chromecache_504.3.drString found in binary or memory: https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_pcweb.json
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://appconsent.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://appier.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://appsflyer.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://appsflyersdk.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://aqfer.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://atirun.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://atomex.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://audience360.com.au
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://audienceproject.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://authorizedvault.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://avads.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ayads.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://azubiyo.de
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://beaconmax.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://bidswitch.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://bidtheatre.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://blendee.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://bluems.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://boost-web.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://bounceexchange.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://bypass.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://casalemedia.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://cazamba.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://cdn-net.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://clickonometrics.pl
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://connatix.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://connected-stories.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://convertunits.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://coupang.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://cpx.to
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://crcldu.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://creative-serving.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://creativecdn.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://criteo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ctnsnet.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://d-edgeconnect.media
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dabbs.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dailymail.co.uk
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dailymotion.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://daum.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://deepintent.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://demand.supply
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://display.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://disqus.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://docomo.ne.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dotdashmeredith.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dotomi.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://doubleclick.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://doubleverify.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dreammail.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://dynalyst.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ebayadservices.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ebis.ne.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://edkt.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://elle.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://elnacional.cat
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://eloan.co.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://euleriancdn.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://explorefledge.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ezoic.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://fanbyte.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://fandom.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://finn.no
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://flashtalking.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://fout.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://fwmrm.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://gama.globo
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://get3rdspace.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://getcapi.co
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://getyourguide.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ghtinc.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://globo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://gmossp-sp.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://gokwik.co
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://google-analytics.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://googleadservices.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://googlesyndication.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://grxchange.gr
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://gsspat.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://gumgum.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://gunosy.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://halcy.de
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://html-load.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://i-mobile.co.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://im-apps.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://impact-ad.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://indexww.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ingereck.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://inmobi.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://innovid.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://iobeya.com
Source: chromecache_504.3.drString found in binary or memory: https://itunes.apple.com/cn/app/%E5%A4%AE%E8%A7%86%E5%BD%B1%E9%9F%B3hd-%E6%B5%B7%E9%87%8F%E5%A4%AE%E
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://jivox.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://jkforum.net
Source: chromecache_504.3.drString found in binary or memory: https://js.data.cctv.com/__aplus_plugin_cctv.js
Source: chromecache_504.3.drString found in binary or memory: https://js.player.cntv.cn/creator/h5.worker?v=220805
Source: chromecache_504.3.drString found in binary or memory: https://js.player.cntv.cn/creator/liveplayer_controls.js
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://kargo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://kidoz.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://kompaspublishing.nl
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ladsp.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://linkedin.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://logly.co.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://lucead.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://lwadm.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://mail.ru
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://media.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://media6degrees.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://mediaintelligence.de
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://mediamath.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://mediavine.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://metro.co.uk
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://microad.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://momento.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://moshimo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://naver.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://nexxen.tech
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://nhnace.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://nodals.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://onet.pl
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://onetag-sys.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://open-bid.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://openx.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://optable.co
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://outbrain.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://paa-reporting-advertising.amazon
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://payment.goog
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://permutive.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://pinterest.com
Source: chromecache_504.3.drString found in binary or memory: https://player.cntv.cn/html5Player/images/
Source: chromecache_504.3.drString found in binary or memory: https://player.cntv.cn/html5Player/images/20190905/cctvnews_loading.gif
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://postrelease.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://presage.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://primecaster.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-ad-server.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-dsp-a.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-dsp-b.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-dsp-x.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-dsp-y.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-dsp.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-ssp-a.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-ssp-b.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-ssp-x.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-ssp-y.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-demos-ssp.dev
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandbox-test.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-ad-server.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-a1.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-b1.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-x.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-y.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-dsp.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-a.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-b.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-x.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-y.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://privacy-sandcastle-dev-ssp.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://ptb-msmt-static-5jyy5ulagq-uc.a.run.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://pub.network
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://pubmatic.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://pubtm.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://quantserve.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://quora.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://r2b2.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://relevant-digital.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://retargetly.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://rubiconproject.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://samplicio.us
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://sascdn.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://seedtag.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://semafor.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://sephora.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://shared-storage-demo-content-producer.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://shared-storage-demo-publisher-a.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://shared-storage-demo-publisher-b.web.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://shinobi.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://shinystat.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://simeola.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://singular.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://sitescout.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://smadexprivacysandbox.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://snapchat.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://socdm.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://sportradarserving.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://stackadapt.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://storygize.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://superfine.org
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://t13.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://taboola.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tailtarget.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tamedia.com.tw
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tangooserver.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://teads.tv
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://theryn.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tiktok.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tncid.app
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://toponad.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://torneos.gg
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tpmark.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tribalfusion.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://trip.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://triptease.io
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://trkkn.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://tya-dev.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://uinterbox.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://undertone.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://unrulymedia.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://uol.com.br
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://usemax.de
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://validate.audio
Source: chromecache_504.3.drString found in binary or memory: https://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://verve.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://vg.no
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://vidazoo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://vpadn.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://washingtonpost.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://weborama-tech.ru
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://weborama.fr
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://wepowerconnections.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://worldhistory.org
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://wp.pl
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://yahoo.co.jp
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://yahoo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://yelp.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://yieldlab.net
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://yieldmo.com
Source: privacy-sandbox-attestations.dat.0.drString found in binary or memory: https://youronlinechoices.eu
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 55125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 55126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 55120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55122
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55123
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55129
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55131
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55134
Source: unknownNetwork traffic detected: HTTP traffic on port 55139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55130
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55137
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 55121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.12:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.113.147.185:443 -> 192.168.2.12:49807 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1752_1529605196Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1752_661081556Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1752_661081556\privacy-sandbox-attestations.datJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1752_661081556\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1752_661081556\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1752_661081556\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1752_661081556\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1752_1006540577Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1752_1529605196Jump to behavior
Source: classification engineClassification label: mal64.phis.troj.win@25/463@100/21
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,7488705212206366076,12196477073181415663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2016 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sg-adh7.vv.885210.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,7488705212206366076,12196477073181415663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2016 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_310.3.drBinary or memory string: vVmCI;^
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sg-adh7.vv.885210.xyz/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dreammail.jp0%Avira URL Cloudsafe
https://privacy-sandbox-demos-dsp-a.dev0%Avira URL Cloudsafe
https://privacy-sandbox-demos-dsp.dev0%Avira URL Cloudsafe
https://privacy-sandcastle-dev-ssp.web.app0%Avira URL Cloudsafe
https://gama.globo0%Avira URL Cloudsafe
https://privacy-sandcastle-dev-dsp.web.app0%Avira URL Cloudsafe
http://ldncctvwbndhwy.cntv.myhwcdn.cn/ldncctvwbnd/ldcctv1_2/index.m3u80%Avira URL Cloudsafe
https://privacy-sandbox-demos-ssp-y.dev0%Avira URL Cloudsafe
https://eloan.co.jp0%Avira URL Cloudsafe
https://superfine.org0%Avira URL Cloudsafe
https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_pcweb.json0%Avira URL Cloudsafe
https://shared-storage-demo-publisher-a.web.app0%Avira URL Cloudsafe
https://nexxen.tech0%Avira URL Cloudsafe
https://aqfer.com0%Avira URL Cloudsafe
https://atirun.com0%Avira URL Cloudsafe
https://privacy-sandbox-demos-ssp-b.dev0%Avira URL Cloudsafe
https://bypass.jp0%Avira URL Cloudsafe
https://boost-web.com0%Avira URL Cloudsafe
https://privacy-sandcastle-dev-ssp-a.web.app0%Avira URL Cloudsafe
http://sg-adh7.vv.885210.xyz/favicon.ico100%Avira URL Cloudmalware
https://privacy-sandcastle-dev-ad-server.web.app0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
p2.img.cctvpic.com.wscdns.com
163.171.132.119
truefalse
    high
    global.cctv.com.wsglb0.com
    157.185.128.19
    truefalse
      high
      ip.apps.cntv.cn.wsglb0.com
      163.171.130.92
      truefalse
        high
        e106384.dscb.akamaiedge.net
        95.101.182.18
        truefalse
          high
          p.data.cctv.com
          115.182.216.178
          truefalse
            high
            player.cntv.cn.wsglb0.com
            163.171.128.148
            truefalse
              unknown
              r.img.cctvpic.com.wsglb0.com
              163.171.128.148
              truefalse
                high
                p1.img.cctvpic.com.wscdns.com
                163.171.147.15
                truefalse
                  high
                  sg-adh7.vv.885210.xyz
                  188.114.97.3
                  truetrue
                    unknown
                    js.player.cntv.cn.wsglb0.com
                    163.171.128.148
                    truefalse
                      high
                      g.alicdn.com.danuoyi.alicdn.com
                      163.181.131.244
                      truefalse
                        high
                        www.google.com
                        142.250.185.132
                        truefalse
                          high
                          api.cntv.cn.wscdns.com
                          163.171.132.119
                          truefalse
                            high
                            g2.ctc.cctvcdn.net.lxdns.com
                            163.171.128.148
                            truefalse
                              high
                              js.data.cctv.com
                              unknown
                              unknownfalse
                                high
                                p3.img.cctvpic.com
                                unknown
                                unknownfalse
                                  high
                                  js.player.cntv.cn
                                  unknown
                                  unknownfalse
                                    high
                                    player.cntv.cn
                                    unknown
                                    unknownfalse
                                      high
                                      p4.img.cctvpic.com
                                      unknown
                                      unknownfalse
                                        high
                                        ip.apps.cntv.cn
                                        unknown
                                        unknownfalse
                                          high
                                          p1.img.cctvpic.com
                                          unknown
                                          unknownfalse
                                            high
                                            r.img.cctvpic.com
                                            unknown
                                            unknownfalse
                                              high
                                              p2.img.cctvpic.com
                                              unknown
                                              unknownfalse
                                                high
                                                g.alicdn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  p5.img.cctvpic.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    global.cctv.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      api.cntv.cn
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/17/1639725024967_844.pngfalse
                                                          high
                                                          http://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/8/13/1723539805375_472.jpgfalse
                                                            high
                                                            https://p2.img.cctvpic.com/photoworkspace/2025/02/17/2025021717474139198.pngfalse
                                                              high
                                                              http://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/8/13/1723539674447_757.pngfalse
                                                                high
                                                                https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/time_icon.pngfalse
                                                                  high
                                                                  https://ip.apps.cntv.cn/whereis?client=html5false
                                                                    high
                                                                    https://p1.img.cctvpic.com/photoworkspace/2025/02/19/2025021916465535619.jpgfalse
                                                                      high
                                                                      https://player.cntv.cn/h5vod/vodh5player.min.jsfalse
                                                                        high
                                                                        http://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/9/18/1726651696206_691.jpgfalse
                                                                          high
                                                                          http://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/9/13/1726218692378_477.jpgfalse
                                                                            high
                                                                            https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonpfalse
                                                                              high
                                                                              https://p1.img.cctvpic.com/photoworkspace/2025/03/04/2025030417555522663.pngfalse
                                                                                high
                                                                                http://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.jsfalse
                                                                                  high
                                                                                  https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEGOTucs2RKGcaiRh3Vf5j211209/better-scroll.min.jsfalse
                                                                                    high
                                                                                    http://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpgfalse
                                                                                      high
                                                                                      http://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.pngfalse
                                                                                        high
                                                                                        http://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.pngfalse
                                                                                          high
                                                                                          https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/md_hd.pngfalse
                                                                                            high
                                                                                            https://player.cntv.cn/h5vod/config/cctv1.jsonfalse
                                                                                              high
                                                                                              http://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.pngfalse
                                                                                                high
                                                                                                https://p2.img.cctvpic.com/photoworkspace/2025/02/11/2025021111202087715.jpgfalse
                                                                                                  high
                                                                                                  http://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.jsfalse
                                                                                                    high
                                                                                                    http://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.pngfalse
                                                                                                      high
                                                                                                      https://p1.img.cctvpic.com/fmspic/2024/12/31/ab5059c9774d4df5bdfb117a3b72cb9b-1.jpgfalse
                                                                                                        high
                                                                                                        http://p.data.cctv.com/ge.jsfalse
                                                                                                          high
                                                                                                          http://p3.img.cctvpic.com/photoAlbum/page/performance/img/2025/3/12/1741767564969_699.pngfalse
                                                                                                            high
                                                                                                            https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEMURMOWpDxCfQkQPW3nKA210126_1.jsonpfalse
                                                                                                              high
                                                                                                              https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.jsfalse
                                                                                                                high
                                                                                                                https://p1.img.cctvpic.com/photoworkspace/2024/11/22/2024112210150936333.jpgfalse
                                                                                                                  high
                                                                                                                  https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonpfalse
                                                                                                                    high
                                                                                                                    http://sg-adh7.vv.885210.xyz/favicon.icotrue
                                                                                                                    • Avira URL Cloud: malware
                                                                                                                    unknown
                                                                                                                    http://p3.img.cctvpic.com/photoAlbum/page/performance/img/2025/3/12/1741767634948_584.pngfalse
                                                                                                                      high
                                                                                                                      http://p5.img.cctvpic.com/photoAlbum/page/performance/img/2025/2/6/1738826185032_318.pngfalse
                                                                                                                        high
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        https://connatix.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                          high
                                                                                                                          https://mediaintelligence.deprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                            high
                                                                                                                            https://privacy-sandcastle-dev-dsp.web.appprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://privacy-sandbox-demos-dsp-a.devprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://permutive.appprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                              high
                                                                                                                              https://privacy-sandbox-demos-dsp.devprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://adthrive.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                high
                                                                                                                                https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&android_schema=chromecache_504.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://ad.gtprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://trkkn.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://media6degrees.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://privacy-sandcastle-dev-ssp.web.appprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://33across.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dreammail.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://jkforum.netprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                            high
                                                                                                                                            http://ldncctvwbndhwy.cntv.myhwcdn.cn/ldncctvwbnd/ldcctv1_2/index.m3u8chromecache_504.3.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://privacy-sandbox-demos-ssp-y.devprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://aphub.aiprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://gama.globoprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://js.data.cctv.com/__aplus_plugin_cctv.jschromecache_504.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://audienceproject.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://adsrvr.orgprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://edkt.ioprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://rubiconproject.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://sitescout.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://player.cntv.cn/html5Player/images/20190905/cctvnews_loading.gifchromecache_504.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://apex-football.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://dotomi.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://ldncctvwbcdcnc.v.wscdns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_504.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ctnsnet.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://shinobi.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://superfine.orgprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://360yield.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://eloan.co.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://postrelease.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://aqfer.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://shared-storage-demo-publisher-a.web.appprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://weborama-tech.ruprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://nexxen.techprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://advividnetwork.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://undertone.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://creative-serving.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://unrulymedia.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_pcweb.jsonchromecache_504.3.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://paa-reporting-advertising.amazonprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://privacy-sandbox-demos-ssp-b.devprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://bypass.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://atirun.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://impact-ad.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://admatrix.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://taboola.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://i-mobile.co.jpprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://uinterbox.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=chromecache_504.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://privacy-sandcastle-dev-ssp-a.web.appprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://adnxs.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://seedtag.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://semafor.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://lwadm.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://elle.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://pinterest.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://boost-web.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://tiktok.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://ldncctvwbcdbd.a.bdydns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_504.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://moshimo.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://adroll.comprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://privacy-sandcastle-dev-ad-server.web.appprivacy-sandbox-attestations.dat.0.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      163.171.147.15
                                                                                                                                                                                                                      p1.img.cctvpic.com.wscdns.comEuropean Union
                                                                                                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                      163.171.132.119
                                                                                                                                                                                                                      p2.img.cctvpic.com.wscdns.comEuropean Union
                                                                                                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                      115.182.9.46
                                                                                                                                                                                                                      unknownChina
                                                                                                                                                                                                                      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                                                                                                                                                                                      115.182.216.169
                                                                                                                                                                                                                      unknownChina
                                                                                                                                                                                                                      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                                                                                                                                                                                      138.113.27.66
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      776FR-INRIA-SOPHIAINRIASophia-AntipolisEUfalse
                                                                                                                                                                                                                      115.182.216.178
                                                                                                                                                                                                                      p.data.cctv.comChina
                                                                                                                                                                                                                      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                                                                                                                                                                                      163.181.131.244
                                                                                                                                                                                                                      g.alicdn.com.danuoyi.alicdn.comUnited States
                                                                                                                                                                                                                      24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                                                                                      138.113.147.185
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      776FR-INRIA-SOPHIAINRIASophia-AntipolisEUfalse
                                                                                                                                                                                                                      2.21.65.137
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                      163.171.128.148
                                                                                                                                                                                                                      player.cntv.cn.wsglb0.comEuropean Union
                                                                                                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                      95.101.182.34
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                      157.185.128.19
                                                                                                                                                                                                                      global.cctv.com.wsglb0.comUnited States
                                                                                                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                      95.101.182.18
                                                                                                                                                                                                                      e106384.dscb.akamaiedge.netEuropean Union
                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      163.171.130.92
                                                                                                                                                                                                                      ip.apps.cntv.cn.wsglb0.comEuropean Union
                                                                                                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                      2.21.65.135
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                      59.110.133.46
                                                                                                                                                                                                                      unknownChina
                                                                                                                                                                                                                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                                      sg-adh7.vv.885210.xyzEuropean Union
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                      192.168.2.12
                                                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                      Analysis ID:1636994
                                                                                                                                                                                                                      Start date and time:2025-03-13 10:02:36 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 4m 34s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:http://sg-adh7.vv.885210.xyz/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal64.phis.troj.win@25/463@100/21
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.185.163, 142.250.184.238, 74.125.206.84, 142.250.186.110, 142.250.186.142, 172.217.18.14, 199.232.210.172, 142.250.186.78, 142.250.184.206, 142.250.185.78, 142.250.184.227, 34.104.35.123, 216.58.206.78, 142.250.181.227, 23.60.203.209, 20.109.210.53
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, edgedl.me.gvt1.com, otelrules.svc.static.microsoft, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: http://sg-adh7.vv.885210.xyz/
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1792
                                                                                                                                                                                                                      Entropy (8bit):6.019348476983808
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:p/hP+drAdRW37aktiyC2xCe69xqYGCRk7NOzPI4Ek:RSQw37anyC+CDGGccA4f
                                                                                                                                                                                                                      MD5:0F48EA696FDF31DABB72FD4A472E4A93
                                                                                                                                                                                                                      SHA1:A24862DAB4B7146073F74165D733E8EDA45C5185
                                                                                                                                                                                                                      SHA-256:57645239B1AECD3BFF0EDF2C489A55221855D4DD690541F57129449D34DC2CE6
                                                                                                                                                                                                                      SHA-512:1A32EE516B00800EBE49A17D0DC05A0A21589016A28A6B0CA2934A951DF0E09CDF46B75A9DE7AF62435807DF1EEB10F128284E03AD84A324F7F71EE9AD191CBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"D1yGWCJ13w_a4aZS-GmRy1UaSnKuPyDaexx705PHm_LYjgxXA8UjTQ9bScleEJZkORAwk9gKs65NUkOIZOPGdPUDhQg3gDWqrESXFzPZk4RzaEwwlPh-33zUE0qWXcz4FwKu1WGN_Ok4HrKRgdihn7ea4OvP8VqvfNRP56CMpOuQxMLdGtj33weeTm9wBG2D-g2De2hqPBC6G0Jr9FnJ_wLkuNsuMmotIuVgQMViTCStpvxyrUiSyBwWdJH9By924Uu66zgVGLnpcv5tMoSwVylMy3ouQ3_lj2ul-hu5YJa7RzW2gOxCwb7ZtnFkfFx
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):3.9364303497856072
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SQ/SHHHWbcM8VH5DM/4+MlRddVGWSDn:SQ/+HNMEZR+MlPdVGWSD
                                                                                                                                                                                                                      MD5:ABB7EA6FFEFB13622CB47C36A07B9175
                                                                                                                                                                                                                      SHA1:E593E3B6161F9DF88BACBEF7987BF76F3A886FD5
                                                                                                                                                                                                                      SHA-256:6AC28AE1C8DFDE9830AC0B6C6DF657731FB2C895701AFE13F5682F82C5C69137
                                                                                                                                                                                                                      SHA-512:5F514012BDD35FB413288E161BD0277EB89AC8B0204C1D63603DDEF119946E77D71DCBFD5D2A7694D945595029538F43D0C00DABC2CE2820528EFAEBB121018B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:1.5c635bbbb3bfc63910e29a0be9ff5ee0990cca2d3aaa56e4f4cd2c480c81b7df
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                      Entropy (8bit):4.60145350054745
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifF1mYTdFKS1oMUm:F6VlMXdTHKS1oVm
                                                                                                                                                                                                                      MD5:A6B4EE3137180CAD95E7BEFB62CBF122
                                                                                                                                                                                                                      SHA1:FA26A56140944B21D6A1ECC7FB3EFC0D97D3EF23
                                                                                                                                                                                                                      SHA-256:A1742392406FF6DD5BFD1B2C080EB66BBD7474561A62FD8AB3CCD8300597135D
                                                                                                                                                                                                                      SHA-512:35AE8B940797600B727DACED0ACF856263D219697DB923747D745D990C8798ADA5159AC36544A6EC5952F74809D5489A371C6BB44325DEE7BBE52965240188E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "Privacy Sandbox Attestations",. "version": "2025.3.12.0".}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7422
                                                                                                                                                                                                                      Entropy (8bit):5.070572988249595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:I+0f6TueVE9GihNKybjrbgfJsSCiJig+pBWh3zJmOlwy1T:R0f6TudccKybbghsSCeig+vW31m7YT
                                                                                                                                                                                                                      MD5:BA9EB9F524A133FEB268463CE7BE918D
                                                                                                                                                                                                                      SHA1:B91835A18402B8652939B5A25F8DDF1DBD0418A0
                                                                                                                                                                                                                      SHA-256:5103766F23C8FE7FD12DC97F4B8671BC954943BCECFCA4842346E9F2F5FB27AD
                                                                                                                                                                                                                      SHA-512:8FC4B4C4EDDC5EF2ADDAD4FBC52A289C5F59018AAD09A8891AE0F4457908153632B6575155A2256EA13754C1EB329AC9F93050316A3F27429B9CFAC06D9725A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.........https://2k.com..https://33across.com..https://360yield.com..https://3lift.com..https://ad-score.com..https://ad.gt..https://adentifi.com..https://adform.net..https://adingo.jp..https://admatrix.jp..https://admixer.net..https://adnami.io..https://adnxs.com..https://adsafeprotected.com..https://adsrvr.org..https://adthrive.com..https://advividnetwork.com.Nhttps://aggregation-service-site-dot-clz200258-datateam-italy.ew.r.appspot.com..https://anonymised.io..https://aphub.ai..https://appier.net..https://avads.net..https://ayads.io..https://bidswitch.net..https://bidtheatre.net..https://bing.com..https://blendee.com..https://bounceexchange.com..https://bypass.jp..https://casalemedia.com..https://cdn-net.com..https://clickonometrics.pl..https://connected-stories.com..https://crcldu.com..https://creativecdn.com..https://criteo.com..https://ctnsnet.com..https://dabbs.net..https://daum.net..https://display.io..https://dotdashmeredith.com..https://dotomi.com..https://doubleclick.net..ht
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                      Entropy (8bit):6.863353478916793
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:t1hiyWwjx82lY2T37VjyW292yJ3VjYbwpGRDXDpl8/ZETthvlSi5:TuNn2vcJ3DifoIh9Sq
                                                                                                                                                                                                                      MD5:21E2695ABC63B54DC1610E53F94E5C78
                                                                                                                                                                                                                      SHA1:B1CBDE8101699E0F8FC7844E01D481AEB2A8CBB5
                                                                                                                                                                                                                      SHA-256:967EE76068E645DE21C70B7EAC483BAD95AABA3C1B06188FAED588B93651C654
                                                                                                                                                                                                                      SHA-512:0BE3DEE0E622D549C4475E15A3221D11835AEF61CC63D67BBCA7E707F9757FAB54B4C46CAE2481C94D2C0D79D6FC4DC035EEB91CB11EB2B296A41EA8EFB722BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:FBCC9ED3ADFB11E98474EB9FA7D1D81D" xmpMM:DocumentID="xmp.did:FBCC9ED4ADFB11E98474EB9FA7D1D81D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FBCC9ED1ADFB11E98474EB9FA7D1D81D" stRef:documentID="xmp.did:FBCC9ED2ADFB11E98474EB9FA7D1D81D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...Y....IDATx...+Ea...y.R..;.6.....Y.b...X...X...K.+J,d.d.di.(..Xd..9....S.u..W.N..s..=oL .."*..hC3..~...c.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5724
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4968
                                                                                                                                                                                                                      Entropy (8bit):7.9599897355068645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ja5V0Xh0397oqy46/JsCFAIEvWC3k3ZoW2CzcCZ9EztgL1oRtQ4MqNs7Rf:SVwE9oq4BHFA7vWC3kJoZCACZ9atA1oU
                                                                                                                                                                                                                      MD5:55243C1BB46609339D04DE2EDA0AA89D
                                                                                                                                                                                                                      SHA1:1FDD936EC6813FED843A921C925FDCF71AE33589
                                                                                                                                                                                                                      SHA-256:329274B8E29ABD4205DC4EC0C2CF7A2FD9967CCFEA5CC8763C2A3E4108D4ED84
                                                                                                                                                                                                                      SHA-512:E79DE39FA77D7C90621AC011BD4B5A5604D105D20694995A66E30585B07509D9A09F5AE2A9CC070F47DFBBBDE116B4B95F78DB1EAB82779951E979C97658AB20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........U.X...]..(EA.........Pjh". .H:..@...R.QX..T:..h..."......u..R./U.....={.......y....wf...-e$wI...........x4......+B......L.@...#.z@v7. .....r.....>.x..@.e.0.h........, .L.....j...4...Y..j.0%{.B...B.!^D4.d....1...2..d.x.21l#.'^.......?AX^F.C..@.;..)....E..0=8...!.h....... P....Ca.(..@...@.h.$.....K,.....b` ... . .......h...............L...fd&..`...MF<...2...~N......L..A.x.....L...D..c..{..N"B..d../.)..a..t...I.7...)..nvv.....[.&.<P.....r.S0..q$3...D.y.@..f6...?...;..._...d..)P..K..1...'..Yd#.....a00......C1...P.....jG'.(.....P......`........g..#.D.P..>xA.4.<..a.RA.oE.......u.?..LM......`..hy..37E..H$....$.....e..D2...$...H.$.@.FA..$...L....($....".d4.B@...7...6..9..^ ......ID.....C...(...l@ !.$}.Q......lG.i....#.*...NA...d.z....S...i..0L.o....Ip....?.eEc.V8..6:F.....?Y..'nn.#.q..d..K7.O.._E.2?., ...|..SXAx..!..v.....'....k.0}...'#..}.......H..l.@.`0.../p.gE.*............/.DO./.,8[!..{*..'.5.?.~._.@6.....O.}....+X.O]..}...*.||....*.....b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):117637
                                                                                                                                                                                                                      Entropy (8bit):7.951133516258948
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:5xL0yYsyLRYFUjHe3TNPsVR+H4rROyVNYdgVIXHn9oJ:X0y4LRYFUHYZy+H4rxVvm3nqJ
                                                                                                                                                                                                                      MD5:E36726051D702E84B8ACB04A6EE0F406
                                                                                                                                                                                                                      SHA1:D563867E960233804B1F34C181D4FE144BD3C556
                                                                                                                                                                                                                      SHA-256:7664E3C2F5E9983FB5FD0F7B6CA9CD3D1344CAAC831CCE4432583ED0F239C2F9
                                                                                                                                                                                                                      SHA-512:496B56B35226AC08F2E5B59C7C8B20343C2D75087852A56A4E6687C88CD0C8C4CA9D070BE0950A1DD6EDB4881DBF2F1FB8F1D00E1E705EBA9478002A05F2F245
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2024/12/27/2024122714504016973.jpg
                                                                                                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):246524
                                                                                                                                                                                                                      Entropy (8bit):7.964963813809415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
                                                                                                                                                                                                                      MD5:95A05E878BA83455A6D956CE76B06BE0
                                                                                                                                                                                                                      SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
                                                                                                                                                                                                                      SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
                                                                                                                                                                                                                      SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2165741
                                                                                                                                                                                                                      Entropy (8bit):7.979845096440757
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:Yql2iB6ZnirijQWVk4z3Mu2Hc95UeYwtKNc2qN:YK2isti89Vk4f2HWtKq2Y
                                                                                                                                                                                                                      MD5:31A790266DFD5C95AE886752DAABA877
                                                                                                                                                                                                                      SHA1:2E5CC062B715BCDE46EF280C6EABB72661D10457
                                                                                                                                                                                                                      SHA-256:4956A29193232CC161210E556629E03D382B638D1E65AFF9C5EACB82C72E32FA
                                                                                                                                                                                                                      SHA-512:58C1F365907D914C05D3FD5C8DC23BD75B667EA4805C69D9981E20C77676AFA979DC2C698CD2E7F48CE7459075F644EC90F86DE036CE8CD880995180B1419C1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.e|.J...lf.81.l...c'v...........0.I...l..g...*...w.a.{..|x~R..mI-U.z..Jr7_....e}%nfKp#K...SOJK)...p+C..i.....Iz.......8.....*..Rb...{.u..G..|.../..`.v.Kp Q.'r.q.}(......P...^m..o...G......G'.G'............z..m]...m..u.......l.sm..6.X.G..ZF..ChY.._...;..tK..d..qF(.....:(.....*a9J.%..P2T...P<..@..K...)^..'tQ4@.E..(. #$xJ<.O.~.<.Ao.g...{V.Y5.{H9.KQ.M........;.z...^..v.J.....t,m.x.Z.a....-.x.DB.......'..4..$Hp6F........h .N.....`......Xe...s-,7..b#.f.$...`.L.).........F.....`..C.e.n(.8K.&....}s.{W.ac..v..b.....X.@...4..|sl.o..9.X.a...X...\:.yu$XD.%!.,..%['.....RB.EARB..a.X.a.%..X.S.K.. ...B.0*.&..D..s$.. HK....5.2X...F.)..r....I.....52..l.J*.......M..#...v.Dti?..].......U0.+aB...L.k.....I...\..t.....q.I.(.O.Z*.y.*4.T....=.......Q:.....u....#..p....>........:(.....C.~f..N.E...x6..w{.....tcz>.9.C.J...2$.X_........[......_./...%V.....=..a.x<.....5.....'..z..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):730
                                                                                                                                                                                                                      Entropy (8bit):5.067657987391232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
                                                                                                                                                                                                                      MD5:745D80F2A67167C9CE3ED8A506E0CEFF
                                                                                                                                                                                                                      SHA1:E264326ECEA25A201969919316AD3717998B2384
                                                                                                                                                                                                                      SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
                                                                                                                                                                                                                      SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEb9d46l9PrknkCbJF7vpo201225/getArea.js
                                                                                                                                                                                                                      Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 13020
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4523
                                                                                                                                                                                                                      Entropy (8bit):7.95441602551847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:KIfCOEfLKcw6eEB8YAlM8ZK5i4n3jQvOrjehPtF2WGGpEjN2:KIf1Epw3EnKHK5b3j1rjedCWGy82
                                                                                                                                                                                                                      MD5:A1F4C91A570CB650445E05922860E3A8
                                                                                                                                                                                                                      SHA1:4477ED52D1360FE8E8952C6CCD61F41FA5B3B326
                                                                                                                                                                                                                      SHA-256:F27B1F98D2874E928259B7AA74DB7984B9DCF0D161EDE0A6063DD8BFF892CF20
                                                                                                                                                                                                                      SHA-512:01187642D9E09779550E8D777EE1E28C31D78A91184A871E93698A24F9087D47CB822956381BB0AEB83AE8EDEE7C19AF5989D33C9F64B0AD5DC4C64A93BB6B8C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
                                                                                                                                                                                                                      Preview:...........[.S.8..W..`.Bc`..{.(`...Z....W..(.DK"yl..%....l......_..j..V....=.e...}.d.... ..k....?..ww...%..j...l...v."..s.....p...t. \..D..BS..K...._.x...9.w$K.e.....,.y.._..>.<....\.'I.o.O..A0.hP.l....y.e.(.q.7...7.?}jP....>... ..I..Tke...0l.Y....F....l...*M.4.......3./s5...:.x..gP..^..~.zr)F.KF..$....D..c.e.xp.B..K'J.....L^ij}.'r..)>...9/...Qj.g.(...]&...........+9>IT5..I..y......X.A``.J..r.t..X.U.....L%[xJ:*g.*.c0........i..v..d....A.GB..`..i.M./..G..........6..ww..:...~.D...J.....E...r..2y..........4Nz.....Zx8.4.o.B..~..ft..`..A..[..B.a....^.GB....c?X....|<.y..i.w&.\....adm..D. ]!{lw.lB...V.9E..Y.X.].~s._.....~..?.>..>...#y{x7.pu.<].d.b..H...G92..t.*..<`..f.x...n.!..8.5...6%.-.^......`...v..'.(^..g....p..}?xw......L4c.|:.2U#.....e....S..$..=C..u..O.2....5{...U..9Jt2X...._%.!..7bpg..I....!..o....I..'.....Ss;FcL/...t...<P.:<........L.(.=8.?G.._!....o7.B ..g..^G.....;2...u'I{d...J|...%.`^T...r. 0.......c"..,LO.#...6(.xw.6....T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 362611
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):360607
                                                                                                                                                                                                                      Entropy (8bit):7.9987323639908325
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:6144:KHMdt3PuN8jbymDfW7YlMF3EgVlq0aZQeyWgXXZ+6GheWkg2RUZqFCNZl:Wa5fW7ZxJ1qZ3R1kgdqYl
                                                                                                                                                                                                                      MD5:B152B1EAF17E6B240C3F89CA04D9C953
                                                                                                                                                                                                                      SHA1:8472A32FF460F73FF81D39F3F593E6FE7DA9D3FF
                                                                                                                                                                                                                      SHA-256:206E84E7434D81DFAB2FF9974E514CFADA0009DC9A26A875602263B4B64BFE2F
                                                                                                                                                                                                                      SHA-512:1C741C716CC8965FF631B6609A46B8B649A501990D5D602147B7A1A9ED69C20072A8C3F9298D0EA758406E59FE70C22BCEC5A5EE72669965CAE682ACCD3BD550
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p5.img.cctvpic.com/photoAlbum/page/performance/img/2025/2/6/1738826185032_318.png
                                                                                                                                                                                                                      Preview:..........4{w<\....>Z.]t.5.H..D..D...A.^V.5.(.[.^V...X..X.....?....=s..y..9a..d.q.p.......*...p.>....e.....0..>....C...q[p.,;S.....uU.......#...C..X"b...SF.X...$....=.U..!.....Z..d.....0..-.) .......G.Q....6.y6!m.%.....J[j.c..2}Z=..Qs...%.5..3-.;.;.s7Z.q..L.x....d....Rr..q..>7....x.r3->.tT.[T.5....|S....n.0#t:....H..i......o.]...T.........}..ND.......#.'.[W.0f..%AS.:...H.......@.F....a...J..'.R...Y .....e....YV.....(~...........Z...-.a>....qm.Qlt~.D...".....P,y..v._._.Dh^...f...~....t....q...g/g....un.2/....7.P..[.aQ......... ...+..x.F.XX..D......(...`<\.}.;.......~....G#.z....1..7.\..s'...-......r.7)...&....U..lW.9.-^S...<e.O....S.|v;$?.K.;?...!.......P.l:9..v..........U..e.H(......F#.f...6eT.a.@...,Up....."\/....-FG{.....+.x...Oe2...V...-..2T..t-.?...8A..).dx...Vy..F....o..^iT..y..8..9'...U.m#....[7...[.h;b..D^<..=J.9...e..=7.b..7.1....Q....g.a./2d..........w|?..3|..u(,d...<|D(.I.....13.S..Jm.~[....5.....f.*..z.C;..e...JY.NO.W.o.$..S..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1850937
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1847082
                                                                                                                                                                                                                      Entropy (8bit):7.998423434859873
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:49152:/zqWSOCiZCVqeiw4qkxhi07zzlQq6H/4y1vm0KAG3qk:/eFFCxw4q4hV7zxQRHQSv4qk
                                                                                                                                                                                                                      MD5:1E0868A0A04A4EF1FB24FB3264372BA6
                                                                                                                                                                                                                      SHA1:E75B9BBE47BF3879F800E0125A4EA24226DBC1D0
                                                                                                                                                                                                                      SHA-256:C2A1BAD55B1C7D448DC5DCE911FD4A19A73BA25A2E263E100C8F3D62CB0D28D3
                                                                                                                                                                                                                      SHA-512:0F5D9252A6D5046263B601A7C587C47583A99232B6DD87C9037FEEA7D298A1FA5C577038CE2020641402A559D5D9139D7331B9331951E63BF64D7D20BC3AF102
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............@o..PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u..G..-..!S...bv.......<ffffffJl...<...{.j.Fc;..={~.....-.....z..2.^R.....o..S.Y^Q.nE.|XU.........Bv.E.v........~.+..w......G.......a....oc....?..i.&.1S..,.stn..=_.....t.-s.26..|.....w..9.<.W.?[........}..y.....~q,".D...>..AGz"...|.....E..V...\.....V..=m....B.t.E.....*.tS....$.H..........#h_...m.~..O#.....u.&|w...u.>..(|w7....~{......p{...S}.qr ..&C.zl."..`.~....;!.>J.|j."..h...F..&...<Q.vy......o..6...|g,....$...??.!..Cy.A.=..!'{ .X'..m..C<...t....7d..c..@.....]...J....Y.iR.iR@g{~..<.......O[....L.O.3..._..d....IV..[.._6.g})H.+|7.......Z.u......\..Q.TD.....U..{.)...$.....".@}E......IS..n..?.R.q.Ul...E..N".;..........Z hoK.}k..j...m.-|6...u-.~us..M.nec._...5..%..zq=.ZT./.....U.|~9..[.Og...H.<..W.pz>....x0%7.M......L...{..-....3r....x8;.....*.+..-.x4......x........K)^..y....r.7K.;(....x..8)....u~..y....V.].Ga..dY^....oW.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1429x804, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):151295
                                                                                                                                                                                                                      Entropy (8bit):7.9734604956371005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:RDHvdczJOD1UI1ColPH8kqWJmKdTNmTD6hDsAlPJFOIAVe8:RDvdx17JpqWJ7TNmTulsAlhAIAVe8
                                                                                                                                                                                                                      MD5:ECBB56780D67A073AD87B09CBF01B8AF
                                                                                                                                                                                                                      SHA1:EBA0402041705C06152D6CDC95D3B9993237FBB4
                                                                                                                                                                                                                      SHA-256:4C72E30B03E9AC4AD7BF3DB0E18CC0392E49A622687F6B2E704637B6BCCE9164
                                                                                                                                                                                                                      SHA-512:B78ABF0E21D9707AD5CDE18F74C58B313686B8C65BB6AB3F24458D2EAEC51ED6AF22188D21B7423AE285E68B0BA2CE9C184378048DB83CFBB85FFC24B424F4E6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p5.img.cctvpic.com/photoworkspace/2025/03/11/2025031116221391433.jpg
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......J...3.S.).k.KIK@........K@.QE!...P...m..q..6..q.4.(..IE...i).i..QE2.....J(.......-..Z.qi...@n&)1N...6.S.h..H.F*JB(.r...).......S.ILM..-.b...........P;..1KE.a1F)h.V..b...a1F)is@Y........(.)..l7.b..b..Rb.M...6.v(.2l%&)...J)...a.S.F(...S.F).,6.v(....)....Q.1@...v(....).....K.Q@Z.qF).Qq...B(.r........)qF(..%..Q....E;.b....b..0h.Xn+..@2j.,9.t...u..W\d_.h.;.B.X.8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5724
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4968
                                                                                                                                                                                                                      Entropy (8bit):7.9599897355068645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ja5V0Xh0397oqy46/JsCFAIEvWC3k3ZoW2CzcCZ9EztgL1oRtQ4MqNs7Rf:SVwE9oq4BHFA7vWC3kJoZCACZ9atA1oU
                                                                                                                                                                                                                      MD5:55243C1BB46609339D04DE2EDA0AA89D
                                                                                                                                                                                                                      SHA1:1FDD936EC6813FED843A921C925FDCF71AE33589
                                                                                                                                                                                                                      SHA-256:329274B8E29ABD4205DC4EC0C2CF7A2FD9967CCFEA5CC8763C2A3E4108D4ED84
                                                                                                                                                                                                                      SHA-512:E79DE39FA77D7C90621AC011BD4B5A5604D105D20694995A66E30585B07509D9A09F5AE2A9CC070F47DFBBBDE116B4B95F78DB1EAB82779951E979C97658AB20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........U.X...]..(EA.........Pjh". .H:..@...R.QX..T:..h..."......u..R./U.....={.......y....wf...-e$wI...........x4......+B......L.@...#.z@v7. .....r.....>.x..@.e.0.h........, .L.....j...4...Y..j.0%{.B...B.!^D4.d....1...2..d.x.21l#.'^.......?AX^F.C..@.;..)....E..0=8...!.h....... P....Ca.(..@...@.h.$.....K,.....b` ... . .......h...............L...fd&..`...MF<...2...~N......L..A.x.....L...D..c..{..N"B..d../.)..a..t...I.7...)..nvv.....[.&.<P.....r.S0..q$3...D.y.@..f6...?...;..._...d..)P..K..1...'..Yd#.....a00......C1...P.....jG'.(.....P......`........g..#.D.P..>xA.4.<..a.RA.oE.......u.?..LM......`..hy..37E..H$....$.....e..D2...$...H.$.@.FA..$...L....($....".d4.B@...7...6..9..^ ......ID.....C...(...l@ !.$}.Q......lG.i....#.*...NA...d.z....S...i..0L.o....Ip....?.eEc.V8..6:F.....?Y..'nn.#.q..d..K7.O.._E.2?., ...|..SXAx..!..v.....'....k.0}...'#..}.......H..l.@.`0.../p.gE.*............/.DO./.,8[!..{*..'.5.?.~._.@6.....O.}....+X.O]..}...*.||....*.....b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):111789
                                                                                                                                                                                                                      Entropy (8bit):7.979929950807832
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:+bytuJYHh4s9mgwC37rPIGd51TC7rSvDQ2jGitIIuIZDSyoa1Vlygc:+bytutK7rPIGdn+WrQ2jGBIukz7rU9
                                                                                                                                                                                                                      MD5:C705A208A8CE4521C5B8DFAE03D6A1CF
                                                                                                                                                                                                                      SHA1:18093368446F5569513F9D0609003C43F4464C89
                                                                                                                                                                                                                      SHA-256:F6170E9FFFF4D8FC7D23A34137C3B310EA482B1C385BBAD36FA708DEB4810ECE
                                                                                                                                                                                                                      SHA-512:D7CE3FE8984F870F20F4C7B6472EAE07CB85FDF5DC731BD798BB46DC55A5AFAA8D7EF43CDF16AB41EA662902A67D8A4A9A1400D80D1DEDB78B757E83A753D1A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2.....thttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c4b602db-879c-d14f-b099-4d6c727b8a86" xmpMM:DocumentID="xmp.did:F807295AE82211EF8597D88FD820A6F2" xmpMM:InstanceID="xmp.iid:F8072959E82211EF8597D88FD820A6F2" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0a45c4b1-caf0-e143-a4f8-4fecf035b514" stRef:documentID="a1b1315a-6475-b5d3-07aa-2b700000003d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 537004
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):533010
                                                                                                                                                                                                                      Entropy (8bit):7.994942472896155
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:XgV41VJhOLzBi2JCe9I2D3uFl3sPK3n58m4l4+l03Hr:QiCg2Uw3uFl3d5v4l4+lmL
                                                                                                                                                                                                                      MD5:FD878D91C60A37FA7A7DECE6C038C44A
                                                                                                                                                                                                                      SHA1:59893053C7A697DFB0ED1C7638FE74BE9E6D22B9
                                                                                                                                                                                                                      SHA-256:C7ECD9C1C61BC956B16118DC0C23AC4BF09DD287BA55780C31EFE475F5DA4575
                                                                                                                                                                                                                      SHA-512:AF7A9AE61213BF0DD5C6E5FA4D505F5BAD852F59B2B6D9DD0B8C4331D7476C83ECA1A1692A98EBF6EE6055F311CC0925599FE3A4258F40BC289C208D30375ABD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p4.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/26/1643194869234_993.png
                                                                                                                                                                                                                      Preview:..........4.w\R....8.....lYZ..]j..\)..LSp..q.Z...r+.....T.f..QV*.#..?......q.\........s^..yaia........fc....qu..XW43..Xo..Fl5.2.....!w<......y......w.....66."v6..{.u......-....\.....`|..WU..-C.....%...T.S..3?.>..o.^..............FU.H.e..b.4#UB4..B...2....9s.0.....M.F3.x....u....H;..^....z..?O7#..~n;..v....?..d...,...0..BkDn.qM.j.d.b..J.f..Z.'&....M....g^.d.+kO...t......u...R..,.......`^e.....4?T.....^...s.V.f6.u0m.s.@....."..f..XO.,,_.95X.IupW....c.=..]vk...d7...Z....F..9RU.^.]....:.{....q4.Y.r...Z9L..'.c....x$9lx...9+.B...f....\B..<.#...[.r.kY.._...E.Q...x..A..g._.D....j.|~.B.i...F.gZ..c..QN7.>..o...0-%%.'..................W...-.u....j.s...6...T...^......x/M..M.7).y]~K...}.2i. ..q.:rx}!.b......7z.T.O..ju.....g)...?{..06`.U.|.vk|.MV....O?&u..w.-.M.....>%.2...fS.G.W..MH........_.?.`.2;q.%.!S....+........Z.....U.?..n...Et.....(..q.}.IW.gml.:.....m..E.}.\.:]3.......U..../...t%N.`.j.s.np.&bZ..i..^..z..,...>.........w.6='X>d..S.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):63059
                                                                                                                                                                                                                      Entropy (8bit):7.979587982128859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OQV3jioVktr9CvyMmBXSxBkG3qQJZu7WUUS:OA3Dk/CvyMmdKBf9ZHUF
                                                                                                                                                                                                                      MD5:0753D9EE34FC8F515F4D93694AA073F3
                                                                                                                                                                                                                      SHA1:B3899B95BAC3EA77D1F2D20F161EFDE80E823C51
                                                                                                                                                                                                                      SHA-256:848623570D8E8A2B4963CD869A939FD11D26BD92AF4039562ECADBDB6ECF7D6E
                                                                                                                                                                                                                      SHA-512:B5F21A3677F18044E719AA8AC3252F7A21EEF5A9546307ECB8429DBD5788EE8ADE027F1749ECC7B32D016900AE5F43EC54215873D230664512CBC120BC9BE940
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:........................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&.....d....Adobe.d............. ........................................................................................!1.A."Qa.2q..B..#R....3b...$r.Cc...Ss.........................!.1.A"Q.a.2qb................?.A.....QU.b.k..%";..KG...Q.\(....*..cu9..(..x.s3PHPnqe....j}wZe.k....u'........L6..)"..Qv....\V.=.e.k.c..z+...3[p. s..=E'....%?U........B_..{".*...P<B......vQ..S,l...rsbQ....V..#.y|.8..y...@..."-k...sO.Y.et...$7nS..V..\.D.U.......2.....B..!.#h..GG..."J...UE.l.M)..c .M.......d..6P|..x.Ra2..4.U= &"BV.b.B..y\.P.1.\.L>EF.)...w*.FD.T.e...*..Q.cJL.&.....*ax)2n.%....d3....c...0.A./+.s.4.||g......[...w@.`\Z.....O./...K[..u...T.{>Rlv\.....U.....A....<.W.V>k..N...q...u.g!...7.|.//...]A...>?.9...6.u.<^.K3-.Tk..".v+.h..=y,O^.h..-s...0..wx...2....]..d..j..Z.6.F={.O&.i.\.0.......G..&....U.<......a17.u..UC....Eu..J..}ni..c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49213)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):366342
                                                                                                                                                                                                                      Entropy (8bit):5.244344787849417
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:348st0AZnvwFp19My4vzOdI46LhdIwdRKUpqlFleY8o08JySl1uP++:348st0AZnvwPsy4rUwVslFh08Jz15+
                                                                                                                                                                                                                      MD5:F7040CFE9E5770B3E27A5B1C4CCEA802
                                                                                                                                                                                                                      SHA1:7C3AEB804ECCCD6D599DDB8437C6306B4FDCE544
                                                                                                                                                                                                                      SHA-256:F9A75030EF7FF5ACA8A63CF28673C0A9A7701AA8A0A4D33225561B82BB694FD9
                                                                                                                                                                                                                      SHA-512:176116ACAA1D9907D2C6AAA92A19A8654437B256A254A4B7A99FEE54F7BC6604B68AC2AA6AEE9D007B80D4A9D08BD15175E069573371F61BB965F51CFC470A86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://player.cntv.cn/h5vod/video_novhs.min.js
                                                                                                                                                                                                                      Preview:/**. * CVP. * Copyright 2024 cctv.cn All rights reserved.. * CVP is made possible by the Video.js open source project and other open source software.. * @license. * Video.js 7.20.3 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/main/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/main/LICENSE>. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).videojs=t()}(this,function(){"use strict";for(var e,u="2.2.1",c="24.07.15",d="7.20.3",n={},s=function(e,t){return n[e]=n[e]||[],t&&(n[e]=n[e].concat(t)),n[e]},i=function(e,t){t=s(e).indexOf(t);return!(t<=-1)&&(n[e]=n[e].slice(),n[e].splice(t,1),!0)},p={prefixed:!0},t=[["request
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37322
                                                                                                                                                                                                                      Entropy (8bit):7.958840786951407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:NCXv9MABnf7NVPPFiRuw5XehCrXmQEye2cVLo6ZY7CeAA1eKBhi:NCXFd7DFiXeUDXE2cVFteAA4Kbi
                                                                                                                                                                                                                      MD5:4D34ED2E93FD51868473C081CDFBBDE6
                                                                                                                                                                                                                      SHA1:96D872E6D7A8D7EBE9757EE144F4DFD39C9B6E07
                                                                                                                                                                                                                      SHA-256:4F1F8507DCE4B949F7245288A4CCD3D7AC53D02A9D6E185FAA1DF7BDB103895B
                                                                                                                                                                                                                      SHA-512:20C316CC98E9BFA1DE1CF908BFB85DBECA4C41818B4CC0838A4AA33C287FF2960CC476C3C4A50AE25C8EA6A4E5A3870A0504AB95591D3C094174C3F9F85DC9A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p4.img.cctvpic.com/photoworkspace/2025/03/12/2025031216102117524.jpg
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........JL.`.@.O..:....e..s(Q...W..>.l2V*HQ....zN....x....ZBn.;H..pO.^.....j.<.l.HCP1...P...g,F.J..m......e..S[.x.+.%.M.....e.G......<...%...!8..g..G{uz..d.i3...U..9.z.D1...G...b.g.8?4..=....}..6..[Vd`.h..`....4...m.t.9..W..#..-X.:..S.s.j$.p...*..%.XS.6.qR..|.y.AU...9..@b.....N..w.3@4.zQ.@.h....4....A.\.P)...Q@.......... .....)i2(..E.P.FqH(4.n......(....RS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1080740
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1081088
                                                                                                                                                                                                                      Entropy (8bit):7.995089053528832
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:+8CVzUqukflLniIB5xw72LTBH564n9U2rb1jSvGoGW2kSBSthnE:0SqukflDji74BZLn9UNGW2zBV
                                                                                                                                                                                                                      MD5:856548BDDF4A00ABFC2FEF745CE3011A
                                                                                                                                                                                                                      SHA1:105B1FD324CA9CC50BF496F0B883FC21747F0045
                                                                                                                                                                                                                      SHA-256:AAB5B84DA5EDFD56BE5A6FDB7B37D9CCC2F5924BA6687BED49C5BEE53A62DC8F
                                                                                                                                                                                                                      SHA-512:3BFFFB784645DA083D0D94B07847E1EDD8E15F8C096A93BA7198225483332D8E82EAC89027626E20ED57AEC5C1502CA70A91EB0F357E52EACD9D098D286F7468
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p4.img.cctvpic.com/photoAlbum/page/performance/img/2025/1/17/1737104633752_729.png
                                                                                                                                                                                                                      Preview:...........7@..PNG........IHDR..............}.V.. .IDATx...$Ir..f...y..3@.C.$.Kb..9\...++....w...+.=.$.? 93...t.]y..nf+z..GD.U.53D{KtVFfz.....~..........Pk..."..PJ.RG~..}.w..a..G.:..!......../..{..~..W:.....1...7..?'g|e.K.1....5.k.:.P...8B.... ..>....D.>N.....:...!..zD....%......".. ..v..m. -......^..'.<....W7k.n.0.L.....e.......:..~.....q..[..........}.w...Bw.!.!.....bZBH=}.^s.......3.J...*..!..}>.7P.+..5}..y...B...d....a..V+X,...Bi.W#..x.!...7...%...=...|.%.X.<u6.....#...1.|]1.W._!.H1A..D...)2.v..........K.....P...x.9,`..r.P;....D./.!.|,....}.[.....P6.l>B.}.0^C.p..!.7P.....~..U.......=.%..../.........`Zt.w..:..^..j.q.q9...}|.....y.......1C..=..k...s7T...~...Y(lg.>..;{....%...O.k8..%.b.>.P...p..p.y......`.<...%,~...?z..g=.........R.!..7."....K`.......as......z.q...]...]../#te...z.@.kZs.l .5.qK..5.}.]+b....|...e.\....h~............1%z.4n....3...wd[....}.4.}.6.].`.\B...u.$..n1YoQ._.y.8.].....km....~...c.>...<h..?.?.G.k(y.uDc..-. .:`Oh.V.7.z.x.._A.y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):106466
                                                                                                                                                                                                                      Entropy (8bit):7.9530541164747355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:5ziG0OGPU1wQTlH+z53zW8YRn6UWw+NGTIkwS:wG0Ob1FxHk5jWBRM0kS
                                                                                                                                                                                                                      MD5:50D831397AB12ED93EE9E6DAA2982888
                                                                                                                                                                                                                      SHA1:F630795204E6503041019BB1E0452A61811C014B
                                                                                                                                                                                                                      SHA-256:221FCB5D3CA0B3182DCDB0438E74F2A02CCDE4BA10ECD3965CEFC8DE011DEF75
                                                                                                                                                                                                                      SHA-512:C36CEEB3B94FDD01BE70FAC90915A1EE8AC5CCF07F5A297E33FC3A12E2E8BE7DCD7E34EE7B52361CB26CE6816FD5B875D6CC8301353AC22B937A2084CFFE5FF6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):143843
                                                                                                                                                                                                                      Entropy (8bit):7.8478633682665535
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Ij/drpVqbKZlNisG5ZrMMIuF7pTOupjILHDO6zH8r/XM3WWyGaxiqu3ZcB:ccOncsoJ5FFd5RIrK6Ar/MmIaOiB
                                                                                                                                                                                                                      MD5:8AB9A1469528BB689F74528B5F78383F
                                                                                                                                                                                                                      SHA1:6FA4996A041EAE3908A626117C0C1545D3A791E4
                                                                                                                                                                                                                      SHA-256:31B87C5BFA51EA383C003A0704340D247EBEE0ACC7945A8D5BA482083FD1A733
                                                                                                                                                                                                                      SHA-512:6C9C49DCF7D6C77C426505FBBB836C90BFA38B4374BAB5BC6E7607EFEE523BD3D83F8C3F4DDAE021D38DFE97DF6D51195DA1172D3D2C2D9C90FE3D543CF4A271
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:150B3A8CB22111EFBFE5A3D56E43A7B8" xmpMM:InstanceID="xmp.iid:150B3A8BB22111EFBFE5A3D56E43A7B8" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):598
                                                                                                                                                                                                                      Entropy (8bit):7.399533680018859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
                                                                                                                                                                                                                      MD5:E0F6B1870A55A5F27E7A20668596C2B0
                                                                                                                                                                                                                      SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
                                                                                                                                                                                                                      SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
                                                                                                                                                                                                                      SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1121991
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1122354
                                                                                                                                                                                                                      Entropy (8bit):7.995497180388099
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:kdJfMQOo+UkEOjMF9adfrLVU7nHlvByG3fJWZUz30JWqX0mI9ND3:K+UkEOjSMruqeJEY0JWQ0mI9Nz
                                                                                                                                                                                                                      MD5:D48410CBEB63AE2C624AE5CC5F064764
                                                                                                                                                                                                                      SHA1:152DECAA9AB9633260BC648A2110EE13D476C237
                                                                                                                                                                                                                      SHA-256:AC8564C8AC9C2A6E58801F19E9BE60B1E196D92D9D14802651814610ECC60BF7
                                                                                                                                                                                                                      SHA-512:FE209B5672299E82484E1519312DFD9A5828D24805C48F0E2E28136AF9096BB620FF060197E5F37E000AC0B465E24A63D84EB1460E55AE787D8CAAB2EA87A2B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/01/23/2025012317535344640.png
                                                                                                                                                                                                                      Preview:..........."@..PNG........IHDR..............}.V.. .IDATx....8.%....Gd]............w3..,.. %3..e.Z....73.D. ...........w..._.....9....".....O....].Z..0....O.0Qa?_ab............Z..B\>........:S....r!).Z...e...JE.]^......z.$R...S.D..Qo..f..iv..o....io...$..n.;].o..7.....n.....f.....F..v...crxL..v.x,..T.....T..c.|..}_..x....kz..I._.......o...D/......R.^?1..._.._....Z.+-...Rh).^...N....+.v#..............$..s...#.......+.....b.'6&\..u.......^*..h...D.b3@..=.:.....8-...p?6..s..>..2.G/...1.O.X...X.zOc....].].G.D...>._K9}...y.q..wL.............^..y|^...u.o/q....~bd.H...H6!..}.{!....M...&n.r...c^...q.5.,....B.\..Zm.Ie....$.z}m.{...x.k.rY.a.x}.Z.F...........J..BT?....z.7..N...../.._..?.....}..]..NU.j.[7....b..}<..#.. ......|.m.d..........{z.......K........}......W.../...W.e..X..B.....Z.J..B..q...N.7"...D.F.n~.|.B...6.:......W4.s_.j{....J./.s.I..5u[......g.....v.K..:.,B..\.tl49..Q...7R#...J..?..._t}.........}n.3.y...l.......c..1..m..K>;.pT....O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2311383
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2312101
                                                                                                                                                                                                                      Entropy (8bit):7.997265701473268
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:49152:+mtkojcDbx6+UOf87mrfep5a3BMnDKFDJIPaSifYq1iDBvTJ8pch:+m+o4Hx6+Zfbagx4aJIySifYqMFV8pQ
                                                                                                                                                                                                                      MD5:134C35F50448A06B2DA38CE0E23F2094
                                                                                                                                                                                                                      SHA1:50F1309D86DCF28094206CC98D591DE3ECB63A7F
                                                                                                                                                                                                                      SHA-256:E38B6B59B953B7F5A05E32256149A5D4D97F120C17259837EB0E8EB4C093544E
                                                                                                                                                                                                                      SHA-512:03697A950E95F37CB327612966B0F1B57EF789B51F87E802F07D59B5EA27EED712BEDE9C86655713FE3BBFB12E0896E0C5ACA7FB63161B2ECFE76DF50A26D2D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........E@...PNG........IHDR..............}.V.. .IDATx.....$.U%.c......<W.J*.%.......M....h/.f.V.....x5..oZM7`..1v3.X...I.%YsYU%U.j._.1.9...Fd.....W.[..efd.{.=..}.9W..... A.,..|.e:...t.d..oX&.$F..0....4M.%.....7.`$1,..4..6m...h..S.O....."H........kZ..:0.e.x.....g1V=.v.......D..`!..lY..;w........(.^..g.~..=......1..e0u.s^.MK1....G.J... .e.C.\D....c.....]y....=7\.'.y..../!L....$.`i:.8F.B..fY(Y..s..r..=.Z...R...O!._.=k.3.U..^.R>_y.v.])Y}...H...4......4.0..0..S.u9..!2.r..3o...v..rY.H4..Ry.{>....^.6=#...dK2....~...e..J...~.,..X.g.ed....,^...d6..&....x..Gqm}.Q.a......8x..fFGqK...5Rd...QF..(u:....]...M..,...y._..........O?..../.....LG.....d.f.G....7n._~...e..\Y^...o....7..W...^hg.Q...C.]$..h..w.n.!-[..#.][.6`.<<...)s..?....>N..?..R...h6.X.i+n.....?..k'..)...p9j.5.|.~..._y.....N..K.yt.>.8.n[.....A/YpJ.t....W.a.6..a.2Zs.Y&..B......i.(..y6.Q.r.,.;...hJ..?.i.p'..<I...i.d;.o..4*.,....t[.8.l....e...Z.r....:.K...Q..8.D^).....F>....F..q.f.>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34475
                                                                                                                                                                                                                      Entropy (8bit):7.920860719879744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Nuc0xC7UbX3FJdW7ku+LeNbb9bulfWwhMMYIqJIukmpaV:Nuc0Y7QM7WLeNpuUwyze9EaV
                                                                                                                                                                                                                      MD5:7D0F3FF69E93DF9163D69ABCD6CBFD03
                                                                                                                                                                                                                      SHA1:FA202709ACDD8A1555CE0E04C1B26CE1D2ED3C9C
                                                                                                                                                                                                                      SHA-256:63C58CC853BAD393A99C4769F60F93F87AE5AB652DC08CF6117F2B0675489FD5
                                                                                                                                                                                                                      SHA-512:25E2E724BF552FC1B728C2D63C5D518EDE7D386108B4AA7BA54CC1F66C47F1BDB6FAFDF09670CBA0E15E7F968A3DDEA4C6ECB91B30EAD6421048B9067F0B3196
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p2.img.cctvpic.com/photoworkspace/2025/03/12/2025031216090022947.jpg
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J.2lnMi.{.3...w*.`;.".o..."..DqT.:..qX.....~a...,......4F..d.NK.R..z....A2.b...9..UVR[..f.1^....!...i~Y.........o...D...as..56..".Q..1.fP..<U6lU......L...t..j.7..F..F*....i..m@....}...Fs.T...i.q..D..M@@..;.U..H.;...#..H..+..O4..z..U.N*.uQ..`90....O.......y. .]&.NA#..r;.....:...ibA...4.......jcr..EU.@..|.......eM4..&...N..i.j...Qr.."...}....r..Q..Q.6.S0.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):98404
                                                                                                                                                                                                                      Entropy (8bit):7.971906129618378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:4pow1FV1CtcChrcgIh1lCsnJMceuBpTVjhlA/8Q/iqKa0lsULNKdvKRoFR8NJvN:4t1Ct3hc1ldJxXTVj0/8Q6q6WULN3Jl
                                                                                                                                                                                                                      MD5:B13C46FA5FB9C806F064CF36AA9DB801
                                                                                                                                                                                                                      SHA1:6F3E0B7A809A4CD6C441623E0A682408ED9218DB
                                                                                                                                                                                                                      SHA-256:ED6DAECF254036F57646E8852F49E8BD3AA39DC7538E170616E8AE61915BC40F
                                                                                                                                                                                                                      SHA-512:1D5A6FF990E89AB71863F9AD35EEC65C642666B42712B9F2DCDD8E8D916ECA7A5110F223004D6D38B7FD7D768CF1EBF82D742555F5A8DBB1C0473BF37A9183CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2024/11/22/2024112210150936333.jpg
                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2687
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2715
                                                                                                                                                                                                                      Entropy (8bit):7.854000216760444
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XY+/S5Lq5U0Q2Pz9qwkrwmCegdtbifnTXuWdfdQ7YwTy0SO5M:d/S5CU72Bqom0GfjuWdfdlESAM
                                                                                                                                                                                                                      MD5:5665C990EC8D4813F3E19002B786C246
                                                                                                                                                                                                                      SHA1:E5CAF966CA97B3E69F141762C3A1ACC37655D2D4
                                                                                                                                                                                                                      SHA-256:731BE722F115562BE32AA5362D1EACA73168D038131A49FDAC8E0E16148EDAF0
                                                                                                                                                                                                                      SHA-512:03D1943DE8BE24D1A48D3DDBC7A7201B1B93019C1329FF090CFCCD31C821FB12B067FF4E02CFA590A8199423D246745DEFDCDEC18F925D6BA9882310F5BACC3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:................PNG........IHDR...#...!.....S..R....sRGB........DeXIfMM.*.......i.......................................#...........!.....|......IDATX..X.T.g..z..H..4....b.... E.D... ...B. E.b.F..+.........n...H.=.1D...{..$,.$..9.../......Do..l.b........i......_..X............oUUU8;;..={....b...S.L........M...0.ee..............T.>|..........%K..[.f....PYY....L.<.)33s..=........!C.D....m......x...^_555pqq.3u..+**#....D.*"...=F,..iI$.5.Dr..HJJ...?n....=.c....?...+`.wWC,.S.T..[.~7.f._..s]<l....e.x.O....t...uu%&....5b...r..+=F/\.........w.....?~.{.....+`j..yy%...B..?...t.`$...O..N+K...FV..Tu....s....'L.p........5k....akk....47...."4.?......o.dS........C.Q.B..`l.`L....x'..Z..Z*z...K~.=zTq.I&.....m.x......g(++...../^....l.9r..|s.wn."+c!.g.c{.P...Dz.08...?..s...u..9....p....O....M..*+...d...T-.MMM....<hll....c.E..........OUVV uZ&..gat..>.....H...G'[.e{..T.J..Q...Ug..R...K.01O..{..^.......;w*...-...7....;.a..t{...q..].vQU.cIn...A.......q.G..}:....H.;.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):63059
                                                                                                                                                                                                                      Entropy (8bit):7.979587982128859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OQV3jioVktr9CvyMmBXSxBkG3qQJZu7WUUS:OA3Dk/CvyMmdKBf9ZHUF
                                                                                                                                                                                                                      MD5:0753D9EE34FC8F515F4D93694AA073F3
                                                                                                                                                                                                                      SHA1:B3899B95BAC3EA77D1F2D20F161EFDE80E823C51
                                                                                                                                                                                                                      SHA-256:848623570D8E8A2B4963CD869A939FD11D26BD92AF4039562ECADBDB6ECF7D6E
                                                                                                                                                                                                                      SHA-512:B5F21A3677F18044E719AA8AC3252F7A21EEF5A9546307ECB8429DBD5788EE8ADE027F1749ECC7B32D016900AE5F43EC54215873D230664512CBC120BC9BE940
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/02/06/2025020613581254371.jpg
                                                                                                                                                                                                                      Preview:........................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&.....d....Adobe.d............. ........................................................................................!1.A."Qa.2q..B..#R....3b...$r.Cc...Ss.........................!.1.A"Q.a.2qb................?.A.....QU.b.k..%";..KG...Q.\(....*..cu9..(..x.s3PHPnqe....j}wZe.k....u'........L6..)"..Qv....\V.=.e.k.c..z+...3[p. s..=E'....%?U........B_..{".*...P<B......vQ..S,l...rsbQ....V..#.y|.8..y...@..."-k...sO.Y.et...$7nS..V..\.D.U.......2.....B..!.#h..GG..."J...UE.l.M)..c .M.......d..6P|..x.Ra2..4.U= &"BV.b.B..y\.P.1.\.L>EF.)...w*.FD.T.e...*..Q.cJL.&.....*ax)2n.%....d3....c...0.A./+.s.4.||g......[...w@.`\Z.....O./...K[..u...T.{>Rlv\.....U.....A....<.W.V>k..N...q...u.g!...7.|.//...]A...>?.9...6.u.<^.K3-.Tk..".v+.h..=y,O^.h..-s...0..wx...2....]..d..j..Z.6.F={.O&.i.\.0.......G..&....U.<......a17.u..UC....Eu..J..}ni..c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1659462
                                                                                                                                                                                                                      Entropy (8bit):7.979837695516189
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:0h8sWrI+BYAQkGnn5FJZvSR/DdVZqdfdMh2iOC38lqE:0hBUByn5FDvSR77Z6dChOp3
                                                                                                                                                                                                                      MD5:AAAC75AD9AD9E0B3092BD54599629ADD
                                                                                                                                                                                                                      SHA1:8B58BA7BD3F33E68F7DED875E2772B38CDCA0E9E
                                                                                                                                                                                                                      SHA-256:318A6C46CF318CB98E52565B081CEDD73CF103F5B450F246C6F21F16C6C0B4C9
                                                                                                                                                                                                                      SHA-512:C411CFB4F64A8DF1D22237F5DB5662890580B0CAB25DB71FF1E97BA508B5B9284C2F51D65932755312C786E5D110AB9775C2D9BF040D5B3B1A9061A06BE65C27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2025/02/20/2025022017485724978.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.wx.U.gK....A.E...(.HU.^..E@,..H...;.IH/...$..B.!....3;..2.y_E.....3g.L...)....,X.`........_..5-X.0.'.E...r*.3......n...l+P..3....~.;....r..*..1;Y....y>.)W...bK..#..1....$...s.....W1/.g!.......aE.`g-...H.r".l.JT.V.NM...U..^..o`.DC:...7...W.............-....@@.F.>{[......Ok....pL3l........].!..\..,G..........N....?..QNx...x_.'.@...mz.t......m...g.lO..dy@...m.#....}.'o.6a.t1..X.M.R...&.g .Gb*pq4.?...........)tn..s...CU.O....`............oP..*.E+....~..4..(.o..m..7[....w.[..t5...B.....h.x<].~.A...x....~g%2......;...O.....pm.....Cz?[$..FlgkD..F.'.....q.*!.};D6....6.m`M.r...3`...V.~U..W..Tp......2!..+NXc.'.-....(..........N..Nt......S..>"......#b>.cDt+...b>1%.~#..R...JN.'..R...?$......?Q>.5'.@..*N...J...J$....V.Ii.Dj..mG..w..3...h....*...H.e../.q...a..jd.S!w..W.*.7L.k_..H..c....:^aB....?Qa..o.&.d.......N..M.....-.........k...._@V....W>c.$ .S*..T...:.Hj
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21218
                                                                                                                                                                                                                      Entropy (8bit):4.934396832346898
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:HoLmvD6YcWXOLrhTON3jmi8JNov2QLpouMYkGMNKkgnN2tWy+rynu5RZRp1F:HoLmvDlpXQrhTOZjdWov2QL+FgnN2g1
                                                                                                                                                                                                                      MD5:663F9C943B97D55C28D126056C0650B3
                                                                                                                                                                                                                      SHA1:DBDE781F5294B3FEE0E9E704936104DD68327967
                                                                                                                                                                                                                      SHA-256:7FACA5D910FEEEB28023AFB3A0C986D2B5BF6346229088878C45642673906E56
                                                                                                                                                                                                                      SHA-512:B1ED4A0A78F042A455C1C365B4FA053AC1486B56D8396FBF32C050F01175B153332D52F0F01ECA8889BBCBF59203FAC3633587ECC9717D20207245393DAD45E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://r.img.cctvpic.com/newcctv/global/topcontaindetail/style/style.css?663f9c943b97d55c28d126056c0650b3
                                                                                                                                                                                                                      Preview:.header-box {max-width:1200px;height:100%;margin:0.auto;padding:0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;}...header-box .sidebar-menu {position:fixed;left:0;top:0;right:0;bottom:0;z-index:99;background-color:#00000080;visibility:hidden;opacity:0;-webkit-transition:opacity..3s,visibility .3s;-o-transition:opacity .3s,visibility .3s;transition:opacity..3s,visibility .3s;}...header-box .sidebar-menu .sidebar-menu-list {width:240px;height:100vh;max-width:100vh;-webkit-transform:translate(-240px,0);-ms-transform:translate(-240px,0);transform:translate(-240px,0);-webkit-transition:-webkit-transform..3s;transition:-webkit-transform .3s;-o-transition:transform..3s;transition:transform .3s;transition:transform .3s,-webkit-transform..3s;backg
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 9 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):6.116153899201256
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:B5m1hZYnrWwh82lYSKwMlVCT3oyJ3VYqwPj8GCDeQ0MRZ:vsICvnLhYHJ3SqwQoQ0c
                                                                                                                                                                                                                      MD5:9ED00191465C367E3C4ADA8B3AC8460F
                                                                                                                                                                                                                      SHA1:207462A53C1BDEF725DC291376116D4B4D12B777
                                                                                                                                                                                                                      SHA-256:33B7F8492AD264854F566EFCE98657C43157B6EBE15D8ECEA0D38D1EE6C74588
                                                                                                                                                                                                                      SHA-512:D67F60EEA13CF4D7B14AEBE84DF82A9395D48189B150EDEE6825C0141A74FEE31CFF2EA5AF71696D42C9FC6288DDCAC39217DD2BBC6DC89ED061A3A4D5825FFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8" xmpMM:DocumentID="xmp.did:EF7C7ABD828D11E98B55A5DF8EF07FF9" xmpMM:InstanceID="xmp.iid:EF7C7ABC828D11E98B55A5DF8EF07FF9" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dde47b97-b2e7-384f-ad58-f165127cea64" stRef:documentID="adobe:docid:photoshop:ba466912-8127-11e9-b85c-f19941e0cb20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B.%....kIDATx.b...?.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                                                      Entropy (8bit):6.44514139442416
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
                                                                                                                                                                                                                      MD5:23C77235A623314095B31FD72EC9755A
                                                                                                                                                                                                                      SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
                                                                                                                                                                                                                      SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
                                                                                                                                                                                                                      SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4499
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4470
                                                                                                                                                                                                                      Entropy (8bit):7.960424067770273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:PeWHm4xgLgFuhTmaMxclYgH7gEuE78IRfmhq5ehm40Fj:rxgLSuh6xclYgHcEtQIRfCoehtU
                                                                                                                                                                                                                      MD5:6EA02755DE2C5F80FE17C74D3C405324
                                                                                                                                                                                                                      SHA1:0467EBA896B2D31716917B1446536A1C8149ACE9
                                                                                                                                                                                                                      SHA-256:66372844E9D3C5D47CD42AF3689995075CB1C34D25A5D3436E1F6A821E36BD69
                                                                                                                                                                                                                      SHA-512:57E9472603F2DC5111E0F9A4B92B4B9D903AFD7628F5E862565AC250E1F821DCCEDD28BD3EED67213305F86A4BF9E04765F317B6B39145F1864FAE93904F98E4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........Wy8.\..2vz.<...c.B.,M.e&.#d.k.&...h..BE1(...1R.$.2.$..2...].h.R.........}.s.{..u..9..9.$#.*...dPH.sB..G b...I.P.."P...H.\.).%.H.X.@..............0q....."...F..../.b..mT...y..I...%........wz..?.......t.B.KI...7(...K[oH.}.u..}......z*..M...]*.....(.....F......}..w..v;..?K.g..a.*..;I......=..3;.....\...=5y......$...d.....G.....8...0.....=0..,.J.b..... .......^..!.@...5..O..5.....rw(.).2.a..Y.....q;`..w....W....>..Y.\U...).!}.v....w.b...*...E.~..4m..ra..URB.f...I.O.T.@1......vDw.u.Z.'.NSp.3..".T../,.../..2...V..U$u....I.......s..'R.....N.1(...J5#...7...Q..7o......H.dJ..w.C.$@Ba......R.a...nao..7.*.U..%..Z.q..9...zH>L...._.C.sq..u$f.o.}9.f....x.. ....Y...y..I..K<.T..S]T%o.&.b.;..q$..........(.Xn,...kn.......9.Pf.x>~....fa....lz..`..*^n7.4`.m0l..r.=.^m.d.}6.pN....jx..J...5"*..........v..'.E$.."..hE..b..+.L...D.P...@..`..".c.YP4t^.'j...G..O.$..DX...R.*...,9....Ch.|>.:P...C..J.V.. ....+..i..j...%.C...{8b....W....II.pRD'U...2..z......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p.data.cctv.com/v.png?logtype=1&title=%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.6aae7f85XAC94T&aplus&sidx=aplusSidex&cache=a068eaa&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=http%253A%252F%252Fsg-adh7.vv.885210.xyz%252F&unixts=1741856638118&tag=0&stag=-2&lstag=-1
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37058
                                                                                                                                                                                                                      Entropy (8bit):7.960462428135912
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:N2E9mdEoKlcw1amHiyRpRb9NUxN40p7DITB5wgeHqAIQB4boqHuJfCnt:N2JdEoKKOR//UxSe7DIF+pVN4bj
                                                                                                                                                                                                                      MD5:FA5D56640572651EC5EC3B4DC64F3155
                                                                                                                                                                                                                      SHA1:55215698AE21671470B5D6F2A842383EB283BC4A
                                                                                                                                                                                                                      SHA-256:4A307A3278DAEFD6153601EAC340A1F328F9750ABFFDB26EEEC42B22D42F3EB7
                                                                                                                                                                                                                      SHA-512:CC47A7C291DD9B9DF8382CEE8366EE950553C0B685F3C9553A1AEB8E898295F80C6CF2A043288DB29E0C0E812C9B4C4835F70991B9D6759C3BB4512C4D9C910E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|SH.I...Z&".PjB...w...B1K.....*.....M.d..}.&..z.6...H.. G.UX..G.....I..i.f......M$........I'.k.....?a>.4..........7...1L.=.5V/.:R[.j\.~#....N.|.1A.f...4..........@.E74..C.f..........$....-..$...n./.@..M&.......&..M&..$.h...4.i.!...i...Z.e...6..)E..I....f........3Hb..A.;..3F.F(..<.pj`8.....N...N.J.KG4...Xd...f.M..X@.Q3....j`FMD..j`!jn}........7.nh. ..3M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):776
                                                                                                                                                                                                                      Entropy (8bit):7.368965347805799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
                                                                                                                                                                                                                      MD5:08E5CA96B736891E01BE30EEE4E0B731
                                                                                                                                                                                                                      SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
                                                                                                                                                                                                                      SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
                                                                                                                                                                                                                      SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5724
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4968
                                                                                                                                                                                                                      Entropy (8bit):7.9599897355068645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ja5V0Xh0397oqy46/JsCFAIEvWC3k3ZoW2CzcCZ9EztgL1oRtQ4MqNs7Rf:SVwE9oq4BHFA7vWC3kJoZCACZ9atA1oU
                                                                                                                                                                                                                      MD5:55243C1BB46609339D04DE2EDA0AA89D
                                                                                                                                                                                                                      SHA1:1FDD936EC6813FED843A921C925FDCF71AE33589
                                                                                                                                                                                                                      SHA-256:329274B8E29ABD4205DC4EC0C2CF7A2FD9967CCFEA5CC8763C2A3E4108D4ED84
                                                                                                                                                                                                                      SHA-512:E79DE39FA77D7C90621AC011BD4B5A5604D105D20694995A66E30585B07509D9A09F5AE2A9CC070F47DFBBBDE116B4B95F78DB1EAB82779951E979C97658AB20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/5/15/1684139438353_812.png
                                                                                                                                                                                                                      Preview:...........U.X...]..(EA.........Pjh". .H:..@...R.QX..T:..h..."......u..R./U.....={.......y....wf...-e$wI...........x4......+B......L.@...#.z@v7. .....r.....>.x..@.e.0.h........, .L.....j...4...Y..j.0%{.B...B.!^D4.d....1...2..d.x.21l#.'^.......?AX^F.C..@.;..)....E..0=8...!.h....... P....Ca.(..@...@.h.$.....K,.....b` ... . .......h...............L...fd&..`...MF<...2...~N......L..A.x.....L...D..c..{..N"B..d../.)..a..t...I.7...)..nvv.....[.&.<P.....r.S0..q$3...D.y.@..f6...?...;..._...d..)P..K..1...'..Yd#.....a00......C1...P.....jG'.(.....P......`........g..#.D.P..>xA.4.<..a.RA.oE.......u.?..LM......`..hy..37E..H$....$.....e..D2...$...H.$.@.FA..$...L....($....".d4.B@...7...6..9..^ ......ID.....C...(...l@ !.$}.Q......lG.i....#.*...NA...d.z....S...i..0L.o....Ip....?.eEc.V8..6:F.....?Y..'nn.#.q..d..K7.O.._E.2?., ...|..SXAx..!..v.....'....k.0}...'#..}.......H..l.@.`0.../p.gE.*............/.DO./.,8[!..{*..'.5.?.~._.@6.....O.}....+X.O]..}...*.||....*.....b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 505435
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):504974
                                                                                                                                                                                                                      Entropy (8bit):7.991273172686756
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:sAiyS3wnzfqgaB5kCc6nxyf4X/TXz7mJjn+r:sdTwzS5tNbjCJj6
                                                                                                                                                                                                                      MD5:E29CAE4528A29EC5432545E0B4A725A2
                                                                                                                                                                                                                      SHA1:1C3AF1D8346E5138C272AD17F66831D962F3C0B0
                                                                                                                                                                                                                      SHA-256:542275244B8467015DB54D59129A2A0C08A683D6A9868190ADAFD025459395C8
                                                                                                                                                                                                                      SHA-512:059D7496FD379C920775A49AE71547E4C940FC17E4348A18DB23D1BC797ACEEF5DD71F7BCFDFEAEB751EED33181065740E93D64732B9CF4E54300A3825908EA8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/8/13/1723539674447_757.png
                                                                                                                                                                                                                      Preview:............uT.O.(..A.K....>8.%.&Hpw..=..0..w.n..B..:.....~.....?vw.3=......z.A2.o.." `..J." . ..@E~....s..As.. `...EL..E...t..t....5.sBp....H.K..dU.@.r..,V.<..\@ ''.7/.77.?..'.N.............i.R].I....-.....).....}..!7......!.....D.M.._../....."o)..#.61.P.........NN.....l.\l.`sv...d..d..d}.`...9....Ah^(.WR...c........?...........X21..c...6.z..1....?z.......K.c.'K'..........X.#......0............vz.V\.Vl.<5p..}.".... ....6.... ....g....B.O......................^l.nh.68..6..*.q....^.......N....Suw.Sa.US..3...?;.......:...prpr......B..m..X.?&...LD.......d...6c..4.d..q...pr.rp.p...........J.F/.x8_.......y.9..._..c......?b.p..................U..?...?..?V.W..c....r........,.."_.@_........&..w/|I..........p..d..9.=X...FD............N>...%...@.w..I.B.E@..#')..>.Tik..~.a|8..m..].N.4..u.....^J.q+g..E.[....:....H.5..c.....jO* .3%..y.....%]1.6.^........a".H../\..g..h.....8...S.}.(.ai.gF.sD....,8....v....A......fM....]2..........z.1.I.N.g_..R`..1.$$qp.:..W..y..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1245823
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1246216
                                                                                                                                                                                                                      Entropy (8bit):7.994524158917354
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:R3xFreYR8+Atu8PHoRd7/3osKQ5XJmQ0+TV9K7ysVl2:R3xQaopPHoT/vvs+Tpsm
                                                                                                                                                                                                                      MD5:CE1D01FFDEEF5C281CB1820F1AC1B125
                                                                                                                                                                                                                      SHA1:D2B2FE6969679D5B12853F36BC403F8EC6783089
                                                                                                                                                                                                                      SHA-256:48A09D6FF244004008598975951FD1AEF5C6010A27161917969FD1793D148A66
                                                                                                                                                                                                                      SHA-512:1B87C4508B84CB595B1A7F1DB6A03D3932D28609A3E1BA59D0510055F3587A2A0190250FBD734463E88DE559792CC1725583E2574601DD98E4F5C407414A8582
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:..........4.eX....Kw*]"..!H...4H.4..%..]Jw/.....Kw..K<......s].g..++J.bQ`...++#........0........@..JI|..:..X.g"..v ....G6...e.d.+5f>...,.. l..3....?F......EV$.2pU..........Z<.. d...H.<.....g.y.#..'%..!.3C.Jd-.T^....R..Ee..V..c..4....rj)(+.n..,.....{.7......q.#.;:...]..1.7wtS.*.S..d..f] .X^...w.-...P..TD.+p'(*f."..d5Z5I........DI;.x~......G.j0...d..}.?p.0II.{Pn..QARSS.zZ.v..br.\.z6.Sv.=n.j......;|.[}..ng..M..8.Sg.i:f..q.w.....s....CK{Q....3...{.....yg...{=.Q...{D..!...c0...........K..Y....r>.......:i....3.K7l......o.j|..|6.o{!ZmsW....w).u.t......<.9.?m#8R.=Oc..M....g...%ci.R....bV...g...W"..W.P^..P.....JU.r3....L.....h.+.......k>....km_.?...%.1c.,-/'..<..n.....n6m.n....u!.n._>..d.[}..9{|>..I.r..)j...'.......[..M.*pOu0.....zxc..j.w..V.p.....X ....9..X.....y...[......;..$X..b.L..9z.....Ym.....(p..H`...R.....).l/...W.f.Y......M.....iv...... ...bW.......u.N.P9p....x.]E.c..}K}n.._..b0....x..x2N.8i........\A.O.k.l..]|..-{p.[....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 460x560, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):125985
                                                                                                                                                                                                                      Entropy (8bit):7.97843715958029
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
                                                                                                                                                                                                                      MD5:37855B2F37398F650290C97552F34DB0
                                                                                                                                                                                                                      SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
                                                                                                                                                                                                                      SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
                                                                                                                                                                                                                      SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg
                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):746
                                                                                                                                                                                                                      Entropy (8bit):7.507359963946229
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
                                                                                                                                                                                                                      MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
                                                                                                                                                                                                                      SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
                                                                                                                                                                                                                      SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
                                                                                                                                                                                                                      SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):776
                                                                                                                                                                                                                      Entropy (8bit):7.368965347805799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
                                                                                                                                                                                                                      MD5:08E5CA96B736891E01BE30EEE4E0B731
                                                                                                                                                                                                                      SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
                                                                                                                                                                                                                      SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
                                                                                                                                                                                                                      SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):28549
                                                                                                                                                                                                                      Entropy (8bit):7.910591106243806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:N/ky1BMWPQuIefO9VdyiNAwSSp2iRP60dn:Nb1yW4uIGO9VMpfKRP6i
                                                                                                                                                                                                                      MD5:5A18D345D4C389C544CBFAFD91E567B9
                                                                                                                                                                                                                      SHA1:5B4C4420A66718C7439B5A9EC118087AD93A8569
                                                                                                                                                                                                                      SHA-256:4B27B042C7E13481EECA5660D53F95A26818A9DAF9621B372A99D77B7D1A04F3
                                                                                                                                                                                                                      SHA-512:B2F36C9137B668E027728390287D8CFCEB2EB909BEB3D1B1BE1CD6C55FFFFDE55B3EF15CDD9AB200DFE62A997EF2B7A3787D1718CA77667B793759C62E5FF17A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..faKF(...R..P0.4.u..Q.QF3@...R.....&.q....E0....`2..Q@.i..:.M.5...JsSOJB#......4.........e...4.."2=.3S0.....A..{.s[..] a..$s:....u.k...c.s^..F..?.^F....CK....y4P.E....).:.@..1@.u.....!.1...K..p..sV"\.b!.W ..j.#HDX.'.YH.h...VR.v.....(....:."#.XH}..Z.Yb..<..aa.yF.. .)........#D.(\T..:...a.Gzp....H...'.A.......)9.9=i...b.ZL...R....4.{TL.-5...2.-0.MJ.4.P.{=h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                      Entropy (8bit):7.511237458900949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1J5MZvnkhPow5tgGTOESRK39qSFo6WavIpA9nc:1H3ecxxH66Wbpcnc
                                                                                                                                                                                                                      MD5:0B9F34EE497D453E3C6C3AC3884328E0
                                                                                                                                                                                                                      SHA1:DF90DE673269B8753A6D542474EB5E5563DA4C30
                                                                                                                                                                                                                      SHA-256:7929D0E59B05284D1D632BAADB85BEAFE88572468A2FF0952663FD8D2BBD1377
                                                                                                                                                                                                                      SHA-512:89E61D77DE9236E574E01DD894425A094CCAF8AB456351489A9EE949BD3DED0D83E6DA5AD9C8BB60528217529EFCFC5003CEDF867007336C334637301E7B52C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VMh.Q..y.4m....d...=X(=.P).&..y....=X=.As.`....<.........b.7.&].bAi).I.8o.m.-iK.>Xv.7?.y......./8..P.N.].$m|..B.H.H..\&.T.....i$|.@.L......T..@r.N..KH..............4...%.....P.'.7...2...Q|i,..<U.9K.R...2...2id.9s..Yk."kd..b.^.........-.P...J.......B\ .D>=.z.....A.J%.7........^.c...}.H{.IhB.#.EA4...G.^o_....o..7j.j.d....~.&...l.="....g...FA.3.U>.&.h.....l...HI.E.......8.L.*.+<.]..?..v .[U..s...j?3.jA..5.X....:..[F.]C....W...bCj....@|.).RF.C.#.=..m@...Al.F).9...i..pl./...'_....]..&...x.C..h....-.!.3=q_.z0.... ..1.Y..3..............8..&.H.=xb.rT..Kx..8`..ex..*.jD...!OR..[Z]..g...j..hO....#.W..l....Q ..M....~....c_0v._1LHK\.O.(bf....*..s....Bv........R..-.q3..G..q...1.=.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32012)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41727
                                                                                                                                                                                                                      Entropy (8bit):5.768908156300457
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
                                                                                                                                                                                                                      MD5:99E01EA6112EDEF1F94E981103EA44AE
                                                                                                                                                                                                                      SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
                                                                                                                                                                                                                      SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
                                                                                                                                                                                                                      SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
                                                                                                                                                                                                                      Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):126
                                                                                                                                                                                                                      Entropy (8bit):4.955239500910941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:hiARJAWREad5TzVHJH+T2pyfGmpHWXdXA5gdsR0URdARIRf5eYf:h5ROWimNZwTGyfGmp2lA+dOt7AOuI
                                                                                                                                                                                                                      MD5:E3D53ADA0EAF218AAA4B7EC527933B9A
                                                                                                                                                                                                                      SHA1:A7C7E469DB08F96F30DB9AD2FBF31B971ACC0B88
                                                                                                                                                                                                                      SHA-256:EFF573011A677F7B1A4DD087A995F7025AA79B156A8A6FD25FFC5AEBF64AA815
                                                                                                                                                                                                                      SHA-512:79F14D6FFA3A139D2CDD123257189922677FE2B9FFD7DD7BEE02D63558AE1904A97DA4E47A1284799E615C34F0F80FBCC2FE289AAE19D84D43BDE169FC5FAF0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252F2025%25252F03%25252F04%25252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml
                                                                                                                                                                                                                      Preview:cb1({"data":{"timestamp":"1741856400","nonceStr":"Wm3WZyTPz0wzccnw","signature":"dbe86a4918b68aac15a8c25a6a4385f80fbd006d"}});
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1781
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):627
                                                                                                                                                                                                                      Entropy (8bit):7.649035113644724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XsmJHH4QkOFqBZEDBl/IV2eig8gJGers9DMCdaXHbwCx7nUyD7QhuUp:Xs+4lOFqBZuBl/IVygEerGo0a3cAUY85
                                                                                                                                                                                                                      MD5:816F839FE58F3A61571C601C860CFE9D
                                                                                                                                                                                                                      SHA1:1A5E41DD247F1617F9ED045E041BF7F2461C3D14
                                                                                                                                                                                                                      SHA-256:9E830EF0944D6827AE19E80E3554267FC2B896256C70CEFA07BADD16FDBDBE75
                                                                                                                                                                                                                      SHA-512:F98561D96C7FE3F3254F80129E099D1F561A925EC1DC7BB8152FA1D7E57A9C4369A3A24B9AAD7608AD31B7D6F243E94864F6289CB481C55044D6DC6E071FC72E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://r.img.cctvpic.com/newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1
                                                                                                                                                                                                                      Preview:...........U.n.0.<.@.a.\Z.4.&qS.._h...ikk.$H:.k......MP.`i....g....6v....VkV.V<..<t..z.0...,..v^88:.0.5|.{%...h;~?..}.q.F..O.N.....{.D..2Q..u......oC..5.zL<.^a..k..dTM.......^.{/$n..'^..`<.y.l} ..b"...k.....T.,!za.f.5..C.,+T..1.x$.Q.#..C6eE.Y.?./..Q.......NX<Pk*....'.D.&..I'..M.Z..n.......}b..Z.kd.X..B.h.Z.....N./...r.u)....D.....4 ...F.w........\k.. f.;......H..*..R.).ko.Fr.SO.o.,.fB....YH.U..7x..?.5V...<m jR..y;.I..i....8....x..."18-....2..+...`."W.iy..K.....B.P.hy.......6.w ..xo)4.....6V........F...Y.....u.O..m...C..yNxzm'_~tJ....(e@...:.gy.On.9...!.M.1.?FQ...9....L'..g.-ON^z~.........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1239333
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1239731
                                                                                                                                                                                                                      Entropy (8bit):7.995257261312216
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:/t86XF6s3/q520Z2hDwuNwPLxQnr0OfHxUQR2fA0LI:/O6173/qY0Zcsww2nrgQRt
                                                                                                                                                                                                                      MD5:06F83ED379B04FBCCD3C479B6EB1A597
                                                                                                                                                                                                                      SHA1:013BC2FE14AA295BC538BF7AA93EFC870AF2ACEC
                                                                                                                                                                                                                      SHA-256:7D1E8887AFCAE3334FD0C13C6F7698436B1AF4BFCF3CBBFB3961B564AA752A39
                                                                                                                                                                                                                      SHA-512:679CA1B42669DB4EF987A0C739DBE47CFEE02041CECDDEF9DD654D6FEE78E94F93B02C0901BBACBD1D8480715C344721F9A5712DE4325C3A522B6A67B60A9295
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p4.img.cctvpic.com/photoworkspace/2025/03/11/2025031117280295562.png
                                                                                                                                                                                                                      Preview:...........(@..PNG........IHDR..............}.V.. .IDATx..Y.-.u..efU.....@......8.2..AS....<...p...~..c.......a.I.l.D..IS.%..(B..n.|.3.]U..X+WN5.....@.....]CV.+...[k.....E./.+>.}..j.....N-..W+.NP~..S.#7..R....U..V.~uCW..~..}Ug..G..<....]:.j#5?N.N...O.k.@.[{W/.S._......s.6p.o.W..W:....@.4h<...'...]|.O~.5.Wy?O....p.u...k...p..r.........6s.c......../.|~5N....gi.L.X..'...X.In.o..'.u\.L........<.m....p.R..Q>..>..7...ZZ!O.:_.1.E....b...t......x..;...z.........Yaf...X. ..0..k.$d....4...U.0.F.....|.9..[.......~l*..g.A...}......|..[8...T.c.]*....5.<.......(..X{'...<6.=.g........{4.W...........x..[..?..<y.!.Vc.i..q..o0..}oq..qy8......0*`.u....5M.W0.X...\..j.t\....<8.;.is......K.hZ..}Hn..s...t.....'cy"_..Q..O...2;sV.......m&S.Z..b...N.r.L....U|.c.x..p.c.S.Z.X...[........p.?.M.........=G.....O..A{.yt....wq........?......|......a.......4}V$..n..=..<..#].s;*m.....p;.h.....F........7t..#..=..4..@.6......FZA..........Xc... ...."...|..l...u..x>8.[9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1615895
                                                                                                                                                                                                                      Entropy (8bit):7.984561122087916
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:eCQiMPYP+guyyZpnJYLCjtK9g/fr6RCiWNPEbKp7vTQOdlLjbJNnN0wa789+QIny:eCQ9HgujZkOWR3cP9vFl3eQxwGSM
                                                                                                                                                                                                                      MD5:C5BEC4D90FC4E05CAA9A2B744C9707B9
                                                                                                                                                                                                                      SHA1:01FE3F7D9E86A1D070550EECC3899CDFCF6FD3DB
                                                                                                                                                                                                                      SHA-256:476821513B2C517A4D31BEBDF3C3C0C62AFE9004A3D886CC4635B303CC2514EE
                                                                                                                                                                                                                      SHA-512:616B9BD8C116C915E8FF4ACECC2E34886FE71DE738337B547D28716F45CBA0E69829F0924A9959CF79EDF29689BEC0637DA01EFC9E2BC6EA005B94C735733E29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2024/11/03/1cb1af9252224be98bd243af4592d594-1.jpg
                                                                                                                                                                                                                      Preview:......Lavc58.134.100....C......................................................................................................................................................!1.."A.2.a#B.Q.qR.3...$..bCsSr4.%............Dw..&'56.7FTctuv8....................!1.A..qaQ..........."2.BR#.3.rb...C.S.$4...Dcs.%.......8........................?..=...D.L.|"O..M.T..}9.|5'......B.8..c....l..O_....D..Hoa..#..M.......7...=]E4R@Cv9.^...6).@)Fl.z..'!=.7V.........z.....qO..(..I.......?.|..].X.U..6E..} ;Q..61y.8H......k.0Q.18.t.(&.|>.^.?.j.k..w)...E<l@.CQ..}..2~.M*.W.....Y...G2.;\.c._.P.7?.3...I<.Q.P.M.OWGN..h..?..,..q.......N...c^........c-q.C..-j......9X......)}[)Qu}........W.`....m'........V......~..Qh.....H..t.MU5A......dG.d..Sg.mS....K..}...:[R..\....d...!n.S..5...{....L.UJ.X..8..'.+Q..9.(.....N.7.n>..).......u..q.-.d.+....ZiLtd..TKui..z....co.Z.h).....b7#..k....L.D`...0a..!....bl.tO..!E..._W..N..[uG.mF..,.Q......2....c.{pj.YmlJ......>s.......8.-...;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1429x804, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):151295
                                                                                                                                                                                                                      Entropy (8bit):7.9734604956371005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:RDHvdczJOD1UI1ColPH8kqWJmKdTNmTD6hDsAlPJFOIAVe8:RDvdx17JpqWJ7TNmTulsAlhAIAVe8
                                                                                                                                                                                                                      MD5:ECBB56780D67A073AD87B09CBF01B8AF
                                                                                                                                                                                                                      SHA1:EBA0402041705C06152D6CDC95D3B9993237FBB4
                                                                                                                                                                                                                      SHA-256:4C72E30B03E9AC4AD7BF3DB0E18CC0392E49A622687F6B2E704637B6BCCE9164
                                                                                                                                                                                                                      SHA-512:B78ABF0E21D9707AD5CDE18F74C58B313686B8C65BB6AB3F24458D2EAEC51ED6AF22188D21B7423AE285E68B0BA2CE9C184378048DB83CFBB85FFC24B424F4E6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......J...3.S.).k.KIK@........K@.QE!...P...m..q..6..q.4.(..IE...i).i..QE2.....J(.......-..Z.qi...@n&)1N...6.S.h..H.F*JB(.r...).......S.ILM..-.b...........P;..1KE.a1F)h.V..b...a1F)is@Y........(.)..l7.b..b..Rb.M...6.v(.2l%&)...J)...a.S.F(...S.F).,6.v(....)....Q.1@...v(....).....K.Q@Z.qF).Qq...B(.r........)qF(..%..Q....E;.b....b..0h.Xn+..@2j.,9.t...u..W\d_.h.;.B.X.8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 9 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):6.139163103955764
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:B5W1hZYnrWwh82lYSKwMKh9Vrn9GT3LyJ3VBWcA8GIow+r:vcICvnLYNASJ3zF+r
                                                                                                                                                                                                                      MD5:5FE2622BC3F2DAF1AFF86AD58F380E96
                                                                                                                                                                                                                      SHA1:C863DC3E0D86116932E58A6B3CEF7FA9B7809CC6
                                                                                                                                                                                                                      SHA-256:55E9F6E3684B32211768CDE1FF1DB3E9ECE2F86B6581817F0E0CEE9A3508139C
                                                                                                                                                                                                                      SHA-512:D69AF660F81D6EDBC4F54F9C841576E55FBEE55B37219622D8A698F952D430630B803F4858D9474ED2345F80C7C8741380264BEB6D8BC8917F2CB779BFDF6065
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/jiantou.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8" xmpMM:DocumentID="xmp.did:BFB0420AA30611E991118ABBFA4ABD61" xmpMM:InstanceID="xmp.iid:BFB04209A30611E991118ABBFA4ABD61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6cb1e9ef-8673-ac41-8980-21b6b44ee92c" stRef:documentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5\6...vIDATx.b.{w......a.\3..01004
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):283090
                                                                                                                                                                                                                      Entropy (8bit):7.9884399181068035
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:IEZUfgaC99/NJfRKs8ISBAPqjA4xCfCG2QhrDNZOTp/Vv5+xEhgZ:IPgJ/NJfRLS2SjAnfUQhrJwll9w
                                                                                                                                                                                                                      MD5:8047CCAD1AFE5E61AD4700F97F1A2B9A
                                                                                                                                                                                                                      SHA1:830E8512C9D948409F829F72666A8009105F17C2
                                                                                                                                                                                                                      SHA-256:78C0E0CE1ACFAFECA2992EB31652C697898D259D293F8B35C9475EEE795BF907
                                                                                                                                                                                                                      SHA-512:4AC01094D95EEF9761FC50735124368E6C2B1B2BCF29C046EBCA4E684CF743047A746F3E1022A7ACD4D968CF02EC13DC4F4147A9DA6DACE0DD4E6B8D317FE2AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/9/13/1726218692378_477.jpg
                                                                                                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0...................................................................................................!...."1#2AQ..aq$B...3R..Cb.4r..%S......'c&(78DEGWhx...............................!.1A.."Qa.2q...B....#R...3br....$C...4Scs....%....&....5tu.............?..W.....q?..........{.:.6...>W.FL.."r.\.,W.^..............?.....!...t...p.X..Q..._. ..x_.zx.q.#....L*.X.O.u.Q.VU..EU..........%..:..@.>.......x$.M....q`>..JO...$....E$/.....hS...h..C7j.v?..l..x...Y.......Q.b.m..Q...lg..>@..._....!.A.$K.I..-....Y...........41...@G.=1.L.6[.S..7/..........}O.........8.a..X(.8....O..)...Dy..P...+..B.^...NTm..8..+..~....m2...q8..............3...?....:J5:.M@.Q.Y.M....)@......*....VU2......l.U%v....._.I.|.J......]..._h..%x..U.....F...W..mM.2.?O.J...q..L..vy...5.9.Y.......v........w..3.?.{.6.aE.g.*1....8....7.%u...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5724
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4968
                                                                                                                                                                                                                      Entropy (8bit):7.9599897355068645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ja5V0Xh0397oqy46/JsCFAIEvWC3k3ZoW2CzcCZ9EztgL1oRtQ4MqNs7Rf:SVwE9oq4BHFA7vWC3kJoZCACZ9atA1oU
                                                                                                                                                                                                                      MD5:55243C1BB46609339D04DE2EDA0AA89D
                                                                                                                                                                                                                      SHA1:1FDD936EC6813FED843A921C925FDCF71AE33589
                                                                                                                                                                                                                      SHA-256:329274B8E29ABD4205DC4EC0C2CF7A2FD9967CCFEA5CC8763C2A3E4108D4ED84
                                                                                                                                                                                                                      SHA-512:E79DE39FA77D7C90621AC011BD4B5A5604D105D20694995A66E30585B07509D9A09F5AE2A9CC070F47DFBBBDE116B4B95F78DB1EAB82779951E979C97658AB20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........U.X...]..(EA.........Pjh". .H:..@...R.QX..T:..h..."......u..R./U.....={.......y....wf...-e$wI...........x4......+B......L.@...#.z@v7. .....r.....>.x..@.e.0.h........, .L.....j...4...Y..j.0%{.B...B.!^D4.d....1...2..d.x.21l#.'^.......?AX^F.C..@.;..)....E..0=8...!.h....... P....Ca.(..@...@.h.$.....K,.....b` ... . .......h...............L...fd&..`...MF<...2...~N......L..A.x.....L...D..c..{..N"B..d../.)..a..t...I.7...)..nvv.....[.&.<P.....r.S0..q$3...D.y.@..f6...?...;..._...d..)P..K..1...'..Yd#.....a00......C1...P.....jG'.(.....P......`........g..#.D.P..>xA.4.<..a.RA.oE.......u.?..LM......`..hy..37E..H$....$.....e..D2...$...H.$.@.FA..$...L....($....".d4.B@...7...6..9..^ ......ID.....C...(...l@ !.$}.Q......lG.i....#.*...NA...d.z....S...i..0L.o....Ip....?.eEc.V8..6:F.....?Y..'nn.#.q..d..K7.O.._E.2?., ...|..SXAx..!..v.....'....k.0}...'#..}.......H..l.@.`0.../p.gE.*............/.DO./.,8[!..{*..'.5.?.~._.@6.....O.}....+X.O]..}...*.||....*.....b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34475
                                                                                                                                                                                                                      Entropy (8bit):7.920860719879744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Nuc0xC7UbX3FJdW7ku+LeNbb9bulfWwhMMYIqJIukmpaV:Nuc0Y7QM7WLeNpuUwyze9EaV
                                                                                                                                                                                                                      MD5:7D0F3FF69E93DF9163D69ABCD6CBFD03
                                                                                                                                                                                                                      SHA1:FA202709ACDD8A1555CE0E04C1B26CE1D2ED3C9C
                                                                                                                                                                                                                      SHA-256:63C58CC853BAD393A99C4769F60F93F87AE5AB652DC08CF6117F2B0675489FD5
                                                                                                                                                                                                                      SHA-512:25E2E724BF552FC1B728C2D63C5D518EDE7D386108B4AA7BA54CC1F66C47F1BDB6FAFDF09670CBA0E15E7F968A3DDEA4C6ECB91B30EAD6421048B9067F0B3196
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J.2lnMi.{.3...w*.`;.".o..."..DqT.:..qX.....~a...,......4F..d.NK.R..z....A2.b...9..UVR[..f.1^....!...i~Y.........o...D...as..56..".Q..1.fP..<U6lU......L...t..j.7..F..F*....i..m@....}...Fs.T...i.q..D..M@@..;.U..H.;...#..H..+..O4..z..U.N*.uQ..`90....O.......y. .]&.NA#..r;.....:...ibA...4.......jcr..EU.@..|.......eM4..&...N..i.j...Qr.."...}....r..Q..Q.6.S0.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33668
                                                                                                                                                                                                                      Entropy (8bit):7.9296475319674204
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:N6xZ06wJ9D0EQwlAGJps1+l8qrkkgL8Z3gkOawJI:N4iDDuws1+KqiigkOal
                                                                                                                                                                                                                      MD5:AA7C0837D511F3C84A1561BA673BB808
                                                                                                                                                                                                                      SHA1:44E12D5549FC3F9D349B9843DE93A2D3D5AA4BDD
                                                                                                                                                                                                                      SHA-256:D0BDE6B25A7E4C30DD095B8BEBD5ED0DD23ACD43EAB4520502C44AD2E1EC0C54
                                                                                                                                                                                                                      SHA-512:C06D4B082EF8873C725C13D439F4B2DBB765828264C83DA81FDB92CEA93B6EE1BB66009ECB15F8FFAA6EBCCD88462304D53440BFE01F1F8F8A261111BD360A55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*)h.D.....c..\Q.@%....\CiE.(....R.@.4f.Q.`.RR.H..(.........JZ.)i(..--%..w.Sh.......b.F}...QE..Q@....(.......3.*F.QE..(...!.....R.E.J(.z.....(C.(...!E....(.....b...E.......--6...IE..R.:Q@.(..C.(..!1F)h.aF(...QE..(.....Rb.P..IK..(...\.)(.sE%....Rb...(.....E!.E%-.U....*..Q.u....E8..W.....QL,3...b.R...F.v(..qI.}...a....Q.jW..b.S.F=...b...Q..a....Q.W.......\,%.....J)qK..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):147174
                                                                                                                                                                                                                      Entropy (8bit):7.856278576947421
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:jG8XaKyv4PpxN8aZGCzAEKSz518BI7+IfGbOOU3VaE4i2tN+HVKe:K8qOX7oCzA218O7+If+bN+HVKe
                                                                                                                                                                                                                      MD5:F32AD71464EE2F144B414047C5A45E58
                                                                                                                                                                                                                      SHA1:8515A5B61BC9A658546F3CB71CAE0B07F717460B
                                                                                                                                                                                                                      SHA-256:652DD5E5C8A3D26DAE60A6F8D399BC00EDEE21C47BC6DAE5DBA33FBF4522640D
                                                                                                                                                                                                                      SHA-512:D31284B96092275F3451AA73D825B7D10CD97130779EA7A00EF943189C0858B92662895D7300E6C39B2D0745A20C5D8D27285298A5F0DC3299900B11E4B6627C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:326D66D6B22011EF9AD385284CE972C2" xmpMM:InstanceID="xmp.iid:326D66D5B22011EF9AD385284CE972C2" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1239333
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1239731
                                                                                                                                                                                                                      Entropy (8bit):7.995257261312216
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:/t86XF6s3/q520Z2hDwuNwPLxQnr0OfHxUQR2fA0LI:/O6173/qY0Zcsww2nrgQRt
                                                                                                                                                                                                                      MD5:06F83ED379B04FBCCD3C479B6EB1A597
                                                                                                                                                                                                                      SHA1:013BC2FE14AA295BC538BF7AA93EFC870AF2ACEC
                                                                                                                                                                                                                      SHA-256:7D1E8887AFCAE3334FD0C13C6F7698436B1AF4BFCF3CBBFB3961B564AA752A39
                                                                                                                                                                                                                      SHA-512:679CA1B42669DB4EF987A0C739DBE47CFEE02041CECDDEF9DD654D6FEE78E94F93B02C0901BBACBD1D8480715C344721F9A5712DE4325C3A522B6A67B60A9295
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........(@..PNG........IHDR..............}.V.. .IDATx..Y.-.u..efU.....@......8.2..AS....<...p...~..c.......a.I.l.D..IS.%..(B..n.|.3.]U..X+WN5.....@.....]CV.+...[k.....E./.+>.}..j.....N-..W+.NP~..S.#7..R....U..V.~uCW..~..}Ug..G..<....]:.j#5?N.N...O.k.@.[{W/.S._......s.6p.o.W..W:....@.4h<...'...]|.O~.5.Wy?O....p.u...k...p..r.........6s.c......../.|~5N....gi.L.X..'...X.In.o..'.u\.L........<.m....p.R..Q>..>..7...ZZ!O.:_.1.E....b...t......x..;...z.........Yaf...X. ..0..k.$d....4...U.0.F.....|.9..[.......~l*..g.A...}......|..[8...T.c.]*....5.<.......(..X{'...<6.=.g........{4.W...........x..[..?..<y.!.Vc.i..q..o0..}oq..qy8......0*`.u....5M.W0.X...\..j.t\....<8.;.is......K.hZ..}Hn..s...t.....'cy"_..Q..O...2;sV.......m&S.Z..b...N.r.L....U|.c.x..p.c.S.Z.X...[........p.?.M.........=G.....O..A{.yt....wq........?......|......a.......4}V$..n..=..<..#].s;*m.....p;.h.....F........7t..#..=..4..@.6......FZA..........Xc... ...."...|..l...u..x>8.[9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13020), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13020
                                                                                                                                                                                                                      Entropy (8bit):5.258211155395689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Rla+GlQsvIdGzJ3uO0CFWPhvmeviOeRUEsRDNIeD7OUgF7+nKiamN4:C+GlQKbzJ3J0CIAJFRJKGilN4
                                                                                                                                                                                                                      MD5:775529C69D2D5632895CC05E924780BB
                                                                                                                                                                                                                      SHA1:9A507F353B17643D827AF88BF9B7EA58EAAA04B1
                                                                                                                                                                                                                      SHA-256:E55662DC8C011C02FFC492E7140A8651EF0A4DE6B907B69C4BB5E2982961DA28
                                                                                                                                                                                                                      SHA-512:F8328A2E038DB7F4817FA88CF915F48DFB673962D6C49257F9F20D7CD6278D951BA245568609741D6D898C5532E439BF20D17E18F532B11B96E3E94E902E0C80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
                                                                                                                                                                                                                      Preview:!function(e,n){"function"==typeof define&&(define.amd||define.cmd)?define(function(){return n(e)}):n(e,!0)}(this,function(o,e){if(!o.jWeixin){var n,c={config:"preVerifyJSAPI",onMenuShareTimeline:"menu:share:timeline",onMenuShareAppMessage:"menu:share:appmessage",onMenuShareQQ:"menu:share:qq",onMenuShareWeibo:"menu:share:weiboApp",onMenuShareQZone:"menu:share:QZone",previewImage:"imagePreview",getLocation:"geoLocation",openProductSpecificView:"openProductViewWithPid",addCard:"batchAddCard",openCard:"batchViewCard",chooseWXPay:"getBrandWCPayRequest",openEnterpriseRedPacket:"getRecevieBizHongBaoRequest",startSearchBeacons:"startMonitoringBeacons",stopSearchBeacons:"stopMonitoringBeacons",onSearchBeacons:"onBeaconsInRange",consumeAndShareCard:"consumedShareCard",openAddress:"editAddress"},a=function(){var e={};for(var n in c)e[c[n]]=n;return e}(),i=o.document,t=i.title,r=navigator.userAgent.toLowerCase(),s=navigator.platform.toLowerCase(),d=!(!s.match("mac")&&!s.match("win")),u=-1!=r.index
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23916
                                                                                                                                                                                                                      Entropy (8bit):7.896425788445608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Ng0hW35vHhJbDiB0FYhRiAcVIfQx+G0uKu/7x5FvC4d42qdYQqS0pBZ1LwG4t9:Ng0hWJTiB0FYhRVQIqf/x64d428ghwG6
                                                                                                                                                                                                                      MD5:E07D6C344534B522D993579FB4FE186A
                                                                                                                                                                                                                      SHA1:FA17CBDBD0DD8BEC6D98390705E8863A794D5AA7
                                                                                                                                                                                                                      SHA-256:23873CF597B205A07882A02F1128A44D7DA38794B2A8B70490FE701A7E31D336
                                                                                                                                                                                                                      SHA-512:9B69A772A56ED043E2465E5201425EC902432BB41D1A39B8600BFD003D4FA14ED940095C3FD53451D16FD8C7D534E8F2E6F81867EFE15EA29A7004077BA70A2D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J...,..&..98..[L......+{H..0....3*.....m&EZ..%.. ..W..f..G....9]X.J(..6.(....)i)h`:..2.4.......h.M....)CP...c4..@.G.!..-.%..QL......Zi.....1..G4.q9.4.......RP0..i.....v...o......;.5..7...,o...........R."...S.Yb....|.V .4N.QE..4.H...a4.C.4.ZRj#..D.M.]..b67...M~.v..Gp.g.(9..v....[.].,4.9...D.ii.%%34....4.....K@..ii...%..PH..h....E..(...(...(....E.R.\..;4
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1245823
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1246216
                                                                                                                                                                                                                      Entropy (8bit):7.994524158917354
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:R3xFreYR8+Atu8PHoRd7/3osKQ5XJmQ0+TV9K7ysVl2:R3xQaopPHoT/vvs+Tpsm
                                                                                                                                                                                                                      MD5:CE1D01FFDEEF5C281CB1820F1AC1B125
                                                                                                                                                                                                                      SHA1:D2B2FE6969679D5B12853F36BC403F8EC6783089
                                                                                                                                                                                                                      SHA-256:48A09D6FF244004008598975951FD1AEF5C6010A27161917969FD1793D148A66
                                                                                                                                                                                                                      SHA-512:1B87C4508B84CB595B1A7F1DB6A03D3932D28609A3E1BA59D0510055F3587A2A0190250FBD734463E88DE559792CC1725583E2574601DD98E4F5C407414A8582
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/03/03/2025030317271325081.png
                                                                                                                                                                                                                      Preview:..........4.eX....Kw*]"..!H...4H.4..%..]Jw/.....Kw..K<......s].g..++J.bQ`...++#........0........@..JI|..:..X.g"..v ....G6...e.d.+5f>...,.. l..3....?F......EV$.2pU..........Z<.. d...H.<.....g.y.#..'%..!.3C.Jd-.T^....R..Ee..V..c..4....rj)(+.n..,.....{.7......q.#.;:...]..1.7wtS.*.S..d..f] .X^...w.-...P..TD.+p'(*f."..d5Z5I........DI;.x~......G.j0...d..}.?p.0II.{Pn..QARSS.zZ.v..br.\.z6.Sv.=n.j......;|.[}..ng..M..8.Sg.i:f..q.w.....s....CK{Q....3...{.....yg...{=.Q...{D..!...c0...........K..Y....r>.......:i....3.K7l......o.j|..|6.o{!ZmsW....w).u.t......<.9.?m#8R.=Oc..M....g...%ci.R....bV...g...W"..W.P^..P.....JU.r3....L.....h.+.......k>....km_.?...%.1c.,-/'..<..n.....n6m.n....u!.n._>..d.[}..9{|>..I.r..)j...'.......[..M.*pOu0.....zxc..j.w..V.p.....X ....9..X.....y...[......;..$X..b.L..9z.....Ym.....(p..H`...R.....).l/...W.f.Y......M.....iv...... ...bW.......u.N.P9p....x.]E.c..}K}n.._..b0....x..x2N.8i........\A.O.k.l..]|..-{p.[....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 509736
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):509909
                                                                                                                                                                                                                      Entropy (8bit):7.996959814546872
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:z6MUGAPhxHiPOPuGT7b3xCGA2NWwYxg4ej72tXkM+:z7BAPnCGHT7FGtxgHj72Xe
                                                                                                                                                                                                                      MD5:8D33B88DABE8FDE74CFD1A0834881844
                                                                                                                                                                                                                      SHA1:CF362155F768B05CF62C3371942D77C84DCD79AA
                                                                                                                                                                                                                      SHA-256:239B699A239CC4A6C65255E0268EEEEBD0A097F30BD84E1E83D0B37996D0B755
                                                                                                                                                                                                                      SHA-512:772AC13392DAEF5F1C423F2BF10B8185B9ED85AAC34264BC0BE5BF3C0D3FF03E785F656D0734E2CB9114C38129554988C697C7726AB92B73D9FC3D4FE5F7E4F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p1.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png
                                                                                                                                                                                                                      Preview:...........I@...PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2311383
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2312101
                                                                                                                                                                                                                      Entropy (8bit):7.997265701473268
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:49152:+mtkojcDbx6+UOf87mrfep5a3BMnDKFDJIPaSifYq1iDBvTJ8pch:+m+o4Hx6+Zfbagx4aJIySifYqMFV8pQ
                                                                                                                                                                                                                      MD5:134C35F50448A06B2DA38CE0E23F2094
                                                                                                                                                                                                                      SHA1:50F1309D86DCF28094206CC98D591DE3ECB63A7F
                                                                                                                                                                                                                      SHA-256:E38B6B59B953B7F5A05E32256149A5D4D97F120C17259837EB0E8EB4C093544E
                                                                                                                                                                                                                      SHA-512:03697A950E95F37CB327612966B0F1B57EF789B51F87E802F07D59B5EA27EED712BEDE9C86655713FE3BBFB12E0896E0C5ACA7FB63161B2ECFE76DF50A26D2D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p1.img.cctvpic.com/photoAlbum/page/performance/img/2025/1/27/1737969826838_238.png
                                                                                                                                                                                                                      Preview:...........E@...PNG........IHDR..............}.V.. .IDATx.....$.U%.c......<W.J*.%.......M....h/.f.V.....x5..oZM7`..1v3.X...I.%YsYU%U.j._.1.9...Fd.....W.[..efd.{.=..}.9W..... A.,..|.e:...t.d..oX&.$F..0....4M.%.....7.`$1,..4..6m...h..S.O....."H........kZ..:0.e.x.....g1V=.v.......D..`!..lY..;w........(.^..g.~..=......1..e0u.s^.MK1....G.J... .e.C.\D....c.....]y....=7\.'.y..../!L....$.`i:.8F.B..fY(Y..s..r..=.Z...R...O!._.=k.3.U..^.R>_y.v.])Y}...H...4......4.0..0..S.u9..!2.r..3o...v..rY.H4..Ry.{>....^.6=#...dK2....~...e..J...~.,..X.g.ed....,^...d6..&....x..Gqm}.Q.a......8x..fFGqK...5Rd...QF..(u:....]...M..,...y._..........O?..../.....LG.....d.f.G....7n._~...e..\Y^...o....7..W...^hg.Q...C.]$..h..w.n.!-[..#.][.6`.<<...)s..?....>N..?..R...h6.X.i+n.....?..k'..)...p9j.5.|.~..._y.....N..K.yt.>.8.n[.....A/YpJ.t....W.a.6..a.2Zs.Y&..B......i.(..y6.Q.r.,.;...hJ..?.i.p'..<I...i.d;.o..4*.,....t[.8.l....e...Z.r....:.K...Q..8.D^).....F>....F..q.f.>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60658)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):324270
                                                                                                                                                                                                                      Entropy (8bit):5.34639399366649
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:w9lYY3p19uPeFLnHXGWRXwOCCvxeIJAvBaitHOgr0MAosFzvA8GosRjMb:w9ywTmELjZCBIJQBbtHLr0PosFzI8GNk
                                                                                                                                                                                                                      MD5:E6825A907F44B980887D1DBF1916BE6B
                                                                                                                                                                                                                      SHA1:0A14F1EA2DC4C1D887F1A04F36E02EC1BA6CC797
                                                                                                                                                                                                                      SHA-256:76B2CD7CBF90CEC001F02BA0BB57293C1C8C5B9D9181002FEFBC72F9AA7137B5
                                                                                                                                                                                                                      SHA-512:0E1BFA61FA75B4495FEAD144BC99AE0F7F318742D8CB77809D3EF28D3A11A41A2F680CB682F9AB6C28F449DEA0954C08C908D914ABCC766EE74BD3AB98DC3D50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://player.cntv.cn/h5vod/vhs_drm2.min.js
                                                                                                                                                                                                                      Preview:/*! @name @videojs/http-streaming @version 2.14.2 @license Apache-2.0 */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("video.js"),require("@xmldom/xmldom")):"function"==typeof define&&define.amd?define(["exports","video.js","@xmldom/xmldom"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).httpStreaming={},e.videojs,e.window)}(this,(function(e,t,i){"use strict";function n(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var r=n(t);function a(e,t,i){return e(i={path:t,exports:{},require:function(e,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&i.path)}},i.exports),i.exports}var s=a((function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e},e.exports.default=e.exports,e.exports.__esModule=!0})),o=a((function(e){function t(i,n){return e.exports=t=Object.setPrototypeOf|
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1800x1600, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):479224
                                                                                                                                                                                                                      Entropy (8bit):7.9793665603175485
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:W9afB0Gslarvg2+sbY+GCJpgnlrn8tQdCJzsq:yESHlaDlboCJpgnlrgtN
                                                                                                                                                                                                                      MD5:726AC7849959EF6977DCD6E27A28A1C4
                                                                                                                                                                                                                      SHA1:E898231F223DDA829FAFD79D83F41B597F7DDBF0
                                                                                                                                                                                                                      SHA-256:D704B6D8E345077971543E44343D0160D2881F3EE12CE8DB9260C7EB46FD70D0
                                                                                                                                                                                                                      SHA-512:46E29375E67AA22B88396199848488CC55997AF94007894D3D8688AA7F6EF932750F9716F3610A9F6D2222B0D071193B810AFE57594CFCDA04D6813DE0394A88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:..................................................................................................................................................Adobe.d...........@..........................................................................................!..1.AQ."a2q..#B.....R..$3b..Cr....4.%SDc..5........................!1.A..aQ."B............?...O..{\.7..\.v. .....K._s.N..$\....UP...+N....z....3...26.=....]....;.Z.....U'P..J.......`=..Y.F...k+...O....Y.ta[_$T..-+8..j.IY..Vv....S.........J.....[..uV..iC./.\g....6..;+..e$.}m......x.......H..[~.........r... ...)..h..X.K.v8..yRz..6...p...7..\HY...6J..,}......s...WQ...#.!S...cA#!o.......r..p........._....X.T`.QF....(...p.V.4.{%a...x..^:#F,Q...Y............4j.{."mY.\{....k.S..>..i..x.F..}..8F.R.G.8O.\..1...O>B@]4o....v8....."-....x ...{..EU......%..j.d.S.2j$..B.N8.H...UHj.......s.nm...r.^....A7..L.`\..!I3=...0\...,Y..X. E....[...)...@BH.P.J.0..aS..m~,..$....Bg.. b..9..+O..S.P.0..a.,..G....H.6..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):111615
                                                                                                                                                                                                                      Entropy (8bit):5.069042199643561
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Rr0K6PkruQ+hfuKJ0MuvcwmXCYzGbIxqzSoGa8qMfZ3f+:90K6PkruQ+hfCvcwmSsGbUqzSBqMfZG
                                                                                                                                                                                                                      MD5:6F020C42056BF901B5282C4058D82E4C
                                                                                                                                                                                                                      SHA1:95A30FBF00406B71572A41D2F2A4E8286B7E236A
                                                                                                                                                                                                                      SHA-256:5D000A01803173F41CE71F2CE0E65B7F871405DD00F70B35B6BF2A5A88321F53
                                                                                                                                                                                                                      SHA-512:9EEA4C0AB287BB219CA5D0805C2A1E759E44A57E60939D3ADBC92F393C9661987C8B67E474CCFB256DCA84CEDE57B4E359146D65D5E96FB63CAA8D0804D89925
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEGOTucs2RKGcaiRh3Vf5j211209/better-scroll.min.js
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).BetterScroll={})}(this,function(t){"use strict";var s=function(t,e){return(s=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o])})(t,e)};function e(t,e){function o(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(o.prototype=e.prototype,new o)}var c=function(){return(c=Object.assign||function(t){for(var e,o=1,s=arguments.length;o<s;o++)for(var i in e=arguments[o])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function i(t,n,h,l){return new(h=h||Promise)(function(o,e){function s(t){try{r(l.next(t))}catch(t){e(t)}}function i(t){try{r(l.throw(t))}catch(t){e(t)}}function r(t){var e;t.done?o(t.value):((e=t.value)instanceof h?
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                                      Entropy (8bit):4.3215477400333615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                                                                                                                                                                                      MD5:DBE194C88AE6739D44D8111CED8512B5
                                                                                                                                                                                                                      SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                                                                                                                                                                                      SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                                                                                                                                                                                      SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 772224
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):770722
                                                                                                                                                                                                                      Entropy (8bit):7.9987376884749954
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:AERCca8RSbb4HbZnRwDWwcO48Q8zMfW0JSk5psJPghe+yCfKFJFc:AEtaaNROJ48QmYdWJPgGCCzFc
                                                                                                                                                                                                                      MD5:3033AEB2E6A57186D06391B418963A4E
                                                                                                                                                                                                                      SHA1:C96F0012FC077C90F12CE173201606B6AEAC4719
                                                                                                                                                                                                                      SHA-256:32592B6217807A66DE21FFE3E8C77F3AD3F4AAEE0D904B0B096B23D3CFDBC9A0
                                                                                                                                                                                                                      SHA-512:2A9CD2AC1FBD35AFE87A03E5E8029A47DE813ED29218EC409F04E7640208882DEA0890D1AC732333478FA6FC42DA8A39876533A8DC71848E968115F9B5C62E88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............T\M.&........N..7Npi.].......C....-8.5.K.........5wf.iN....d.}...T...4.:.:..........4... .....bQC...9....a....'1a...!.Z.k.j+*..:...9...z.9....D=..Mm.])M.-...gm].J+3a...".....................@T.R.S......1........0..|.a................VT..pp6..c.`1egg...`573.4..3Sr.sr.q..n..NA.vAnN..|...... .....]..,]]....<<<X=.X..-.8.....9.89Y`.,.^...,..................o..&.n...XU.m....gk...=.4..i.......M...........?..........d9.[..........#....?..S......vv.]....;...Q......^..l s..7gSsIwX5....QP......Y.....,.._U...b...7s.pa...0......`V.k/..vu...V..cb..dg.WT..............Da}......(lf*.vp.3.5.........@..j..p.up......?.PT...wq5.75....`).VVf...<.<..,\&.|,....,&..|,<|...\f.......<....e..y....+;[......u>...?-..r....?#B...?g.V....Ac..[.`...f..$[._k..l=,.a..o...........\.....cwb.U...8...l..&.s.....%.s..O..........<.3.E..<>.a......=3...9......x.....*......D..B.q......'.U..c0%.$..E, .....K....8\.Wi....a.--..K ..I..4+.n.....a....F....#...xI.(..EJ.:...I..,.%..J)?..s.U
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):598
                                                                                                                                                                                                                      Entropy (8bit):7.399533680018859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
                                                                                                                                                                                                                      MD5:E0F6B1870A55A5F27E7A20668596C2B0
                                                                                                                                                                                                                      SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
                                                                                                                                                                                                                      SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
                                                                                                                                                                                                                      SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15225), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19635
                                                                                                                                                                                                                      Entropy (8bit):6.430266893273535
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qU9DJwcgnynj897aRLR19ETKORrR+bGxWgUveEjEhckhXJ1xYn1C8WjMsj4WgiRO:WcgnyncytINOkNUGfV11Y7TN+tIN3
                                                                                                                                                                                                                      MD5:A55076DB02BE25BEA6E1B38878C7E61C
                                                                                                                                                                                                                      SHA1:4DE786E2CB7F88E36A4EC4CDC67DAA27CB0368FA
                                                                                                                                                                                                                      SHA-256:251040AC84963AB4E7F7D52517232B2591E375B3E60159FFB515BEC99E3213BE
                                                                                                                                                                                                                      SHA-512:ECB0F0A2C1DAC20E2C02CF93D64C84015F0DDDD596F76A3B7E1473431DA7FB0A692577858A8AD3B9714B6C3B27349204188FBA7DA78862E33F941034940FAF21
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://global.cctv.com/cmsdatainterface/guowai/new/video/newestvideo.jsonp?newest=newest&_=1741856667620
                                                                                                                                                                                                                      Preview:newest([{"data":{"list":[{"id":"VIDEhheLZ1PPk1WKtlccvSKj250224","title":".#..... ..................","subtitle":".#..... ..................","focus_date":"2025-02-24","url":"https://global.cctv.com/2025/02/24/VIDEhheLZ1PPk1WKtlccvSKj250224.shtml","image":"https://p5.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-1.jpg","image2":"https://p5.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-300.jpg","brief":"............................................................................................#CCTV4 #.... #... #...","ext_field":"","keywords":".#....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98404
                                                                                                                                                                                                                      Entropy (8bit):7.971906129618378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:4pow1FV1CtcChrcgIh1lCsnJMceuBpTVjhlA/8Q/iqKa0lsULNKdvKRoFR8NJvN:4t1Ct3hc1ldJxXTVj0/8Q6q6WULN3Jl
                                                                                                                                                                                                                      MD5:B13C46FA5FB9C806F064CF36AA9DB801
                                                                                                                                                                                                                      SHA1:6F3E0B7A809A4CD6C441623E0A682408ED9218DB
                                                                                                                                                                                                                      SHA-256:ED6DAECF254036F57646E8852F49E8BD3AA39DC7538E170616E8AE61915BC40F
                                                                                                                                                                                                                      SHA-512:1D5A6FF990E89AB71863F9AD35EEC65C642666B42712B9F2DCDD8E8D916ECA7A5110F223004D6D38B7FD7D768CF1EBF82D742555F5A8DBB1C0473BF37A9183CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 14 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1247
                                                                                                                                                                                                                      Entropy (8bit):6.726540117334067
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:x1hiyWwjx82lY2T37VMOO7xhyJ3VmOPjauGyf428wJfwFk:fuNn2vmOYgJ3MOeuH4ewFk
                                                                                                                                                                                                                      MD5:CE8D5D4B34DE0C6B5CDA79C81046B354
                                                                                                                                                                                                                      SHA1:D8922D944B686FAB2EF364917BAF82C644E9724E
                                                                                                                                                                                                                      SHA-256:48D29EB572816E9F21FA74FFFE08F3AD0B79D57E0F6A37D87C0371A2E72BB990
                                                                                                                                                                                                                      SHA-512:F4B67A652CE391579C2DB85976D4F5A235E2F2E0F0384CC1B3AFE07733DECDD89D2B39C3F379E7965FB14BDAF72492D332084E8803D69FAEFE3B51DFEF2297E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............k\.1....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:65FD9BA9AE0011E9A4FD8C737CC4081F" xmpMM:DocumentID="xmp.did:65FD9BAAAE0011E9A4FD8C737CC4081F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:65FD9BA7AE0011E9A4FD8C737CC4081F" stRef:documentID="xmp.did:65FD9BA8AE0011E9A4FD8C737CC4081F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......OIDATx..=/.Q.....a)%..U.....J-Z......H..~.Z"..Q.(.J..H..X;.9.+.d.7yrn..{.../."#:n)..v.d..X.x..01.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):55954
                                                                                                                                                                                                                      Entropy (8bit):7.975245831276956
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:NGYr30Zr1O2eBztCB2lSnZwCS5WaD9ZfO:jr3AU2gUeSnZwCFaDnO
                                                                                                                                                                                                                      MD5:746E76ADBDFBFA99630E42C9B398AB3A
                                                                                                                                                                                                                      SHA1:03EFB8DA8AFC37C0F6AEAFE33825620928E985B5
                                                                                                                                                                                                                      SHA-256:2CC9EEE692549F8CA68010CB126C2C409A4D073ED7E18BA2702ECEF000E41090
                                                                                                                                                                                                                      SHA-512:3994D94DE0ADDB405703F2A08BD3B508EAA442F27E2D3D132EF3EC6A3ADDC917A26876C8AEE4CCE634CA731AA2C1EDB9BE36F20E1EAAAE37CC11684A168CC696
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .c...U.X..9=.M.h.Z.2.R....A...v.PI'.vZ.99R. p:..-.38L....#x........;l.)....#...V..c...T<........f.T.I.a..../.\.~....?.m.u.....~U.......d..z.&..Q...o.$7.!.....hoW..Z..........Z.3&x..GI.D$d...hW.L..Mn.=...Q..z.c}<.....U..r.....P..N..dS..+.....e.8!...Z.J.s....ph...u.n.._...khY....p.U.9..16..P..K...E....J.n#u 3.GqR.......Hd.T......p....../#...P...`...#..Bz..S ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 9 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):6.139163103955764
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:B5W1hZYnrWwh82lYSKwMKh9Vrn9GT3LyJ3VBWcA8GIow+r:vcICvnLYNASJ3zF+r
                                                                                                                                                                                                                      MD5:5FE2622BC3F2DAF1AFF86AD58F380E96
                                                                                                                                                                                                                      SHA1:C863DC3E0D86116932E58A6B3CEF7FA9B7809CC6
                                                                                                                                                                                                                      SHA-256:55E9F6E3684B32211768CDE1FF1DB3E9ECE2F86B6581817F0E0CEE9A3508139C
                                                                                                                                                                                                                      SHA-512:D69AF660F81D6EDBC4F54F9C841576E55FBEE55B37219622D8A698F952D430630B803F4858D9474ED2345F80C7C8741380264BEB6D8BC8917F2CB779BFDF6065
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8" xmpMM:DocumentID="xmp.did:BFB0420AA30611E991118ABBFA4ABD61" xmpMM:InstanceID="xmp.iid:BFB04209A30611E991118ABBFA4ABD61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6cb1e9ef-8673-ac41-8980-21b6b44ee92c" stRef:documentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5\6...vIDATx.b.{w......a.\3..01004
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2217
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2245
                                                                                                                                                                                                                      Entropy (8bit):7.8229358088476175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XAp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDfC1P:wp4wlDk9qDZQwvb+yLK2/HgZBDfoP
                                                                                                                                                                                                                      MD5:07EADF3945035B6F5F0C0FFD9510FB1D
                                                                                                                                                                                                                      SHA1:067A911226D4C816164E4DB0EE32C2463078D617
                                                                                                                                                                                                                      SHA-256:9DCD1AC186D06C37C6A18523FB4F18F3A352C3375FC3EF0ECB293CE93BBE36CC
                                                                                                                                                                                                                      SHA-512:71B38B9F732C81B502772D6ECAC72E57AE9A87ABB8CBDC1A4CB8B629FB3CA738B4B8E60059851F1C50C4CBC123BFE8F1A72219AB9769F5227F060A82BB458FDD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........3....PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):69123
                                                                                                                                                                                                                      Entropy (8bit):7.9799495500972375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:H867VxgrgvXx5hnAytGG1ylAb5/jKLP7kElJL7BGfDd:H8ysrux5hnjsl8/ObdFGfDd
                                                                                                                                                                                                                      MD5:CF3E484751DBB20CD89993FF6D36FCA3
                                                                                                                                                                                                                      SHA1:78E39AEB5778532256044760A53807F8612DB52D
                                                                                                                                                                                                                      SHA-256:95226806A231EC30A6D984CDEC17749900D0DAD226D152AA9C10FD7349374B6E
                                                                                                                                                                                                                      SHA-512:60072F50A5006BA118910A7851C651328FD390184FD67F63D96B7704B325BC346AA6F9E7601C06BB23813AD73E361DB8ADEB87ECFE2C9C0067C930D5C1CCD031
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p4.img.cctvpic.com/photoworkspace/2025/01/22/2025012211055516232.jpg
                                                                                                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%.....d....Adobe.d............. ........................................................................................!.1A.."Qa.2q..#B....3Rbr......$4CD....Sc...%5Es..6T..........................!1..Q.A..2R"3aq.#B..4br...$..............?...j...&..w/....r..8...#....+M..#m.<..].|.;.M.BcLs.~..d.+e|.V.bQ...^T...jW....j....J.y..U= .. .@9......6H...j...G..X..f...j7I.N.j.....b>.....%5g.@]..S;.....E.!..J!X(g...Vv&.n..;T[D.pP...#JEl*.I.p(.6..'x.A....S.-^.0.F09UZS.qE.3...v.Dq.1g..54..K....).N9Z=X#...W..$*.!.....<;...+`.$|.V.....W.]X.9,........&..T.....py`.F.\<.....4.2{..M.n..G.....Y.Eh##..k(..K..q.F.DKw+dm....u..{W..Sg'.V:...^..c.GC.C....N..rv.E:.z.+F....CK;.&F.......Xe..`... .V..z3h.... ...t<F..Gw<....D..4/M.....5tTQ...w.4.b....3G.H...dt=3U.,.g..w..3\..!..F.B.W.;..z>...oC...x.=.....%.R.2M..C....o......|O...G.._..<<..&O.....^.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1174
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1202
                                                                                                                                                                                                                      Entropy (8bit):7.699277758362312
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:X06v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpw:X02tXwZVSLvgGj+fNLugu+GjHCE0+V1T
                                                                                                                                                                                                                      MD5:4B73B727110DF64E91E920B071ACB7DA
                                                                                                                                                                                                                      SHA1:F0FA4C9F2230BFA7CBE2F07F3E3434A9D18DA920
                                                                                                                                                                                                                      SHA-256:7221571D62D7089C14BF0765D81E132A2C4AC9D770DED6A0039A647F27B6EC73
                                                                                                                                                                                                                      SHA-512:7B3717A9DB9CB77EB0370000B5D11F00D5EAD89625F09D34F9FA6A5E90CE961CBA0976EA42F28F2EA15352344D74AA1322B6CDCC93242E95BE474A9236DBA2F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:................PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7047
                                                                                                                                                                                                                      Entropy (8bit):5.482424231555072
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jYJ5CO+SslyA3DO1jP4w+vZkBlZ+JJXvyJQupK3RzCagoJMHCD:jq5CO+SkyA32PevZmZ8JXvyED
                                                                                                                                                                                                                      MD5:5336D42CCDF2C6A9D32A95EBEAA30531
                                                                                                                                                                                                                      SHA1:D9F451D6545A93B6D81134DC2481BD9C5A1C46B6
                                                                                                                                                                                                                      SHA-256:6392F47711593727E1FA20953939FE5706FCED7E80E03B4701B25C892FD740BD
                                                                                                                                                                                                                      SHA-512:69D74272016AB2EB7D52BBDDDF1E9DF8FA91A7DFCAF7043DB41AFC56058CBABA4E3160C739FDD2B65549308F969E31B666002143FB6E457A8C35D54F35A9C263
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.player.cntv.cn/creator/swfobject.js
                                                                                                                                                                                                                      Preview:if(typeof deconcept=="undefined"){var deconcept=new Object();}..if(typeof deconcept.util=="undefined"){deconcept.util=new Object();}..if(typeof deconcept.SWFObjectUtil=="undefined"){deconcept.SWFObjectUtil=new Object();}..deconcept.SWFObject=function(_1,id,w,h,_5,c,_7,_8,_9,_a,_b){if(!document.getElementById){return;}..this.DETECT_KEY=_b?_b:"detectflash";..this.skipDetect=deconcept.util.getRequestParameter(this.DETECT_KEY);..this.params=new Object();..this.variables=new Object();..this.attributes=new Array();..if(_1){this.setAttribute("swf",_1);}..if(id){this.setAttribute("id",id);}..if(w){this.setAttribute("width",w);}..if(h){this.setAttribute("height",h);}..if(_5){this.setAttribute("version",new deconcept.PlayerVersion(_5.toString().split(".")));}..this.installedVer=deconcept.SWFObjectUtil.getPlayerVersion();..if(c){this.addParam("bgcolor",c);}..var q=_8?_8:"high";..this.addParam("quality",q);..this.setAttribute("useExpressInstall",_7);..this.setAttribute("doExpressInstall",false);..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 14 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1247
                                                                                                                                                                                                                      Entropy (8bit):6.726540117334067
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:x1hiyWwjx82lY2T37VMOO7xhyJ3VmOPjauGyf428wJfwFk:fuNn2vmOYgJ3MOeuH4ewFk
                                                                                                                                                                                                                      MD5:CE8D5D4B34DE0C6B5CDA79C81046B354
                                                                                                                                                                                                                      SHA1:D8922D944B686FAB2EF364917BAF82C644E9724E
                                                                                                                                                                                                                      SHA-256:48D29EB572816E9F21FA74FFFE08F3AD0B79D57E0F6A37D87C0371A2E72BB990
                                                                                                                                                                                                                      SHA-512:F4B67A652CE391579C2DB85976D4F5A235E2F2E0F0384CC1B3AFE07733DECDD89D2B39C3F379E7965FB14BDAF72492D332084E8803D69FAEFE3B51DFEF2297E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/jianjie_icon_hover.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............k\.1....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:65FD9BA9AE0011E9A4FD8C737CC4081F" xmpMM:DocumentID="xmp.did:65FD9BAAAE0011E9A4FD8C737CC4081F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:65FD9BA7AE0011E9A4FD8C737CC4081F" stRef:documentID="xmp.did:65FD9BA8AE0011E9A4FD8C737CC4081F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......OIDATx..=/.Q.....a)%..U.....J-Z......H..~.Z"..Q.(.J..H..X;.9.+.d.7yrn..{.../."#:n)..v.d..X.x..01.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):58862
                                                                                                                                                                                                                      Entropy (8bit):5.436868261653025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wQzzGlTXaQRT5OeehGXgg99OmpuSv2Z7W2gXKkxK+6htrEFH76aAr:Hn6XHN5OeHh9Om5obKKkK+6D6HA
                                                                                                                                                                                                                      MD5:5C158B940513C7DC2EBD901455E9B63D
                                                                                                                                                                                                                      SHA1:F992A08C86F88B10ABD35FAE20D468EC52C824E6
                                                                                                                                                                                                                      SHA-256:73DE4254959530E4D1D9BEC586379184F96B4953DACF9CD5E5E2BDD7BFECEEF7
                                                                                                                                                                                                                      SHA-512:A935D120CC992056FC89071F8D75823BCF8CE536DCDFC422E56CDD3CE6191C8959A730471B72F76F2F3804104E8911A211BECA2AD00E02CE6A61D52266240D35
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEnNVyOjEur48OX4pmtTvc210125/moment.min.js
                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),m(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D3acf64b&cna=&spm-cnt=undefined&logtype=2
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 21189
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3876
                                                                                                                                                                                                                      Entropy (8bit):7.949341180835018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:inDNeHVxlKx2yifdXalXcGD94amX1uj780ZRUizkgC1Z:iDNevlKxBifdEcM7JPZvkg0
                                                                                                                                                                                                                      MD5:CD1A6FBE473645A6BE29660BF29FB304
                                                                                                                                                                                                                      SHA1:E4D1E57CDB75467B8F36BA3B239A4454336949D5
                                                                                                                                                                                                                      SHA-256:DC5FCEADAE17DC9D0C1B299FBBB2F59E09A5557B5F29A51104FE089125E9ADEE
                                                                                                                                                                                                                      SHA-512:0868FC6482FAFEC37B3A8A6F34F29A6B335C5A43BE1A81267A9C09321C8398D75B35706A02E03EB3439735B84DC4E417EC4978FADB68C72F9DD0D325C1D12061
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://r.img.cctvpic.com/newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34
                                                                                                                                                                                                                      Preview:...........\....>.@....RCi~.#........$j.,E.$53ka.y............"U..*v..f..8...+..bwu.|U..M...*\...M..l.l..Y....M..l..4.>..Iu...(H.M...*+n.Q...]....w..]......yzO.......U...|..~W.M...UV..&+.yQV[..2.v.*.b..D_.K......M.~.`W.h..I..j.M.E..i....M1_.Mi..cW.0k.mmn|.y0!...*]$U.M..8..:..\g..*..u..m...].]..E.4..>|.f.*..__..X.MU..L</...H.y..Y.-.<k..7.j..(aI.5..i.../...~.>*.k...{#.tot......K.gu#..(g..&o7`..b....-..X....<i.W.|.M.Zn.....-j...c.....b.[..........8.r\.Y....{.V,...2.|tz...cNo....}0.........w.|ze..0.(sp..HC.w.....i2.B\h ...0...$.......G.nN.....EY.'..$u..d..J.1...Mqh.7.....H.q-.....o...yZ...I.)..d.....~.4.T>.E^......+.,...l..E.N.../LDx.._W.6......q..r+.mBx.M.~.......s.y..j]...r.>.....J.ju...iR...P..tnV.X(E...."...k..D.r...t.QK...}..........F....^\\._Q0.8.o....K.. .3./.c.rb.H7.g.+....7H..i.Eu"-V..5Z1..(._....Dv...]^N`.O.........L.Q.......*.`....%.v.<..X..Lq.l.s.....U.,+.2.....6.................._..j.ja.V.Z....."...}.....60'...*
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):162588
                                                                                                                                                                                                                      Entropy (8bit):7.950301470408464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:t01tTXhgcifHtWQGuDLUnhv2zvrN0zP6ykZtDuzTTqzC:aVXhgcifHtyucnQbh0lk3GTTqzC
                                                                                                                                                                                                                      MD5:760191A925F2509C340B187EDBAB0FE8
                                                                                                                                                                                                                      SHA1:E1E2C99B9AF73E16BD475A0ADF2A495E307A0A36
                                                                                                                                                                                                                      SHA-256:1D80A2309054F81EF5D05C9AEEAE16F2FE046C0B84B531BB0FC4C34ED333165B
                                                                                                                                                                                                                      SHA-512:041D347692D528EB48213AA39DB4E126D551D6670243A80C0C726202E541DE4679D3C2536E03493A5F7E167E474F2DD8D7DEE7F8410E86CEE29B55C92E8C932A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2024/12/04/d8e145d0e0da478d856da6ac4fe81734-1.jpg
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:FA652B47B21F11EF8CF4BD1E77399C45" xmpMM:InstanceID="xmp.iid:FA652B46B21F11EF8CF4BD1E77399C45" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):147174
                                                                                                                                                                                                                      Entropy (8bit):7.856278576947421
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:jG8XaKyv4PpxN8aZGCzAEKSz518BI7+IfGbOOU3VaE4i2tN+HVKe:K8qOX7oCzA218O7+If+bN+HVKe
                                                                                                                                                                                                                      MD5:F32AD71464EE2F144B414047C5A45E58
                                                                                                                                                                                                                      SHA1:8515A5B61BC9A658546F3CB71CAE0B07F717460B
                                                                                                                                                                                                                      SHA-256:652DD5E5C8A3D26DAE60A6F8D399BC00EDEE21C47BC6DAE5DBA33FBF4522640D
                                                                                                                                                                                                                      SHA-512:D31284B96092275F3451AA73D825B7D10CD97130779EA7A00EF943189C0858B92662895D7300E6C39B2D0745A20C5D8D27285298A5F0DC3299900B11E4B6627C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p4.img.cctvpic.com/fmspic/2024/12/04/0d7d05804cb546e98a839458c33c3dc8-1.jpg
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:326D66D6B22011EF9AD385284CE972C2" xmpMM:InstanceID="xmp.iid:326D66D5B22011EF9AD385284CE972C2" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37502
                                                                                                                                                                                                                      Entropy (8bit):7.962864943498757
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:NyfF+VQe9o3qap2dIO0FYNThVJIXFTjYkANVvLCINB3L:Nyt+7o92dI5FYNThVmXJjYkSJdN1L
                                                                                                                                                                                                                      MD5:06DE84425E967924ADC0B41EC61D7A66
                                                                                                                                                                                                                      SHA1:2CBC184B4BC1DDD0A2F48B04E57C2827685526BE
                                                                                                                                                                                                                      SHA-256:1882CF28DC86B089DA2D5B0C17A0FA3E4E35AF482543DE86723FA35AAEDABA13
                                                                                                                                                                                                                      SHA-512:47C778B1B383CD27036BB92723A8DEC49F1E3B5616674AC69B8E8153F74732735BE80AD685A69B03ABC92186A9FFD9888963DF816D9432A15DD811739A691C65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`t5..Ay ..Z...c...../=..~..8..>..p..Z......@.w.F#"..uL...Hh...f....I..=k..t.[.9.{.+..B..y..^.#~....;.P..1.k.<Mp.*.l.G..z..F.1.$..t.O}=....O.k|:.../..nu.!V.Ub..{..JM|.Z..W.Z[..../?.Qd..>+..U.....T.K...W...$.8...0ZX.'...*.z.Q.U.....-h.XN"-..R..V.;m[....f..^...|.3S.R.?..zUGre.sC./.?~..u.E3..Gq.]".R.X.1.......UN..7;.....\}.5(....?...y..7{....Fz......d...r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60464
                                                                                                                                                                                                                      Entropy (8bit):7.9745257716935845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ZM5FjE8hNhXAF8KZh9TAQ+pRUZyoFdQ/5yhQFUvPXpjgSYR:ZM8hF8KZcp7oFYgXpjgJR
                                                                                                                                                                                                                      MD5:AAD1D66846F80407C1EE8B3A1F2190AA
                                                                                                                                                                                                                      SHA1:8183FEA0921C35A3DAC8BD7DA20C9C920E474F25
                                                                                                                                                                                                                      SHA-256:8F5348A0D710740B0A19E66BCB112CD59983490B17931C41EDD4BCAAFD399A93
                                                                                                                                                                                                                      SHA-512:99BE8BA938A321D817526ACCD8068CB47610A9CBA519ACCCA1E637CB2F1CB795F23C87840A9B6CFD5286C820B66AEBBEB2644877073803AEC06FEA9586FFDC54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p3.img.cctvpic.com/photoworkspace/2025/01/27/2025012714583875799.jpg
                                                                                                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%.....d....Adobe.d............. ......................................................................................!.1AQ.."a2q..#B...Rb...$3r..C...%S.....4DTc.5........................1!.A.Q"2q............?...D(.q._........h....M........`..*Q..5..............L......\DUy.N....s...\.o.!t......I....P.4...F.Z.-..P7...*...R...5...4D...C....NT.!...4...qR.O.1...D..^.4.z...J.........mQ+w........7......W...}......?\.`..<.Z...<;..V'|..x.?7...k..^....i.P./.UC.......);.4P..T......J..uT....A.z..W......\6...BKb.`......Z!...UA.z ....*!..QI9Pg..[T.f!h2...A..\..b.dt5..t.....;...=w...s.;Vj...Ym..Ty..J[.10...T.../....w5....#..'..L...6...v.w.qG.m@..V+.3.......bI.j.j..a.v..u..%.+.zEN...5.....L.p......e.S.....8../....F..b..Oz......i........'..i....v@...7...x8.Y.;H...F*\.+q.X0-@.......xWqQL>..!I.:.I..Pb.DVAJ?...h...0.]@.>...3P....?...Q3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):121868
                                                                                                                                                                                                                      Entropy (8bit):7.978636350947533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:GN4/8RN8J1F4liov0A/PwwDHF46NsyUzWkWF5QBHbfbUo:GN4Ev8JxovxPLeMsy75QBH3Uo
                                                                                                                                                                                                                      MD5:5E949D301A40E00F4EFE0E8F57DE456F
                                                                                                                                                                                                                      SHA1:7C6180B5AF645F87EF7325D96CA4B4755838FC5F
                                                                                                                                                                                                                      SHA-256:F1A09BFDB461E854A21757F6DB49280FC1025715CBD8F27C27F87AA6BA1CD03C
                                                                                                                                                                                                                      SHA-512:C3B8D7610476D8B3170670D5CBF9D21248AA04439D1C70710737EBB7112C39D81797FAC8DE7F0E49B1344C9BEFB78A7082251E167385B2ACC8D14994EC453754
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p1.img.cctvpic.com/photoworkspace/2025/02/19/2025021916465535619.jpg
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......:.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5b51bd0a-00b5-4efb-a202-4d8fb2f2e5ad" xmpMM:DocumentID="xmp.did:1F728BDFEE8311EF92A49104B4137FA1" xmpMM:InstanceID="xmp.iid:1F728BDEEE8311EF92A49104B4137FA1" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c26ccc2d-8e88-4f6d-a01d-cbc6f9f5424d" stRef:documentID="6b0ee1ef-44dd-409a-6f34-c7d700000035"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 281x158, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33915
                                                                                                                                                                                                                      Entropy (8bit):7.976163871171347
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:7if918tqQ2Hkd/CDabZEravgsFv1OJ5fFLCN:7I9etqQ28RIzJ5fFLCN
                                                                                                                                                                                                                      MD5:7B07E9CB1748FE30563174C4C1258B7F
                                                                                                                                                                                                                      SHA1:782A2FC44C8E6B8C52B4469AF7BE261ED6CC6851
                                                                                                                                                                                                                      SHA-256:E51AB06B227C79BAA3A59B49C0AD3C700A242CA579FC7DD8BCD9D8F631D85C2B
                                                                                                                                                                                                                      SHA-512:A7F0DFBD7226C5442E5D46B23E58955F3D65ECE976CDD0972AEDDA65846D9E7A079C354D07AD1A39679CF289E05BCC5A4B787FA2CD1884FF1562FB71895A0FE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:82b477c1-7d21-4c27-aed7-4d5726b0d17f" xmpMM:DocumentID="xmp.did:F04E7D0A8CB211ECABE6E5B869E1E289" xmpMM:InstanceID="xmp.iid:F04E7D098CB211ECABE6E5B869E1E289" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bbcea1e-1976-455d-abce-8ade423a6d29" stRef:documentID="adobe:docid:photoshop:8fb1f40b-3bd1-4a4c-b0c2-06c427565dd2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................S..3...R`...y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1358838
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1359271
                                                                                                                                                                                                                      Entropy (8bit):7.9961445296174345
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:LpOwkWm0JQS22OgcrEJlzi772VQq+s3pqKaoeMxWVCJ5hTVkiQ4RRk8:Vf522O0JlzU72aDdoeeWshP9Rl
                                                                                                                                                                                                                      MD5:5E88066DE1B59C8ABB3EF904EE4D00C1
                                                                                                                                                                                                                      SHA1:77AA532999965B2D9754E2F128F149307720979E
                                                                                                                                                                                                                      SHA-256:18253FD26488B1CA7F51C7015DFD96FC792ABC2F241ED5A61DB0116CA437ED10
                                                                                                                                                                                                                      SHA-512:A7C1532411B3C1382701D9CD4C75D3EC47D06EDEB64B828B49B33DECDE992C580AF8FD1D95458D34F0C775917BA903EC6106E42576891C7FCF39751FCDAF17AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p5.img.cctvpic.com/photoAlbum/page/performance/img/2025/2/17/1739785828923_54.png
                                                                                                                                                                                                                      Preview:...........*@..PNG........IHDR..............}.V.. .IDATx.....I.&.f~....U..=.Y....Q.,...".>..pI..pvv.......fN.>U5..$P5..$23....=>.T5.o....e...d...0.2M...R..m...?.....$)....:.^v...N'..I.y....{...e.G.\....,..........!.>..}.!H.....i.~..Gy~~....4.........4m+..n....A....x<.....$..{.i.}0..A.4:....$. yN.s*...H....d.k....;O.Y.......r:..(qO.;.,M.\...{...(.4.4....?.^S.?.r..W.:?A....~&/_.....z.....................p.1......<...,...:.Q8_......b...w.'..p..D..k[.S..m.p...c.f..{.i....r<..:)-2.w.z.{y.....G.p.......[yzz.....;.j.._M..s..............).<`.s.<Oww.r8<s>.<.}].p.6..........eN...G.i.......}.o......m..7]...v.................I.$..v..W........|..?..{h.....{..E0..5[.P.....q-.(.......|.a8.x3.w]+....[......s..n.p<..O..m;..|.{...s..q\...=..2..X....o......a_`~.}..6...o..>}..q...c..?....L.9s......'.y).Qe..........,X..1.KL....s.}.L..l....U.d%..]......8.......;.M#g...e..WN*O..m...;.....q..?. ._...t.L.....gm|..w.\...../...o..[..s.(.........p.?..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):815
                                                                                                                                                                                                                      Entropy (8bit):7.570483818536742
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
                                                                                                                                                                                                                      MD5:31896F59D62F4B17F836B6247E6D088D
                                                                                                                                                                                                                      SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
                                                                                                                                                                                                                      SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
                                                                                                                                                                                                                      SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (332)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):62001
                                                                                                                                                                                                                      Entropy (8bit):5.034053588881599
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:unF6kt6Xq+b3XuXl4DaYBHBzRzQsh8k7pk8B0SjPI4/HlD7J+aHLIAXuK:i/tqbsYHBVMyk8DI4/HV7J+wIAXp
                                                                                                                                                                                                                      MD5:25294A8AEC8DC8F437CA87987858C1BB
                                                                                                                                                                                                                      SHA1:3DB871A12FDA2412FE175486CDD5EE66551CBCCE
                                                                                                                                                                                                                      SHA-256:1FF2F66722F925280901C0F7ED690C75EFD0CA47287CD23E7399D8D90E566CE6
                                                                                                                                                                                                                      SHA-512:D8935C8F54E01C9117EE9238F0046D9540B12707F4FB0106440914638B3AAE2A7218883157F2B21AC9C6E52474761DE19BD1E19E416A58B8A2E74E8BB5E56A52
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.player.cntv.cn/creator/fingerprint2.js
                                                                                                                                                                                                                      Preview:/*.* Fingerprintjs2 1.5.0 - Modern & flexible browser fingerprint library v2.* https://github.com/Valve/fingerprintjs2.* Copyright (c) 2015 Valentin Vasilyev (valentin.vasilyev@outlook.com).* Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license..*.* THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".* AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.* ARE DISCLAIMED. IN NO EVENT SHALL VALENTIN VASILYEV BE LIABLE FOR ANY.* DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES.* (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;.* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND.* ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT.* (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF.* THIS SOFTWARE, EVEN IF ADVISED
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 509736
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):509909
                                                                                                                                                                                                                      Entropy (8bit):7.996959814546872
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:z6MUGAPhxHiPOPuGT7b3xCGA2NWwYxg4ej72tXkM+:z7BAPnCGHT7FGtxgHj72Xe
                                                                                                                                                                                                                      MD5:8D33B88DABE8FDE74CFD1A0834881844
                                                                                                                                                                                                                      SHA1:CF362155F768B05CF62C3371942D77C84DCD79AA
                                                                                                                                                                                                                      SHA-256:239B699A239CC4A6C65255E0268EEEEBD0A097F30BD84E1E83D0B37996D0B755
                                                                                                                                                                                                                      SHA-512:772AC13392DAEF5F1C423F2BF10B8185B9ED85AAC34264BC0BE5BF3C0D3FF03E785F656D0734E2CB9114C38129554988C697C7726AB92B73D9FC3D4FE5F7E4F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........I@...PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1920 x 740, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):132820
                                                                                                                                                                                                                      Entropy (8bit):7.926095826349748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Z12nN51kcriLCT8q561cBFkOkAuN2Dq5TjpGGA:Z12yz+/56ifkA5S/p0
                                                                                                                                                                                                                      MD5:5ACCEA998CB54D60AC8E4321EB2CF058
                                                                                                                                                                                                                      SHA1:902A54981DBBEB9F68EEC1D1DDAFDD4A91D0027A
                                                                                                                                                                                                                      SHA-256:63F0EBD4FA4D8D24C5833AB10B7BF670AAA72C51BFCB48875A50581D8F22CE8E
                                                                                                                                                                                                                      SHA-512:C0CAC23AD8AC795D2AF337B6A2D5C6B871752178C2ADD2D086F5E7A1693CCC69CAC0EC9ACC6806F21AA415FA44AB988B6A51DB06104CB66EC99C472C35631D5A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/play_1920_740.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............(-....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:eaa30eac-324b-a441-b47f-da47bfacabfc" xmpMM:DocumentID="xmp.did:EE69857032BE11EBA606E4A012954E0F" xmpMM:InstanceID="xmp.iid:EE69856F32BE11EBA606E4A012954E0F" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63ddaf1d-a0d8-4d3e-8877-169bdb94cbdb" stRef:documentID="adobe:docid:photoshop:208cd581-e719-7948-bf46-c748717a6afd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.q......IDATx..Y.#9...C...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1271
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1299
                                                                                                                                                                                                                      Entropy (8bit):7.709957721803869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:XCJ5Me7Jx8slqk57REkuQDsFOKDsCMBYY5lVA9CBaeuq5G1Bk84s:XCHpJKgqkPEkJD/CwYuM9Lu5hs
                                                                                                                                                                                                                      MD5:D56AD19CCF7904BC934356194DCB1BEC
                                                                                                                                                                                                                      SHA1:70D95122640C2859E3E85B566329E83B08960282
                                                                                                                                                                                                                      SHA-256:6FC6A7926548CB69F7467121D60B153DE99DB6D1FAD9EA144E22D1E7EF001DE9
                                                                                                                                                                                                                      SHA-512:E77CCCE9D0E2FFC375B5016799746DD93741274096DBA060F57687823D33386D2DC552D0FC971311820D40151402BBCFB5EDE16FDCF5900B3254EC65530584CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png
                                                                                                                                                                                                                      Preview:...........(....PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v....jIDATH..T]L\U..9w...T.......]k.T.S.[Y~....6.VS...}...............16....(.KS....$....K..b......{.8w..]..W.Nr3.o.3?w.6..-.......m.......... ...x)......m.|..9..H@/"........,.L....c.......E....{k....a.......H'...M..x.....w....G....3L.B......x...J.Udw...:4......Q...MLt_..ee.-.....>..w%....@.r.[....._..W'#..-.)3.<U..H..P.dPkl..w...}.-@..u..wY..<..........%..kZ.t.Rl..g..2Y..v......6]....f-#.?X......R..7.0*U.B4s...AO..CQ.>..t.&X8..gQ....S..E.)..D;.C.P4g....u.h..jOr5....h.{..T.. M.1..X....-.&..0..*4.c#}..._.+t.........DP...q.....t...... a.8..&..".J....1.....h.@.N+.[b1........q..tG.^(q....Sb.Yrh.#.~......87.=...ys..V5A..DYd9.Bne.. ..q.tH.%....5......r....j.J@4.8.....^.@..........`n....:`.-a$.1.S..P.A.+..E.?..Ojn..X..l...hxXh....y.|.K.]3..#....H.>:.:......w$.w;c^&E.&.z...L#wy.^a.:.8..Jk..w]O.....}._%.r......Q..u5.s6..bO.]d}.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 29592
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):28570
                                                                                                                                                                                                                      Entropy (8bit):7.99120859215393
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:384:ZYiA45R0fRARQLhpRHzSt44o0P8UnoYPy9kIzvMUxdOU/lCOv7hGRiCdoA8tE:mi8vhnTSdJ1nxAkIbMIf/EOMR8A8tE
                                                                                                                                                                                                                      MD5:125FDEABD48542FA8D6AFCBF733F1844
                                                                                                                                                                                                                      SHA1:509B07A04AF6847B5DB707DF0BE4106E3A8D8417
                                                                                                                                                                                                                      SHA-256:F003695478C7F684EEFEB2F284D46F528592872B28164AFF6CB884D6B852FF9B
                                                                                                                                                                                                                      SHA-512:35054D0FA82691FFDA5F6EC369EE402DF28192BD8388D371BB1A89FC5FFA4F444BD8CAB26CDE7AC0EE51CB5D39787FF451F2D5FB3E17CB5036920F29EBBB7EDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:..........4[.PU.....*. .J7\..C...nP..............}....{o..9{...v...8.s.....]R....... z(H..;..o......!e.D......%UP..b....A$.B*.i.....T.{|\L]..P..*P.B.._..R.<u;.F.)..R..e}~....:v.4%....MI...K..APB.7.j9..4.u.*.d.....l2.u......._...*..R..Z........O.@..!.+aG...MQ.g.......T?...U;E.~.p...i.......1|......xV3..'.i...J....p!.?...oj.....xc.4...JV...........H@.!..mAmnw..'.K.&:..o-..y...6...sD..k3.....*.._...W6..L:.O..7.!#..i!..e."A...?.2.5=.C.S..Cf.G..T@.;..&.`.Q.B%(...pz...N..'.t1...\.,.>.;Io....x..{N...%.......Z...(...hp.7fb..K..A.e..z.Of...,...%......^.t.......@.}.#.."W%L.."..a.I.....I.X.T.A...Q..Ha_E...~]..,4c.T.[....R..i`.a!!.......j..J...5..6+.E.<..1W%.B..z.6.W.....Y.....9.^...Z.;....R.Z6b.....F..~c\.4.7B..|..~W=U..........m(..l..p.....pd'....:9. ..h...4.ZUX..j....y.A..x.....2W...20...`<.b.....R.@....9....m...-.+...*....8.....v.....}G... ..I../..m..P.0."\.($. .x.........v.,.T.\.`.`... ..r.t.......$.!.....4#@.3..'.....}.{..h...7...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 537004
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):533010
                                                                                                                                                                                                                      Entropy (8bit):7.994942472896155
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:XgV41VJhOLzBi2JCe9I2D3uFl3sPK3n58m4l4+l03Hr:QiCg2Uw3uFl3d5v4l4+lmL
                                                                                                                                                                                                                      MD5:FD878D91C60A37FA7A7DECE6C038C44A
                                                                                                                                                                                                                      SHA1:59893053C7A697DFB0ED1C7638FE74BE9E6D22B9
                                                                                                                                                                                                                      SHA-256:C7ECD9C1C61BC956B16118DC0C23AC4BF09DD287BA55780C31EFE475F5DA4575
                                                                                                                                                                                                                      SHA-512:AF7A9AE61213BF0DD5C6E5FA4D505F5BAD852F59B2B6D9DD0B8C4331D7476C83ECA1A1692A98EBF6EE6055F311CC0925599FE3A4258F40BC289C208D30375ABD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:..........4.w\R....8.....lYZ..]j..\)..LSp..q.Z...r+.....T.f..QV*.#..?......q.\........s^..yaia........fc....qu..XW43..Xo..Fl5.2.....!w<......y......w.....66."v6..{.u......-....\.....`|..WU..-C.....%...T.S..3?.>..o.^..............FU.H.e..b.4#UB4..B...2....9s.0.....M.F3.x....u....H;..^....z..?O7#..~n;..v....?..d...,...0..BkDn.qM.j.d.b..J.f..Z.'&....M....g^.d.+kO...t......u...R..,.......`^e.....4?T.....^...s.V.f6.u0m.s.@....."..f..XO.,,_.95X.IupW....c.=..]vk...d7...Z....F..9RU.^.]....:.{....q4.Y.r...Z9L..'.c....x$9lx...9+.B...f....\B..<.#...[.r.kY.._...E.Q...x..A..g._.D....j.|~.B.i...F.gZ..c..QN7.>..o...0-%%.'..................W...-.u....j.s...6...T...^......x/M..M.7).y]~K...}.2i. ..q.:rx}!.b......7z.T.O..ju.....g)...?{..06`.U.|.vk|.MV....O?&u..w.-.M.....>%.2...fS.G.W..MH........_.?.`.2;q.%.!S....+........Z.....U.?..n...Et.....(..q.}.IW.gml.:.....m..E.}.\.:]3.......U..../...t%N.`.j.s.np.&bZ..i..^..z..,...>.........w.6='X>d..S.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1174
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1202
                                                                                                                                                                                                                      Entropy (8bit):7.699277758362312
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:X06v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpw:X02tXwZVSLvgGj+fNLugu+GjHCE0+V1T
                                                                                                                                                                                                                      MD5:4B73B727110DF64E91E920B071ACB7DA
                                                                                                                                                                                                                      SHA1:F0FA4C9F2230BFA7CBE2F07F3E3434A9D18DA920
                                                                                                                                                                                                                      SHA-256:7221571D62D7089C14BF0765D81E132A2C4AC9D770DED6A0039A647F27B6EC73
                                                                                                                                                                                                                      SHA-512:7B3717A9DB9CB77EB0370000B5D11F00D5EAD89625F09D34F9FA6A5E90CE961CBA0976EA42F28F2EA15352344D74AA1322B6CDCC93242E95BE474A9236DBA2F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
                                                                                                                                                                                                                      Preview:................PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37058
                                                                                                                                                                                                                      Entropy (8bit):7.960462428135912
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:N2E9mdEoKlcw1amHiyRpRb9NUxN40p7DITB5wgeHqAIQB4boqHuJfCnt:N2JdEoKKOR//UxSe7DIF+pVN4bj
                                                                                                                                                                                                                      MD5:FA5D56640572651EC5EC3B4DC64F3155
                                                                                                                                                                                                                      SHA1:55215698AE21671470B5D6F2A842383EB283BC4A
                                                                                                                                                                                                                      SHA-256:4A307A3278DAEFD6153601EAC340A1F328F9750ABFFDB26EEEC42B22D42F3EB7
                                                                                                                                                                                                                      SHA-512:CC47A7C291DD9B9DF8382CEE8366EE950553C0B685F3C9553A1AEB8E898295F80C6CF2A043288DB29E0C0E812C9B4C4835F70991B9D6759C3BB4512C4D9C910E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://p3.img.cctvpic.com/photoworkspace/2025/03/12/2025031216111230766.jpg
                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|SH.I...Z&".PjB...w...B1K.....*.....M.d..}.&..z.6...H.. G.UX..G.....I..i.f......M$........I'.k.....?a>.4..........7...1L.=.5V/.:R[.j\.~#....N.|.1A.f...4..........@.E74..C.f..........$....-..$...n./.@..M&.......&..M&..$.h...4.i.!...i...Z.e...6..)E..I....f........3Hb..A.;..3F.F(..<.pj`8.....N...N.J.KG4...Xd...f.M..X@.Q3....j`FMD..j`!jn}........7.nh. ..3M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):225439
                                                                                                                                                                                                                      Entropy (8bit):7.981886410969009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
                                                                                                                                                                                                                      MD5:A3CF3863C73621E6FD26A39AF9B93D03
                                                                                                                                                                                                                      SHA1:8712BC08ABAC671EC71105C01095D212AF810194
                                                                                                                                                                                                                      SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
                                                                                                                                                                                                                      SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                      SHA-256: