Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    215s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/10/2023, 01:51 UTC

General

  • Target

    227e7f3e154885b39c181699d2d3aa15d367b034ed1d7e313f990a5e6ea8dd62.dll

  • Size

    15.1MB

  • MD5

    9b5b856cdcf194c490671a75f495f922

  • SHA1

    d2df494c768ba8d1b4453a162ff01b386e157b18

  • SHA256

    227e7f3e154885b39c181699d2d3aa15d367b034ed1d7e313f990a5e6ea8dd62

  • SHA512

    03e5b2ed0c8155bab76549452a9b7aec33ac885dc88bbba0f03421aa6834c43b74324ca358a3de3474d2ff5ab5e9d9daa635ebd03fa6d1fd861f2b277356abd3

  • SSDEEP

    393216:PSkkYTAgAtFuyh8vTS6ppcyUyKP3QNOcCShPX2B0t0DCtey:c0CFufDpHtS3MOchq0t0DFy

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\227e7f3e154885b39c181699d2d3aa15d367b034ed1d7e313f990a5e6ea8dd62.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\227e7f3e154885b39c181699d2d3aa15d367b034ed1d7e313f990a5e6ea8dd62.dll,#1
      2⤵
      • Drops file in System32 directory
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.huorong.cn/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:500
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc14446f8,0x7fffc1444708,0x7fffc1444718
          4⤵
            PID:4904
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5084
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
            4⤵
              PID:2608
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
              4⤵
                PID:4972
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                4⤵
                  PID:1052
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                  4⤵
                    PID:1996
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                    4⤵
                      PID:5020
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                      4⤵
                        PID:3660
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                        4⤵
                          PID:3488
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                          4⤵
                            PID:3796
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3096 /prefetch:8
                            4⤵
                              PID:2144
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,12221139648977969185,4119683732056216462,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3096 /prefetch:8
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4844
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4376
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4940

                          Network

                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            19.229.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            19.229.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            88.156.103.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            88.156.103.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            240.221.184.93.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            240.221.184.93.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            9.228.82.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            9.228.82.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            41.110.16.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            41.110.16.96.in-addr.arpa
                            IN PTR
                            Response
                            41.110.16.96.in-addr.arpa
                            IN PTR
                            a96-16-110-41deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            158.240.127.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            158.240.127.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            86.23.85.13.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            86.23.85.13.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            2.173.189.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.173.189.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            56.126.166.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            56.126.166.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            241.154.82.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.154.82.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            www.huorong.cn
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.huorong.cn
                            IN A
                            Response
                            www.huorong.cn
                            IN A
                            112.126.78.183
                          • flag-us
                            DNS
                            1.202.248.87.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.202.248.87.in-addr.arpa
                            IN PTR
                            Response
                            1.202.248.87.in-addr.arpa
                            IN PTR
                            https-87-248-202-1amsllnwnet
                          • flag-cn
                            GET
                            https://www.huorong.cn/
                            msedge.exe
                            Remote address:
                            112.126.78.183:443
                            Request
                            GET / HTTP/2.0
                            host: www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            sec-ch-ua-mobile: ?0
                            dnt: 1
                            upgrade-insecure-requests: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                            sec-fetch-site: none
                            sec-fetch-mode: navigate
                            sec-fetch-user: ?1
                            sec-fetch-dest: document
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            date: Sun, 08 Oct 2023 06:38:22 GMT
                            content-type: text/html
                            last-modified: Sun, 08 Oct 2023 06:38:12 GMT
                            vary: Accept-Encoding
                            etag: W/"65224e54-e5b6"
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            content-encoding: gzip
                          • flag-cn
                            GET
                            https://www.huorong.cn/assets/v5/images/logo300.png
                            msedge.exe
                            Remote address:
                            112.126.78.183:443
                            Request
                            GET /assets/v5/images/logo300.png HTTP/2.0
                            host: www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            date: Sun, 08 Oct 2023 06:38:30 GMT
                            content-type: image/png
                            content-length: 0
                            last-modified: Thu, 21 Sep 2023 06:04:13 GMT
                            etag: "650bdcdd-0"
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            accept-ranges: bytes
                          • flag-cn
                            GET
                            https://www.huorong.cn/assets/v5/images/app_store/banner-store-img.png
                            msedge.exe
                            Remote address:
                            112.126.78.183:443
                            Request
                            GET /assets/v5/images/app_store/banner-store-img.png HTTP/2.0
                            host: www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            content-type: image/png
                            content-length: 325573
                            last-modified: Sat, 07 Oct 2023 03:12:57 GMT
                            etag: "6520ccb9-4f7c5"
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            accept-ranges: bytes
                          • flag-cn
                            GET
                            https://www.huorong.cn/d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg
                            msedge.exe
                            Remote address:
                            112.126.78.183:443
                            Request
                            GET /d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg HTTP/2.0
                            host: www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 301
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            content-type: text/html
                            content-length: 162
                            location: https://cdn-www.huorong.cn/d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg
                          • flag-cn
                            GET
                            https://www.huorong.cn/d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg
                            msedge.exe
                            Remote address:
                            112.126.78.183:443
                            Request
                            GET /d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg HTTP/2.0
                            host: www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 301
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            content-type: text/html
                            content-length: 162
                            location: https://cdn-www.huorong.cn/d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg
                          • flag-cn
                            GET
                            https://www.huorong.cn/d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png
                            msedge.exe
                            Remote address:
                            112.126.78.183:443
                            Request
                            GET /d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png HTTP/2.0
                            host: www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 301
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            content-type: text/html
                            content-length: 162
                            location: https://cdn-www.huorong.cn/d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png
                          • flag-us
                            DNS
                            183.78.126.112.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            183.78.126.112.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            cdn-www.huorong.cn
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            cdn-www.huorong.cn
                            IN A
                            Response
                            cdn-www.huorong.cn
                            IN CNAME
                            cdn-www.huorong.cn.volcgslb.com
                            cdn-www.huorong.cn.volcgslb.com
                            IN CNAME
                            sx-common-v4.volcgtm.com
                            sx-common-v4.volcgtm.com
                            IN A
                            36.150.33.100
                            sx-common-v4.volcgtm.com
                            IN A
                            61.159.92.100
                            sx-common-v4.volcgtm.com
                            IN A
                            106.225.238.100
                            sx-common-v4.volcgtm.com
                            IN A
                            112.25.32.218
                            sx-common-v4.volcgtm.com
                            IN A
                            116.177.228.86
                            sx-common-v4.volcgtm.com
                            IN A
                            116.177.237.88
                            sx-common-v4.volcgtm.com
                            IN A
                            116.178.237.132
                            sx-common-v4.volcgtm.com
                            IN A
                            117.156.11.191
                            sx-common-v4.volcgtm.com
                            IN A
                            118.181.55.100
                            sx-common-v4.volcgtm.com
                            IN A
                            118.182.228.100
                            sx-common-v4.volcgtm.com
                            IN A
                            36.131.150.132
                          • flag-us
                            DNS
                            lf26-cdn-tos.bytecdntp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            lf26-cdn-tos.bytecdntp.com
                            IN A
                            Response
                            lf26-cdn-tos.bytecdntp.com
                            IN CNAME
                            lf26-cdn-tos.bytecdntp.com.51296c5e.c.cdnhwc1.com
                            lf26-cdn-tos.bytecdntp.com.51296c5e.c.cdnhwc1.com
                            IN CNAME
                            hcdnd100.ipv6.c.cdnhwc1.com
                            hcdnd100.ipv6.c.cdnhwc1.com
                            IN A
                            116.162.204.155
                            hcdnd100.ipv6.c.cdnhwc1.com
                            IN A
                            120.52.95.247
                            hcdnd100.ipv6.c.cdnhwc1.com
                            IN A
                            120.52.95.248
                            hcdnd100.ipv6.c.cdnhwc1.com
                            IN A
                            123.6.101.89
                            hcdnd100.ipv6.c.cdnhwc1.com
                            IN A
                            123.6.101.96
                            hcdnd100.ipv6.c.cdnhwc1.com
                            IN A
                            116.162.204.153
                          • flag-us
                            DNS
                            cdn.staticfile.org
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            cdn.staticfile.org
                            IN A
                            Response
                            cdn.staticfile.org
                            IN CNAME
                            iduwdjf.qiniudns.com
                            iduwdjf.qiniudns.com
                            IN CNAME
                            overseaweb3.china.line.qiniudns.com
                            overseaweb3.china.line.qiniudns.com
                            IN CNAME
                            importantglobalcdnweb.qiniu.com.w.cdngslb.com
                            importantglobalcdnweb.qiniu.com.w.cdngslb.com
                            IN A
                            47.246.48.206
                          • flag-us
                            DNS
                            lf6-cdn-tos.bytecdntp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            lf6-cdn-tos.bytecdntp.com
                            IN A
                            Response
                            lf6-cdn-tos.bytecdntp.com
                            IN CNAME
                            lf6-cdn-tos.bytecdntp.com.download.ks-cdn.com
                            lf6-cdn-tos.bytecdntp.com.download.ks-cdn.com
                            IN CNAME
                            k5-toutiao-ipv6-ml.gslb.ksyuncdn.com
                            k5-toutiao-ipv6-ml.gslb.ksyuncdn.com
                            IN A
                            1.193.210.51
                            k5-toutiao-ipv6-ml.gslb.ksyuncdn.com
                            IN A
                            61.179.109.114
                            k5-toutiao-ipv6-ml.gslb.ksyuncdn.com
                            IN A
                            60.221.213.115
                          • flag-nl
                            GET
                            https://cdn.staticfile.org/echarts/4.3.0/echarts.min.js
                            msedge.exe
                            Remote address:
                            47.246.48.206:443
                            Request
                            GET /echarts/4.3.0/echarts.min.js HTTP/1.1
                            Host: cdn.staticfile.org
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Tengine
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 251635
                            Connection: keep-alive
                            Date: Sat, 07 Oct 2023 22:31:44 GMT
                            Access-Control-Allow-Origin: *
                            Access-Control-Expose-Headers: X-Log, X-Reqid
                            Access-Control-Max-Age: 2592000
                            Cache-Control: public, max-age=31536000
                            X-Reqid: P8gAAAAMPdnx84sX
                            X-Svr: IO
                            X-Qiniu-Zone: 0
                            X-Log: X-Log
                            Accept-Ranges: bytes
                            Content-Disposition: inline; filename="echarts.min.js"; filename*=utf-8''echarts.min.js
                            Content-Md5: SosrxmO71Ar2G8EAdlqNFQ==
                            Content-Transfer-Encoding: binary
                            Ali-Swift-Global-Savetime: 1696717904
                            Via: cache11.l2de2[0,22,304-0,H], cache15.l2de2[25,0], cache4.nl2[0,0,200-0,H], cache5.nl2[3,0]
                            Etag: "FpYTygXuX6oNN057-ikOgJ9mYDIi.gz"
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 16 Sep 2019 10:30:19 GMT
                            X-M-Log: QNM:xs1174;QNM3/304
                            X-M-Reqid: 0E8AAGHDagp0zK0W
                            X-Qnm-Cache: Hit
                            Content-Encoding: gzip
                            Age: 29206
                            X-Cache: HIT TCP_MEM_HIT dirn:1:429305879
                            X-Swift-SaveTime: Sat, 07 Oct 2023 22:38:15 GMT
                            X-Swift-CacheTime: 86009
                            Timing-Allow-Origin: *
                            EagleId: 2ff6309916967471104843251e
                          • flag-cn
                            GET
                            https://lf26-cdn-tos.bytecdntp.com/cdn/expire-1-M/Swiper/3.4.2/css/swiper.min.css
                            msedge.exe
                            Remote address:
                            116.162.204.155:443
                            Request
                            GET /cdn/expire-1-M/Swiper/3.4.2/css/swiper.min.css HTTP/2.0
                            host: lf26-cdn-tos.bytecdntp.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            content-type: text/css
                            content-length: 2868
                            server: openresty
                            age: 668542
                            cache-control: max-age=2592000
                            content-encoding: gzip
                            etag: W/"61eec217-455f"
                            expires: Wed, 11 Oct 2023 23:22:20 GMT
                            last-modified: Mon, 24 Jan 2022 15:13:27 GMT
                            vary: Accept-Encoding
                            x-ccdn-cachettl: 2592000
                            x-ccdn-expires: 1923458
                            x-tt-logid: 202309120722209557F74EA4180D08700F
                            nginx-hit: 1
                            server-timing: inner; dur=6
                            via: CHN-HNchangsha-CUCC11-CACHE8[6],CHN-HNchangsha-CUCC11-CACHE1[0,TCP_HIT,4],CHN-HNchangsha-GLOBAL1-CACHE58[5],CHN-HNchangsha-GLOBAL1-CACHE76[0,TCP_HIT,2],CHN-HEshijiazhuang-GLOBAL1-CACHE5[21],CHN-HEshijiazhuang-GLOBAL1-CACHE76[0,TCP_HIT,20]
                            x-hcs-proxy-type: 1
                            x-tt-trace-host: 01e968de74d16755e2a6581c94a8e8237ff43bcab2bf76d25ba50b89ffce064ec15eeb5640f4a45815aefd1ee2a21f48786d3f1aafa3370a63f21bc14b0a7ef6b35ee86b04778e81daf6c6bfe1e12b22e8795fa7ce08f705e81089ad6077b910fef65b88ae2eccafeca8658d33d9740dcf6be40782cd01d9ef1a8913e11b1ea8ed
                            x-tt-trace-tag: id=26;cdn-cache=hit;type=static
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            timing-allow-origin: *
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/css/common.css?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/css/common.css?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: text/css
                            content-length: 7015
                            age: 97922
                            content-encoding: gzip
                            etag: W/"6520cc8c-ab93"
                            last-modified: Sat, 07 Oct 2023 03:12:12 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: bd07d3757dcf3460269b1a989e6ff71b
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/css/index.css?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/css/index.css?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: text/css
                            content-length: 406
                            age: 97924
                            content-encoding: gzip
                            etag: "64391428-5f4"
                            last-modified: Fri, 14 Apr 2023 08:51:52 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: d5e144870c9ae085a6fe80a939ebaa0b
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/font/iconfont.css?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/font/iconfont.css?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 31032
                            age: 97924
                            content-encoding: gzip
                            etag: "6513e306-15e40"
                            last-modified: Wed, 27 Sep 2023 08:08:38 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 960bded582ed25d39ab92cf80afa6b01
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/swiper/swiper.min.css?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/swiper/swiper.min.css?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: text/css
                            content-length: 1451
                            age: 97922
                            content-encoding: gzip
                            etag: "64391427-1b74"
                            last-modified: Fri, 14 Apr 2023 08:51:51 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: e63c2704cac4f94e994cd87fbcac1037
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/css/pub_test.css?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/css/pub_test.css?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: text/css
                            content-length: 7440
                            age: 97924
                            content-encoding: gzip
                            etag: "650be85b-a579"
                            last-modified: Thu, 21 Sep 2023 06:53:15 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: d68a0a2a94ee3f45fca91e9939df0f8e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/jquery-3.6.1.min.js
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/jquery-3.6.1.min.js HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: text/css
                            content-length: 4143
                            age: 97927
                            content-encoding: gzip
                            etag: "643913ed-7405"
                            last-modified: Fri, 14 Apr 2023 08:50:53 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 9dab62a7d7887cbbce8788ca50c3a746
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:31 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/echarts/world.js?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/echarts/world.js?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 3303
                            age: 97925
                            content-encoding: gzip
                            etag: "64391427-4456"
                            last-modified: Fri, 14 Apr 2023 08:51:51 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: e5079e6162202bce46410d4e9d94caf7
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/echarts/world_data.js?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/echarts/world_data.js?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 285056
                            age: 97929
                            content-encoding: gzip
                            etag: "64391427-f6d5c"
                            last-modified: Fri, 14 Apr 2023 08:51:51 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 7a8d00bd2a526309817d7f336bf6ae4d
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/echarts/map.js?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/echarts/map.js?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 1464
                            age: 97931
                            content-encoding: gzip
                            etag: "64391427-1a7d"
                            last-modified: Fri, 14 Apr 2023 08:51:51 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ab73555b228573438b912c02b1421df0
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/common.js?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/common.js?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 748
                            age: 97931
                            content-encoding: gzip
                            etag: "64391427-6af"
                            last-modified: Fri, 14 Apr 2023 08:51:51 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 85f8505bcdcb4064f35e09d5cdeea1ea
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/countTo.js?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/countTo.js?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 5428
                            age: 97928
                            content-encoding: gzip
                            etag: "650bdcf0-5505"
                            last-modified: Thu, 21 Sep 2023 06:04:32 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: c608eff778df3da44a91511364d69fb4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/js/index.js?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/js/index.js?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: application/javascript
                            content-length: 2522
                            age: 97925
                            content-encoding: gzip
                            etag: "650bdcf0-2709"
                            last-modified: Thu, 21 Sep 2023 06:04:32 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ac05db8209c67f7af8f0f65d094a8c5f
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/logo.svg?v=2.4
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/logo.svg?v=2.4 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 6842
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391416-1aba"
                            last-modified: Fri, 14 Apr 2023 08:51:34 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: eb4a3b9b2f925e4df4d7d2339490c4c9
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/businessDownload.svg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/businessDownload.svg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 1334
                            accept-ranges: bytes
                            age: 97927
                            etag: "6439141c-536"
                            last-modified: Fri, 14 Apr 2023 08:51:40 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: c8fc24b07feab7dec412bb6168abf8c2
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/personDownload.svg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/personDownload.svg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 1651
                            accept-ranges: bytes
                            age: 97925
                            etag: "643913ee-673"
                            last-modified: Fri, 14 Apr 2023 08:50:54 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: cb2f51bd11c7ff70cda7ca5c40393f3e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/phone.svg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/phone.svg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 959
                            accept-ranges: bytes
                            age: 97924
                            etag: "6439141c-3bf"
                            last-modified: Fri, 14 Apr 2023 08:51:40 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ac928194c60da3cf5bd73f73b054a6f4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/index_essV2_title.svg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/index_essV2_title.svg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 12854
                            age: 97927
                            content-encoding: gzip
                            etag: "64391415-3353"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: f8bd157c1e710eca09441ba1ca2eb1d4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_01.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_01.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 7498
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391413-1d4a"
                            last-modified: Fri, 14 Apr 2023 08:51:31 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 891757bba266c80c7b89ddadc4d82fe4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_02.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_02.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 23474
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-5bb2"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 3cb3618b518c43b20fa38e6b8bfb5125
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_03.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_03.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 14447
                            age: 97927
                            content-encoding: gzip
                            etag: "64391415-3944"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: e566ef22b6901884850e296e6df9f36d
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_04.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_04.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 13476
                            age: 97925
                            content-encoding: gzip
                            etag: "64391415-35a9"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: c79fd1b80d1057d3d1c58652b07910d1
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_01_p.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_01_p.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 9649
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391415-25b1"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 886473d9d88a34ce2f12279b96be43b2
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_02_p.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_02_p.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 10675
                            age: 97925
                            content-encoding: gzip
                            etag: "64391415-29a9"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 536e612047de3f014221a6b41ebf0604
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_03_p.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_03_p.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 12305
                            age: 97927
                            content-encoding: gzip
                            etag: "64391415-301e"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 52acbe116c3d504332cc4d424073651a
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/learnUs_04_p.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/learnUs_04_p.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2915
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391410-b63"
                            last-modified: Fri, 14 Apr 2023 08:51:28 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 4c03506c0f0b95c44a63c12b38212950
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_1.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_1.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3029
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-bd5"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 3672d97f15cbabc6d35aa355da8394e3
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_2.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_2.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3245
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391411-cad"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: e9a1aac7242784699d513f192bda1c65
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_3.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_3.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3104
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391412-c20"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 507b589883fc228b5b94e222a94c225c
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_4.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_4.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2763
                            accept-ranges: bytes
                            age: 97929
                            etag: "64391412-acb"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: b6669f278c6c9e12ba102d0b6220409f
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_5.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_5.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2090
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-82a"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 5ae999fb645fe7baf8871e52665e012f
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_6.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_6.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2894
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391410-b4e"
                            last-modified: Fri, 14 Apr 2023 08:51:28 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ab1c708cf8cb18d534fb3ea1297222a2
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_7.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_7.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3129
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-c39"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 4801b0a40ec67f93e01ff0ee222e73cf
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_8.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_8.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3509
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-db5"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 8dac54ac45e689f5748ab09fe344d3ad
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_9.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_9.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3327
                            accept-ranges: bytes
                            age: 97931
                            etag: "64391412-cff"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 75fb4c9c21d01268de31902d215a49d4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_10.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_10.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 10467
                            age: 97927
                            content-encoding: gzip
                            etag: "64391415-292d"
                            last-modified: Fri, 14 Apr 2023 08:51:33 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 8c2a3bd0b50670e644d40dfa3c93a32c
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_11.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_11.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2730
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391410-aaa"
                            last-modified: Fri, 14 Apr 2023 08:51:28 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: a5b556849051d636b90d9bee0ae2ebd8
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_12.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_12.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2673
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391410-a71"
                            last-modified: Fri, 14 Apr 2023 08:51:28 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ccd02d5abcd16fc1e5e5fa7396924378
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_13.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_13.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3489
                            accept-ranges: bytes
                            age: 97931
                            etag: "64391410-da1"
                            last-modified: Fri, 14 Apr 2023 08:51:28 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 97397c1d37034349b59a8efc9c4a2299
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_14.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_14.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3247
                            accept-ranges: bytes
                            age: 97931
                            etag: "64391411-caf"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 90c6f92696c0f4eb9ddcd279132f1a95
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_15.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_15.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2903
                            accept-ranges: bytes
                            age: 97929
                            etag: "64391411-b57"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: d4a48a05c26e25de0de01c50ba7bb381
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_16.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_16.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2426
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391411-97a"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 2643827ace4bfb96b8461349340f2f71
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_17.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_17.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2848
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391411-b20"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ce0db87b71e530742dea8dca9ab719ec
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_18.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_18.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2788
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391411-ae4"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: a1374c0a24fc5e897da75370d96936a3
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_19.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_19.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2463
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391411-99f"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 7fe48a2dc71f6f78cb32df2ae9f9153e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_20.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_20.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3395
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391411-d43"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 130ba23b2e35913e2bd192d91f9b72fd
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_21.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_21.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3097
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391411-c19"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: f6f76818d0d7c8cc326df8926525ca7c
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_22.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_22.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2803
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391411-af3"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: d2f9417f43d8f5e0d96c5c4219add3c0
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_23.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_23.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2937
                            accept-ranges: bytes
                            age: 97931
                            etag: "64391411-b79"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: a674403ef73a3cd7402bc16056982cf9
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_24.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_24.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 4188
                            accept-ranges: bytes
                            age: 97929
                            etag: "64391411-105c"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 186e8d82eb49ad22dd4598686e04a789
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_25.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_25.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2571
                            accept-ranges: bytes
                            age: 97929
                            etag: "64391411-a0b"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: d4a22178ae8ecfa9b210f6e51bd4dc6f
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_26.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_26.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2787
                            accept-ranges: bytes
                            age: 97924
                            etag: "64391411-ae3"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: f2faec6baf43e83a1a60012a0d92201d
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_27.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_27.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2815
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391411-aff"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 1c3d114105139d6d7f82382ecfa9e30d
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_28.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_28.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2865
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391411-b31"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 40a4770a7af9fac1eff7af420b8dc1e8
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_29.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_29.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2831
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391412-b0f"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 2ae1b0b6289cd17b233f830df47cd11d
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_30.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_30.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2854
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-b26"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 0dd306237035eac4ce3a5a93ece8a6b4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_31.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_31.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3232
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-ca0"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 09a93e28c5a151600fe8989d3ca7aed9
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_32.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_32.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3123
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-c33"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 605da6accc05df3e4d5a4a32bbd448a0
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_33.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_33.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3363
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391412-d23"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: a09bbd07fd92422d6a9f1ea281a6842c
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_34.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_34.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2252
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391412-8cc"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: cbc2039e368f60f0bc8360be4383ec5e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_35.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_35.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2339
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-923"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ae4051adbcbb4820d33ff3abcf192c4a
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_36.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_36.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 9081
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391420-2379"
                            last-modified: Fri, 14 Apr 2023 08:51:44 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 3c72707e8bd6fd1d8fc5a150eb62ff85
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_37.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_37.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 9404
                            accept-ranges: bytes
                            age: 97925
                            etag: "643913ee-24bc"
                            last-modified: Fri, 14 Apr 2023 08:50:54 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 3a06a0f35e0d8e9dbdc2219c74797b03
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_38.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_38.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 4625
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391416-1211"
                            last-modified: Fri, 14 Apr 2023 08:51:34 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 2c3c73da8a8d0890c3c179d90aa4e00a
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_39.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_39.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 4614
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391416-1206"
                            last-modified: Fri, 14 Apr 2023 08:51:34 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 8443bc9612e304835a89c486a3014bc7
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_40.png?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/index/company/index_img_40.png?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3253
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-cb5"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 8cfb0560f74cddc9ae9cce788833fda8
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/coad.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/coad.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2686
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391411-a7e"
                            last-modified: Fri, 14 Apr 2023 08:51:29 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 4789b12d7054862dfeed13157dd9de7f
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/twows.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/twows.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 4593
                            accept-ranges: bytes
                            age: 97927
                            etag: "643913f4-11f1"
                            last-modified: Fri, 14 Apr 2023 08:51:00 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 95da1100e0f9feda56ee587e1978b4bf
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/linux_f_s.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/linux_f_s.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 3072
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391416-c00"
                            last-modified: Fri, 14 Apr 2023 08:51:34 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: f22498cf1e9981295590b9c8d95d148d
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/linux_des_s.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/linux_des_s.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 12094
                            age: 97928
                            content-encoding: gzip
                            etag: "64c9cec8-303b"
                            last-modified: Wed, 02 Aug 2023 03:34:32 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: c9420638ce2a58c6e732d59e903fe3ef
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/mac_s.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/mac_s.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 3164
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391413-c5c"
                            last-modified: Fri, 14 Apr 2023 08:51:31 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: cbd8047b295dcf17bf25f71d3500572a
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/eones.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/eones.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 12243
                            age: 97928
                            content-encoding: gzip
                            etag: "64c9cec8-30b9"
                            last-modified: Wed, 02 Aug 2023 03:34:32 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: aadb67559cca5c9ed7dd6c73bd2fd434
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/etwos.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/etwos.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 3163
                            accept-ranges: bytes
                            age: 97925
                            etag: "643913f4-c5b"
                            last-modified: Fri, 14 Apr 2023 08:51:00 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 616834d6a50c0fce7821179b7247bab4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/pones.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/pones.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2924
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-b6c"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 015eae4489d278a4789d59f8f77e1658
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/footer_ISO9001.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/footer_ISO9001.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 3040
                            accept-ranges: bytes
                            age: 97927
                            etag: "64391412-be0"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 6a7adf66bace8b34aa6d2728d30495e4
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/infoSafeS.jpg?version=2.7.15
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/infoSafeS.jpg?version=2.7.15 HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 2432
                            accept-ranges: bytes
                            age: 97925
                            etag: "64391412-980"
                            last-modified: Fri, 14 Apr 2023 08:51:30 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: aa19557a0080e3c8429d437e7aedc3d1
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/hr.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/hr.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 7268
                            accept-ranges: bytes
                            age: 97932
                            etag: "643913f5-1c64"
                            last-modified: Fri, 14 Apr 2023 08:51:01 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 312842cd824dc7197fedfb70adae895e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/wb.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/wb.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 6445
                            accept-ranges: bytes
                            age: 97930
                            etag: "64391421-192d"
                            last-modified: Fri, 14 Apr 2023 08:51:45 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: ff0d072a75ef926dfa867f566b5f140e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:34 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 313766
                            age: 1140001
                            content-encoding: gzip
                            etag: W/"6510e952-5acf8"
                            last-modified: Mon, 25 Sep 2023 01:58:42 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 0b26f47696e82ba35ec0df4abf125162
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:43 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/jpeg
                            content-length: 386399
                            age: 1558770
                            content-encoding: gzip
                            etag: W/"650a8581-6bd1b"
                            last-modified: Wed, 20 Sep 2023 05:39:13 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: f600deccf7ed911ce44eb9a49f3ff46e
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:43 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/png
                            content-length: 49927
                            age: 2151607
                            content-encoding: gzip
                            etag: W/"650179bb-c529"
                            last-modified: Wed, 13 Sep 2023 08:58:35 GMT
                            vary: Accept-Encoding
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: b439a79e1dde06668e146d5953e3a340
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:38:43 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/app_store/store-banner_pc.svg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/app_store/store-banner_pc.svg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://cdn-www.huorong.cn/assets/v5/css/index.css?version=2.7.15
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 1558821
                            accept-ranges: bytes
                            age: 97974
                            etag: "6520ccc7-17c925"
                            last-modified: Sat, 07 Oct 2023 03:13:11 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 19139c3a7ba4304f9f816822d8db5b87
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:39:23 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://cdn-www.huorong.cn/assets/v5/images/app_store/store-icon.svg
                            msedge.exe
                            Remote address:
                            36.150.33.100:443
                            Request
                            GET /assets/v5/images/app_store/store-icon.svg HTTP/2.0
                            host: cdn-www.huorong.cn
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://cdn-www.huorong.cn/assets/v5/css/index.css?version=2.7.15
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: Byte-nginx
                            content-type: image/svg+xml
                            content-length: 1948
                            accept-ranges: bytes
                            age: 97979
                            etag: "650bdadc-79c"
                            last-modified: Thu, 21 Sep 2023 05:55:40 GMT
                            x-bdcdn-cache-status: TCP_HIT
                            x-request-id: 215e8a9a84a9bb7ccc8d43b6c228cbde
                            x-request-ip: 154.61.71.13
                            x-response-cache: edge_hit
                            x-response-cinfo: 154.61.71.13
                            x-tt-trace-tag: id=5
                            date: Sun, 08 Oct 2023 06:39:23 GMT
                            via: cache10.lygcm02
                            access-control-allow-origin: *
                          • flag-cn
                            GET
                            https://lf6-cdn-tos.bytecdntp.com/cdn/expire-1-M/Swiper/3.4.2/js/swiper.min.js
                            msedge.exe
                            Remote address:
                            1.193.210.51:443
                            Request
                            GET /cdn/expire-1-M/Swiper/3.4.2/js/swiper.min.js HTTP/2.0
                            host: lf6-cdn-tos.bytecdntp.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://www.huorong.cn/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-type: application/javascript
                            content-length: 23590
                            server: nginx
                            etag: W/"61eec214-178a3"
                            date: Fri, 29 Sep 2023 08:57:37 GMT
                            last-modified: Mon, 24 Jan 2022 15:13:24 GMT
                            expires: Sun, 29 Oct 2023 08:57:37 GMT
                            age: 769256
                            cache-control: max-age=2592000
                            accept-ranges: bytes
                            vary: Accept-Encoding
                            access-control-allow-origin: *
                            content-encoding: gzip
                            server-timing: inner; dur=12
                            x-tt-trace-host: 012cc14c995212e7c4879795b73c801ac1c29e58d53148611aeb7387093719813f205ce4ab65ad281eba43f27764d3a80a15d49d78c4002f61902ea92620be812332a6cde0a1e1b90dc3cfc04325e01e24894f8f1eccad293df711bdfee2bb0c329c9fff853a03206785d9a3375203131f
                            x-tt-trace-tag: id=06;cdn-cache=hit;type=static
                            x-response-cache: edge_hit
                            x-link-via: lyct03:443;jiaozmp03:443;
                            x-cache-status: HIT from KS-CLOUD-JIAOZ-MP-03-04
                            x-cache-status: HIT from KS-CLOUD-LY-CT-03-03
                            timing-allow-origin: *
                            x-response-cinfo: 154.61.71.13
                            x-cdn-request-id: 94e091ad10de85e225de91d9d4bf8d0e
                          • flag-us
                            DNS
                            206.48.246.47.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            206.48.246.47.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            155.204.162.116.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            155.204.162.116.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            100.33.150.36.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            100.33.150.36.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            51.210.193.1.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            51.210.193.1.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            cdnt.huorong.cn
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            cdnt.huorong.cn
                            IN A
                            Response
                            cdnt.huorong.cn
                            IN CNAME
                            cdnt.huorong.cn.volcgslb.com
                            cdnt.huorong.cn.volcgslb.com
                            IN CNAME
                            sx-common-v4.volcgtm.com
                            sx-common-v4.volcgtm.com
                            IN A
                            117.156.11.191
                            sx-common-v4.volcgtm.com
                            IN A
                            118.181.55.100
                            sx-common-v4.volcgtm.com
                            IN A
                            118.182.228.100
                            sx-common-v4.volcgtm.com
                            IN A
                            36.131.150.132
                            sx-common-v4.volcgtm.com
                            IN A
                            36.150.33.100
                            sx-common-v4.volcgtm.com
                            IN A
                            61.159.92.100
                            sx-common-v4.volcgtm.com
                            IN A
                            106.225.238.100
                            sx-common-v4.volcgtm.com
                            IN A
                            112.25.32.218
                            sx-common-v4.volcgtm.com
                            IN A
                            116.177.228.86
                            sx-common-v4.volcgtm.com
                            IN A
                            116.177.237.88
                            sx-common-v4.volcgtm.com
                            IN A
                            116.178.237.132
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/downloadShadowCenter.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/downloadShadowCenter.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 1059
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98722
                            Etag: "6b0f5996798fc69420e50112fe2a5a61"
                            Last-Modified: Thu, 02 Feb 2023 04:36:00 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: b71921cb9a38495b5bba510eb9812136
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 9395470131523367186
                            X-Tos-Id-2: 62010120ccf767026520ccf7-be9ee1c-1qoxlP-GO-cb-tos-front-azb-1
                            X-Tos-Meta-S3b-Last-Modified: 20221110T101231Z
                            X-Tos-Meta-Sha256: f9e872bb9781902ab0558bd4e76b7e3a1a2819cce16d40653968bef8dd8cf207
                            X-Tos-Request-Id: 62010120ccf767026520ccf7-be9ee1c-1qoxlP-GO-cb-tos-front-azb-1
                            X-Tos-Server-Time: 7
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:20 GMT
                            via: cache03.lzcm02
                            Access-Control-Allow-Origin: *
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/pub_test/index_ban_title.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/pub_test/index_ban_title.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 19713
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98723
                            Etag: "8f458c601b68a2da0916b58af2ff825f"
                            Last-Modified: Thu, 02 Feb 2023 04:36:33 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: 51233c9a8aca40826d5dab321a8c891f
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 2069233498860902750
                            X-Tos-Id-2: 169a0120ccf856666520ccf8-b164f0c-1qoxlQ-GO-cb-tos-front-azb-1
                            X-Tos-Meta-S3b-Last-Modified: 20221110T101232Z
                            X-Tos-Meta-Sha256: 4325c2a433a8439435952ddb3985551edb2195fd9c3f146d26e44d949d6d205b
                            X-Tos-Request-Id: 169a0120ccf856666520ccf8-b164f0c-1qoxlQ-GO-cb-tos-front-azb-1
                            X-Tos-Server-Time: 6
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:23 GMT
                            via: cache03.lzcm02
                            Access-Control-Allow-Origin: *
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/pub_test/index_banner.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/pub_test/index_banner.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 144694
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98725
                            Etag: "418d33aee1a7d9ccfe747544f302a552"
                            Last-Modified: Thu, 02 Feb 2023 04:36:33 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: 4fd6aede17ccf752a07996edcbebc7fc
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 2731789924271324957
                            X-Tos-Id-2: 3faa0120ccf79a2d6520ccf7-ac187879-1qoxlP-GO-cb-1AZ-F-LFRZ-B-K2-1
                            X-Tos-Meta-S3b-Last-Modified: 20221110T101232Z
                            X-Tos-Meta-Sha256: 34d8b254c0b632321118f8f1b8706168b2a4fd081dd779810cdec142471e25d4
                            X-Tos-Request-Id: 3faa0120ccf79a2d6520ccf7-ac187879-1qoxlP-GO-cb-1AZ-F-LFRZ-B-K2-1
                            X-Tos-Server-Time: 15
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:23 GMT
                            via: cache02.lzcm02
                            Access-Control-Allow-Origin: *
                          • flag-us
                            DNS
                            191.11.156.117.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            191.11.156.117.in-addr.arpa
                            IN PTR
                            Response
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/pub_test/index_btn.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/pub_test/index_btn.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 1815
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98726
                            Etag: "b0e36c8fd3bcfce86eeb45a9edfcd61f"
                            Last-Modified: Thu, 02 Feb 2023 04:36:33 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: a03531f68660f8480ed2d0a54cf07fe3
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 13448118897614628513
                            X-Tos-Id-2: 46700120ccf60ad96520ccf6-ac1f3124-1qoxlO-GO-cb-tos-s53-2
                            X-Tos-Meta-S3b-Last-Modified: 20221110T101232Z
                            X-Tos-Meta-Sha256: b2c24875dd64209887e10bcfb4dd13213304b582b7ae969f74b23c883686df8f
                            X-Tos-Request-Id: 46700120ccf60ad96520ccf6-ac1f3124-1qoxlO-GO-cb-tos-s53-2
                            X-Tos-Server-Time: 10
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:24 GMT
                            via: cache04.lzcm02
                            Access-Control-Allow-Origin: *
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/GR-banner.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/GR-banner.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 249275
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98726
                            Etag: "353023b3c117ee767a6309d431858baf"
                            Last-Modified: Thu, 02 Feb 2023 04:36:11 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: 5a2e98f77a1a44b3504a925858647fd6
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 10321242136339779636
                            X-Tos-Id-2: 7f1a0120ccf66c326520ccf6-be9ee1b-1qoxlO-GO-cb-tos-front-azb-1
                            X-Tos-Meta-S3b-Last-Modified: 20221110T101231Z
                            X-Tos-Meta-Sha256: 22c5f2c5735e737336de68e59d0aaab75882de8fd717133ebd2f54212f362cef
                            X-Tos-Request-Id: 7f1a0120ccf66c326520ccf6-be9ee1b-1qoxlO-GO-cb-tos-front-azb-1
                            X-Tos-Server-Time: 11
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:24 GMT
                            via: cache01.lzcm02
                            Access-Control-Allow-Origin: *
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/downloadShadow1.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/downloadShadow1.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 1916
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98727
                            Etag: "bc6e5282d4ed37dababfe9741718e3a0"
                            Last-Modified: Thu, 02 Feb 2023 04:36:00 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: 8eabe45fc9b57453372f51e5a0d854d1
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 11647658455497955854
                            X-Tos-Id-2: 64470120ccf617216520ccf6-ac13823d-1qoxlO-GO-cb-tos-s53-2
                            X-Tos-Meta-S3b-Last-Modified: 20221110T101231Z
                            X-Tos-Meta-Sha256: 8758c2d8a16867f5c198385c18c5cd256696b99d8199c548552259a05bbf598a
                            X-Tos-Request-Id: 64470120ccf617216520ccf6-ac13823d-1qoxlO-GO-cb-tos-s53-2
                            X-Tos-Server-Time: 12
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:25 GMT
                            via: cache01.lzcm02
                            Access-Control-Allow-Origin: *
                          • flag-cn
                            GET
                            https://cdnt.huorong.cn/assets/v5/images/index/index_essV2_banner.png
                            msedge.exe
                            Remote address:
                            117.156.11.191:443
                            Request
                            GET /assets/v5/images/index/index_essV2_banner.png HTTP/1.1
                            Host: cdnt.huorong.cn
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn-www.huorong.cn/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Server: Byte-nginx
                            Content-Type: image/png
                            Content-Length: 229845
                            Connection: keep-alive
                            Accept-Ranges: bytes
                            Age: 98732
                            Etag: "87bfb692e996f14d1970de005a006a9e"
                            Last-Modified: Thu, 02 Feb 2023 04:36:15 GMT
                            X-Bdcdn-Cache-Status: TCP_HIT
                            X-Request-Id: 3b7422ce0524de4fa4b7160b3ccfeec5
                            X-Request-Ip: 154.61.71.13
                            X-Response-Cache: edge_hit
                            X-Response-Cinfo: 154.61.71.13
                            X-Tos-Cs-Type: CDN
                            X-Tos-Hash-Crc64ecma: 16903143302246395515
                            X-Tos-Id-2: 167d0120ccf4e78c6520ccf4-b164f0e-1qoxlM-GO-cb-tos-front-azb-1
                            X-Tos-Meta-S3b-Last-Modified: 20221129T090552Z
                            X-Tos-Meta-Sha256: 582646793c4e0161fedb8dfd82130b4cdcecd66d1115e5384e54d65440356786
                            X-Tos-Request-Id: 167d0120ccf4e78c6520ccf4-b164f0e-1qoxlM-GO-cb-tos-front-azb-1
                            X-Tos-Server-Time: 14
                            X-Tos-Storage-Class: STANDARD
                            X-Tt-Trace-Tag: id=5
                            Date: Sun, 08 Oct 2023 06:39:28 GMT
                            via: cache03.lzcm02
                            Access-Control-Allow-Origin: *
                          • 112.126.78.183:443
                            www.huorong.cn
                            tls, http2
                            msedge.exe
                            1.5kB
                            3.8kB
                            8
                            8
                          • 112.126.78.183:443
                            https://www.huorong.cn/d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png
                            tls, http2
                            msedge.exe
                            14.2kB
                            354.6kB
                            215
                            266

                            HTTP Request

                            GET https://www.huorong.cn/

                            HTTP Response

                            200

                            HTTP Request

                            GET https://www.huorong.cn/assets/v5/images/logo300.png

                            HTTP Request

                            GET https://www.huorong.cn/assets/v5/images/app_store/banner-store-img.png

                            HTTP Request

                            GET https://www.huorong.cn/d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg

                            HTTP Request

                            GET https://www.huorong.cn/d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg

                            HTTP Request

                            GET https://www.huorong.cn/d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            301

                            HTTP Response

                            301

                            HTTP Response

                            301
                          • 47.246.48.206:443
                            https://cdn.staticfile.org/echarts/4.3.0/echarts.min.js
                            tls, http
                            msedge.exe
                            5.8kB
                            265.1kB
                            102
                            196

                            HTTP Request

                            GET https://cdn.staticfile.org/echarts/4.3.0/echarts.min.js

                            HTTP Response

                            200
                          • 116.162.204.155:443
                            https://lf26-cdn-tos.bytecdntp.com/cdn/expire-1-M/Swiper/3.4.2/css/swiper.min.css
                            tls, http2
                            msedge.exe
                            1.9kB
                            9.4kB
                            17
                            17

                            HTTP Request

                            GET https://lf26-cdn-tos.bytecdntp.com/cdn/expire-1-M/Swiper/3.4.2/css/swiper.min.css

                            HTTP Response

                            200
                          • 36.150.33.100:443
                            cdn-www.huorong.cn
                            tls, http2
                            msedge.exe
                            1.0kB
                            4.3kB
                            9
                            9
                          • 36.150.33.100:443
                            cdn-www.huorong.cn
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.4kB
                            10
                            10
                          • 36.150.33.100:443
                            cdn-www.huorong.cn
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.4kB
                            10
                            10
                          • 36.150.33.100:443
                            cdn-www.huorong.cn
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.4kB
                            10
                            10
                          • 36.150.33.100:443
                            https://cdn-www.huorong.cn/assets/v5/images/app_store/store-icon.svg
                            tls, http2
                            msedge.exe
                            70.9kB
                            3.1MB
                            1296
                            2264

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/css/common.css?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/css/index.css?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/font/iconfont.css?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/swiper/swiper.min.css?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/css/pub_test.css?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/jquery-3.6.1.min.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/echarts/world.js?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/echarts/world_data.js?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/echarts/map.js?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/common.js?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/countTo.js?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/js/index.js?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/logo.svg?v=2.4

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/businessDownload.svg

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/personDownload.svg

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/phone.svg

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/index_essV2_title.svg

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_01.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_02.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_03.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_04.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_01_p.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_02_p.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_03_p.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/learnUs_04_p.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_1.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_2.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_3.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_4.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_5.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_6.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_7.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_8.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_9.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_10.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_11.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_12.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_13.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_14.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_15.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_16.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_17.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_18.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_19.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_20.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_21.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_22.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_23.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_24.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_25.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_26.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_27.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_28.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_29.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_30.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_31.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_32.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_33.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_34.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_35.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_36.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_37.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_38.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_39.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/index/company/index_img_40.png?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/coad.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/twows.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/linux_f_s.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/linux_des_s.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/mac_s.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/eones.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/etwos.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/pones.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/footer_ISO9001.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/infoSafeS.jpg?version=2.7.15

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/hr.png

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/wb.png

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://cdn-www.huorong.cn/d/file/2023-09-25/d723a1aa8b17fdaeee9fa30a58e97edf.jpg

                            HTTP Request

                            GET https://cdn-www.huorong.cn/d/file/2023-09-20/15b5747cf34d7039c5f07498af7bd1f4.jpg

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://cdn-www.huorong.cn/d/file/2023-09-13/101be716133f7c944de869e12124ef3e.png

                            HTTP Response

                            200

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/app_store/store-banner_pc.svg

                            HTTP Request

                            GET https://cdn-www.huorong.cn/assets/v5/images/app_store/store-icon.svg

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 36.150.33.100:443
                            cdn-www.huorong.cn
                            tls, http2
                            msedge.exe
                            1.0kB
                            4.3kB
                            9
                            9
                          • 1.193.210.51:443
                            https://lf6-cdn-tos.bytecdntp.com/cdn/expire-1-M/Swiper/3.4.2/js/swiper.min.js
                            tls, http2
                            msedge.exe
                            3.6kB
                            30.7kB
                            31
                            33

                            HTTP Request

                            GET https://lf6-cdn-tos.bytecdntp.com/cdn/expire-1-M/Swiper/3.4.2/js/swiper.min.js

                            HTTP Response

                            200
                          • 116.162.204.155:443
                            lf26-cdn-tos.bytecdntp.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            5.3kB
                            10
                            10
                          • 1.193.210.51:443
                            lf6-cdn-tos.bytecdntp.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            5.4kB
                            11
                            12
                          • 117.156.11.191:443
                            https://cdnt.huorong.cn/assets/v5/images/pub_test/index_ban_title.png
                            tls, http
                            msedge.exe
                            3.5kB
                            28.5kB
                            21
                            28

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/downloadShadowCenter.png

                            HTTP Response

                            200

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/pub_test/index_ban_title.png

                            HTTP Response

                            200
                          • 117.156.11.191:443
                            https://cdnt.huorong.cn/assets/v5/images/pub_test/index_banner.png
                            tls, http
                            msedge.exe
                            5.2kB
                            159.6kB
                            73
                            122

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/pub_test/index_banner.png

                            HTTP Response

                            200
                          • 117.156.11.191:443
                            https://cdnt.huorong.cn/assets/v5/images/pub_test/index_btn.png
                            tls, http
                            msedge.exe
                            1.7kB
                            3.5kB
                            8
                            8

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/pub_test/index_btn.png

                            HTTP Response

                            200
                          • 117.156.11.191:443
                            https://cdnt.huorong.cn/assets/v5/images/GR-banner.png
                            tls, http
                            msedge.exe
                            7.0kB
                            262.2kB
                            124
                            194

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/GR-banner.png

                            HTTP Response

                            200
                          • 117.156.11.191:443
                            https://cdnt.huorong.cn/assets/v5/images/downloadShadow1.png
                            tls, http
                            msedge.exe
                            2.3kB
                            3.4kB
                            8
                            8

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/downloadShadow1.png

                            HTTP Response

                            200
                          • 117.156.11.191:443
                            https://cdnt.huorong.cn/assets/v5/images/index/index_essV2_banner.png
                            tls, http
                            msedge.exe
                            8.2kB
                            247.4kB
                            119
                            183

                            HTTP Request

                            GET https://cdnt.huorong.cn/assets/v5/images/index/index_essV2_banner.png

                            HTTP Response

                            200
                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            19.229.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            19.229.111.52.in-addr.arpa

                          • 8.8.8.8:53
                            88.156.103.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            88.156.103.20.in-addr.arpa

                          • 8.8.8.8:53
                            240.221.184.93.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            240.221.184.93.in-addr.arpa

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            9.228.82.20.in-addr.arpa
                            dns
                            70 B
                            156 B
                            1
                            1

                            DNS Request

                            9.228.82.20.in-addr.arpa

                          • 8.8.8.8:53
                            41.110.16.96.in-addr.arpa
                            dns
                            71 B
                            135 B
                            1
                            1

                            DNS Request

                            41.110.16.96.in-addr.arpa

                          • 8.8.8.8:53
                            158.240.127.40.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            158.240.127.40.in-addr.arpa

                          • 8.8.8.8:53
                            86.23.85.13.in-addr.arpa
                            dns
                            70 B
                            144 B
                            1
                            1

                            DNS Request

                            86.23.85.13.in-addr.arpa

                          • 8.8.8.8:53
                            2.173.189.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            2.173.189.20.in-addr.arpa

                          • 8.8.8.8:53
                            56.126.166.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            56.126.166.20.in-addr.arpa

                          • 8.8.8.8:53
                            241.154.82.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            241.154.82.20.in-addr.arpa

                          • 8.8.8.8:53
                            www.huorong.cn
                            dns
                            msedge.exe
                            60 B
                            76 B
                            1
                            1

                            DNS Request

                            www.huorong.cn

                            DNS Response

                            112.126.78.183

                          • 8.8.8.8:53
                            1.202.248.87.in-addr.arpa
                            dns
                            71 B
                            116 B
                            1
                            1

                            DNS Request

                            1.202.248.87.in-addr.arpa

                          • 8.8.8.8:53
                            183.78.126.112.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            183.78.126.112.in-addr.arpa

                          • 224.0.0.251:5353
                            msedge.exe
                            600 B
                            9
                          • 8.8.8.8:53
                            cdn-www.huorong.cn
                            dns
                            msedge.exe
                            64 B
                            320 B
                            1
                            1

                            DNS Request

                            cdn-www.huorong.cn

                            DNS Response

                            36.150.33.100
                            61.159.92.100
                            106.225.238.100
                            112.25.32.218
                            116.177.228.86
                            116.177.237.88
                            116.178.237.132
                            117.156.11.191
                            118.181.55.100
                            118.182.228.100
                            36.131.150.132

                          • 8.8.8.8:53
                            lf26-cdn-tos.bytecdntp.com
                            dns
                            msedge.exe
                            72 B
                            256 B
                            1
                            1

                            DNS Request

                            lf26-cdn-tos.bytecdntp.com

                            DNS Response

                            116.162.204.155
                            120.52.95.247
                            120.52.95.248
                            123.6.101.89
                            123.6.101.96
                            116.162.204.153

                          • 8.8.8.8:53
                            cdn.staticfile.org
                            dns
                            msedge.exe
                            64 B
                            207 B
                            1
                            1

                            DNS Request

                            cdn.staticfile.org

                            DNS Response

                            47.246.48.206

                          • 8.8.8.8:53
                            lf6-cdn-tos.bytecdntp.com
                            dns
                            msedge.exe
                            71 B
                            222 B
                            1
                            1

                            DNS Request

                            lf6-cdn-tos.bytecdntp.com

                            DNS Response

                            1.193.210.51
                            61.179.109.114
                            60.221.213.115

                          • 8.8.8.8:53
                            206.48.246.47.in-addr.arpa
                            dns
                            72 B
                            143 B
                            1
                            1

                            DNS Request

                            206.48.246.47.in-addr.arpa

                          • 8.8.8.8:53
                            155.204.162.116.in-addr.arpa
                            dns
                            74 B
                            133 B
                            1
                            1

                            DNS Request

                            155.204.162.116.in-addr.arpa

                          • 8.8.8.8:53
                            100.33.150.36.in-addr.arpa
                            dns
                            72 B
                            72 B
                            1
                            1

                            DNS Request

                            100.33.150.36.in-addr.arpa

                          • 8.8.8.8:53
                            51.210.193.1.in-addr.arpa
                            dns
                            71 B
                            124 B
                            1
                            1

                            DNS Request

                            51.210.193.1.in-addr.arpa

                          • 8.8.8.8:53
                            cdnt.huorong.cn
                            dns
                            msedge.exe
                            61 B
                            314 B
                            1
                            1

                            DNS Request

                            cdnt.huorong.cn

                            DNS Response

                            117.156.11.191
                            118.181.55.100
                            118.182.228.100
                            36.131.150.132
                            36.150.33.100
                            61.159.92.100
                            106.225.238.100
                            112.25.32.218
                            116.177.228.86
                            116.177.237.88
                            116.178.237.132

                          • 8.8.8.8:53
                            191.11.156.117.in-addr.arpa
                            dns
                            73 B
                            122 B
                            1
                            1

                            DNS Request

                            191.11.156.117.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            db9dbef3f8b1f616429f605c1ebca2f0

                            SHA1

                            ffba76f0836c024828d4ff1982cc4240c41a8f16

                            SHA256

                            3e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1

                            SHA512

                            4eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            111B

                            MD5

                            285252a2f6327d41eab203dc2f402c67

                            SHA1

                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                            SHA256

                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                            SHA512

                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            ae48e7108e074d6e1b78821913f4222e

                            SHA1

                            553d579bafef163ed903ef81472875a07fb15090

                            SHA256

                            6979a6c3e4b993fc03e2d704f476529bd3c792dc7028b5b848bd29c7efe23aab

                            SHA512

                            98c976d4fb0ae04158e7aaf8baaaf369bb27592b2c006a3c79909cd4131cd4d0b5ba52b0e8dd8a30eabd9f0b5832e1ede7791cd91319f55620b7ac1e548e2779

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            e8c32676e43ac2a8dcfd9fe4e2382433

                            SHA1

                            0e3224cf776aaed299caef1e20f1a84221550927

                            SHA256

                            d15342655fcaa9617e92d680627aab92bb669b7fa94753ab24a1b76c83d88577

                            SHA512

                            d33c25df5fa73f616ecf9d9d23fd23b7ed18b18eca6f2041de0474e5e7f67a91c188aff011c56825d4645d5d43c1a16cbf9e8be93f344f233b8f26f1e0cbbbf8

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                            Filesize

                            24KB

                            MD5

                            6dcb90ba1ba8e06c1d4f27ec78f6911a

                            SHA1

                            71e7834c7952aeb9f1aa6eb88e1959a1ae4985d9

                            SHA256

                            30d89e5026668c5a58bef231930a8bfb27ca099b24399a2615b210210d418416

                            SHA512

                            dc31807eaeb5221ac60d598035ca3ccab1dbeecc95caaff5e1f5a2a89ba1c83ef0a708ee0b8ed05b588ea5d50e360032a534356f84c89d3791df91d419daeff9

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            3KB

                            MD5

                            52e7f2f687837f0ef1aa0b0417b9a7b9

                            SHA1

                            583abf2c8d71cd255a6af5b2e2a65b3758edf4f6

                            SHA256

                            675a29f2c14e431d497d63e680765429db24067c9c71cb3dc608ec7e78820cf0

                            SHA512

                            2bfb3a76b14c813ea482b431be54af66c5e89a28797ab9f5718f4651055b8718a358ca70e711868f4cd9b962c28df53174eb6d64253f29541dead1216570c185

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            aafb66ae47206ad4ab87cedfeb22c4cf

                            SHA1

                            07c3aed5249df7cd52e3a4b316e55fcd1e1f8d6b

                            SHA256

                            587d74bb2965ce20ea44d838db614089e3134403272b440187e12c5175621cf1

                            SHA512

                            c5da3bf186455e2720a8c55cf76bd1d02a3a5a42c14712b941a66714f60d14e52f43663368dd354929956df039a6bc64b7934d6ec3c521d9722fb98ea5e0f310

                          • C:\Windows\SysWOW64\δÑëÅäÖÃ.ini

                            Filesize

                            1KB

                            MD5

                            07b0c8ffdb5bdc094aa92c2a61d1542d

                            SHA1

                            3fec287e4b171e86dd6cab6e3ac2b8073316bcd6

                            SHA256

                            a2c3de2ad9ae54c4cb604d7f8fd9b7f3842c11b302030cf6440bdd88be5f5668

                            SHA512

                            7b60db0645b697a3dfa570172a9e9ac1e98ead327da30454f8d919ce0e744509fbc31f33ecf84a97041a021c861dc7c3fa653c59ccd9415869fc836588046073

                          • memory/3424-26-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3424-5-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3424-3-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3424-0-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3424-4-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3424-2-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3424-1-0x0000000002DB0000-0x0000000003352000-memory.dmp

                            Filesize

                            5.6MB

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.